• Title/Summary/Keyword: secure communications

Search Result 486, Processing Time 0.026 seconds

Wireless LAN Security Solutions for Secure Wireless Communications

  • Kim, Su-Yong;Ahn, Duck-Ki;Roh, Jae-Sung;Oh, Chang-Reon;Cho, Sung-Joon
    • Journal of information and communication convergence engineering
    • /
    • v.1 no.4
    • /
    • pp.183-188
    • /
    • 2003
  • The $4^{th}$ generation mobile communications, through several radio access networks such as WLAN, Bluetooth, UMTS, GPRS, CDMA 1X, and IMT-2000 in the same area offering different type of coverage, will support interactive multimedia services in additions to wider bandwidths, higher bit rates, and service portability. Regardless of various radio access networks, they will also support robust security mechanisms, as well as seamless mobility and common authentication. In this paper, we give an overview of WLAN security and examine its security problems. We also explain the enhanced security schemes, such as port-based authentication, EAP, and IEEE 802.1X. For secure wireless communications, several possible security solutions are offered and evaluated in various respects to improve WLAN security. This paper will make a contribution to provide more secure wireless communications to cellular operators embracing WLAN technology as a means to generate new revenues based on data services.

A Study on Implementation and Design of Secure VOD System (Secure-VOD 시스템의 설계 및 구현에 관한 연구)

  • 한성민;유황빈
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.4B
    • /
    • pp.700-707
    • /
    • 2000
  • In this paper, we address vulnerabilities of legacy VOD system and implement secure-VOD system to protect security holes of it. Our secure-VOD system provide user authentication using one-time password, message authentication and encryption/decryption for video server information. To improve security of existing fixed password system, our secure-VOD system use one-time password. Also, our secure-VOD system provides integrity for video server information by generating and verifying message authentication code using HMAC-HAS 160 algorithm. Finally, our secure-VOD system uses RC5 encryption algorithm to guarantee confidentiality for video server information.

  • PDF

A Securely Transferable Ebooks using Public-Key Infrastructure

  • Kim, Myungsun;Kim, Jongseong;Lee, Jungyeon;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.371-374
    • /
    • 2001
  • This paper shows how Ebooks contents can be securely transferred to consumers in wireless environment using public key infrastructure (PKI). In addition, we show the proposed scheme to be secure. The final goal is to show that our scheme satisfies all secure requirements of digital contents in any environments.

  • PDF

Secure routing security algorithm S-ZRP used Zone Routing Protocol in MANET (MANET환경에서 Zone Routing Protocol을 이용한 안전한 경로설정 보안 알고리즘 S-ZRP)

  • Seo Dae-Youl;Kim Jin-Chul;Kim Kyoung-Mok;Oh Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.4 s.346
    • /
    • pp.13-21
    • /
    • 2006
  • An mobile ad hoc network(MANET) is a collection of wireless computers (nodes), communicating among themselves over multi-hop paths, without the help of any infrastructure such as base stations or access points. Prior research in MANET has generally studied the routing problem in a non-adversarial setting, assuming a trusted environment. In this paper, we design and evaluate the Secure Zone Routing Protocol(T-ZRP), a secure ad hoc network routing protocol is based on the design of the hash chain. In order to support use with nodes of limited CPU processing capability, and to guard against Denial-of-Service attacks in which an attacker attempts to cause other nodes to consume excess network bandwidth or processing time, we use efficient one-way hash functions and don't use asymmetric cryptographic operations in the protocol. Proposed algorithm can safely send to data through authentication mechanism and integrity about routing establishment.

SecureJMoblet : Secure Mobile Agent System based on Jini2.0 (SecureJMoblet : Jini2.0 기반의 안전한 이동에이전트 시스템)

  • Yu Yang-Woo;Moon Nam-Doo;Lee Myung-Joon
    • The KIPS Transactions:PartA
    • /
    • v.11A no.6
    • /
    • pp.439-450
    • /
    • 2004
  • Mobile agents are autonomous and dynamic entities that can migrate among various nodes in the network. Java's Jini framework facilitates mobile agent system development, providing hey features for distributed network programming. However, due to the security weakness, Jinil.0 service has a fundamental limitation on developing mobile agent systems which support secure remote communications. In this paper, we describe a Jini2.0-based secure mobile agent system named SecureJMoblet. On the top of Jini2.0, the system provides basic functionalities of a mobile agent system such as creation, transfer and control. In addition, with the SeureJS developed for secure JavaSpace service, SecureJMoblet supports a secure object repository and a reliable communication among mobile agents.

A Secure Electronic Payment System in Intelligent Transportation Systems Using the Dedicated Short Range Communications (단거리 전용통신을 이용한 지능형 교통시스템에서의 안전한 전자 지불 시스템)

  • Jang Chung-Ryong;Lee Yong-Kwon
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.4
    • /
    • pp.71-78
    • /
    • 2004
  • Dedicated Short Range Communications(DSRC) as a prominent communications candidate for Intelligent Transportation Systems(ITS) have been developed to support ITS applications such as value-added information service, e-commerce, electronic toll payment, etc. These various applications associated with electronic payment through unsecure communication channel of DSRC suffer from security threats. To ensure secure payment, we have adopted appropriate cryptographic mechanisms including encipherment, authentication exchange and digital signature. The cryptographic mechanisms require to use cryptographic keys established between two communication entities. In this paper, we propose a secure electronic payment system which is designed to have some functions for strong authentication, encryption, key agreement, etc. Especially, we adopt domestic developed cryptographic algorithms such as EC-KCDSA and SEED for digital signature and block cipher, respectively. We can show those mechanisms are appropriate for the secure electronic payment system for ITS services under the DSRC wireless environment in aspects of constrained computational resource use and processing speed.

  • PDF

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • v.22 no.4
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.6
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

S-HTTP와 SSL(Secure Socket Layer)에 관한 고찰

  • 최영철;홍기융
    • Information and Communications Magazine
    • /
    • v.16 no.11
    • /
    • pp.64-70
    • /
    • 1999
  • 최근 인터넷을 기반으로 한 각종 전자상거래가 활성화되면서 안전한 웹 기반 프로토콜들에 대한 요구가 급증하고 있다. 인터넷 온라인 증권 트레이딩, 인터넷 온라인 뱅킹 등 많은 응용들이 고도의 보안을 필요로 하며 이를 위해 웹 보안 프로토콜들이 널리 사용되고 있다. 본 고에서는 최근 사용이 급증하고 있는 보안프로토콜인 SSL(Secure Socket Layer) 프로토콜에 대하여 분석하며, 아울러 1995년에 제안된 S-HTTP에 대하여도 함께 고찰하고자 한다.

  • PDF

The Software Architecture of A Secure and Efficient Group Key Agreement Protocol

  • Lopez-Benitez, Noe
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.3
    • /
    • pp.21-25
    • /
    • 2014
  • Group communications are becoming popular in Internet applications such as video conferences, on-line chatting programs, games, and gambling. Secure and efficient group communication is needed for message integration, confidentiality, and system usability. However, the conventional group key agreement protocols are too much focused on minimizing the computational overhead by concentrating on generating the common group key efficiently for secure communication. As a result, the common group key is generated efficiently but a failure in authentication allows adversaries to obtain valuable information during the group communication. After achieving the secure group communication, the secure group communication should generate the group key efficiently and distribute it to group members securely, so the balance of security and system usage must be considered at the same time. Therefore, this research proposes the software architecture model of a secure and efficient group communication that will be imbedded into networking applications.

  • PDF