• 제목/요약/키워드: secure solution

검색결과 354건 처리시간 0.019초

아이디/패스워드 통합 관리 제품의 취약성 분석 및 평가기준 제안 (Analysis on Vulnerability of ID/PW Management Solution and Proposal of the Evaluation Criteria)

  • 한정훈;이병희;홍수민;김승현;원동호;김승주
    • 정보처리학회논문지C
    • /
    • 제15C권2호
    • /
    • pp.125-132
    • /
    • 2008
  • 인터넷 기술의 발달에 따라 온라인 서비스를 이용하기 위해 개인이 관리해야 할 아이디의 수가 증가하였고, 사용자의 아이디와 패스워드를 안전하고 편리하게 관리할 수 있는 아이디/패스워드 통합 관리 제품이 개발되어 사용되고 있다. 하지만 이러한 제품에서 관리자 패스워드가 노출되면 사용자의 모든 정보가 노출될 수 있는 위험이 있다. 따라서 현재 상용 제품의 취약성 분석을 통해 보안요구사항을 도출하고, 안전한 아이디/패스워드 통합 관리 제품 개발의 지침으로 용될 평가기준이 필요하다. 본 논문에서는 도출된 보안요구사항을 바탕으로, 안전한 아이디/패스워드 통합 관리 제품을 위한 평가 기준을 제안한다.

Lightweight and adaptable solution for security agility

  • Vasic, Valter;Mikuc, Miljenko;Vukovic, Marin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권3호
    • /
    • pp.1212-1228
    • /
    • 2016
  • Secure communication is an important aspect of today's interconnected environments and it can be achieved by the use of cryptographic algorithms and protocols. However, many existing cryptographic mechanisms are tightly integrated into communication protocols. Issues emerge when security vulnerabilities are discovered in cryptographic mechanisms because their replacement would eventually require replacing deployed protocols. The concept of cryptographic agility is the solution to these issues because it allows dynamic switching of cryptographic algorithms and keys prior to and during the communication. Most of today's secure protocols implement cryptographic agility (IPsec, SSL/TLS, SSH), but cryptographic agility mechanisms cannot be used in a standalone manner. In order to deal with the aforementioned limitations, we propose a lightweight cryptographically agile agreement model, which is formally verified. We also present a solution in the Agile Cryptographic Agreement Protocol (ACAP) that can be adapted on various network layers, architectures and devices. The proposed solution is able to provide existing and new communication protocols with secure communication prerequisites in a straightforward way without adding substantial communication overhead. Furthermore, it can be used between previously unknown parties in an opportunistic environment. The proposed model is formally verified, followed by a comprehensive discussion about security considerations. A prototype implementation of the proposed model is demonstrated and evaluated.

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

Design of Secure Information Center Using a Conventional Cryptography

  • 최준혁;김태갑;고병도;류재철
    • 정보보호학회논문지
    • /
    • 제6권4호
    • /
    • pp.53-66
    • /
    • 1996
  • World Wide Web is a total solution for multi-media data transmission on Internet. Because of its characteristics like ease of use, support for multi-media data and smart graphic user interface, WWW has extended to cover all kinds of applications. The Secure Information Center(SIC) is a data transmission system using conventional cryptography between client and server on WWW. It's main function is to support the encryption of sending data. For encryption of data IDEA(International Data Encryption Algorithm) is used and for authentication mechanism MD5 hash function is used. Since Secure Information Center is used by many users, conventional cryptosystem is efficient in managing their secure interactions. However, there are some restrictions on sharing of same key and data transmission between client and server, for example the risk of key exposure and the difficulty of key sharing mechanisms. To solve these problems, the Secure Information Center provides encryption mechanisms and key management policies.

웨어러블 장치를 이용한 헬스케어시스템을 위한 안전한 통신 기법에 대한 분석 및 해결책 (Cryptanalysis and Solution on Secure Communication Scheme for Healthcare System using Wearable Devices)

  • 최해원;김상진;류명춘
    • 디지털융복합연구
    • /
    • 제17권2호
    • /
    • pp.187-194
    • /
    • 2019
  • 기존에 다양한 헬스케어 시스템에 대한 보안 개념이 제시되었다. 하지만 제시된 다양한 프로토콜에서 좀 더 나은 연산의 효율성과 안정성을 갖추기 위한 개선점이 보인다. 본 논문은 Vijayakumar등이 제안한 웨어러블 장치를 이용한 헬스케어시스템을 위한 효율적인 안전한 통신 기법에 대한 보안 분석 및 이에 대한 해결책을 제시한다. 특히, Vijayakumar등의 기법은 서비스거부공격에 취약하고 무결성을 제공하지 못하는 문제점이 있다. 이러한 문제들을 해결하기 위해서 본 논문에서는 새로운 안전한 통신 기법을 제안한다. 새롭게 제안한 기법은 인증 및 무결성을 제공함으로서 Vijayakumar등의 기법에 대한 효율적인 보안 해결책이 될 수 있다. 특히, 제안한 기법은 연산의 오버헤드 관점에서도 장점을 제시한다.

Efficient Key Management Protocol for Secure RTMP Video Streaming toward Trusted Quantum Network

  • Pattaranantakul, Montida;Sanguannam, Kittichai;Sangwongngam, Paramin;Vorakulpipat, Chalee
    • ETRI Journal
    • /
    • 제37권4호
    • /
    • pp.696-706
    • /
    • 2015
  • This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point-to-point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks.

Analysis of Web Browser Security Configuration Options

  • Jillepalli, Ananth A.;de Leon, Daniel Conte;Steiner, Stuart;Alves-Foss, Jim
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권12호
    • /
    • pp.6139-6160
    • /
    • 2018
  • For ease of use and access, web browsers are now being used to access and modify sensitive data and systems including critical control systems. Due to their computational capabilities and network connectivity, browsers are vulnerable to several types of attacks, even when fully updated. Browsers are also the main target of phishing attacks. Many browser attacks, including phishing, could be prevented or mitigated by using site-, user-, and device-specific security configurations. However, we discovered that all major browsers expose disparate security configuration procedures, option names, values, and semantics. This results in an extremely hard to secure web browsing ecosystem. We analyzed more than a 1000 browser security configuration options in three major browsers and found that only 13 configuration options had syntactic and semantic similarity, while 4 configuration options had semantic similarity, but not syntactic similarity. We: a) describe the results of our in-depth analysis of browser security configuration options; b) demonstrate the complexity of policy-based configuration of web browsers; c) describe a knowledge-based solution that would enable organizations to implement highly-granular and policy-level secure configurations for their information and operational technology browsing infrastructures at the enterprise scale; and d) argue for necessity of developing a common language and semantics for web browser configurations.

모바일 시큐어코딩 자가평가(M-SCSA) 방법에 대한 연구 (A Study on Self Assessment of Mobile Secure Coding)

  • 김동원;한근희
    • 정보보호학회논문지
    • /
    • 제22권4호
    • /
    • pp.901-911
    • /
    • 2012
  • 개발단계에서의 보안취약점 제거는 운영단계에서 실행하는 것보다 훨씬 더 효율적이고 효과적으로 적용될 수 있다. 소프트웨어에 내재된 보안취약점이 사이버 침해사고의 주요 원인이 되고 있어서 소스코드 수준에서의 보안취약점을 최소화하기 위한 일환으로 시큐어코딩이 주목받고 있다. 소프트웨어 개발과정에서 보안취약점을 제거하는 것이 보다 효과적이면서도 근본적인 해결책이 될 수 있다. 본 논문에서는 개인 단체 조직에서 모바일 시큐어코딩 적용에 따른 보안수준을 평가하기 위한 모바일 시큐어코딩 자가평가(Mobile-Secure Coding Self Assessment) 방법을 연구 제안한다.

FI-Based Local Group Key Generation/Distribution for Mobile Multicast in a Hierarchical Mobile IPv6Network

  • Baek, Jin-Suk;Fisher, Paul S.;Kwak, Ming-Yung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제2권1호
    • /
    • pp.5-21
    • /
    • 2008
  • In order to securely transmit multicast data packets in a mobile environment where frequent join/leave events are a characteristic of the environment, there is a need for a new secure and efficient group key management solution. We propose a secure group key generation/distribution solution providing scalability and reliability. Using this solution, when a mobile node, which is in a multicast session, enters a new domain, the agent of the domain joins the multicast session and coordinates its data packets with the mobile node. The agent encrypts and transmits subsequent data packets to the mobile node, using a local one-time pad key. This key is generated with FI sequences, enabling the mobile node to regenerate the same data packet, based on the information sent by the agent. Our performance analysis demonstrates that the proposed solution can significantly reduce the number of key generations and distributions, when it is applied to the hierarchical mobile IPv6 network.

A Secure Network for Mobile Wireless Service

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • 제9권2호
    • /
    • pp.247-258
    • /
    • 2013
  • A new secure network communication technique that has been designed for mobile wireless services, is presented in this paper. Its network services are mobile, distributed, seamless, and secure. We focus on the security of the scheme and achieve anonymity and reliability by using cryptographic techniques like blind signature and the electronic coin. The question we address in this paper is, "What is the best way to protect the privacy and anonymity of users of mobile wireless networks, especially in practical applications like e-commerce?" The new scheme is a flexible solution that answers this question. It efficiently protects user's privacy and anonymity in mobile wireless networks and supports various applications. It is employed to implement a secure e-auction as an example, in order to show its advantages in practical network applications.