• 제목/요약/키워드: key for identification

검색결과 930건 처리시간 0.024초

피어 그룹을 위한 ID 기반의 그룹키 관리 프로토콜 (ID-Based Group Key Management Protocols for Dynamic Peer Groups)

  • 박영호;이경현
    • 한국멀티미디어학회논문지
    • /
    • 제7권7호
    • /
    • pp.922-933
    • /
    • 2004
  • 최근 분산 시스템이나 협업 시스템을 위한 피어 투 피어(Peer-to-Peer) 네트워크에 대한 연구가 진행되고 있으며 암호학 분야에서는 pairing을 이용한 ID 기반의 공개키 암호 기법에 대한 연구가 활발히 이루어지고 있다. 본 논문에서는 동적 피어 그룹(Dynamic Peer Group, DPG) 멤버간의 안전한 그룹통신을 위한 ID 기반의 그룹키 관리 기법을 제안한다. 각 멤버들은 Private Key Generator(PKG)로부터 자신의 ID에 대한 공개키/개인키쌍을 발급 받으나, 그룹키를 관리하기 위한 중앙 관리개체를 이용하지 않고 멤버들간의 협력(collaboration)을 통해 자발적으로 그룹키를 관리함으로써 중앙 관리개체의 오류에 대한 문제(single-point of failure)를 예방할 수 있다. 그리고 동적 피어 그룹의 성질을 고려하여 멤버의 참여와 탈퇴에 대한 그룹키의 비밀성을 제공한다.

  • PDF

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

A Study on the Identification of Key Role Players in Enhancing Port Competitiveness - Focused on Busan Port -

  • Kim, Gil-Soo
    • 한국항해항만학회지
    • /
    • 제31권9호
    • /
    • pp.801-806
    • /
    • 2007
  • The analytical hierarchy process (AHP) enables decision makers to represent the interaction of multiple factors in complex and unstructured situations. The process requires the decision maker to develop a hierarchical structure of the factors in the given problem and to provide judgments about the relative importance of each of these factors and ultimately to specify a preference for each decision alternative with respect to each factor. The research presented in this paper applies the AHP to identify key players in promoting port competitiveness. The literature survey revealed four major criteria and 15 sub-criteria. The four factors are cost, service quality, facility/capacity and economic-social variable. 150 questionnaires suitable for AHP analysis were made and 77 were returned. It is found that in terms of cost, the first key player is terminal operator and the second key player is shipping companies calling Busan port; in terms of service quality, the first key player is terminal operator, and the second key player is shipping companies calling Busan port; in terms of facility/capacity, the first key player is port authority and the second key player is terminal operator; in terms of economic-social variable, the first key player is terminal operator, and the second key player is shipping companies calling Busan port.

프라이버시 보호를 위한 RFID 인증 프로토콜의 안전성 분석과 개선 (Security Analysis and Improvements of Authentication Protocol for Privacy Protection in RFID Systems)

  • 김지예;원동호
    • 한국통신학회논문지
    • /
    • 제41권5호
    • /
    • pp.581-591
    • /
    • 2016
  • RFID(Radio Frequency IDentification) 기술은 지난 10년간 유통, 의료 등 여러 분야에 적용되었으며 향후 더 광범위하게 보편화될 것으로 기대된다. 그러나 태그와 리더는 무선 주파수를 이용하여 서로 통신하기 때문에 메시지 도청이나 변조에 안전하지 않다. 따라서 RFID 시스템은 예상되는 공격에 대응하기 위하여 보안 기술을 적용해야 한다. 2013년에 Oh 등은 태그와 리더 간 상호 인증 프로토콜을 제안하였다. 이 프로토콜은 프라이버시 보호를 위하여 태그의 위치 추적 문제를 해결하도록 설계되었으며 이를 위해서 태그는 대칭키 암 복호화와 XOR 연산만 수행하므로 효율적이다. 그러나 이 프로토콜에서는 모든 리더와 태그가 같은 키를 사용하고 있고 그 키는 장기간 갱신되지 않기 때문에 공격자에게 쉽게 노출될 수 있다. 우리는 이 키가 한 번 공격자에게 노출되면 대량의 태그에 대한 위장 공격이나 위치 추적이 가능하다는 것을 발견하였다. 본 논문에서는 발견된 취약점을 분석하고 안전성이 개선된 프로토콜을 제안한다. 또한 태그의 자원 제한적인 특성을 고려하여 제안 프로토콜이 연산량과 메시지 전송량 측면에서 효율적임을 보인다.

블록체인 환경에서의 PGP 인증 시스템 (PGP Certification System in Blockchain Environments)

  • 김대한;서경룡
    • 한국멀티미디어학회논문지
    • /
    • 제23권5호
    • /
    • pp.658-666
    • /
    • 2020
  • PGP is an encryption software designed to provide information protection, security and authentication services for online communication systems. The characteristic of behavior done on the Internet is that you don't know the other person. It is very important to protect information from someone you cannot trust. So identification of the other person is an important task. PGP uses an digital signature algorithm to verify the identity of the other party. However, it is not accurate to check the other party's credibility. PGP increases trust as other users sign more on public keys of user. In other words, credibility is not perfect. In this paper, PGP certification system that key management in Ethereum blockchain, one of the blockchain platforms, is proposed. Key management in blockchain ensures data integrity, transparency and reliability.

Robust Biometric-based Anonymous User Authenticated Key Agreement Scheme for Telecare Medicine Information Systems

  • Jung, Jaewook;Moon, Jongho;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3720-3746
    • /
    • 2017
  • At present, numerous hospitals and medical institutes have implemented Telecare Medicine Information Systems (TMIS) with authentication protocols to enable secure, efficient electronic transactions for e-medicine. Numerous studies have investigated the use of authentication protocols to construct efficient, robust health care services, and recently, Liu et al. presented an authenticated key agreement mechanism for TMIS. They argued that their mechanism can prevent various types of attacks and preserve a secure environment. However, we discovered that Liu et al.'s mechanism presents some vulnerabilities. First, their mechanism uses an improper identification process for user biometrics; second, the mechanism is not guaranteed to protect against server spoofing attacks; third, there is no session key verification process in the authentication process. As such, we describe how the above-mentioned attacks operate and suggest an upgraded security mechanism for TMIS. We analyze the security and performance of our method to show that it improves security relative to comparable schemes and also operates in an efficient manner.

Structural damage identification based on transmissibility assurance criterion and weighted Schatten-p regularization

  • Zhong, Xian;Yu, Ling
    • Structural Engineering and Mechanics
    • /
    • 제82권6호
    • /
    • pp.771-783
    • /
    • 2022
  • Structural damage identification (SDI) methods have been proposed to monitor the safety of structures. However, the traditional SDI methods using modal parameters, such as natural frequencies and mode shapes, are not sensitive enough to structural damage. To tackle this problem, this paper proposes a new SDI method based on transmissibility assurance criterion (TAC) and weighted Schatten-p norm regularization. Firstly, the transmissibility function (TF) has been proved a useful damage index, which can effectively detect structural damage under unknown excitations. Inspired by the modal assurance criterion (MAC), TF and MAC are combined to construct a new damage index, so called as TAC, which is introduced into the objective function together with modal parameters. In addition, the weighted Schatten-p norm regularization method is adopted to improve the ill-posedness of the SDI inverse problem. To evaluate the effectiveness of the proposed method, some numerical simulations and experimental studies in laboratory are carried out. The results show that the proposed method has a high SDI accuracy, especially for weak damages of structures, it can precisely achieve damage locations and quantifications with a good robustness.

Advances in the chemistry, pharmacological diversity, and metabolism of 20(R)-ginseng saponins

  • Wang, Chaoming;Liu, Juan;Deng, Jianqiang;Wang, Jiazhen;Weng, Weizhao;Chu, Hongxia;Meng, Qingguo
    • Journal of Ginseng Research
    • /
    • 제44권1호
    • /
    • pp.14-23
    • /
    • 2020
  • Ginseng has been used as a popular herbal medicine in East Asia for at least two millennia. However, 20(R)-ginseng saponins, one class of important rare ginsenosides, are rare in natural products. 20(R)-ginseng saponins are generally prepared by chemical epimerization and microbial transformation from 20(S)-isomers. The C20 configuration of 20(R)-ginseng saponins are usually determined by 13C NMR and X-ray single-crystal diffraction. 20(R)-ginseng saponins have antitumor, antioxidative, antifatigue, neuroprotective, and osteoclastogenesis inhibitory effects, among others. Owing to the chemical structure and pharmacological and stereoselective properties, 20(R)-ginseng saponins have attracted a great deal of attention in recent years. In this study, the discovery, identification, chemical epimerization, microbial transformation, pharmacological activities, and metabolism of 20(R)-ginseng saponins are summarized.

Zoeal Stages of Pisidia serratifrons (Crustacea: Decapoda: Porcellanidae) under Laboratory Conditions

  • Kim, Han-Ju;Ko, Hyun-Sook
    • Animal Systematics, Evolution and Diversity
    • /
    • 제27권1호
    • /
    • pp.53-58
    • /
    • 2011
  • The zoeal stages of Pisidia serratifrons are described and illustrated for the first time and its morphological characteristics are compared with those of three known Pisidia species of the family Porcellanidae. The zoea of P. serratifrons differs from those of other Pisidia (P. brasiliensis, P. dispar, and P. dehaanii), by having 11 spinules on the exopod of the antenna. In order to facilitate the study of plankton-collected material, a provisional key is provided for identification of the Korean porcellanid zoeae.

New Records and an Annotated Key for the Identification of Graphis Adans. in South Korea

  • Joshi, Santosh;Jayalal, Udeni;Oh, Soon-Ok;Park, Jung Shin;Hur, Jae-Seoun
    • Mycobiology
    • /
    • 제41권2호
    • /
    • pp.73-76
    • /
    • 2013
  • The following new species for the lichen genus Graphis in Korea are reported: G. chlorotica, G. nanodes and G. tenuirima. A brief description of these species, together with their distribution, ecology, and illustrations are provided. A key to all known species of this genus from Korea is also presented.