• Title/Summary/Keyword: key-agreement

Search Result 649, Processing Time 0.029 seconds

Building More Secure Femtocell with Improved Proxy Signature (개선된 위임 서명 방식을 이용해서 더 안전한 펨토셀 환경 구축)

  • Choi, Hyoung-Kee;Han, Chan-Kyu;Kim, Seung-Ryong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.75-86
    • /
    • 2014
  • Demand for the femtocell is largely credited to the surge in a more always best connected communication conscious public. 3GPP defines new architecture and security requirement for Release 9 to deal with femtocell, Home eNode B referred as HeNB. In this paper, we analyze the HeNB security with respect to mutual authentication, access control, and secure key agreement. Our analysis pointed out that a number of security vulnerabilities have still not been addressed and solved by 3GPP technical specification. These include eavesdropping, man-in-the-middle attack, compromising subscriber access list, and masquerading as valid HeNB. To the best of our knowledge, any related research studying HeNB security was not published before. Towards this end, this paper proposes an improved authentication and key agreement mechanism for HeNB which adopts proxy-signature and proxy-signed proxy-signature. Through our elaborate analysis, we conclude that the proposed not only prevents the various security threats but also accomplishes minimum distance from use-tolerable authentication delay.

Enhancing Identity Privacy Using Identity-Based Encryption in Access Networks of 3GPP (3GPP 접속 망에서 ID 기반 암호를 이용한 신원 프라이버시 개선 연구)

  • Jung, Yonghyun;Lee, Dong Hoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.10
    • /
    • pp.361-372
    • /
    • 2016
  • Identity Privacy issues such as exposures of IMSIs(International Mobile Subscriber Identities) in access network have been consistently raised throughout GSM, UMTS, LTE in 3GPP. The 3GPP specification uses temporary identities instead of IMSI to ensure anonymity of the user. Even if temporary identities are disclosed, Identity Privacy may be maintained at a safe level by security policies such as no linkability and periodic update. But in case of IMSI, it cannot be changed even though it is exposed. There still exist some situations that IMSI is used in clear text for the authentication. Therefore, a protective mechanism for the identity confidentiality is needed. In this paper we propose a protocol based on IBE(Identity-based Encryption) to protect permanent identities in access network. By simplifying the scheme, this protocol has minimized the system impact on current 3GPP environment. And this scheme can be applied to all kind of permanent identities and 3GPP AKA(Authentication and Key Agreement) protocols in access network.

Security Enhanced User Authentication Scheme with Key Agreement based on Fuzzy Extraction Technology (보안성이 향상된 퍼지추출 기술 기반 사용자 인증 및 키 동의 스킴)

  • Choi, Younsung;Won, Dongho
    • Journal of Internet Computing and Services
    • /
    • v.17 no.3
    • /
    • pp.1-10
    • /
    • 2016
  • Information and network technology become the rapid development, so various online services supplied by multimedia systems are provided through the Internet. Because of intrinsic open characteristic on Internet, network systems need to provide the data protection and the secure authentication. So various researchers including Das, An, and Li&Hwang proposed the biometric-based user authentication scheme but they has some security weakness. To solve their problem, Li et al. proposed new scheme using fuzzy extraction, but it is weak on off-line password attack, authentication without biometrics, denial-of-service and insider attack. So, we proposed security enhanced user authentication scheme with key agreement to address the security problem of authentication schemes.

A Study on CRL Distributing Method based on Group Key Agreement in D-OCSP (D-OCSP에서의 그룹키를 이용한 CRL 배포 방법에 관한 연구)

  • Lee, Ho;Kang, Hyun-Joong;Park, Joon-Hong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.1 s.39
    • /
    • pp.35-44
    • /
    • 2006
  • As the E-commerce and E-business are developed actively, using certificate is incremented rapidly. The certificate validation must be confirmed at first in E-commerce and the OCSP Responder can offer CSI to the client using OCSP. With the rapid development of the E-commerce based on the Internet, a lot of clients request CSI to OCSP Responder. So, the load to OCSP Responder is increased and the OCSP Responder may be overloaded. Therefore, for distributing the load to an OCSP Responder, D-OCSP is introduced. As the CRL has a lot of information about revoked certificates and have a high exposure Possibility of information in the process of distribution, the confidentiality as well as integrity are required in the process of distribution. So, we propose a CRL distributing method based on group key agreement in D-OCSP. The proposed method can distribute effectively a published CRL to OCSP Responders with confidentiality as well as integrity and offer concurrency that each OCSP Responder can start CSI servicing of new CRL to clients at the same time.

  • PDF

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF

A comparative study to measure the sagittal condylar inclination using mechanical articulator, virtual articulator and jaw tracking device

  • Liya Ma;Fei Liu;Jiansong Mei;Jiarui Chao;Zhenyu Wang;Jiefei Shen
    • The Journal of Advanced Prosthodontics
    • /
    • v.15 no.1
    • /
    • pp.11-21
    • /
    • 2023
  • PURPOSE. To compare the sagittal condylar inclination (SCI) in dentate individuals measured by the different methods with mechanical articulator (MA), virtual articulator (VA), and a jaw tracking device (JTD) system. MATERIALS AND METHODS. A total of 22 healthy dentate participants were enrolled in this study. For MA workflow, the SCI was obtained by a semi-adjustable articulator with protrusive interocclusal records. The SCI was also set on a VA by aligning intraoral scan (IOS) with cone beam computed tomography (CBCT) and facial scan (FS), respectively. These virtual workflows were conducted in a dental design software, namely VAIOS-CBCT and VAIOS-FS. Meanwhile, a JTD system was also utilized to perform the measurement. Intraclass correlation was used to assess the repeatability within workflows. The bilateral SCI values were compared by Wilcoxon matched-pairs signed rank test for each workflow, and Kruskal-Wallis test and post hoc p-value Bonferroni correction were used to compare the differences among four workflows. The agreement of VAIOS-CBCT, VAIOS-FS, and JTD compared with MA was evaluated by Bland-Altman analysis. RESULTS. Intraclass correlation of the SCI revealed a high degree of repeatability for each workflow. There were no significant differences between the left and right sides (P > .05), except for VAIOS-CBCT (P = .028). Significant differences were not found between MA and VAIOS-FS (P > .05). Bland-Altman plots indicated VAIOS-CBCT, VAIOS-FS, and JTD were considered to substitute MA with high 95% limits of agreement. CONCLUSION. The workflow of VAIOS-FS provided an alternative approach to measure the SCI compared with MA.

Simulation of the irradiation effect on hardness of Chinese HTGR A508-3 steels with CPFEM

  • Nie, Junfeng;Lin, Pandong;Liu, Yunpeng;Zhang, Haiquan;Wang, Xin
    • Nuclear Engineering and Technology
    • /
    • v.51 no.8
    • /
    • pp.1970-1977
    • /
    • 2019
  • Understanding the irradiation hardening effect of structural steels under various irradiation conditions plays an important role in developing advanced nuclear systems. Such being the case, a crystal plasticity model for body-centered cubic (BCC) crystal based on the density of dislocations and irradiation defects is summarized and numerically implemented in this paper. Based on this model, nano-indentation hardness of Chinese A508-3 steels with ion irradiation is calculated. Very good agreement is observed between simulation and experimental data of several different irradiation doses subjected to various operating temperatures, from which, it can be concluded that indentation hardness increases with increasing irradiation dose at both room temperature and high temperature. Consequently, the validity of this model has been proved properly, and furthermore, the model established in this paper could guide the study of irradiation hardening effect and temperature effect to some extent.

A New Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 새로운 키 사전 분배 구조)

  • Kim, Tae-Yeon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.183-188
    • /
    • 2009
  • Wireless sensor networks will be broadly deployed in the real world and widely utilized for various applications. A prerequisite for secure communication among the sensor nodes is that the nodes should share a session key to bootstrap their trust relationship. The open problems are how to verify the identity of communicating nodes and how to minimize any information about the keys disclosed to the other side during key agreement. At any rate, any one of the existing schemes cannot perfectly solve these problems due to some drawbacks. Accordingly, we propose a new pre-distribution scheme with the following merits. First, it supports authentication services. Second, each node can only find some indices of key spaces that are shared with the other side, without revealing unshared key information. Lastly, it substantially improves resilience of network against node capture. Performance and security analyses have proven that our scheme is suitable for sensor networks in terms of performance and security aspects.

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF

T-SPOT.TB for Detection of Tuberculosis Infection among Hematological Malignancy Patients and Hematopoietic Stem Cell Transplant Recipients

  • Qin, Li-Li;Wang, Qin-Rong;Wang, Qian;Yao, Hong;Wen, Li-Jun;Wu, Li-Li;Ping, Na-Na;Xie, Jun-Dan;Chen, Mei-Yu;Chen, Su-Ning
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.14 no.12
    • /
    • pp.7415-7419
    • /
    • 2013
  • The diagnosis of latent Mycobacterium tuberculosis infection (LTBI) is recommended in hematological malignancy patients and before hematopoietic stem cell transplantation (Guidelines for the prevention and management of infectious complications of solid organ transplantation, 2004). Compared to traditional methods such as tuberculin skin test (TST), T-SPOT.TB has been shown to be more specific. In the present study we enrolled 536 patients for whom T-SPOT.TB was performed, among which 295 patients also received the TST test. The agreement (79%) between T-SPOT.TB and TST was poor (x=0.274, P<0.001). The patients with positive T-SPOT.TB results numbered 62 (11.6%), in which only 20 (48.8%) of the 41 receiving the TST test had positive results. A majority of the patients with T-SPOT.TB positive results had some other evidence ofTB, such as TB history, clinical symptoms and an abnormal chest CT scan. Active TB was found in 9 patients, in which 2 had negative TST results. We followed up the patients and no one developed active TB. Our study suggested that the T-SPOT.TB may be more useful for screening LTBI and active TB in hematological malignancy patients and hematopoietic stem cell transplant recipients than the TST test.