• Title/Summary/Keyword: key-agreement

Search Result 649, Processing Time 0.024 seconds

Vulnerability Analysis and Improvement in Man-in-the-Middle Attack for Remote User Authentication Scheme of Shieh and Wang's using Smart Card (Shieh and Wang's의 스마트카드 상호인증 스킴에 대한 중간자공격 개선)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.17 no.4
    • /
    • pp.1-16
    • /
    • 2012
  • Shieh and Wang [10] recently proposed an efficient mutual authentication scheme that combined the cost-effectiveness of operations of Lee et al. [6]. scheme and the security and key agreement of Chen and Yeh scheme. Shieh and Wang [10] scheme, however, does not satisfy the security requirements against a third party (the man-in the middle, attacker) that have to be considered in remote user authentication scheme using password-based smart cards. Shieh and Wang weaknesses are the inappropriateness that it cannot verify the forged message in 3-way handshaking mutual authentication, and the vulnerability that the system (server) secret key can easily be exposed. This paper investigates the problems of Shieh and Wang scheme in the verification procedure of the forged messages intercepted by the eavesdrop. An enhanced two-way remote user authentication scheme is proposed that is safe and strong against multiple attacks by adding the ability to perform integrity check on the server and proposed scheme is not expose user password information and the system's confidential information.

Study on Elliptic Curve Diffie-Hellman based Verification Token Authentication Implementation (타원곡선 디피헬만 기반 검증 토큰인증방식 구현 연구)

  • Choi, Cheong H.
    • Journal of Internet Computing and Services
    • /
    • v.19 no.5
    • /
    • pp.55-66
    • /
    • 2018
  • Since existing server-based authentications use vulnerable password-based authentication, illegal leak of personal data occurs frequently. Since this can cause illegal ID compromise, alternative authentications have been studied. Recently token-based authentications like OAuth 2.0 or JWT have been used in web sites, however, they have a weakness that if a hacker steals JWT token in the middle, they can obtain plain authentication data from the token, So we suggest a new authentication method using the verification token of authentic code to encrypt authentication data with effective time. The verification is to compare an authentication code from decryption of the verification-token with its own code. Its crypto-method is based on do XOR with ECDH session key, which is so fast and efficient without overhead of key agreement. Our method is outstanding in preventing the personal data leakage.

An Empirical Study on the Use of Trade Insurance by Korea Agricultural and Marine Products Trading Companies (한국 농수산물 수출업체의 무역보험상품 이용에 관한 실증분석)

  • PAK, Myong-Sop;PAK, Young-Hyun
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.66
    • /
    • pp.285-312
    • /
    • 2015
  • Export and import of food, agriculture, forestry, fishery products are suffering from low growth rate due to the European financial crisis, global recession, and Japan's 2012 export expansion following the aftermath of 2011 earthquake. Upon the signing and enactment of Free Trade Agreement with the U.S. and the EU, agriculture and fishery product have become the center of attention. Agriculture and fishery was reported to be 80million dollars, 1.46% of total national export, in 2012. Starting from2000, South Korea's government began its effort to expand agriculture and fishery export and as a result, export has steadily increased despite decreased consumption led by global recession. K-Sure has started an insurance program with the purpose of promoting SME business's export. It protects SME business against risk arising from credit, emergency, bad debt, and domestic price increase. This study aims to evaluate the service quality of K-Sure's insurance program via surveying SME businesses in the agriculture and fishery industry. Also this study will identify key service factors for SME businesses and explore ways to expand SME exports of agriculture and fishery by analyzing consumer satisfaction index. Results indicated service product quality factor, service communication quality factor, and social quality factor was key to improving consumer satisfaction for SME businesses in agriculture and fishery industry. Service product quality factor had a negative effect on consumer satisfaction in term of variety and results indicated that service communication quality factor's responsiveness element had minimal impact on consumer satisfaction. Conversely, all elements for social quality factor had positive effects on consumer satisfaction. Thus, leading to the conclusion that improvements in service product quality factor and service communication quality factor will indeed increase consumer satisfaction.

  • PDF

Dynamic Analysis of Cheongju & Cheongwon Integration Based on the Urban-Rural Integration Effectiveness (도.농통합 효과에 근거한 청주.청원 통합에 관한 동태성 분석)

  • Hong, Sung-Ho;Kim, Yeon-Sik;Lee, Man-Hyung
    • Korean System Dynamics Review
    • /
    • v.9 no.1
    • /
    • pp.5-31
    • /
    • 2008
  • Korean administrative jurisdiction has changed from separation to integration system, without definite raison d'etre from the effectiveness dimension. It partially comes from the fact that the top priority of most existing documents has given to the behavioral patterns of key variables during specific time periods. As an alternative approach, this study focuses on dynamic analysis on the long-term structural patterns related to urban-rural integration issues. Specifically, it pays attention to unique experiences between two neighboring administrative authorities, namely Cheongju and Cheongwon, all of which have repeated exceptional confrontations between pros and cons over almost two decades. From the theoretical perspectives, this observes structural similarities and differences between separation and integration approaches and compares individual feedback loops in order to examine urban-rural integration effectiveness. Structurally, if the integrated local authority adopts systematic management and balanced territorial development principles, it would gain the highest positive effect of urban-rural integration. After scenario buildings, it analyzes administrative integration dynamics between Cheongju and Cheongwon, highlighting geo-political conditions, key issues, and implementation plans between two administrative authorities. It expects that the integrated jurisdiction as a whole would increase the urban attractiveness as it can facilitate territorial development plans from macro-level. Furthermore, if the integrated authority keeps balanced territorial principles, which would be well reflected in the mutual agreement between two administrative units, it would also guarantee the increased urban attractiveness in the integrated jurisdiction. Nonetheless, compared to Cheongwon, which might be wider open to the location of NIMBY facilities, it would be more difficult for Cheongju to pay attention to territorial development confined to its original jurisdiction in the short run.

  • PDF

Authenticated Mobile IPv6 Binding Update Protocol for Micro/Pico Cell Environments (마이크로 및 피코 셀 환경에 적합한 인증된 모바일 IPv6 바인딩 갱신 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.6
    • /
    • pp.1519-1523
    • /
    • 2007
  • In this paper, we propose the fast and secure binding update protocol as handoff or handover in the micro and pico environment based on mobile IPv6. The nodes or routers on participating in this protocol generate their addresses from cryptographically generated addresses (CGAs) method unlike previous address generation method. The mobile node (MN) includes in home network or home link has limited power and computational abilities. So the home agent (HA) of the MN executes key agreement protocol with the correspondent node (CN) on behalf of the MN. The CN then creates a ticket on including session key, lifetime of ticket. and so on. It then transmits it to the MN via the HA of the MN. The ticket is used to communicate directly between the MN and its CN. In performance analysis, we analyze security of proposed binding update protocol under various attack scenarios and efficiency by comparing proposed protocol with prior binding update protocols. Finally we make a conclusion of this paper and present future works.

  • PDF

Shear behavior of non-persistent joints in concrete and gypsum specimens using combined experimental and numerical approaches

  • Haeri, Hadi;Sarfarazi, V.;Zhu, Zheming;Hokmabadi, N. Nohekhan;Moshrefifar, MR.;Hedayat, A.
    • Structural Engineering and Mechanics
    • /
    • v.69 no.2
    • /
    • pp.221-230
    • /
    • 2019
  • In this paper, shear behavior of non-persistent joint surrounded in concrete and gypsum layers has been investigated using experimental test and numerical simulation. Two types of mixture were prepared for this study. The first type consists of water and gypsum that were mixed with a ratio of water/gypsum of 0.6. The second type of mixture, water, sand and cement were mixed with a ratio of 27%, 33% and 40% by weight. Shear behavior of a non-persistent joint embedded in these specimens is studied. Physical models consisting of two edge concrete layers with dimensions of 160 mm by 130 mm by 60 mm and one internal gypsum layer with the dimension of 16 mm by 13 mm by 6 mm were made. Two horizontal edge joints were embedded in concrete beams and one angled joint was created in gypsum layer. Several analyses with joints with angles of $0^{\circ}$, $30^{\circ}$, and $60^{\circ}$ degree were conducted. The central fault places in 3 different positions. Along the edge joints, 1.5 cm vertically far from the edge joint face and 3 cm vertically far from the edge joint face. All samples were tested in compression using a universal loading machine and the shear load was induced because of the specimen geometry. Concurrent with the experiments, the extended finite element method (XFEM) was employed to analyze the fracture processes occurring in a non-persistent joint embedded in concrete and gypsum layers using Abaqus, a finite element software platform. The failure pattern of non-persistent cracks (faults) was found to be affected mostly by the central crack and its configuration and the shear strength was found to be related to the failure pattern. Comparison between experimental and corresponding numerical results showed a great agreement. XFEM was found as a capable tool for investigating the fracturing mechanism of rock specimens with non-persistent joint.

On the Security of a New C2C-PAKA Protocol (새로운 C2C-PAKA 프로토콜의 안전성 연구)

  • Byun, Jin-Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.473-483
    • /
    • 2012
  • To achieve an entire end-to-end security, the classical authentication setting such that all participants have a same password is not practical since a password is not a common secret but a personal secret depending on an individual. Thus, an efficient client to client different password-based authenticated key agreement protocol (for short, EC2C-PAKA) has been suggested in the cross-realm setting. Very recently, however, a security weakness of the EC2C-PAKA protocol has been analyzed by Feng and Xu. They have claimed that the EC2C-PAKA protocol is insecure against a password impersonation attack. They also have presented an improved version of the EC2C-PAKA protocol. In this paper, we demonstrate that their claim on the insecurity of EC2C-PAKA protocol against a password impersonation attack is not valid. We show that the EC2C-PAKA protocol is still secure against the password impersonation attack. In addition, ironically, we show that the improved protocol by Feng and Xu is insecure against an impersonation attack such that a server holding password of Alice in realm A can impersonate Bob in realm B. We also discuss a countermeasure to prevent the attack.

Estimation of tensile strength and moduli of a tension-compression bi-modular rock

  • Wei, Jiong;Zhou, Jingren;Song, Jae-Joon;Chen, Yulong;Kulatilake, Pinnaduwa H.S.W.
    • Geomechanics and Engineering
    • /
    • v.24 no.4
    • /
    • pp.349-358
    • /
    • 2021
  • The Brazilian test has been widely used to determine the indirect tensile strength of rock, concrete and other brittle materials. The basic assumption for the calculation formula of Brazilian tensile strength is that the elastic moduli of rock are the same both in tension and compression. However, the fact is that the elastic moduli in tension and compression of most rocks are different. Thus, the formula of Brazilian tensile strength under the assumption of isotropy is unreasonable. In the present study, we conducted Brazilian tests on flat disk-shaped rock specimens and attached strain gauges at the center of the disc to measure the strains of rock. A tension-compression bi-modular model is proposed to interpret the data of the Brazilian test. The relations between the principal strains, principal stresses and the ratio of the compressive modulus to tensile modulus at the disc center are established. Thus, the tensile and compressive moduli as well as the correct tensile strength can be estimated simultaneously by the new formulas. It is found that the tensile and compressive moduli obtained using these formulas were in well agreement with the values obtained from the direct tension and compression tests. The formulas deduced from the Brazilian test based on the assumption of isotropy overestimated the tensile strength and tensile modulus and underestimated the compressive modulus. This work provides a new methodology to estimate tensile strength and moduli of rock simultaneously considering tension-compression bi-modularity.

Non-Gaussian wind features over complex terrain under atmospheric turbulent boundary layers: A case study

  • Hongtao, Shen;Weicheng, Hu;Qingshan, Yang;Fucheng, Yang;Kunpeng, Guo;Tong, Zhou;Guowei, Qian;Qinggen, Xu;Ziting, Yuan
    • Wind and Structures
    • /
    • v.35 no.6
    • /
    • pp.419-430
    • /
    • 2022
  • In wind-resistant designs, wind velocity is assumed to be a Gaussian process; however, local complex topography may result in strong non-Gaussian wind features. This study investigates the non-Gaussian wind features over complex terrain under atmospheric turbulent boundary layers by the large eddy simulation (LES) model, and the turbulent inlet of LES is generated by the consistent discretizing random flow generation (CDRFG) method. The performance of LES is validated by two different complex terrains in Changsha and Mianyang, China, and the results are compared with wind tunnel tests and onsite measurements, respectively. Furthermore, the non-Gaussian parameters, such as skewness, kurtosis, probability curves, and gust factors, are analyzed in-depth. The results show that the LES method is in good agreement with both mean and turbulent wind fields from wind tunnel tests and onsite measurements. Wind fields in complex terrain mostly exhibit a left-skewed Gaussian process, and it changes from a softening Gaussian process to a hardening Gaussian process as the height increases. A reduction in the gust factors of about 2.0%-15.0% can be found by taking into account the non-Gaussian features, except for a 4.4% increase near the ground in steep terrain. This study can provide a reference for the assessment of extreme wind loads on structures in complex terrain.

Local Government's Response to Global Warming;Comparison of Seoul and Tokyo (지구온난화에 대한 지방정부의 대응;서울과 동경의 비교)

  • Yoon, Eui-Young
    • Journal of Agricultural Extension & Community Development
    • /
    • v.11 no.2
    • /
    • pp.291-301
    • /
    • 2004
  • As Russian government signs the Kyoto Protocol on November 2004, it will go into effect on Feb. 16 2004. Under the Protocol, 38 industrialized countries are to reduce their combined emissions of six major greenhouse gases, including carbon dioxide and methane, to below 1990 levels during the 2008-2012 period. Korea ratified the Protocol in 2002 and is currently exempt from the reduction measures. It is expected, however, that Korea will be pressured to join the reduction scheme from 2013. Although the Kyoto Protocol is national-level agreement each country's urban governments are expected and have to play important role to make it successful one. It is more so for such mesa cities as Seoul which has experienced rapidly worsening environment recent years. Statistics shows that the annual average temperature in Seoul has increased by $1.5^{\circ}C$ for the last century, which is much higher than the national average. 'Heat Island' effect is not unusual any more in Seoul. This study reviews the key points of the Kyoto Protocol, urban warming phenomena in Seoul and its policy responses. In doing so, this study evaluates Tokyo case as a comparative one. It is found that Seoul needs to develop more concrete and feasible policy measures to get current efforts more effective.

  • PDF