• Title/Summary/Keyword: 안전인증

Search Result 2,790, Processing Time 0.023 seconds

P2P DRM Algorithm for the protection of contents copyright (콘텐츠 저작권 보호를 위한 P2P DRM 알고리즘)

  • Ha Tae-Jin;Kim Jong-Woo;Han Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.8
    • /
    • pp.1783-1789
    • /
    • 2004
  • It is evaluated that there is infinit capability of creating new e business using P2P program. but the research for the method to protect the copyright of digital contents is urgent even for development of the p2p service because the problem of copyright protection for digital contents is not solved. Though this article, it can be induced that reliable contents sharing use to a flow fund by secure settlement architecture, user authentication and contents encryption and then it as the problem of copyright fee is solved, it is able to discontinue which trouble with a creation work for copyright fee and protection it's once again as growth of p2p market, p2p protocal is will be grow into a important protocal of advanced network. In this article, When users send digital contants to each other in internet, we proposed the P2P DRM algorism to offer a security function which using the technology of copyright management to use a AES Algorithm based on PKI.

Design and Implementation of a Cryptograhic API considering a DRM Environment (DRM 환경을 고려한 보안 통신 API의 설계 및 구현)

  • Jung, In-Sung;Shin, Yong-Tae
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.163-170
    • /
    • 2004
  • The additional mechanism Is required to set up a secure connection among the communication subjects in the internet environment. Each entity should transfer and receive the encrypted and hashed data to guarantee the data integrity. Also, the mutual authentication procedure should be processed using a secure communication protocol. The SSL/TLS is a protocol which creates the secure communication channel among the communication subjects and sends/receives a data. Although the OpenSSL which implements the TLS is using by many developers and its stability and performance are proved, it has a difficulty in using because of its large size. So, this Paper designs and implements the secure communication which the users can use easily by modification works of OpenSSL library API. We proved the real application results using the DRM client/server case which supports a secure communication using the implemented API.

An Analysis of the Vulnerability of SSL/TLS for Secure Web Services (안전한 웹 서비스를 위한 SSL/TLS 프로토콜 취약성 분석)

  • 조한진;이재광
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.10
    • /
    • pp.1269-1284
    • /
    • 2001
  • The Secure Sockets Layer is a protocol for encryption TCP/IP traffic that provides confidentiality, authentication and data integrity. Also the SSL is intended to provide the widely applicable connection-oriented mechanism which is applicable for various application-layer, for Internet client/server communication security. SSL, designed by Netscape is supported by all clients' browsers and server supporting security services. Now the version of SSL is 3.0. The first official TLS vl.0 specification was released by IETF Transport Layer Security working group in January 1999. As the version of SSL has had upgraded, a lot of vulnerabilities were revealed. SSL and TLS generate the private key with parameters exchange method in handshake protocol, a lot of attacks may be caused on this exchange mechanism, also the same thing may be come about in record protocol. In this paper, we analyze SSL protocol, compare the difference between TLS and SSL protocol, and suggest what developers should pay attention to implementation.

  • PDF

Design and Lay Out of Propulsion Test Facilities for KSLV-II (한국형발사체(KSLV-II) 추진기관 시험설비 배치 및 설계)

  • Han, Yeoung-Min;Cho, Nam-Kyung;Chung, Young-Gahp;Kim, Seung-Han;Yu, Byung-Il;Lee, Kwang-Jin;Kim, Jin-Sun;Kim, Ji-Hoon
    • Proceedings of the Korean Society of Propulsion Engineers Conference
    • /
    • 2011.11a
    • /
    • pp.56-61
    • /
    • 2011
  • The deign and lay-out of a combustion chamber test facility(CTF), a turbopump real propellant test facility(TPTF), a rocket engine test facility for 3rd stage engine(SReTF), a rocket engine ground/high altitude test facility(ReTF, HAReTF) and a propulsion system test complex(PSTC) for KSLV-II is briefly described. The development/qualification tests of engine component, 3rd stage engine system and 75ton-class liquid rocket engine system will be performed in CTF, TPTF, SReTF, ReTF and HAReTF and the development test of 1st/2nd/3rd propulsion systems for KSLV-II will be performed in PSTC. These propulsion test facilities will be built in NARO space center considering construction schedule, cost, safety distance and utility factor of propulsion test facilities.

  • PDF

A Multi-Agent Scheme Considering User's Mobility RFID based on Knowledge Management System (사용자의 이동성을 고려한 멀티 에이전트 방식의 RFID 기반 지식 관리 시스템)

  • Seo, Dae-Hee;Baek, Jang-Mi;Cho, Dong-Sub
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.2
    • /
    • pp.99-108
    • /
    • 2010
  • The Wireless Ad Hoc network is discussed as a core technology for ubiquitous computing, and the smart tag technology is currently being actively discussed as a part of the sensor network. Thus, considering its security may advance the realization of ubiquitous computing. RFID (Radio Frequency Identification) technology using the smart tag technology as a part of the sensor network is currently in the limelight. In particular, when RFID is applied to a knowledge management system managing various data, data mobility and management convenience are ensured and automated knowledge service can be provided to users. Accordingly, this paper to proposed a secure scheme for mobility knowledge management systems using multi-agents differentiated from the existing knowledge management systems. Specifically, the proposed scheme designates user's authentication and privilege information in multi-agents and provides effective knowledge service through grouping based on user information. Moreover, even user's movement, the proposed scheme ensures service availability and provides continuous information through communication with multi-agent systems.

Wireless Internet Payment Protocol Using Weil Pairing Method (무선인터넷에서 Weil Pairing 기법을 적용한 지불 프로토콜)

  • Jin Shi-Mei;Lee Hyun-Ju;Rhee Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.3
    • /
    • pp.9-17
    • /
    • 2005
  • Recently, there are rapid development of information and communication technology and rapid growing of e-business users. We propose a method for security problem on the internet environment which changes from wire internet to wireless internet or wire/ wireless internet. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which connected wire and wireless communication. Certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil pairing. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol also solves the privacy protection and Non-repudiation problem.

  • PDF

Design of a Secure Payment Mechanism based on S/MIME (S/MIME을 적용한 안전한 지불 메커니즘 설계)

  • Chun, Cheul-Woo;Lee, Jong-Hu;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.482-494
    • /
    • 2002
  • In E-mail based accounting system, the remitter does not have need to find collector's account number. To transfer money to a collector's account, what remitter need is just a collector's E-mail address. But the current E-mail based accounting systems are built on SSL technology. Basically SSL provides some security services - confidentiality, user authentication and data integrity, but does not provide non-repudiation. So, in the current E-mail based accounting system, it is possible to deny transaction. And there is no receipt of transaction. In this paper, we design and implementation of a S/MIME applied Secure Payment Mechanism. In our system, every account information - account number, receiver name, amount of money, etc. - is included in a 'check' message. And this message is protected under the Secure Web-mail using S/MIME. In a view point of the convenience, users using our system do not have need to find collector's account number. And in a view point of the security, our system provides confidentiality, user authentication, data integrity and non-repudiation. Moreover our system provides a receipt.

Trust-Based Filtering of False Data in Wireless Sensor Networks (신뢰도 평가를 통한 무선 센서 네트워크에서의 거짓 데이타 제거)

  • Hur, Jun-Beom;Lee, Youn-Ho;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.1
    • /
    • pp.76-90
    • /
    • 2008
  • Wireless sensor networks are expected to play a vital role in the upcoming age of ubiquitous computing such as home environmental, industrial, and military applications. Compared with the vivid utilization of the sensor networks, however, security and privacy issues of the sensor networks are still in their infancy because unique challenges of the sensor networks make it difficult to adopt conventional security policies. Especially, node compromise is a critical threat because a compromised node can drain out the finite amount of energy resources in battery-powered sensor networks by launching various insider attacks such as a false data injection. Even cryptographic authentication mechanisms and key management schemes cannot suggest solutions for the real root of the insider attack from a compromised node. In this paper, we propose a novel trust-based secure aggregation scheme which identifies trustworthiness of sensor nodes and filters out false data of compromised nodes to make resilient sensor networks. The proposed scheme suggests a defensible approach against the insider attack beyond conventional cryptographic solutions. The analysis and simulation results show that our aggregation scheme using trust evaluation is more resilient alternative to median.

Structural Safety Evaluation of Electro-Optical Camera Controller Box of CAS500 Satellite under Launch Environments (발사환경에 대한 차세대 중형위성 전자광학 카메라 제어용 전장품의 구조건전성 평가)

  • Lee, Myeong-Jae;Kim, Hyun-Soo;Lee, Duk-Kyu;Oh, Hyun-Ung
    • Journal of Aerospace System Engineering
    • /
    • v.12 no.4
    • /
    • pp.98-105
    • /
    • 2018
  • The satellite is exposed to various launch environments such as random vibrations and shock. Accordingly, structural design of electronic equipment mounted on satellite must meet reliability requirements at the box level. In addition, it is essential to secure the reliability of the solder joint applied to electronic equipment. In this paper, we performed a modal and quasi-static analysis for the purpose of satisfaction of the design requirements of the CCB (Camera Controller Box) present on the 500 kg-class compact advanced satellite (CAS500). In addition, structural safety of electronic components was verified by the Steinberg's method and random equivalent static analysis.

Research on Countermeasures of Controller Area Network Vulnerability (Controller Area Network 취약점 분석 및 대응 방안 연구)

  • Hong, Sunghyuck
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.5
    • /
    • pp.115-120
    • /
    • 2018
  • As the number ofconnected cars grows, the security of the connected cars is becoming more important. There are also increasing warnings about the threat of attacks via the CAN bus used for in-vehicle networks. An attack can attack through a vulnerability in the CAN bus because the attacker can access the CAN bus remotely, or directly to the vehicle, without a security certificate on the vehicle, and send a malicious error message to the devices connected to the CAN bus. A large number of error messages put the devices into a 'Bus-Off' state, causing the device to stop functioning. There is a way to detect the error frame, or to manage the power of the devices related to the bus, but eventually the new standard for the CAN bus will be the fundamental solution to the problem. If new standards are adopted in the future, they will need to be studied.