• Title/Summary/Keyword: 안전 보장

Search Result 1,617, Processing Time 0.029 seconds

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

Evaluation Standard for Safety of Autonomous Cars: UL 4600 (자율주행자동차를 위한 안전성 평가 표준: UL 4600)

  • Lee, Seongsoo;Ihm, Sahng-Hyeog
    • Journal of IKEEE
    • /
    • v.25 no.3
    • /
    • pp.565-570
    • /
    • 2021
  • This paper describes UL 4600, a new international safety standard to ensure safety of autonomous cars. Conventional vehicular safety standards such as ISO 26262 and ISO/PAS 21448 suffer from large limitations to be applied to autonomous cars, but UL 4600 exploits new approaches to be applied to autonomous cars. Conventional standards define various technological aspects to ensure safety and require manufacturers to certify these aspects. On the contrary, UL 4600 requires manufacturer to explain and prove why autonomous cars are safe. In UL 4600, (1) under specific environments where the system is designed to operate with, (2) claims should be defined to guarantee given safety, and (3) arguments should be suggested to satisfy given goals, and (3) evidences should be presented to prove given arguments. UL 4600 is technology-neutral since it does not require specific designs nor technologies. So UL 4600 only requires manufacturers to prove given safety goals regardless of methods and technologies. Also UL 4600 admits various cases of autonomous car field operations into the standard via feedback loop. So UL 4600 effectively maneuvers various dangers unknown at the time of standard establishment.