• Title/Summary/Keyword: secure communications

Search Result 486, Processing Time 0.024 seconds

Securing RTP Packets Using Per-Packet Key Exchange for Real-Time Multimedia

  • Jung, Younchan;Festijo, Enrique;Atwood, J. William
    • ETRI Journal
    • /
    • v.35 no.4
    • /
    • pp.726-729
    • /
    • 2013
  • For secure multimedia communications, existing encryption techniques use an online session key for the key exchange, for which key size is limited to less than 10 digits to accommodate the latency condition caused by user devices only being able to handle low computational loads. This condition results in poor security of recorded encrypted data. In this letter, we propose a packet key scheme that encrypts real-time packets using a different key per packet for multimedia applications. Therefore, a key of a relatively small size can provide after-transmission confidentiality to data of a real-time session.

Privilege Transitive Attack in RBAC based Secure OS (RBAC 기반 보안OS에서의 권한 전이 공격)

  • Kim, Hyung-Chan;Lee, Ki-Young;Lee, Dong-Ik;Kim, Hyoung-Chun;Kang, Jung-Min;Lee, Jin-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1787-1790
    • /
    • 2003
  • 기존의 UNIX/LINUX 시스템에서는 setuid 가 걸린 프로그램의 취약점을 공격하여 슈퍼유저(root) 권한을 획득하는 공격이 일반적이다. 본 논문에서는 RBAC 기반 보안 OS 에서도 이와 유사한 권한전이 공격이 가능한지를 실험한다. 또한 논리적 접근통제가 강화된 보안 OS 서 권한 전이 공격에 대해 대응하는 기술에 대하여 고찰한다.

  • PDF

A Study on the Realization of Protocol Stack for I/O Elements Control for Multi-devices and Field Level

  • Kwak, Chang-Yong;Kim, Tae-Hwa;Kwon, Soon-Jae;Son, Jeong-Ki
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2001.10a
    • /
    • pp.52.1-52
    • /
    • 2001
  • System establishment using a network may be a decisive factor both for creating a flexible production system and increasing reliability and serve as a basis for setting up of a management system that will make the designing, maintenance, and repair easier. It is therefore imperative to develop a protocol which is simple to use for communications and connections among different devices. The objectives of this study is to establish communications protocol stack that will enable to conduct an effective monitoring of production facilities and to secure flexibility of reduction control system, and to improve the working ratio of the production facilities by centralization of communications system through effective collecting and storing of the diversified data of multi-type and multi-device production facilities.

  • PDF

The Authentication and Key Management Method based on PUF for Secure USB (PUF 기반의 보안 USB 인증 및 키 관리 기법)

  • Lee, Jonghoon;Park, Jungsoo;Jung, Seung Wook;Jung, Souhwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.12
    • /
    • pp.944-953
    • /
    • 2013
  • Recently, a storage media is becoming smaller and storage capacity is also becoming larger than before. However, important data was leaked through a small storage media. To solve these serious problem, many security companies manufacture secure USBs with secure function, such as data encryption, user authentication, not copying data, and management system for secure USB, etc. But various attacks, such as extracting flash memory from USBs, password hacking or memory dump, and bypassing fingerprint authentication, have appeared. Therefore, security techniques related to secure USBs have to concern many threats for them. The basic components for a secure USB are secure authentication and data encryption techniques. Though existing secure USBs applied password based user authentication, it is necessary to develop more secure authentication because many threats have appeared. And encryption chipsets are used for data encryption however we also concern key managements. Therefore, this paper suggests mutual device authentication based on PUF (Physical Unclonable Function) between USBs and the authentication server and key management without storing the secret key. Moreover, secure USB is systematically managed with metadata and authentication information stored in authentication server.

Classification and Analysis of Next Generation Mobile Communications Services (차세대 이동통신 서비스 분류 및 분석)

  • Kim, Seung-Mok;Park, Tae-Keun
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.4
    • /
    • pp.470-482
    • /
    • 2007
  • In this paper, we classify next generation mobile communications services into service categories and develop service evolution scenarios for developing the next generation mobile communications service roadmap in NGMC Forum. Firstly, Service categories are defined based on the purpose of service usage. Secondly, the services are classified into the categories and their relationship is analyzed. The candidates of services to be classified and analyzed include all kinds of services discussed in a conceptual level as well as current mobile/Internet services. Finally, we develop a service evolution scenario in each service category. When the next generation service road map is developed based on the results of this paper, it is expected to secure the initiative and enhance the competitive edge in the field of the next generation mobile communications.

  • PDF

Generation and Distribution of Symmetric/Asymmetric Secret Keys for Secure Communications in Koinonia High-rate WPAN (Koinonia 고속 WPAN에서 보안을 위한 대칭/비대칭 비밀 키 교환 방법)

  • Yim Soon-Bin;Jung Ssang-Bong;Lee Tae-Jin;June Sun-Do;Lee Hyeon-Seok;Kwon Tai-Gil;Cho Jin-Woong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6B
    • /
    • pp.551-560
    • /
    • 2006
  • Security in WPAN is one of the most fundamental issues to overcome the barrier of wireless environment. Although piconet security mechanisms have been defined in the WPAN standards, many remains open and are left for implementation. Koinonia is a high-rate Wireless Personal Area Network (WPAN) technology, and is developed for multimedia traffic transmission in personal area. In Koinonia WPAN, a piconet consists of one master and more than one slave, and piconet security mechanisms is not defined at all. Therefore, we propose a robust piconet security mechanism for secure communications between slaves in a piconet. Based on security requirements analysis, our proposed protocols are shown to meet the security needs for Koinonia high-rate WPAN.

The Design of IAPP Server for Secure Handoff of wireless LAN Terminal (무선랜 단말의 안전한 핸드오프를 위한 Diameter IAPP서버의 설계)

  • 함영환;정병호;정교일;서창호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.12C
    • /
    • pp.1258-1267
    • /
    • 2003
  • As the need for stable and high speed wireless Internet service Brows, the wireless LAN service provider hurries to preempt wireless LAN service market. IAPP(InterAccess Point protocol) is defined to be able to provide a secure handoff mechanism of wireless LAN terminal information between AP(Access Point)s, and the related IEEE standard is IEEE 802.11f. For the secure handoff of wireless LAN terminal, it is necessary to transfer terminal's authentication & accounting information securely from old AP to new AP IEEE 802.11f recommends RADIUS server as IAPP server which authenticates AP and provides information for secure channel between APs. This paper proposes IAPP server using Diameter protocol to overcome the limit of RADIUS sewer, and describes about the interaction between server components and integration method with the current IAPP client system.

Effects of the Method of FTSs on the Performance of HPAs (FTS 방식이 전력증폭기의 성능에 미치는 영향)

  • Kang, Sanggee
    • Journal of Satellite, Information and Communications
    • /
    • v.8 no.1
    • /
    • pp.8-13
    • /
    • 2013
  • It is necessary to develop the next generation FTS which is suitable for our environment and effectively operates many launch vehicles. Standard tone, Secure tone, MHA, EFTS and DSSS are studied for the next generation FTS. FTS requires a high quality of performance and reliability because of their specific mission. And few FTSs are needed but the price is very expensive. Therefore we must investigate a part of the FTS whether the part can be reused for a part of the next FTS. In this paper, we use CCDF of the transmitted signal from FTS as the method to study a possibility of reusing HPA used in the present system. The simulation results show that PEP of Standard tone is 0.21dB and Secure tone and MHA has the same PEP. CPFSK's PEP is 1.81dB and PEP of DSSS using BPSK modulation is 2.6dB.

An Anonymous Authentication Scheme for Health Information Push Service Based on Indoor Location in Hospital (병원 실내 위치기반 의료정보 푸쉬 서비스를 위한 익명 인증 스킴)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5C
    • /
    • pp.410-419
    • /
    • 2012
  • This paper proposes a secure and efficient anonymous authentication scheme for health information push service based on indoor location in hospital. The proposed scheme has the following benefits: (1)It is just based on a secure one-way hash function for avoiding complex computations for both health care operations users and health care centers. (2)It does not require sensitive verification table which may cause health care centers to become an attractive target for numerous attacks(e.g., insertion attacks and stolen-verifier attacks), (3)It provides higher security level (e.g., secure mutual authentication and key establishment, confidential communication, user's privacy, simple key management, and session key independence). As result, the proposed scheme is very suitable for various location-based medical information service environments using lightweight-device(e.g., smartphone) because of very low computation overload on the part of both health care operations users and health care centers.

An Efficient Access Control Mechanism for Secure Surveillance Systems (안전한 보안 감시 시스템을 위한 효율적인 접근 제어 기법)

  • Yang, Soomi;Park, Jaesung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.4
    • /
    • pp.228-233
    • /
    • 2014
  • In recent general social surveillance systems, secure access control mechanism is needed. ONVIF establishes standards for interoperability between cameras and defines web service framework for it. In this paper we present an efficient attribute based access control mechanism for surveillance system networks which follow the ONVIF standards. It accommodates web service information security techniques and provides efficient secure access control.