• Title/Summary/Keyword: mobile PKI

Search Result 73, Processing Time 0.027 seconds

A Study on Secure and Efficient Heterogenous Network Management Scheme based on Static TTP (정적인 TTP 기반의 안전하고 효율적인 이기종 네트워크 관리 기법에 관한 연구)

  • Seo, Dae-Hee;Baek, Jang-Mi;Cho, Dong-Sub
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.63-72
    • /
    • 2008
  • Recent heterogeneous network management researches on information security, however, deal only with simple management using PKI and could not sufficiently address the different kinds of security problems that could arise in a heterogeneous network. Thus, various security requirements should first be satisfied and a security management protocol should first be developed to achieve a secure heterogeneous network. Hence, in this paper, various secure and effective heterogeneous network management that address security issues, which were merely a consideration in existing studies, are proposed. The proposed scheme for the protection of the user privacy is the central object and static middle objects of the process used to mutual authentication, also if communication between users is required 1-out-2 oblivious transfer to communicate by using secret communication, as well as the effectiveness and security conscious approach. Specially The proposed scheme is designed to enhance security and efficiency related to various services required in heterogeneous network, based on the reliable peripheral devices for TTP. Using Mobile device, which has been applied to electronic commerce transactions in existing schemes, this study also proposed an appropriate management scheme that is suitable for a dynamic environment and setting a temporary group to provide various services.

  • PDF

Easy Keypad - Soft Keyboard for Login Information Input in Smart Devices (쉬운 키패드 - 스마트 기기에서 사용하는 로그인 정보 입력만을 위한 소프트키보드)

  • Koh, Hyung Dae
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.2
    • /
    • pp.107-120
    • /
    • 2014
  • In this paper, we suggest a soft keyboard, called easy keypad, that we use only for login information input in smart devices. Especially, as easy keypad is applied to MTS(Mobile Trading System) we suggest easy keypad in MTS. Easy keypad UI in MTS represents 20 letters and users input login information by using 20 letters. We suggest protocol which decides letters represented in easy keypad UI, which is code for users to input login information by using 20 letters. We analyze easy keypad's safe degree for soft keyboard security threat, especially when it comes to point hacking, we suggest comparison among original soft keyboard's safe degree. Also we suggest mathematical fomula for measuring soft keyboard's convenience and then we analyze the result of soft keyboard's convenience by the presented mathematical formula.

A Study on Authentication and Digital Signature Need of Mobile Synchronization Data Transfer (이동 동기화 데이터 전송에 필요한 인증 및 디지털서명에 관한 연구)

  • Lee, Keun-Ho;Yi, Song-Hee;Kim, Jeong-Beom;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.04a
    • /
    • pp.93-96
    • /
    • 2002
  • 이동 통신의 발전으로 인하여 이동 단말기를 통한 정보의 전송에 대한 연구가 활발히 진행되어 지고 있다. 이동 단말기마다 플랫폼 구조가 각각 다르고 사용하는 언어도 각각 다르다. 이러한 각각의 단말기를 하나의 데이터 구조로 동기화 할 수 있는 SyncML을 이용하여 데이터의 동기화 과정을 소개한다. 본 연구는 동기화처리에 이용되고 있는 SyncML의 인증과 디지털 서명 부분에 대해서 분석해 보고 이동 데이터의 전송에 무선 PKI의 구조를 적용하여 이동 데이터에 대한 인증과 디지털 서명을 적용하는 시스템을 설계하였다.

  • PDF

A Study on Time Conviction Based on PKI for Suitable IMT-2000 Service (IMT-2000 서비스에 적합한 PKI 기반 시점확인 서비스에 관한 연구)

  • 이덕규;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.2
    • /
    • pp.211-222
    • /
    • 2004
  • By development of wireless mobile communication, many users increased. But, in case of 1st generation or 2nd generation, transfer communication service was not satisfying high speed wireless internet Communication consumer's request such as other multimedia service because serviced based on voice and text basically. Can get through service such as data and transfer multimedia service that is not service of voice putting first in wireless hereafter. Problems by much development of service are happening, because a transmit is exposed, problem point that wireless network is much unlawful stealing use and tapping etc. As is different from this, problem can happen in service side. Can take next time for these example. By user that is not right can happen. Need method to keep away purpose that is enemy of third party in contract between both men as well as problem for document or accounting information which the third user that is enemy of third party is shared. By solution about problems, certification of contents for document and visual point confirmation must it. Applied service or certification of contents service that is rapidly point of time that is using in wire to solve problem that refer in front in this treatise in IMT-2000 to develop hereafter. Way to propose proposed efficient way using individual in IMT-2000 just as it is.

  • PDF

Secure-FMIPv6: A Study on Secure Fast Handover based on ID-based Cryptosystem (Secure-FMIPv6: ID 기반 암호시스템에 기반한 안전한 Fast 핸드오버 연구)

  • Lee Woo-Chan;Jung Soo-Jin;Lee Jong-Hyouk;Han Young-Ju;Chung Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.905-908
    • /
    • 2006
  • MIPv6 는 MN(Mobile Node)가 자신의 홈 네트워크를 벗어나 외부 네트워크로 이동하여도 다른 노드들과 끊김 없이 지속적인 통신을 할 수 있게 해주는 인터넷 프로토콜이다. MN 은 외부네트워크로 이동 후 HA(Home Agent) 및 CN(Correspondent Node)로 핸드오버(Handover) 동작의 수행하며 이로 인한 지연이 발생하게 된다. 이러한 지연을 줄이기 위한 대책으로 Fast 핸드오버가 등장하였다. Fast 핸드오버 과정에서 MN 은 이동하려는 서브넷의 라우터(New Access Router: NAR)로의 전환을 위하여 현재 연결된 AR 과 미리 정보를 주고 받게 되고, 이동이 발생한 후에 NAR 과의 핸드오버 지연시간이 감소하게 된다. 반면 공격자가 flooding 을 통해 MN 에게 DoS(Denial of Service) 공격을 가하여 MN 을 다운시킨 후, MN 으로 위장하여 데이터를 가로채는 취약점이 존재한다. 본 논문에서는 위의 취약점을 보완하기 위하여 핸드오버 과정에서 주고받는 메세지에 대한 기밀성 및 노드 인증을 제공하는 ID 기반 암호시스템에 기반한 안전한 Fast 핸드오버 방식을 제안한다. 제안하는 모델은 메시지의 암호화와 노드 인증을 통해 무결성 및 기밀성을 보장하고 Traditional PKI 시스템에 비해 공개키 인증시간을 단축하는 이점을 가질 것으로 기대된다.

  • PDF

The Study of Models for Multimeia Digital rights Managements in Home Network (홈네트워크 환경에서의 멀티미디어 디지털 컨텐트 권한 관리 모델에 관한 연구)

  • Jung, Jong-Jin;Kim, Yun-Sang;Lim, Tae-Bum;Lee, Suk-Pil
    • Proceedings of the KIEE Conference
    • /
    • 2006.10c
    • /
    • pp.518-520
    • /
    • 2006
  • Due to the rapid popularization of mobile multimedia devices and the Internet as well as the realization of high-speed data transmission and large-volume data recording media, high quality content distribution and ubiquitous information services are making progress and a new type of information distribution and network sharing service has gradually emerged into the market. It is capable of utilizing terabyte sized home servers also in private homes. Under these circumstances, in distribution of content over shared networks, it is crucial to establish DRM (Digital Rights Management) technologies to protect the content from illegal copying and usage. A truly successful DRM system must be built on open worldwide specifications and provide maximum interoperability and user acceptance. An open interoperability of DRM is able to construct highly expandable PKI based DRM, targeting usage between systems, considering the expansion of recent content distribution services and clients This document gives protocol specifications for the exchange of rights information between the DRM module, description of specifications for rights information and encrypted content formats.

  • PDF

A Study on UCC and Information Security for Personal Image Contents Based on CCTV-UCC Interconnected with Smart-phone and Mobile Web

  • Cho, Seongsoo;Lee, Soowook
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.7 no.2
    • /
    • pp.56-64
    • /
    • 2015
  • The personal image information compiled through closed-circuit television (CCTV) will be open to the internet with the technology such as Long-Tail, Mash-Up, Collective Intelligence, Tagging, Open Application Programming Interface (Open-API), Syndication, Podcasting and Asynchronous JavaScript and XML (AJAX). The movie User Created Contents (UCC) connected to the internet with the skill of web 2.0 has the effects of abuse and threat without precedent. The purpose of this research is to develop the institutional and technological method to reduce these effects. As a result of this research, in terms of technology this paper suggests Privacy Zone Masking, IP Filtering, Intrusion-detection System (IDS), Secure Sockets Layer (SSL), public key infrastructure (PKI), Hash and PDF Socket. While in terms of management this paper suggests Privacy Commons and Privacy Zone. Based on CCTV-UCC linked to the above network, the research regarding personal image information security is expected to aid in realizing insight and practical personal image information as a specific device in the following research.

Design and Implementation of Network Access Control for Security of Company Network (사내 네트워크 보안을 위한 네트워크 접근제어시스템 설계 및 구현)

  • Paik, Seung-Hyun;Kim, Sung-Kwang;Park, Hong-Bae
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.12
    • /
    • pp.90-96
    • /
    • 2010
  • IT environment is rapidly changed, thus security threats such as worms and viruses have increased. Especially company's internal network requires to be inherently protected against these threats. In this respect, NAC(Network Access Control) has attracted attention as new network security techniques. The NAC implements the endpoint access decision based on the collected endpoint security status information and platform measurement information. In this paper, we describe the design and implementation of unauthorized NAC which protect against such as a worm, virus, malware-infected PC, and mobile device to connect to company's internal networks.

Security Analysis on NFC-based M-coupon Protocols and its Countermeasure (NFC에 기반한 모바일 쿠폰 프로토콜에 대한 안전성 분석 및 대응 방안)

  • Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.2
    • /
    • pp.1388-1397
    • /
    • 2015
  • Recently, an application business model was proposed to implement an M-coupon system using the NFC-based mobile devices. In this paper, the security requirements were surveyed for a secure M-coupon system and to analyze the threats on the existing NFC-based M-coupon protocols. After considering the implementation efficiency and security, this paper presents a novel M-coupon protocol based on the Diffie-Hellman key agreement scheme. This protocol can be an alternative to solve the security problems related to the PKI (Public Key Infrastructure) and secret key distribution. Furthermore, this M-coupon protocol is designed to provide user authentication and counteract the relay attack.

Privilege Management Technology based-on One-time Certificate for Smart Device in Mobile Cloud Computing Environment (모바일 클라우드 컴퓨팅 환경의 스마트 디바이스용 일회용 인증서 기반 권한 관리 기술)

  • Moon, Jong-Sik;Han, Seung-Wan;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.832-835
    • /
    • 2011
  • 공인인증서의 사용은 꾸준히 증가하고 있으나 증가하는 사용량에 비례하여 하드디스크에 저장된 공인인증서 해킹으로 인한 피해 사례가 증가하고 있다. 이에 따라 정부는 하드디스크 내 공인인증서 저장을 금지하고 이동형 저장매체에 저장하도록 하는 방침을 내놓았다. 또한 모바일 클라우드 컴퓨팅 환경에서는 중앙의 스토리지에 데이터가 저장되기 때문에 공인인증서를 중앙 스토리지에 저장하는 것은 매우 위험한 일이다. 이러한 방침으로 인해 앞으로 USB 메모리 및 스마트폰과 같은 이동형 저장매체에 대한 중요성이 높아질 것이며, 분실 위험이 높은 USB 메모리 및 스마트폰의 특징에 따라 인증서가 저장된 저장매체 없이도 인증서를 사용할 수 있는 방안이 필요하게 될 것이다. 본 논문은 일회용 인증서에 대한 요구사항 분석 및 형식을 설계하고, PKI 인증서를 기반으로 경량화된 일회용 인증서를 발급받아 인증서를 사용할 수 있도록 하였다. 또한 모바일 클라우드 컴퓨팅 환경에서 일회용 인증서를 이용한 권한 관리 기술을 제안하여 안전성과 효율성을 제공하도록 하였다.