• Title/Summary/Keyword: secure message

Search Result 349, Processing Time 0.032 seconds

Design and Implementation of a Secure E-Mail System using Elliptic Curve Cryptosystem (타원곡선 암호 시스템을 이용한 보안 메일 시스템의 설계 및 구현)

  • Lee, Won-Goo;Kim, Sung-Jun;Lee, Hee-Gyu;Mun, Ki-Young;Lee, Jae-Kwang
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.4
    • /
    • pp.333-345
    • /
    • 2002
  • As computers and networks become popular, distributing information on the Internet is common in our daily life. Also, the explosion of the Internet, of wireless digital communication and data exchange on Internet has rapidly changed the way we connect with other people. But secure mail is gaining popularity abroad and domestically because of their nature of providing security. That is. It has been used a variety of fields such as general mail and e-mail for advertisement. But, As the data transmitted on network can be easily opened or forged with simple operations. Most of existing e-mail system don't have any security on the transmitted information. Thus, security mail system need to provide security including message encryption, content integrity, message origin authentication, and non-repudiation. In this paper, we design and implement secure mail system with secure key agreement algorithm, non-repudiation service, and encryption capability to provide services for certification of delivery and certification of content as well as the basic security services.

Secure Communication Schemes over ISO/IEEE 11073-20601 for Smart Healthcare Service

  • Kim, Sang Kon;Kim, Tae Kon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.7
    • /
    • pp.2225-2238
    • /
    • 2022
  • For advanced healthcare services, a variety of agents should maintain reliable connections with the manager and communicate personal health and medical information. The ISO/IEEE 11073 standards provide convenient interoperability and the optimized exchange protocol (OEP) supports efficient communication for devices. However, the standard does not specify secure communication, and sensitive personal information is easily exposed through attacks. Malicious attacks may lead to the worst results owing to service errors, service suspension, and deliberate delays. All possible attacks on the communication are analyzed in detail, and the damage is specifically identified. In this study, novel secure communication schemes over the 20601 OEP are proposed by introducing an authentication process while maintaining compatibility with existing devices. The agent performs a secure association with the manager for mutual authentication. However, communication with mutual authentication is not completely free from attacks. Message encryption schemes are proposed for concrete security. The authentication process and secure communication schemes between the secure registered agent (SRA) and the secure registered manager (SRM) are implemented and verified. The experimental analysis shows that the complexities of the SRA and SRM are not significantly different from those of the existing agent and manager.

Design and Implementation of XML based Global Peer-to-Peer Engine (XML기반 전역 Peer-to-Peer 엔진 설계 및 구현)

  • Kwon Tae-suk;Lee Il-su;Lee Sung-young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1B
    • /
    • pp.73-85
    • /
    • 2004
  • SIn this paper, we introduce our experience for designing and implementing new concept of a global XML-based Peer-to-Peer (P2P) engine to support various P2P applications, and interconnection among PC, Web and mobile computing environments. The proposed P2P engine can support to heterogeneous data exchanges and web interconnection by facilitating with the text-base XML while message exchange are necessary. It is also to provide multi-level security functions as well as to apply different types of security algorithms. The system consist of four modules; a message dispatcher to scheduling and filtering the message, a SecureNet to providing security services and data transmission, a Discovery Manager to constructing peer-to-peer networking, and a Repository Manager to processing data management including XML documents. As a feasibility test, we implement various P2P services such as chatting as a communication service, white-board as an authoring tool set during collaborative working, and a file system as a file sharing service. We also compared the proposed system to a Gnutella in order to measure performance of the systems.

Synchronization of Chaotic Secure Communication Systems with Interval Time-varying Delays (구간 시변 지연이 존재하는 카오스 보안 통신시스템의 동기화)

  • Kwon, Oh-Min;Park, Ju-Hyun;Lee, Sang-Moon;Park, Myeong-Jin
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.58 no.6
    • /
    • pp.1215-1222
    • /
    • 2009
  • In this paper, a method of designing a controller which ensures the synchronization between the transmission and the reception ends of chaotic secure communication systems with interval time-varying delays is proposed. To increase communication security, the transmitted message is encrypted with the techniques of N-shift cipher and public key. And to reduce the conservatism of the stabilization criterion for error dynamic system obtained from the transmitter and receiver, a new Lyapunov-functional and bounding technique are proposed. Through a numerical example, the effectiveness of the proposed method is shown in the chaotic secure communication system.

A Study of a Secure Channel Implementation on the Military Computer Network (국방망 보안채널 구현에 관한 연구)

  • Lee, Jun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.3
    • /
    • pp.106-114
    • /
    • 2008
  • In this paper we suggest a protocol and an algorithm which connect a secure channel between a server and a client over a TCP layer. To make key exchange time the most quickly, the protocol adopts ECC Diffie Hellman(ECCDH) algorithm. And the protocol does not use Hello message for key exchanges and state changes. We also implement this protocol over an open TCP/IP program and check the secure channel connecting time over the military computer network. The suggested protocol could be practically used on the military computer network without a hardware implementation.

RSA Based Digital Signature for Secure Authentication

  • Allayear, Shaikh Muhammad;Park, Sung-Soon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1083-1086
    • /
    • 2005
  • Now these days, many technical concepts and tools have been developed in the cryptographic field. Most digital signature schemes used in practice, such as RSA or DSA, have an important role in information privacy and secure authentication for perfect user. A clearly advantage of such schemes over with security proven relative to such common cryptographic assumptions, is their efficiency: as a result of their relative weak requirements regarding computation, bandwidth and storage, these scheme have so far beaten proven secure schemes in practice. Our aim is to contribute to bridge the gap that exists between the theory and practice of digital signature schemes. In this paper we present a digital signature that ensures information privacy. More precisely, under an appropriate assumption about RSA, the scheme is proven to be existentially forgeable under adaptively chosen message attacks. This mechanism can be applied to smart cards or E-Wallet for maintaining secure authentication for user’s information privacy.

  • PDF

A Provably Secure and Practical Signature Scheme for Smart Cards

  • You, Yong Kuk;Hahn, Sang Geun
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.2 no.1
    • /
    • pp.15-26
    • /
    • 1998
  • By "secure", we mean that some well-defined computational assumption can be shown to be sufficient for the scheme not to be existentially forgeable, even under an adaptive chosen message attack. Most, if not all, signature schemes used in practice are based on a computational assumption that is certainly necessary for this kind of security, not known to be sufficient. Since the work of Goldwasser, Micali and Rivest[?], many researches have been done for the secure signature schemes. We modify the Cramer-Damg$\dot{a}$rd scheme to implement a practical and secure signature scheme for smart cards.

  • PDF

Evaluation of Safeness and Functionality in Applied Technologies for Mobile Messengers

  • Cho, Gyu-Sang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.8
    • /
    • pp.29-39
    • /
    • 2016
  • Recently, KakaoTalk users seek secure messengers with fears of 'possible' censorship over a mobile messenger. Instead German messenger "Telegram" is gaining popularity in South Korea. Are the known as secure messengers actually secure? In this paper, we evaluate secure mobile messengers in terms of private information protection. We establish the fourteen criteria to evaluate the functionality of messenger apps including communication encryption in transit, the possibility of leakage of decrypted messages via server, an encryption algorithm, a key exchange algorithm, an ephemeral message application, etc. Line, Telegram, Snapchat, WhatsApp, Wickr, Facebook Messenger and KakaoTalk, which have many worldwide and domestic users, are to be targeted. Wickr is ranked at the top of the evaluation, followed by Telegram and Line but KakaoTalk and Snapchat are ranked at the bottom of the evaluation list.

Cooperative Decode-and-Forward Relaying for Secure Multicasting

  • Lee, Jong-Ho;Sohn, Illsoo;Song, Sungju;Kim, Yong-Hwa
    • ETRI Journal
    • /
    • v.38 no.5
    • /
    • pp.934-940
    • /
    • 2016
  • In this paper, secure multicasting with the help of cooperative decode-and-forward relays is considered for the case in which a source securely sends a common message to multiple destinations in the presence of a single eavesdropper. We show that the secrecy rate maximization problem in the secure multicasting scenario under an overall power constraint can be solved using semidefinite programing with semidefinite relaxation and a bisection technique. Further, a suboptimal approach using zero-forcing beamforming and linear programming based power allocation is also proposed. Numerical results illustrate the secrecy rates achieved by the proposed schemes under secure multicasting scenarios.

Secure Connectivity Probability of Multi-hop Clustered Randomize-and-Forward Networks

  • Wang, Xiaowei;Su, Zhou;Wang, Guangyi
    • ETRI Journal
    • /
    • v.39 no.5
    • /
    • pp.729-736
    • /
    • 2017
  • This work investigates secure cluster-aided multi-hop randomize-and-forward networks. We present a hop-by-hop multi-hop transmission scheme with relay selection, which evaluates for each cluster the relays that can securely receive the message. We propose an analytical model to derive the secure connectivity probability (SCP) of the hop-by-hop transmission scheme. For comparison, we also analyze SCPs of traditional end-to-end transmission schemes with two relay-selection policies. We perform simulations, and our analytical results verify that the proposed hop-by-hop scheme is superior to end-to-end schemes, especially with a large number of hops or high eavesdropper channel quality. Numerical results also show that the proposed hop-by-hop scheme achieves near-optimal performance in terms of the SCP.