• 제목/요약/키워드: key-exposure

검색결과 445건 처리시간 0.029초

PKI를 이용한 인스턴트 메신저에서의 인증 시스템 설계 (A Design of the Certification System in a Instantant Messenger Using PKI)

  • 박수영;최광미;정채영
    • 한국정보통신학회논문지
    • /
    • 제10권1호
    • /
    • pp.142-147
    • /
    • 2006
  • 컴퓨터와 네트워크의 보급이 일반화되면서 인터넷을 통한 정보 전달이 일상생활처럼 되고 있다. 기존에는 정보를 전달하기 위한 방법이 주로 전자메일에 한정되어 있던 것에 반해, 요즘은 좀 더 즉각적으로 메시지를 전달해주는 인스턴트 메신저를 많이 사용하고 있다. 인스턴트 메신저는 이러한 장점으로 인해 국내에서도 사용자가 많이 늘고 있다. 그러나 대부분의 인스턴트 메신저 서비스는 인터넷상에서 많은 부분이 노출되지만 클라이언트는 이를 느끼지 못한 채 사용하고 있다. 이는 마치 전화도청과 같다고 할 수 있다. PKI를 사용한 암호화 기술은 인테넷에서 접근 통제, 인증, 기밀성, 무결성, 부인거절 등의 서비스들을 제공할 수 있는 공개키 기반 구조를 발달시켜 왔다. 본 논문에서는 인스턴트 메신저의 안전한 통신을 위해 PKI(공개키 기반구조)를 이용한 인스턴트 메신저에서의 인증 프로토콜에 대해 설계하였다.

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권5호
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

반도체 산업의 웨이퍼 가공 공정 유해인자 고찰과 활용 - 화학물질과 방사선 노출을 중심으로 - (Review of Hazardous Agent Level in Wafer Fabrication Operation Focusing on Exposure to Chemicals and Radiation)

  • 박동욱
    • 한국산업보건학회지
    • /
    • 제26권1호
    • /
    • pp.1-10
    • /
    • 2016
  • Objectives: The aim of this study is to review the results of exposure to chemicals and to extremely low frequency(ELF) magnetic fields generated in wafer fabrication operations in the semiconductor industry. Methods: Exposure assessment studies of silicon wafer fab operations in the semiconductor industry were collected through an extensive literature review of articles reported until the end of 2015. The key words used in the literature search were "semiconductor industry", "wafer fab", "silicon wafer", and "clean room," both singly and in combination. Literature reporting on airborne chemicals and extremely low frequency(ELF) magnetic fields were collected and reviewed. Results and Conclusions: Major airborne hazardous agents assessed were several organic solvents and ethylene glycol ethers from Photolithography, arsenic from ion implantation and extremely low frequency magnetic fields from the overall fabrication processes. Most exposures to chemicals reported were found to be far below permissible exposure limits(PEL) (10% < PEL). Most of these results were from operators who handled processes in a well-controlled environment. In conclusion, we found a lack of results on exposure to hazardous agents, including chemicals and radiation, which are insufficient for use in the estimation of past exposure. The results we reviewed should be applied with great caution to associate chronic health effects.

흡연이 MPTP에 의해 유발되는 신경독성에 미치는 영향 (Effect of Cigarette Smoke Exposure on MPTP-Induced Neurotoxicity in Mice)

  • Heung-Bin Lim;Hyung-Ok Sohn;Young-Gu Lee;Dong-Wook Lee
    • 한국연초학회지
    • /
    • 제18권2호
    • /
    • pp.160-169
    • /
    • 1996
  • Effect of cigarette smoke exposure on 1-methyl-4-phpnyl-1,2,3,6-tetrahydro-pyidine (Mm)-induced neurotoxicity was investigated in C57BL6 mice. Cigarette smoke exposure of mice to the mainstream smoke generated from 15 cigarettes for 10 mins per day, 5 days per week, for fi weeks, effectively attenuated the decline both in the level of striatal dopamine and the number of brrosine hydros:ylase-positive ceils in the brain caused by MPTP treahent. Exposure to cigarette smoke significantly decreased monoamine oxidate B activity in the cerebral cortex and cerebellum. The activity of brain antioxidant enzymes such as catalase, glutathione peroxidase, and Cu, Zn-superoxide dismutase, was not changed by cigarette smoke exposure or MPTP treatment. Sulfhydryl compounds content in all brain regions except for the striatum was uniquely increased by MPTP treatment, however, such an effect of MPTP was not observed in mice exposed to cigarette smoke. These results suggest that cigarette smoke exposure inhibits MPTP-induced neurotoxicity without influencing free radical metabolism in the brain of mice. This protective effect of cigarette smoke seems to be closely related with the decreased activity of brain monoamine oxidase H. Key words : cigarette smoke exposure, dopamine, monoamine oxidase B, antioxidant enzywles, MPTP.

  • PDF

금융 보안 서버의 개인키 유출 사고에 안전한 키 교환 프로토콜 (Secure Key Exchange Protocols against Leakage of Long-tenn Private Keys for Financial Security Servers)

  • 김선종;권정옥
    • 정보보호학회논문지
    • /
    • 제19권3호
    • /
    • pp.119-131
    • /
    • 2009
  • 세계적으로 통용되고 있는 키 교환 프로토콜은 TLS/SSL 등의 공개된 암호 통신프로토콜인 반면에 국내 금융권에서는 공인인증과 더불어 금융권에 적합한 공개키 기반 구조(PKI: Public Key Infrastructure)를 이용한 키 교환 프로토콜을 민간 주도로 개발하여 사용하고 있다. 하지만 금융권에서 사용하고 있는 키 교환 프로토콜은 클라이언트 위장공격(client impersonation attack)과 기지 키 공격(known-key attack)에 취약하며, 전방향 안전성 (forward secrecy)을 제공하지 않는다. 특히, 암호문과 서버 측 개인키(예: RSA 개인키)만 있으면 쉽게 과거의 세션키(session-key)를 알아내 암호화된 메시지를 복호화 할 수 있기 때문에, 만약 내부 관리 등의 문제로 인해 금융보안 서버의 개인키 유출 시 막대한 개인정보와 금융정보가 노출될 우려가 있다. 본 논문에서는 금융권에 사용 중인 암호 통신 프로토콜의 취약점을 분석하고, 국내 환경에 적합하도록 프로토콜 교체 비용을 최소화하면서 클라이언트 위장 공격과 세션키 노출 및 개인키 유출 사고에도 안전한 두 개의 키 교환 프로토콜을 제안한다. 또한 제안하는 두 번째 프로토콜이 HDH(Hash Diffie-Hellman) 문제가 어렵다는 가정 하에 증명 가능한 전방향 안전성을 제공함을 보인다.

ID-based group key exchange mechanism for virtual group with microservice

  • Kim, Hyun-Jin;Park, Pyung-Koo;Ryou, Jae-Cheol
    • ETRI Journal
    • /
    • 제43권5호
    • /
    • pp.932-940
    • /
    • 2021
  • Currently, research on network functions virtualization focuses on using microservices in cloud environments. Previous studies primarily focused on communication between nodes in physical infrastructure. Until now, there is no sufficient research on group key management in virtual environments. The service is composed of microservices that change dynamically according to the virtual service. There are dependencies for microservices on changing the group membership of the service. There is also a high possibility that various security threats, such as data leakage, communication surveillance, and privacy exposure, may occur in interactive communication with microservices. In this study, we propose an ID-based group key exchange (idGKE) mechanism between microservices as one group. idGKE defines the microservices' schemes: group key gen, join group, leave group, and multiple group join. We experiment in a real environment to evaluate the performance of the proposed mechanism. The proposed mechanism ensures an essential requirement for group key management such as secrecy, sustainability, and performance, improving virtual environment security.

쿠키보호기능을 제공하는 안전한 웹 시스템의 설계 및 구현 (Design and Implementation of Secure Web System with Cookies Protection Function)

  • 최은복;최향창;이형옥
    • 한국멀티미디어학회논문지
    • /
    • 제7권7호
    • /
    • pp.934-943
    • /
    • 2004
  • 본 논문에서는 웹에서 사용되는 쿠키를 안전하게 사용할 수 있도록 쿠키보호를 위해 쿠키 보호키 관리 시스템을 두고 사용자별로 다른 쿠키 보호키를 유지하게 함으로써, 쿠키 사용에 따른 사용자 정보의 무결성, 비밀성, 사용자 인증 서비스를 제공한다. 또한 웹 기술을 이용할 경우 노출된 URL을 이용해 내부 문서의 위치를 추측하고 접근하는 것을 방지하기 위해 URL을 노출시키지 않는 방법을 제시하였다. 본 시스템은 기업의 인트라넷에 적용함으로써 공격자에게 쉽게 정보 노출이 발생하는 취약한 쿠키의 안전함을 제공하고 내부사용자에 대한 내부문서 유출 문제를 최소화할 수 있을 것이다.

  • PDF

디지털 저작권 관리에서 사용자의 프라이버시 보호를 제공하는 라이센스 관리 프로토콜 (A License Administration Protocol Providing User Privacy in Digital Rights Management)

  • 박복녕;김태윤
    • 한국정보과학회논문지:정보통신
    • /
    • 제30권2호
    • /
    • pp.189-198
    • /
    • 2003
  • 개인 정보 유출로 인한 피해사례가 늘어나면서 사용자 프라이버시 침해에 대한 인식이 높아지고 있다. 그러나 기존의 DRM 시스템은 사용자의 프라이버시 보호가 저작권을 보호하는데 직접적으로 필요하지 않다는 이유로 사용자의 프라이버시 보호에 대해 고려하지 않았다. 본 논문에서는 DRM에서 사용자 프라이버시 보호 측면이 강조된 라이센스 관리 프로토콜을 제안한다. 제안한 프로토콜은 사용자 식별 정보의 노출을 보호하기 위해 임시 ID와 token을 사용함으로 익명성을 보장하고 ECDH 세션키와 공개키 암호 시스템을 이용하여 메시지를 암호화함으로써 사용자 정보의 유출을 방지하여 사용자의 프라이버시를 보호한다.

Association of Methylation of the RAR-β Gene with Cigarette Smoking in Non-Small Cell Lung Cancer with Southern-central Chinese Population

  • Li, Wen;Deng, Jing;Wang, Shuang-Shuang;Ma, Liang;Pei, Jiang;Zeng, Xiao-Xi;Tang, Jian-Xin
    • Asian Pacific Journal of Cancer Prevention
    • /
    • 제15권24호
    • /
    • pp.10937-10941
    • /
    • 2015
  • Pathogenesis of lung cancer is a complicated biological process including multiple genetic and epigenetic changes. Since cigarette smoking is confirmed as the most main risk factor of non-small cell lung cancer (NSCLC), the aim of this study was to determine whether tobacco exposure plays a role in gene methylation. Methylation of the RAR-${\beta}$ gene were detected using methylation-specific polymerase chain reaction in DNA from 167 newly diagnosed cases with NSCLC and corresponding 105 controls. A significant statistical association was found in the detection rate of the promoter methylation of RAR-${\beta}$ gene between NSCLC and controls ($x^2$=166.01; p<0.01), and hypermethylation of the RAR-${\beta}$ gene was significantly associated with smoking status (p=0.038, p<0.05). No relationship was found between RAR-${\beta}$ gene methylation and pathologic staging including clinical stage, cell type, gender and drinking (p>0.05), and the methylation of RAR-${\beta}$ gene rate of NSCLC was slightly higher in stages III+IV (80.0%) than in I+II (70.8%). Similar results were obtained for methylation of the RAR-${\beta}$ gene between squamous cell carcinoma (77.9%) and other cell type lung cancer (73.9%). These results showed that the frequency of methylation increased gradually with the development of clinical stage in smoking-associated lung cancer patients, and tobacco smoke may be play a potential role in RAR-${\beta}$ gene methylation in the early pathogenesis and process in lung cancer, particularly squamous cell carcinoma. Aberrant promoter methylation is considered to be a promising marker of previous carcinogen exposure and cancer risk.