• Title/Summary/Keyword: Trusted environment

Search Result 122, Processing Time 0.028 seconds

OpenID Based User Authentication Scheme for Multi-clouds Environment (멀티 클라우드 환경을 위한 OpenID 기반의 사용자 인증 기법)

  • Wi, Yukyeong;Kwak, Jin
    • Journal of Digital Convergence
    • /
    • v.11 no.7
    • /
    • pp.215-223
    • /
    • 2013
  • As cloud computing is activated, a variety of cloud services are being distributed. However, to use each different cloud service, you must perform a individual user authentication process to service. Therefore, not only the procedure is cumbersome but also due to repeated authentication process performance, it can cause password exposure or database overload that needs to have user's authentication information each cloud server. Moreover, there is high probability of security problem that being occurred by phishing attacks that result from different authentication schemes and input scheme for each service. Thus, when you want to use a variety of cloud service, we proposed OpenID based user authentication scheme that can be applied to a multi-cloud environment by the trusted user's verify ID provider.

Non-Interactive Oblivious Transfer Protocol based on EIGamal in WAP (WAP에서 사용 가능한 ElGamal 기반의 비대화형 불확정 전송 프로토콜)

  • 정경숙;홍석미;정태충
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.11-18
    • /
    • 2003
  • As the Internet moves to mobile environment, one of the most serious problems for the security is to required a new security Protocol with safety and efficiency. To solve the problem. we Propose a new Protocol that reduces the communication franc and solves the problem associated with the private security keys supplied by the trusted third party. The protocol is a non-Interactive oblivious transfer protocol, based on the EIGamal public-key algorithm. Due to its Non-Interactive oblivious transfer protocol, it can effectively reduce communication traffic in server-client environment. And it is also possible to increase the efficiency of protocol through the mechanism that authentication probability becomes lower utilizing a challenge selection bit. The protocol complexity becomes higher because it utilizes double exponentiation. This means that the protocol is difficult rather than the existing discrete logarithm or factorization in prime factors. Therefore this can raise the stability of protocol.

Secure routing security algorithm S-ZRP used Zone Routing Protocol in MANET (MANET환경에서 Zone Routing Protocol을 이용한 안전한 경로설정 보안 알고리즘 S-ZRP)

  • Seo Dae-Youl;Kim Jin-Chul;Kim Kyoung-Mok;Oh Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.4 s.346
    • /
    • pp.13-21
    • /
    • 2006
  • An mobile ad hoc network(MANET) is a collection of wireless computers (nodes), communicating among themselves over multi-hop paths, without the help of any infrastructure such as base stations or access points. Prior research in MANET has generally studied the routing problem in a non-adversarial setting, assuming a trusted environment. In this paper, we design and evaluate the Secure Zone Routing Protocol(T-ZRP), a secure ad hoc network routing protocol is based on the design of the hash chain. In order to support use with nodes of limited CPU processing capability, and to guard against Denial-of-Service attacks in which an attacker attempts to cause other nodes to consume excess network bandwidth or processing time, we use efficient one-way hash functions and don't use asymmetric cryptographic operations in the protocol. Proposed algorithm can safely send to data through authentication mechanism and integrity about routing establishment.

A Study on Smoking Area Guidelines that Respect the Rights of the People - With a Focus on Independent Outdoor Smoking Areas - (국민 권리존중을 위한 흡연공간 가이드라인 연구 - 실외 독립형을 중심으로 -)

  • Lee, Byoung-Ho
    • Korean Institute of Interior Design Journal
    • /
    • v.22 no.3
    • /
    • pp.154-163
    • /
    • 2013
  • Current principles of designating a smoking area within a non-smoking area rely on mere compartmentalization. This causes non-smokers aversion against smokers and smokers complaints about anti-smoking policies, which means both of them are not satisfied with the current scheme. In addition, such a system, far from the original intent of the law, does not provide appropriate respect for people's rights. The biggest problem of the current scheme is that smoking areas are not separated from non-smoking areas. Japan has continued installing independent smoking areas since 2002 and witnessed a decrease in the smoking rate. The country's success is attributable to: the state's active intervention in connection with enterprises; continuous environmental improvements and creation of goods; 'smoking etiquette' campaigns; and the sociality and group consciousness of Japanese people. It is recognized that the synergy of the designation of independent smoking areas and such multi-faceted efforts has led to the nation's accomplishment. Hence, it is required to install independent smoking areas in non-smoking areas in Seoul in order to respect the rights of smokers and non-smokers and resolve conflicts between them. It is not suitable to merely model after Japan's case, however, studies and guidelines that are tailored to Korea's own environment and social atmosphere are required. To ensure that the people recognize the necessity for smoking areas, a social consensus is formed and proper smoking areas are established in a systemic manner, a system for that purpose should connote a symbol of the social consensus and consequent guidelines should take physical elements, human activities and semantic assignment into consideration. This study aims to present basic guidelines to install separated smoking areas, which will keep distance between smokers and non-smokers, form a social consensus and establish a sound smoking culture. These would ensure that the rights of both smokers and non-smokers are fully respected and that government policies are trusted by the people.

Study on Mechanism of Preventing Application Piracy on the Android Platform (안드로이드 어플리케이션 위변조 방지를 위한 방안 연구)

  • Lee, Kwang-Hyoung;Kim, Jae-Yong
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.11
    • /
    • pp.6849-6855
    • /
    • 2014
  • Recently, with the increasing use of smart phones, security issues, such as safety and reliability of the use of the Android application has become a topic to provide services in various forms. An Android application is performed using several important files in the form of an apk file. On the other hand, they may be subject to unauthorized use, such as the loss of rights and privileges due to the insertion of malicious source code of these apk files. This paper examines the Android environment to study ways to define the threats related to the unauthorized use of the application source code, and based on the results of the analysis, to prevent unauthorized use of the application source code. In this paper, a system is provided using a third body to prevent and detect applications that have been counterfeited or forged illegally and installed on Android devices. The application provides services to existing systems that are configured with only the service server that provides users and applications general, This paper proposes the use of a trusted third party for user registration and to verify the integrity of the application, add an institution, and provide a safe application.

A Study on Secure Mobile Payment Service for the Market Economy Revitalization (시장 경제 활성화를 위한 안전한 모바일 전자결제 방안 연구)

  • Kim, Hyung-Uk;Jung, Yong-Hoon;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.3
    • /
    • pp.41-48
    • /
    • 2017
  • Recently, there has been a lot of ongoing research regarding financial transactions and payments due to the emergence of financial technology (FinTech). Payments have been processed through cash and credit cards, and payment methods have been simplified and are more convenient, with mobile payment via mobile cards and mobile phones. This study offers a new mobile payment method by using a mobile phone instead of a card reader or terminal. For payments, authentication is processed with the user's biometrics and a built-in fingerprint scanner, and the payment is processed after receiving an authentication code issued by the authorizing institution to confirm the user's identity. User biometrics and payment information is secured from any kind of malicious hacker by saving it in a Fast Identity Online (FIDO) Trusted Execution Environment (TEE) section in a smartphone. Regarding key security, every key is securely created in the FIDO TEE section, providing secure mobile payment by neutralizing various malicious attacks, including sniffing and the man-in-the middle attack.

An Exploratory Study on Shopping Condition of Dongdaemoon Shoppingmall Perceived by Consumers (소비자가 인지하는 동대문시장의 쇼핑여건에 대한 탐색적 연구)

  • Choi, Jin-Ja;Choo, Tae-Gue
    • Fashion & Textile Research Journal
    • /
    • v.7 no.3
    • /
    • pp.283-290
    • /
    • 2005
  • The purpose of this study was to investigate the shopping condition of Dongdaemoon Shoppingmall. A depth interview was administered to eight consumers aged 10s through 30s who had shopping experiences at Dongdaemoon Shoppingmall. The contents of interview were about the reasons of preference for Dongdaemoon Shoppingmall, the merchandise categories purchased, assortment, price, shopping environment, and service offered by Dongdaemoon Shoppingmall. The results of this study were as follows: The reasons of consumers' Dongdaemoon Shoppingmall preference were reasonable price, variety of merchandise assortment, easy catch of fashion trend, entertainment place, and opening hour at nighttime. The mainly purchased items were casual and fashionable clothes. Children's wear was mainly bought item by housewives too. The unique design, similar merchandises sold at department stores and new style in early adoption of fashion cycle were perceived as positive aspects, but copied merchandises and large quantity of same merchandise as negative aspects. The fixed price system was not trusted by consumers. Consumers' complaints about shopping condition were crowded pathways and shopping booths, the lacks of facilities such as fitting room, toilet, lounge area, sales persons' service, and difficulty of using credit cards. From these results, some implications for marketing strategies and practices might be suggested. In order to improve the design variety of merchandises, marketers and apparel manufacturers should make efforts by managing merchandise planning, production, selling, and promotion cooperatively. Fixed price system, acceptance of credit cards, and merchandise return/exchange service should be improved. The training the salespersons was the most important and basic step and easy way to get to successful business.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

A Study on Electronic Transaction Records Management and Trusted Repositories (전자거래기록의 신뢰성 확보에 관한 연구 - TTPR을 중심으로 -)

  • Lee, So-Yeon;Seol, Moon-Won;Kim, You-Seung
    • Journal of Korean Society of Archives and Records Management
    • /
    • v.12 no.2
    • /
    • pp.181-205
    • /
    • 2012
  • The study aims at providing an electronic transaction records management system based on the third party repository which do not have any interest in electronic transactions. This study reviews various articles and standards. It also discusses theoretical issues about electronic transactions and electronic transaction records. Complex characteristics of electronic transaction records are explored and management procedures are analyzed and divided into 5 stages by the life cycle and management bodies. Based on these discussions the study affirms that trustworthy third parties' interventions are essential to prevent and control potential conflicts of electronic transactions. It proposes a trustworthy electronic transaction record management system with the third party repository. Futhermore, it discusses evidence and management environment of electronic transaction records and provides cases of TTPR based on contract transaction and exchange transaction.

IDE-LEACH Protocol for Trust and Energy Efficient Operation of WSN Environment (WSN의 에너지 효율적 운영을 위한 신뢰성이 보장된 IDE-LEACH 프로토콜)

  • Cho, Young-Bok;Woo, Seng-Hee;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.10
    • /
    • pp.801-807
    • /
    • 2013
  • WSN consists of hundreds to thousands of sensor nodes. In order to solve the problem of energy consumption imbalance cluster head is reelected in every round, while node authentication scheme is utilized for secure communication. However, re-clustering increases the overhead of sensor nodes and during the node authentication phase the frequent AREQ/AREP message exchange also increases the overhead. Therefore, a secure and energy efficient protocol, by which overhead of sensor nodes is reduced and long time communication is achieved, is required for wireless sensor network. In this paper, an energy efficient and reliable IDE-LEACH protocol for WSN is proposed. The proposed protocol is prolongs networks lifetime about average 20% compared to the LEACH-based protocols and all attending nodes in communication form BS authentication consisted of trusted nodes.