• 제목/요약/키워드: key-agreement

Search Result 649, Processing Time 0.023 seconds

A Lightweight Key Agreement Protocol between Smartcard and Set-Top Box for Secure Communication in IPTV Broadcasting (IPTV환경에서 스마트카드와 셋톱박스간의 안전한 통신을 위한 경량화된 키 동의 프로토콜)

  • Lee, Hoon-Jung;Son, Jung-Gap;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.67-78
    • /
    • 2010
  • CAS(Conditional Access System) is used in Pay-TV System to prohibit unauthorized user(s) accessing the contents in IPTV broadcasting environment. In the CAS, Smartcard transfers CW which is necessary in the process of descrambling the scrambled program to STB. CW hacking problem is one of the most serious problems in pay-TV system. There have been many researches on generating secure communication channel between smartcard and STB for secure transmitting, But they had problems in efficiency and security. In this paper, we propose a lightweight key agreement protocol based on a symmetric key algorithm. We show that our proposed protocol is more efficient than existing protocols by comparing the amount of computations, and analyzing the security requirement of the proposed protocol.

A Legal Review on the Warranty Charges Clauses of the WTO Customs Valuation Agreement and the Korean Customs Act (관세평가협정과 관세법상 하자보증비용에 관한 연구)

  • Jin-Kyu Kim
    • Korea Trade Review
    • /
    • v.47 no.5
    • /
    • pp.129-145
    • /
    • 2022
  • Recently, Korean customs authorities have attempted to impose customs duties on the warranty charges paid by Korean subsidiaries ("the taxpayers") of multinational corporations to their overseas headquarters, or their affiliates, as indirect payment of the price actually paid or payable for imported goods and services, and the taxpayers' complaints have been steadily increasing. The key issue of Korean Supreme Court decision, 2018Du56619, revolves around opposing interpretations of the Korea Customs Act and the WTO's Customs Valuation Agreement in determining who is responsible for paying duties levied on warranty charges. The Supreme Court's ruling was consistent with its previous interpretations of the WTO agreement on customs valuations. The Supreme Court ruled in favor of the plaintiff, a Korean subsidiary, stating that the overseas corporate headquarters' payments of warranty charges to Korean dealers are made on behalf of the Korean subsidiary, which is ultimately responsible for covering warranty charges. Thus, the Korean subsidiary's settlement of the warranty charges to their Korean dealers through the overseas headquarters is effectively the same as a direct payment to the dealers. Therefore, the Korean subsidiary performed warranty services on its liability and account. As such, the court ruled that warranty charges should not include tariffs on the indirect payment for warranty services in such cases. This paper presents the comparative legal implications for the warranty charge clauses in the WTO agreement and the Korean Customs Act and analyzes the Supreme Court's decisions.

A Efficient Key Generation and Renewal for Broadcast Encryption (브로드캐스트 암호화에서의 효율적인 키 생성과 갱신 방법)

  • Lee, Deok-Gyu;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.149-156
    • /
    • 2004
  • Broadcast encryption schemes are applied to transmit digital informations of multimedia, software, Pay-TV etc. in public network. Important thing is that only user who is permitted before only must be able to get digital information in broadcast encryption schemes. If broadcast message transfers, users who authority is get digital information to use private key given in the advance by oneself. Thus, user acquires message or session key to use key that broadcaster transmits, broadcaster need process that generation and distribution key in these process. Also, user secession new when join efficient key renewal need. In this paper, introduce about efficient key generation and distribution, key renewal method. Take advantage of two technique of proposal system. One is method that server creates key forecasting user without user's agreement, and another is method that server and user agree each other and create key Advantage of two proposal system because uses a secret key broadcast message decryption do can and renewal is available effectively using one information whatever key renewal later.

Tradeoff between the Output Voltage Deviation and Recovery Time of Boost Converters

  • Ge, Junjie;Yuan, Liqiang;Zhao, Zhengming;Lu, Ting;He, Fanbo;Feng, Gaohui
    • Journal of Power Electronics
    • /
    • v.15 no.2
    • /
    • pp.338-345
    • /
    • 2015
  • The time-optimal control for boost converters can achieve the minimum recovery time. However, their output voltage deviation is quite large. Since the minimum output voltage deviation and minimum recovery time cannot be obtained at the same time, a novel energy control is proposed to achieve a superior tradeoff between them in this paper. The peak value of the inductor current can be decreased as well. Its control parameter is easy to choose. When compared with the conventional control methods, the proposed control shows a better dynamic performance. Experimental results, which are in agreement with the theoretical analysis, are provided to verify the proposed control method.

Further study on improvement on strain concentration in through-diaphragm connection

  • Qin, Ying;Zhang, Jingchen;Shi, Peng;Chen, Yifu;Xu, Yaohan;Shi, Zuozheng
    • Steel and Composite Structures
    • /
    • v.39 no.2
    • /
    • pp.135-148
    • /
    • 2021
  • Hollow structural section (HSS) columns have been increasingly popular due to their structural and architectural merits. However, practical difficulty lies in developing proper connections. The through-diaphragm connections are considered as suitable connection type that is widely adopted in Asian countries. However, the stress concentration occurs at the location connecting through-diaphragm and steel beam. Furthermore, the actual load path from the beam flange is not uniformly transferred to the HSS column as conventionally assumed. In this paper, tensile tests were further conducted on three additional specimens with beam flange plate to evaluate the load versus displacement response. The load-displacement curves, yield and ultimate capacity, ductility ratio were obtained. Furthermore, the strain development at different loading levels was discussed comprehensively. It is shown that the studied connection configuration significantly reduces the stress concentration. Meanwhile, simplified trilinear load-displacement analytical model for specimen under tensile load was presented. Good agreement was found between the theoretical and experimental results.

An Improved Ticket-based EAP-AKA Protocol for Interworking of UMTS, WLAN, and WiBro (UMTS-WLAN-WiBro 연동을 위한 티켓기반의 개선된 EAP-AKA 프로토콜)

  • Lee Kyoung-Shin;Kim Dae-Young;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.501-505
    • /
    • 2006
  • 다양하게 제공되고 있는 무선 네트워크 서비스를 통합하기 위한 보안 연동 기술 개발이 활발히 이루어지고 있다. 통합 보안 연동 기술을 위해 IETF에서 EAP-AKA(Extensible Authentication Protocol-Authentication and Key Agreement)[8]가 표준으로 제안되었지만 HN(Home Network)이 MS(Mobile Station)를 직접 인증하지 못하고 사용자의 permanent identity가 노출되는 등 여러 보안상의 문제점이 제기되고 있다. 또한 SN(Serving Network)이 필요로 하는 저장 공간이 너무 많고 SN과 HN 사이의 대역폭 낭비, 동기화 문제 등 효율성에 있어서도 문제점이 제기되고 있다. 이 논문에서는 개선한 AKA(Authentication and Key Agreement)[12] 프로토콜을 PEAP(Protected EAP)에 적용하여 기존 EAP-AKA보다 안전하고 효율적인 티켓기반의 프로토콜을 제안한다. 제안하는 프로토콜은 HN과 MS 간의 상호 인증을 보장하고 사용자의 permanent identity를 보호하여 안전하고, 계산량과 저장 공간에 있어 기존의 EAP-AKA보다 효율적이다.

  • PDF

An Untraceable ECC-Based Remote User Authentication Scheme

  • Mehmood, Zahid;Chen, Gongliang;Li, Jianhua;Albeshri, Aiiad
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1742-1760
    • /
    • 2017
  • Recent evolution in the open access internet technology demands that the identifying information of a user must be protected. Authentication is a prerequisite to ensure the protection of user identification. To improve Qu et al.'s scheme for remote user authentication, a recent proposal has been published by Huang et al., which presents a key agreement protocol in combination with ECC. It has been claimed that Huang et al. proposal is more robust and provides improved security. However, in the light of our experiment, it has been observed that Huang et al.'s proposal is breakable in case of user impersonation. Moreover, this paper presents an improved scheme to overcome the limitations of Huang et al.'s scheme. Security of the proposed scheme is evaluated using the well-known random oracle model. In comparison with Huang et al.'s protocol, the proposed scheme is lightweight with improved security.

An efficient and anonymous Chaotic Map based authenticated key agreement for multi-server architecture

  • Irshad, Azeem;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Sher, Muhammad;Chaudhry, Shehzad Ashraf
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5572-5595
    • /
    • 2016
  • Multi-server authentication enables the subscribers to enjoy an assortment of services from various service providers based on a single registration from any registration centre. Previously, a subscriber had to register from each service provider individually to avail respective services relying on single server authentication. In the past, a number of multi-server authentication techniques can be witnessed that employed lightweight and even computationally intensive cryptographic operations. In line with this, Zhu has presented a chaotic map based multi-server authentication scheme recently, which is not only vulnerable to denial-of-service attack, stolen-verifier attack, but also lacks anonymity. This research aims at improving the Zhu's protocol in terms of cost and efficiency. Moreover, the comparative study is presented for the performance of improved model against the existing scheme, and the security of proposed model is formally proved using BAN Logic.

A Wireless Network Structure and AKA(Authentication and Key Agreement) Protocol of Advanced Metering Infrastructure on the Smart Grid based on Binary CDMA (스마트 그리드를 위한 Binary CDMA 기반의 AMI 무선 네트워크 구조 및 AKA 프로토콜)

  • Jeon, Jae-Woo;Lim, Sun-Hee;Yi, Ok-Yeon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.111-124
    • /
    • 2010
  • AMI (Advanced Metering Infrastructure) is a core infrastructure of Smart Grid, and is promoting in various country. Wireless network is considered for cost savings and operational efficiencies in AMI. But various security problems are expected in wireless networks of AMI, so we should solve these problems. In this paper, we suggest a wireless network of AMI by using Binary CDMA and security countermeasures of AMI wireless network. Proposed security architecture is using BSIM (Binary Subscriber Identity Module) to perform user authentication and key agreement for the encryption and decryption over radio network to reduce security threats.