• 제목/요약/키워드: secure

검색결과 9,455건 처리시간 0.041초

Visual Quality Optimization for Privacy Protection Bar-based Secure Image Display Technique

  • Park, Sanghyun;Kang, Sang-ug
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3664-3677
    • /
    • 2017
  • Abrupt scene changes generally incur the afterimage effect. So, the unblocked image portion is still viewed by human eyes just after it is blocked by some pattern. Yovo's secure display method utilized this phenomenon and it is systematically analyzed using computational afterimage modeling by replacing the complex afterimage effect via simple low-pass filtering. With this approach, realistic images perceived by the human eye can be computationally generated at every single moment, especially reflecting the afterimage effect. The generated images are compared with the original images to determine the factors that affect the image quality of the secure display method. The simulation results demonstrate that the ratio of the unblocked portion to the blocked portion of an image and the playback rate are two primary factors related to the recognized image quality. We also found that the two factors are still effective for generalized secure display techniques.

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권3호
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

Multilevel Security Management for Global Transactions

  • Jeong, Hyun-Cheol
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 ITC-CSCC -2
    • /
    • pp.735-738
    • /
    • 2000
  • The most important issue in database security is correct concurrency control under the restrictive security policy. The goal of secure transaction management is to keep security and provide many concurrent users with the high availability of database. In this paper, we consider the security environment of multidatabase system with replicated data. The read-from relationship in the existed serializability is improper in security environment. So, we define new read-from relationship and propose new secure 1-copy quasi-seriailzability by utilizing this relationship and display some examples. This security environment requires both the existed local autonomy and the security autonomy as newly defined restriction. To solve covert channel problem is the most difficult issue in developing secure scheduling scheme. The proposed secure 1-copy quasi-serializability is very proper for global transactions in that this serializability not violates security autonomy and prevents covert channel between global transactions.

  • PDF

안전한 통신 서비스를 제공하는 향상된 SSL(Secure Socket Layer) 기반 정보보호 시스템의 설계 (The Design Of Improved Information Security System based on SSL(Secure Socket Layer) For Providing Secure Communication Services)

  • 유성진
    • 한국통신학회논문지
    • /
    • 제25권9A호
    • /
    • pp.1387-1394
    • /
    • 2000
  • SSL 프로토콜은 최근 네트워크 시스템에서 광범위하게 사용되는 메카니즘중의 하나이다. 본 논문에서는 SSL 프로토콜을 기반으로 향상된 정보보호 메커니즘을 설계하였다. 여기에서는 네가지 중요한 정보보호 서비스를 제공한다. 첫번째는 SSL에서 제공하는 인증서를 이용한 인증서비스이고, 두번째는 DES 암호 알고리즘을 이용한 메시지 암호화 서비스이다. 세번째는 해쉬 알고리즘을 이용한 메시지의 무결성 서비스이고 네번째는 부인봉쇄 정보 서비스이다. 그러므로, 정보는 본 논문에서 특별히 설계된 부인봉쇄 서비스를 이용한 정보보호 메커니즘을 통해 안전하게 전송된다.

  • PDF

ad-hoc 네트워크에서의 안전한 라우팅 기법에 관한 연구 (A Note on a Secure Routing Method for ad-hoc Networks)

  • 황정연;김경신;김형중;이동훈
    • 정보통신설비학회논문지
    • /
    • 제8권2호
    • /
    • pp.53-56
    • /
    • 2009
  • Kim et al. recently proposed an identity-based aggregate signature scheme to construct a secure routing protocol in ad-hoc networks. In this note, we unfortunately show that the identity-based aggregate signature scheme is universally forgeable, that is, anyone can forge the signature of any messages of its choice. This subsequently means that their secure routing protocol is not secure.

  • PDF

Secure and Robust Metering in the Web Advertising

  • Kim, Soon-Seok
    • Journal of information and communication convergence engineering
    • /
    • 제5권1호
    • /
    • pp.68-72
    • /
    • 2007
  • In this paper, we present robust and secure metering scheme to measure the number of interactions between clients and servers in the web, especially the web advertising. In most cases the web advertising is consists of advertisers, clients, servers, and an audit agency. The metering scheme should always be secure against fraud attempts by servers which maliciously try to inate the number of their visits and against clients that attempt to disrupt the metering process. We propose robust and secure metering scheme based on cryptographic techniques. By analyzing the proposed scheme we show that our scheme is more robust and secure than the previous schemes [1,2,4,5].

리눅스 시스템의 버퍼 오버플로우 공격 대응 기법 (The Blocking of buffer overflow based attack for Linux kernel)

  • 김정녀;정교일;이철훈
    • 정보처리학회논문지A
    • /
    • 제8A권4호
    • /
    • pp.385-390
    • /
    • 2001
  • 본 논문에서는 시스템 해킹 시에 가장 많이 사용되는 버퍼 오버플로우 공격의 기법을 소개하고 운영체제 커널 수준에서 막을 수 있는 대응 기법을 소개한다. 보안 운영체제 시스템이란 리눅스 커널에 접근제어, 사용자 인증, 감사 추적, 해킹 대응 등과 같은 보안 기능을 추가 구현하여 시스템에서 발생 가능한 해킹을 방지하고 차단하는 시스템을 말한다. 본 논문에서는 보안 운영체제 시스템에서 제공하는 해킹 대응 기술 중의 하나로 버퍼 오버플로우 공격을 막을 수 있는 커널 내 구현 내용을 설명한다.

  • PDF

Implementation of key establishment protocol using Signcryption for Secure RTP

  • Kim, Hyung-Chan;Kim, Jong-Won;Lee, Dong-Ik
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2002년도 가을 학술발표논문집 Vol.29 No.2 (1)
    • /
    • pp.439-441
    • /
    • 2002
  • Real-time Transport Protocol (RTP) is widely used in VoIP stacks charging the multimedia data delivery. Concerning with payload protection of RTP packets, Secure RTP has been discussed in IETF AVT group to provide confidentiality and authentication features using block ciphering and message authentication coding. However, Secure RTP only concentrates on payload protection. Signcryption is a good candidate for key agreement. This paper proposes a key establishment protocol using Signcryption and shows example implementation of a secure VoIP application based on Secure RTP with the proposed scheme.

  • PDF

스마트그리드 환경에서 ICCP 통신 취약점 및 보안기술 동향 연구 (A study on Trend of ICCP Communication Vulnerability and Security Technology in SmartGrid Environment)

  • 김성진;손태식
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2014년도 춘계학술발표대회
    • /
    • pp.420-423
    • /
    • 2014
  • 스마트그리드에서 가장 중요한 것 중 하나로 제어센터를 뽑을 수 있다. 이러한 제어센터에서 사용되는 대표적인 프로토콜은 ICCP가 있다. ICCP는 제어센터 사이의 데이터 통신에 적합한 프로토콜로써 전력망 전체의 정보들을 다룰 수 있도록 설계되었다. 하지만 해당 프로토콜은 데이터에 대한 접근제어만을 보안요소로 가지고 있기 때문에 매우 취약한 프로토콜이다. 일반적인 ICCP는 보안이 취약하기 때문에 실제 제품들 중 일부는 Secure ICCP를 제공한다. Secure ICCP는 ICCP가 가지고 있는 보안위협에 대한 대응책으로 암호화와 인증을 제공한다. 하지만 Secure ICCP는 한계점이 존재하고, 실제 대부분의 ICCP 서버에서는 기존 ICCP만 사용하고 않기 때문에 전력제어센터 사이에 주고받는 데이터는 여전히 취약하다. 따라서 ICCP 서버에서 Secure ICCP의 사용을 권장하고, Secure ICCP가 해결하지 못하는 문제점에 대한 연구가 추가적으로 필요하다.