• Title/Summary/Keyword: 인증키 분배

Search Result 249, Processing Time 0.028 seconds

Security Mechanism of Agent for Effective Agro-Foods Mobile Commerce (농산물 모바일 상거래를 위한 효과적인 에이전트 보안 메커니즘)

  • Jung Chang-Ryul;Song Jin-Kook;Koh Jin-Gwang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.9
    • /
    • pp.1573-1581
    • /
    • 2006
  • To utilize actively the agent which is one of the elements of revitalization of Agro-Foods Mobile I-commerce, an essential prerequisite is agent security. IF using partial PKI(Public Key Infrastructure)-based confirmation mechanism providing security for the agent, the size of agent is becoming larger, the result of the transmission speed is slow, and the confirmation speed is tardy as well because of performing calculation of public keys such as RSA and needing linkage with the CA for the valid examination of certificates. This paper suggests a mechanism that can cross certification and data encryption of each host in the side of improving the problems of key distribution on agent by shaping key chain relationship. This mechanism can guarantee the problem of ky distribution by using agent cipher key(ACK) module and generating random number to fit mobile surroundings and to keep the secret of the agent. Suggested mechanism is a thing that takes into consideration security and efficiency to secure agent for the revitalization of M-Commerce, and is a code skill to make the agent solid and is a safe mechanism minimizing the problems of memory overflow.

A Session Key Establishment Scheme in Mobile Ad-Hoc Networks (이동 애드혹 네트워크에서 세션 키 설정 방안)

  • 왕기철;정병호;조기환
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.353-362
    • /
    • 2004
  • Mobile Ad-Hoc network tends to expose scarce computing resources and various security threats because all traffics are carried in air along with no central management authority. To provide secure communication and save communication overhead, a scheme is inevitable to serurely establish session keys. However, most of key establishment methods for Ad-Hoc network focus on the distribution of a group key to all hosts and/or the efficient public key management. In this paper, a secure and efficient scheme is proposed to establish a session key between two Ad-Hoc nodes. The proposed scheme makes use of the secret sharing mechanism and the Diffie-Hellman key exchange method. For secure intra-cluster communication, each member node establishes session keys with its clusterhead, after mutual authentication using the secret shares. For inter-cluster communication, each node establishes session keys with its correspondent node using the public key and Diffie-Hellman key exchange method. The simulation results prove that the proposed scheme is more secure and efficient than that of the Clusterhead Authentication Based Method(1).

Design and Implementation of a Web Security System using a Chaos Cipher Algorithm (카오스 암호화 알고리즘을 이용한 웹 보안 시스템 설계 및 구현)

  • Lee, Bong-Hwan;Kim, Cheol-Min;Yun, Dong-Won;Chae, Yong-Ung;Kim, Hyeon-Gon
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.585-596
    • /
    • 2001
  • In this paper, a new stream cipher algorithm based on the chaos theory is proposed and is applied to a Web security system. The Web security system is composed of three parts: certificate authority (CA), Web client, and Web server. The Web client and server system include a secure proxy client (SPC) and a secure management server (SMS), respectively, for data encryption and decryption between them. The certificate is implemented based on X.509 and the RSA public key algorithm is utilized for key creation and distribution to certify both the client and server. Once a connection is established between the client and server, outgoing and incoming data are encrypted and decrypted, respectively, using one of the three cipher algorithms: chaos, SEED, and DES. The proposed chaos algorithm outperforms the other two conventional algorithms in processing time and complexity. Thus, the developed Web security system can be widely used in electronic commerce (EC) and Internet banking.

  • PDF

A Key Distribution Scheme for IGMPv3 Authentication (IGMPv3 인증을 위한 키 분배기법)

  • Kang Hyun-Sun;Kim Min-Kyoung;Park Chang-Seop
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.995-998
    • /
    • 2006
  • IGMP(Internet Group Management Protocol)는 멀티캐스트 그룹의 멤버쉽 관리를 위한 프로토콜로서, 임의의 호스트가 멀티캐스트 라우터에게 특정한 멀티캐스트 통신의 수신을 요청할 경우에 사용된다. 본 논문에서는 이와 같은 IGMP 메시지를 이용한 정당하지 않은 호스트의 DoS 공격 등으로부터 멀티캐스트 분배트리의 보호를 위한 수신자 접근제어 기법을 제안한다. 또한 제안기법은 수신자 접근제어 기능뿐만 아니라, 실제 다양한 상업적인 멀티캐스트 서비스에도 적용될 수 있는 비즈니스 모델을 기반으로 하며 과금과 관련하여 활용이 가능하다.

  • PDF

An Encryption Key Distribution System in LAN Environment Using Time Quantum (Time Quantum을 이용한 LAN에서의 암호화 키이 분배방식)

  • 류황빈;이재광
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.17 no.6
    • /
    • pp.629-639
    • /
    • 1992
  • This paper examines the security vulnerability, demanded service, layering consideration for local area networks(LANs), and proposes a new key distribution system suitable to local area networks. the new key distribution system Is applicable to time quantum in encrytion key and then the time used arid the quantity of encryption message using the encryption key are limited. A system suggested in this paper can achive some higher concurrency of key and authentication of the opposite party. Even through a encryption key expose by reason of wiretapping of a frame unit, It has achived some more security and safety, because the contens of all traffic messages are not known.

  • PDF

An Efficient MIPv4 Registration Protocol With Minimal Overheads Of AAA (AAA 오버헤드를 최소화한 효율적인 MIPv4 등록 프로토롤)

  • Kang Hyun-Sun;Park Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.43-52
    • /
    • 2005
  • MIPv4 supports node mobility, manages MN's binding list and provides seamless communication through registration protocol. Since the registration protocol usually operating in the wireless environment involves authenticating MNs, it is a general approach to introduce the AAA infrastructure as key distribution center for the purpose of authentication. In this paper, we propose an efficient registration protocol with lightweight AAA based on domain key. Proposed protocol also withstands various replay attacks, and provides non-repudiation service for the accounts of the usage of the network service.

A Secure Authentication Protocol of Nodes between Cluster based on ECC (ECC 기반의 클러스터간 노드들의 안전한 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.2
    • /
    • pp.167-175
    • /
    • 2008
  • The current pre-distribution of secret keys uses a-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among nodes and it is not efficient to find public-key because of the problem for time and energy consumption. We presents key establishment scheme designed to satisfy authentication and confidentiality, without the need of a key distribution center. Proposed scheme is scalable since every node only needs to hold a small number of keys independent of the network size, and it is resilient against node capture and replication due to the fact that keys are localized. In simulation result, we estimate process time of parameter used in proposed scheme and efficiency of Proposed scheme even if increase ECC key length.

  • PDF

An Authentication Scheme for Network Users Using Smart Card (스마트 차드를 이용한 네트워크 가입자 신분 확인)

  • Lee, Jang-Won;Hong, Gi-Yung;Jo, Hyeon-Suk
    • The Transactions of the Korea Information Processing Society
    • /
    • v.3 no.5
    • /
    • pp.1170-1178
    • /
    • 1996
  • In this paper, an authentication scheme for network users using smart card is proposed. The network center generates key information and distributes the generated key to the network users safely. It also carries out the verification of the network users to prevent in-proper use caused by stolen of cards. In addition to that the net-work users can change their password in anytime they want. Therefor, we provide more secure and efficient mutual authentication methods.

  • PDF

Securing communication between EMS and remote devices in a Microgrid (마이크로그리드 환경에서 EMS와 원격 장치간 통신 보안)

  • Kim, Mi-sun;Park, Kyung-Woo;Kim, Jong-Man;Seo, Jae-Hyun
    • Smart Media Journal
    • /
    • v.7 no.4
    • /
    • pp.52-60
    • /
    • 2018
  • Energy Management System(EMS) of Microgrid(MG) collects and analyzes data from devices in the microgrid to provide information to operators, users and other systems. In the middle of the process, it is required to securely provide information through both wired and wireless communication networks. In this paper, we design and implement a module that provides encryption and decryption, key management, key distribution, and message authentication functions, thus enabling the development of a system which is safe from the exposure and modulation of data potentially occurrable during data transmission between RTU(Remote Terminal Unit) and EMS. Our method can increase the efficiency of connection and key management for RTU by connecting a virtual device(VD) to RTU.

Design of GE subgroup based User Authentication Protocol For efficient Electric Commerce (효율적 전자상거래를 위한 유한체 서브그룹 기반의 사용자 인증 프로토콜 설계)

  • 정경숙;홍석미;정태충
    • The Journal of Society for e-Business Studies
    • /
    • v.9 no.1
    • /
    • pp.209-220
    • /
    • 2004
  • If protocol has fast operations and short key length, it can be efficient user authentication protocol. Lenstra and Verheul proposed XTR. XTR have short key length and fast computing speed. Therefore, this can be used usefully in complex arithmetic. In this paper, to design efficient user authentication protocol we used a subgroup of Galois Field to problem domain. Proposed protocol does not use GF(p/sup 6/) that is existent finite field, and uses GF(p²) that is subgroup and solves problem. XTR-ElGamal based user authentication protocol reduced bit number that is required when exchange key by doing with upside. Also, proposed protocol provided easy calculation and execution by reducing required overhead when calculate. In this paper, we designed authentication protocol with y/sub i/ = g/sup b.p/sup 2(i-1)//ㆍv mol q, 1(equation omitted) 3 that is required to do user authentication.

  • PDF