• Title/Summary/Keyword: secure communications

Search Result 492, Processing Time 0.026 seconds

CRL Distribution Method based on the T-DMB Data Service for Vehicular Networks (차량통신에서 T-DMB 데이터 서비스에 기반한 인증서 취소 목록 배포 기법)

  • Kim, Hyun-Gon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.161-169
    • /
    • 2011
  • There is a consensus in the field of vehicular network security that public key cryptography should be used to secure communications. A certificate revocation list (CRL) should be distributed quickly to all the vehicles in the network to protect them from malicious users and malfunctioning equipment as well as to increase the overall security and safety of vehicular networks. Thus, a major challenge in vehicular networks is how to efficiently distribute CRLs. This paper proposes a CRL distribution method aided by terrestrial digital multimedia broadcasting (T-DMB). By using T-DMB data broadcasting channels as alternative communication channels, the proposed method can broaden the network coverage, achieve real-time delivery, and enhance transmission reliability. Even if roadside units are not deployed or only sparsely deployed, vehicles can obtain recent CRLs from the T-DMB infrastructure. A new transport protocol expert group (TPEG) CRL application was also designed for the purpose of broadcasting CRLs over the T-DMB infrastructure.

A Key Distrubution Protocol with User Authentication for Mobile PCS (개인통신서비스를 위한 인증 및 키분배방식 연구)

  • 정선이;정진욱
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.12
    • /
    • pp.1945-1955
    • /
    • 1993
  • Two types of key distribution protocols with user authentication are proposed for PCS(Personal Communication Service) and digital mobile communication systems. In this paper, we investigate the service procedure and security requirement for PCS. also discuss the security problems of KDPs previously proposed for digital mobile communication, and show that Park`s type II among the schemes is easily broken by an impersonation attack. Our proposed I, II are based on the modified cryptosystem of Rabin and ElGamal, and reduce the amount of computation for user authentication. Such a reduction is good solution coped with the limited capability of user terminal on PCS. As a result of making a comparison between our schemes and the previously presented schemes, we can know ours are more secure and efficient for PCS.

  • PDF

Efficient Mobile Node Authentication Scheme Based on the Trusted Local Third Party in Mobile Computing Environments (이동 컴퓨팅 환경에서의 로컬 신뢰 센터 기반 효율적 이동 노드 인증 기법)

  • 노환주;이기현
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.4A
    • /
    • pp.528-538
    • /
    • 2000
  • Mobile computing system requires both precise identification and secure authentication scheme on remote mobile entities, which is based on the distributed mobile node. In this paper, existing discrete logarithm based $Schnorr^{[7]}$ like entity authentication schemes are improved by the analysis of performance and security on the hi-directional interactive proofs. And $EIGamal^{[14]}$ like efficient authentication schemes are also proposed. Then, these are enhanced with oblivious transfer based mono directional authentication schemes based on trusted third party for applying to the mobile agent based computing systems. Therefore, proposed schemes provide compatible performance and safety on mobile entity authentication processes.

  • PDF

Realization of Forward Real-time Decoder using Sliding-Window with decoding length of 6 (복호길이 6인 Sliding-Window를 적용한 순방향 실시간 복호기 구현)

  • Park Ji woong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.4C
    • /
    • pp.185-190
    • /
    • 2005
  • In IS-95 and IMT-2000 systems using variable code rates and constraint lengths, this paper limits code rate 1/2 and constraint length 3 and realizes forward real-time decoder using Sliding-Window with decoding length 6 and PVSL(Prototype Vector Selecting Logic), LVQ(Learning Vector Quantization) in Neural Network. In comparison condition to theoretically constrained AWGN channel environment at $S/(N_{0}/2)=1$ I verified the superiority of forward real-time decoder through hard-decision and soft-decision comparison between Viterbi decoder and forward real-time decoder such as BER and Secure Communication and H/W Structure.

Research on Major Weakness Rules for Secure Software Development (소프트웨어 개발 보안성 강화를 위한 주요 보안약점 진단규칙 연구)

  • Bang, Jiho;Ha, Rhan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.10
    • /
    • pp.831-840
    • /
    • 2013
  • Recently, to enhance the security of software, static analysis tools for removing weaknesses, the cause of vulnerability, have been used a lot in the software development stage. Therefore, the tools need to have the rules being able to diagnose various weaknesses. Top 5 weaknesses found in the software developed by major domestic information projects from 2011 to 2012 is 76% of top 10 weaknesses per year. Software security can be improved a lot if top 5 weaknesses just are removed properly in software development. In this paper, we propose the PMD's rules for diagnosing the major weaknesses and present the results of its performance test.

Security Analysis and Enhancement of Tsai et al.'s Smart-Card Based Authentication Scheme (스마트카드 기반 Tsai et al. 인증기법의 안전성 분석과 새로운 보안기법 연구)

  • Kim, Myungsun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.1
    • /
    • pp.29-37
    • /
    • 2014
  • In this paper we show that a dynamic ID authentication scheme using smart cards proposed by Tsai et al. is not secure against DoS attack and insider attack. Further we claim that their scheme may raise a security problem when a user changes his/her password. Then we come up with a security-enhanced version only with small additional computational cost. Our scheme is based on the security of cryptographic hash function and the infeasibility assumption of discrete logarithm problem. In addition, we provide details of security and computational cost analysis.

Development of Monitering System for Remote Power Management Service (원격 전력관리 서비스를 위한 모니터링 시스템 개발)

  • Park, Ji-Saung;Jeon, Min-Ho;Lee, Myung-Eui
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.05a
    • /
    • pp.601-604
    • /
    • 2012
  • Recently, there have been many attempts to monitor the equipment's condition or the input devices in sensors remotely by using cable and wireless communications. Also, the research and development on this matter has been actively carried on. In this paper, we developed the monitoring system which will eliminate the errors of manual reading by humans and therefore will secure reliability between tenants and the building management office. Through the system, the private telecommunication network can be connected between the building management office and the households. This enables the control office to remotely read the electric meter and exact energy consumption of each household even when the tenants are absent.

  • PDF

Design and Implementation of Wireless LAN Information Sharing Based on SNS (SNS 기반 무선랜 정보 공유 시스템 설계 및 구현)

  • Woo, Yeon-Kyung;Choi, Jun-Hyuk;Park, Jong-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.9
    • /
    • pp.821-828
    • /
    • 2012
  • Recently, in order to provide the mobile multimedia service cost-effectively, the user's demand has been greatly increasing to use wireless LAN (WLAN). But existing WLAN (Wireless LAN) is vulnerable to attack of outside, as users are connecting AP using Open Authentication. In this article, we have designed and implemented WLAN Information Sharing System using social network service (SNS) which is efficiently managing. WLAN secure key. A proposed WLAN Information Sharing System model has been proposed in which the social trust strength between people is employed for WLAN access control.

Realization of Hybrid Localization System with Lighting LEDs and Ad-Hoc Wireless Network (LED 조명과 애드혹 무선 네트워크를 사용한 하이브리드 측위 시스템 구현)

  • Lee, Yong Up;Park, Joohyeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.9
    • /
    • pp.774-783
    • /
    • 2012
  • A simple, accurate, secure, long-lasting, and portable hybrid positioning system is proposed and designed in this paper. It consists of a lighting LED that generates visible light data corresponding to position information of a target and a Zigbee wireless network communication module with low power, security, and service area expansion characteristics. Under an indoor environment where there is 23.62m distance between an observer and the target, the presented hybrid positioning system is tested and is verified with the functions of Zigbee three hop wireless networking and visible light communication (VLC) scheme. The test results are analyzed and discussed.

Design of situation awareness and aids to navigation structure of VTS for maritime safety (해양안전실현을 위한 차세대 해상교통관제 시스템의 상황인지 및 항행지원 구조 설계)

  • Lee, Byung-Gil;Han, Jong-Wook;Jo, Hyun-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.7B
    • /
    • pp.1073-1080
    • /
    • 2010
  • Realization of e-Navigation for maritime safety has become a hot research topic of these years. There has been lots of requirements of the convergence of VTS and new IT technology for prevent maritime accident caused huge mount of damage such as environmental damage of oil spill, human life and property. This paper aims to design of an intelligent VTS system based on context awareness and aids to navigation structure. The proposed system provides timely decision supporting mechanism using by situation awareness, reasoning, risk management technology and also provides information of aids to navigation for secure navigation.