• Title/Summary/Keyword: secure communications

Search Result 490, Processing Time 0.025 seconds

A New Light Cryptosystem with a Discretized Chaotic Functions (이산화된 카오스 함수를 이용한 새로운 경량의 암호 시스템)

  • Lim, Dae-Woon;Yang, Gi-Joo;An, Ta-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.12C
    • /
    • pp.977-983
    • /
    • 2010
  • The output values of chaotic functions look highly unpredictable and random-like. These features are in accord with the requirements for secure cryptosystems. For this reason, many kinds of cryptosystems using chaotic functions have been proposed so far. However, most of those algorithms are not applicable for light cryptosystems because they need a high level of computing ability. In this paper, we propose a new light chaotic cryptosystems which are suitable for the systems with a low level of computing ability. From the simulations, we show the performance of proposed cryptosystems on computational complexity and security level.

An exploratory study on establishment of a development direction on education training program for cultivating convergence human resources in smart aquaculture through a demand survey (교육 수요 조사를 통한 스마트 수산 양식 분야의 융합형 인재 양성 교육 프로그램 개발 방향 설정을 위한 탐색적 연구)

  • KWON, Inyeong;KIM, Taeho
    • Journal of the Korean Society of Fisheries and Ocean Technology
    • /
    • v.56 no.3
    • /
    • pp.265-276
    • /
    • 2020
  • The objective of this study is to develop education programs for cultivating smart aquaculture experts through a education demand survey of industries, high school students, university (graduate) students and field workers. The industry demand analysis was conducted as an in-depth interview on representives from seven companies. Education demand surveys were conducted on 96 students and field workers in the Jeonnam region. Results on the demand survey were analyzed using frequency analysis and cross-analysis. The company representatives responded that they want to participated in internship and retraining programs to proactively secure manpowers with convergence capabilities about smart aquaculture. Seven companies preferred manpowers with basic competencies on ICT (Information and Communications Technologies) or aquaculture. The most respondents in the demand survey want to participate in the education program for experience on advanced technology, self-development and enhancement of work capability. On the other hand, some respondents said that the education is time-consuming and that the education program does not fit their level. Thus, the education program should be developed in a way to minimize the spatial and temporal limitations of education targets and to improve understanding of non-majors by reflecting the demands of human resources in the industrial field.

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

Image Encryption using Non-linear FSR and 2D CAT (벼선형 FSR과 2D CAT을 이용한 영상 암호화)

  • Nam, Tae-Hee;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.7C
    • /
    • pp.663-670
    • /
    • 2009
  • In this paper, we propose the image encryption method which gradually uses NFSR(Non-linear Feedback Shift Register) and 20 CAT(Two-Dimensional Cellular Automata Transform). The encryption method is processed in the following order. First, NFSR is used to create a PN(pseudo noise) sequence, which matches the size of the original image. Then, the created sequence goes through a XOR operation with the original image and process the encipherment. Next, the gateway value is set to produce a 20 CAT basis function. The produced basis function is multiplied by encryption image that has been converted to process the 20 CAT encipherment. Lastly, the results of the experiment which are key space analysis, entropy analysis, and sensitivity analysis verify that the proposed method is efficient and very secure.

The Role am Evolution of Traditional Aids to Navigation in an e-Navigation era (e-Navigation 시대를 향한 기존 항로표지의 역할 및 진화)

  • Jeong, Jong-Kwon
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2010.04a
    • /
    • pp.473-480
    • /
    • 2010
  • A key objective is to meet the requirements for safe marine transport and protection of the marine environment by providing a comprehensive mix of Aids to Navigation commensurate with the amount of traffic and the degree of risk. The development of e-Navigation is driven by the compelling need to equip the master of a vessel and those ashore responsible for the safety of shipping with modem, proven tools to improve the reliability of marine navigation and communications. Although position fixing using GNSS is widely used, radar and visual AtoNs continue to be needed to provide safe, secure and environmentally clean navigation. The paper considers the role, evolution and future provision of traditional aids to navigation in an e-Navigation environment from both a technical and mariner perspective.

  • PDF

Attack and Solution on 3K-RFID Authentication Protocol (3K-RFID 인증 프로토콜에 대한 공격과 해결책)

  • Yoon, Eun-Jun;Bu, Ki-Dong;Ha, Kyeoung-Ju;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.6C
    • /
    • pp.578-587
    • /
    • 2009
  • In 2005, Ko-Kim-Kwon pointed out Henrici-Muller's hash based RFID authentication protocol is insecure to location tracking attack, spoofing attack and Denial of Service attack. Then, they proposed a new RFID authentication protocol(3K-RFID) that can withstand these security problems. However, this paper shows that 3K-RFID authentication protocol is still not only vulnerable to spoofing attack and Denial of Service attack but also does not provide forward secrecy, and then proposes an improved secure I3K-RFID authentication protocol in order to resolve such problems.

An Investigation on Survivable Security Schemes of Home Service Gateway (홈서비스 게이트웨이 보안 체계에 관한 연구)

  • Kim, Hyun Cheol;Kim, Si Hung;An, Seongjin;Jung, Jin Wook;Ryu, Yoon Sik;Jun, Young Il
    • Convergence Security Journal
    • /
    • v.3 no.3
    • /
    • pp.25-33
    • /
    • 2003
  • With the radical improvement of wire and wireless communication technologies, home network which interconnects various home appliances is approaching ripening stage. Digitalization of the home environment will break down the boundaries of information, communications and broadcasting, and enable us to realize many breakthroughs on the home front and connect to our home. In order to enable users to access securely to their home network, we first construct secure home network model which can authorize users using their permission policy. In this paper, we examine various security technique used in home network and propose home network security scheme which can service constantly.

  • PDF

Study on Separation Distance to Protect Radio Service from Inductive System (유도성 시스템으로부터 무선기기 보호를 위한 이격 거리에 관한 연구)

  • Lee, Il-Kyoo;Shim, Yong-Sup;Min, Kyoung-Il;Cha, Jae-Sang;Lee, Kyong-Gun
    • Journal of Satellite, Information and Communications
    • /
    • v.6 no.1
    • /
    • pp.103-108
    • /
    • 2011
  • This paper is related radio interference from inductive system to radio device in home and industrial environment according to increasing the usage of inductive system. In order to analyze interference from magnetic field strength of inductive system, interference model was suggested and explain the method to calculate separation distance by using conversion that from magnetic field strength to magnetic dipole moment based on suggested interference model. Also, scenario that interference occur between inductive system and radio device was shown and the separation distance between inductive system and radio device was calculate with that scenario. The suggested method in this paper will be used to secure the compatibility between inductive system and radio device.

The Trustable Billing System for Mobile Internet (무선 인터넷에서 신뢰할 수 있는 과금 시스템)

  • 장석철;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.3
    • /
    • pp.298-306
    • /
    • 2002
  • As the mobile communication related services are becoming popular, the payment issues on charging for the content services are getting more and more attention. Many contents providers are having difficulties for correctly charging services they provide, because they do not have appropriate payment systems yet. There are also the privacy protection issues, security problems that arise during transactions, and the authentication issues for both the user and the business, to be taken care of. In this paper, the billing system in the mobile internet environment will be discussed. Topics related to the key distribution for exchanging data, and the authentication mechanism for communications will be discussed. Based on this, a trustworthy billing system will be proposed.

  • PDF

IPTV Channel Package Delivery in EPONs Using ONU-Based Multicast Emulation (EPON망에서 ONU기반 멀티캐스트를 이용한 IPTV 채널 패키지 전송 서비스)

  • Choi, Su-Il
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.4B
    • /
    • pp.224-231
    • /
    • 2008
  • EPONs are a low cost, high speed solution to the bottleneck problem of broadband access networks. To support point-to-point and shared LAN emulation, EPONs use the multi-point control protocol (MPCP), which uses logical link identification (LLID) for frame tagging and filtering between the OLT and ONUs. In this paper, ONU-based multicast or multiple shared LAN emulation is used for IPTV channel package delivery services. Using ONU-based VLAN services, EPONs can support separate and secure connections between providers and subscribers in a simple manner. Also, IPTV channel packages can be delivered through EPONs by implementing ONU-based VLAN and IGMP snooping mechanisms. By showing fast channel zapping time of proposed architecture, I show that EPONs is suitable for IPTV channel package delivery service.