• Title/Summary/Keyword: key-agreement

Search Result 647, Processing Time 0.025 seconds

Anonymous Ad Hoc Routing Protocol based on Group Signature (그룹서명에 기반한 익명성을 제공하는 애드 혹 라우팅 프로토콜)

  • Paik, Jung-Ha;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.15-25
    • /
    • 2007
  • According to augmentation about interesting and demanding of privacy over the rest few years, researches that provide anonymity have been conducted in a number of applications. The ad hoc routing with providing anonymity protects privacy of nodes and also restricts collecting network information to malicious one. Until recently, quite a number of anonymous routing protocols have been proposed, many of them, however, do not make allowance for authentication. Thus, they should be able to have vulnerabilities which are not only modifying packet data illegally but also DoS(denial of service) attack. In this paper, we propose routing protocol with providing both anonymity and authentication in the mobile ad hoc network such as MANET, VANET, and more. This scheme supports all of the anonymity properties which should be provided in Ad Hoc network. In addition, based on the group signature, authentication is also provided for nodes and packets during route discovery phase. Finally, route discovery includes key-agreement between source and destination in order to transfer data securely.

Improved AKA Protocol for Efficient Management of Authentication Data in 3GPP Network (3GPP 네트워크에서 효율적인 인증 데이터 관리를 위한 개선된 AKA 프로토콜)

  • Kim, Doo-Hwan;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.93-103
    • /
    • 2009
  • In this paper, we propose a USIM-based Authentication Scheme for 3GPP Network Access. The proposed scheme improves the problems of existing authentication protocol in 3GPP Network such as sequence number synchronization problem, the storage overhead of authentication data, and bandwidth consumption between Serving Network and Home Network. Our proposal is based on the USIM-based Authentication and Key Agreement Protocol that is defined in 3GPP Specification. In our scheme, mobile nodes share a SK with Serving Network and use a time stamp when mobile nodes are performing an authentication procedure with Serving Network. By using time stamp, there is no reason for using sequence number to match the authentication vector between mobile nodes and networks. So, synchronization problem can be solved in our scheme. As well as our scheme uses an authentication vector, the storage overhead of authentication data in Serving Network and bandwidth consumption between networks can be improved.

Evaluation of Authentication Signaling Load in 3GPP LTE/SAE Networks (3GPP LTE/SAE 네트워크에서의 인증 시그널링 부하에 대한 평가)

  • Kang, Seong-Yong;Han, Chan-Kyu;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.213-224
    • /
    • 2012
  • The integrated core network architecture and various mobile subscriber behavior can result in a significant increase of signaling load inside the evolved packet core network proposed by 3GPP in Release 8. Consequently, an authentication signaling analysis can provide insights into reducing the authentication signaling loads and latency, satisfying the quality-of-experience. In this paper, we evaluate the signaling loads in the EPS architecture via analytical modeling based on the renewal process theory. The renewal process theory works well, irrespective of a specific random process (i.e. Poisson). This paper considers various subscribers patterns in terms of call arrival rate, mobility, subscriber's preference and operational policy. Numerical results are illustrated to show the interactions between the parameters and the performance metrics. The sensitivity of vertical handover performance and the effects of heavy-tail process are also discussed.

Security Analysis against RVA-based DPA Countermeasure Applied to $Eta_T$ Pairing Algorithm (RVA 기반의 페어링 부채널 대응법에 대한 안전성 분석)

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.83-90
    • /
    • 2011
  • Recently, pairings over elliptic curve have been applied for various ID-based encryption/signature/authentication/key agreement schemes. For efficiency, the $Eta_T$ pairings over GF($P^n$) (P = 2, 3) were invented, however, they are vulnerable to side channel attacks such as DPA because of their symmetric computation structure compared to other pairings such as Tate, Ate pairings. Several countermeasures have been proposed to prevent side channel attacks. Especially, Masaaki Shirase's method is very efficient with regard to computational efficiency, however, it has security flaws. This paper examines closely the security flaws of RVA-based countermeasure on $Eta_T$ Pairing algorithm from the implementation point of view.

GDPR Compliant Consent Procedure for Personal Information Collection in the IoT Environment (IoT 환경에서 GDPR에 부합하는 개인정보수집 동의 절차)

  • Lee, Goo Yeon;Bang, Junil;Cha, Kyung Jin;Kim, Hwa Jong
    • The Journal of Korean Institute of Information Technology
    • /
    • v.17 no.5
    • /
    • pp.129-136
    • /
    • 2019
  • Many IoT devices like sensors lack screen and input devices, thus making them hard to meet the consent conditions that GDPR requires. This is acting as a legal barrier for further advancement in the business field. In this paper, we designed the process for consent of personal information collection that meets the legal conditions. In this design, user's personal data is received in an encrypted form by data collecting server first. The encrypted personal data can be decrypted after associating with user agent based on the consent procedure of the collection of personal information. During the consent procedure, user agent understands the privacy policy about personal information collection and offers the key to decrypt the data. This kind of personal information collection agreement procedure will satisfy the transparent and freely given consent requirements of GDPR. Thus, we can speculate from here that the proposed procedure will contribute to the evolution of IoT business area dealing with personal information.

A Novel RGB Image Steganography Using Simulated Annealing and LCG via LSB

  • Bawaneh, Mohammed J.;Al-Shalabi, Emad Fawzi;Al-Hazaimeh, Obaida M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.1
    • /
    • pp.143-151
    • /
    • 2021
  • The enormous prevalence of transferring official confidential digital documents via the Internet shows the urgent need to deliver confidential messages to the recipient without letting any unauthorized person to know contents of the secret messages or detect there existence . Several Steganography techniques such as the least significant Bit (LSB), Secure Cover Selection (SCS), Discrete Cosine Transform (DCT) and Palette Based (PB) were applied to prevent any intruder from analyzing and getting the secret transferred message. The utilized steganography methods should defiance the challenges of Steganalysis techniques in term of analysis and detection. This paper presents a novel and robust framework for color image steganography that combines Linear Congruential Generator (LCG), simulated annealing (SA), Cesar cryptography and LSB substitution method in one system in order to reduce the objection of Steganalysis and deliver data securely to their destination. SA with the support of LCG finds out the optimal minimum sniffing path inside a cover color image (RGB) then the confidential message will be encrypt and embedded within the RGB image path as a host medium by using Cesar and LSB procedures. Embedding and extraction processes of secret message require a common knowledge between sender and receiver; that knowledge are represented by SA initialization parameters, LCG seed, Cesar key agreement and secret message length. Steganalysis intruder will not understand or detect the secret message inside the host image without the correct knowledge about the manipulation process. The constructed system satisfies the main requirements of image steganography in term of robustness against confidential message extraction, high quality visual appearance, little mean square error (MSE) and high peak signal noise ratio (PSNR).

Distribution of Vital, Environmental Components and Nutrients Migration Over Sedimentary Water Layers

  • Khirul, Md Akhte;Kim, Beom-Geun;Cho, Daechul;Kwon, Sung-Hyun
    • Journal of Environmental Science International
    • /
    • v.30 no.3
    • /
    • pp.195-206
    • /
    • 2021
  • Contaminated marine sediment is a secondary pollution source in the coastal areas, which can result in increased nutrients concentrations in the overlying water. We analyzed the nutrients release characteristics into overlying water from sediments and the interaction among benthic circulation of nitrogen, phosphorus, iron, and sulfur were investigated in a preset sediment/water column. Profiles of pH, ORP, sulfur, iron, nitrogen, phosphorus pools were determined in the sediment and three different layers of overlying water. Variety types of sulfur in the sediments plays a significant role on nutrients transfer into overlying water. Dissimilatory nitrate reduction and various sulfur species interaction are predominantly embodied by the enhancing effects of sulfide on nitrogen reduction. Contaminant sediment take on high organic matter, which is decomposed by bacteria, as a result promote bacterial sulfate reduction and generate sulfide in the sediment. The sulfur and iron interactions had also influence on phosphorus cycling and released from sediment into overlying water may ensue over the dissolution of ferric iron intercede by iron-reducing bacteria. The nutrients release rate was calculated followed by release rate equation. The results showed that the sediments released large-scale quantity of ammonium nitrogen and phosphate, which are main inner source of overlying water pollution. A mechanical migration of key nutrients such as ammonia and inorganic phosphate was depicted numerically with Fick's diffusion law, which showed a fair agreement to most of the experimental data.

Research on the anti-seismic performance of composite precast utility tunnels based on the shaking table test and simulation analysis

  • Yang, Yanmin;Li, Zigen;Li, Yongqing;Xu, Ran;Wang, Yunke
    • Computers and Concrete
    • /
    • v.27 no.2
    • /
    • pp.163-173
    • /
    • 2021
  • In this paper, the parameters of haunch height, reinforcement ratio and site condition were evaluated for the influence on the seismic performance of a composite precast fabricated utility tunnel by shaking table test and numerical simulation. The dynamic response laws of acceleration, interlayer displacement and steel strain under unidirectional horizontal seismic excitation were analyzed through four specimens with a similarity ratio of 1:6 in the test. And a numerical model was established and analyzed by the finite element software ABAQUS based on the structure of utility tunnel. The results indicated that composite precast fabricated utility tunnel with the good anti-seismic performance. In a certain range, increasing the height of haunch or the ratio of reinforcement could reduce the influence of seismic wave on the utility tunnel structure, which was beneficial to the structure earthquake resistance. The clay field containing the interlayer of liquefied sandy soil has a certain damping effect on the structure of the utility tunnel, and the displacement response could be reduced by 14.1%. Under the excitation of strong earthquake, the reinforcement strain at the side wall upper end and haunches of the utility tunnel was the biggest, which is the key part of the structure. The experimental results were in good agreement with the fitting results, and the results could provide a reference value for the anti-seismic design and application of composite precast fabricated utility tunnel.

A new method of predicting hotspot stresses for longitudinal attachments with reduced element sensitivities

  • Li, Chun Bao;Choung, Joonmo
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.13 no.1
    • /
    • pp.379-395
    • /
    • 2021
  • For the complicated structural details in ships and offshore structures, the traditional hotspot stress approaches are known to be sensitive to the element variables of element topologies, sizes, and integration schemes. This motivated to develop a new approach for predicting reasonable hotspot stresses, which is less sensitive to the element variables and easy to be implemented the real marine structures. The three-point bending tests were conducted for the longitudinal attachments with the round and rectangular weld toes. The tests were reproduced in the numerical simulations using the solid and shell element models, and the simulation technique was validated by comparing the experimental stresses with the simulated ones. This paper considered three hotspot stress approaches: the ESM method based on surface stress extrapolation, the Dong's method based on nodal forces along a weld toe, and the proposed method based on nodal forces perpendicular to an imaginary vertical plane at a weld toe. In order to study the element sensitivities of each method, 16 solid element models and 8 shell element models were generated under the bending and tension loads, respectively. The element sensitivity was analyzed in terms of Stress Concentration Factors (SCFs) in viewpoints of two statistical quantities of mean and bias with respect to the reference SCFs. The average SCFs predicted by the proposed method were remarkably in good agreement with the reference SCFs based on the experiments and the ship rules. Negligibly small Coefficients of Variation (CVs) of the SCFs, which is measure of statistical bias, were drawn by the proposed method.

Numerical Modeling of Sloping Ground under Earthquake Loading Using UBCSAND Model (UBCSAND모델을 이용한 사면의 동적거동해석)

  • Park Sung-Sik;Kim Young-Su;Kim Hee-Joong
    • Journal of the Korean Geotechnical Society
    • /
    • v.22 no.4
    • /
    • pp.61-71
    • /
    • 2006
  • A numerical procedure is presented fur evaluating seismic liquefaction on sloping ground sites. The procedure uses a fully coupled dynamic effective stress analysis with a plastic constitutive model called UBCSAND. The model was first calibrated against laboratory element behavior. This involved cyclic simple shear tests performed on loose sand with and without initial static shear stress. The numerical procedure is then verified by predicting a centrifuge test with a slope performed on loose Fraser River sand. The predicted excess pore pressures, accelerations and displacements are compared with the measurements. The results are shown to be in good agreement. The shear stress reversal patterns depend on static and cyclic shear stress levels and are shown to play a key role in evaluating liquefaction response in sloping ground sites. The sand near the slope has low effective confining stress and dilates more. When no stress reversals occur, the sand behaves in a stiffer manner that curtails the accumulated downslope displacements. The numerical procedure using UBCSAND can serve as a guide for design of new soil structures or retrofit of existing ones.