• 제목/요약/키워드: Adversary

검색결과 184건 처리시간 0.026초

정확성을 보장하는 결정적 Private Matching (Deterministic Private Matching with Perfect Correctness)

  • 홍정대;김진일;천정희;박근수
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제34권10호
    • /
    • pp.502-510
    • /
    • 2007
  • Private Matching은 각기 다른 두 참여자가 가진 데이타의 교집합을 구하는 문제이다. Private matching은 보험사기 방지시스템, 항공기 탑승 금지자 목록 검색, 의료 정보 검색 등에 이용될 수 있으며 다자간의 계산으로 확장하면 전자투표, 온라인 게임 등에도 이용될 수 있다. 2004년 Freedman 등 [1]은 이 문제를 확률적으로 해결하는 프로토콜을 제안하고 악의적인 공격자 모델과 다자간 계산으로 확장하였다. 이 논문에서는 기존의 프로토콜을 결정적(deterministic) 방법으로 개선하여 Semi-Honest 모델에서 결과의 정확성을 보장하는 한편, 이를 악의적인 공격자 모델에 확장하여 신뢰도와 연산속도를 향상 시키는 새로운 프로토콜을 제안한다.

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권2호
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

국제상사분쟁해결(國際商事紛爭解決)을 위한 온라인중재(仲裁)에서 정당(正當)한 절차(節次)에 관한 연구(硏究) (A Study on the Due Process in Online Arbitral Proceeding for the International Commercial Disppute Settlement)

  • 유병욱
    • 무역상무연구
    • /
    • 제26권
    • /
    • pp.225-253
    • /
    • 2005
  • Nowadays we does not hesitate to definite answer that the arbitration is the most developed dispute settlement out of court in the international commercial transaction. Online arbitration is desirable for the reasons of speed and cost effectiveness to settle the dispute about the international commercial transaction. Online arbitration is fast because it uses the communication technologies that allow information to be sent fast and efficiently. But in online arbitration too much speed and efficiency may lead to a violation of due process rights and consequently the online arbitration awards run a risk to be set aside or refused its enforcement under the international commercial arbitration mechanism. Speed and efficiency may conflict with the procedural guarantee characterizing each adversary dispute resolution process. As arbitration is exclusive of recourse to courts, a state must guarantee that arbitral proceeding should be satisfied with the claim rights requirement. The main question regarding the sources of regulation is particularly for the due process whether or not this is provided by the availability of grounds to set arbitral award aside. In other words, does it respect due process in the arbitration proceeding including information communication and technology under the online arbitration. In this paper it is discussed about how the main issue in arbitration should be implemented in online arbitration proceedings to cope with the due process requirements in national and international.

  • PDF

A strategic analysis of stationary radiation portal monitors and mobile detection systems in border monitoring

  • Coogan, Ryan;Marianno, Craig;Charlton, William
    • Nuclear Engineering and Technology
    • /
    • 제52권3호
    • /
    • pp.626-632
    • /
    • 2020
  • Radiation Portal Monitors (RPMs) are our primary border defense against nuclear smuggling, but are they still the best way to spend limited funds? The purpose of this research is to strategically compare RPM defense at the border with state-side mobile detectors. Limiting the problem to a comparison of two technologies, a decision-maker can prioritize how to best allocate resources, by reinforcing the border with stationary overt RPMs, or by investing in Mobile Radiation Detection Systems (MRDs) which are harder for an adversary to detect but may have other weaknesses. An abstract, symmetric network was studied to understand the impact of initial conditions on a network. An asymmetric network, loosely modeled on a state transportation system, is then examined for the technology that will maximally suppress the adversary's success rate. We conclude that MRDs, which have the advantage of discrete operation, outperform RPMs deployed to a border. We also conclude that MRDs maintain this strategic advantage if they operate with one-tenth the relative efficiency of their stationary counter-parts or better.

블렌디드 러닝 환경에서 사회 연결망 중심도와 학습자 성과 간의 상관관계 (Correlation Between Social Network Centrality and College Students' Performance in Blended Learning Environment)

  • 조일현
    • 컴퓨터교육학회논문지
    • /
    • 제10권2호
    • /
    • pp.77-87
    • /
    • 2007
  • 본 연구는 오프라인 수업을 온라인 토론이 보조하는 블렌디드 러닝 형태의 대학교 수업 상황에서 학습자의 적에 미치는 사회 연결망의 효과를 분석하기 위해 수행되었다. '사이버 학습 세미나' 과목을 수강하는 36명의 교육대학교 학생들을 대상으로 교우 연결망 중심도, 조언 연결망 중심도, 그리고 적대 연결망 중심도 등 세 가지 사회 연결망 변수들을 측정한 후, 이를 기말 과제 및 시험 점수 등 학습자 성과 변수들과의 상관관계를 분석하였다. 그 결과, 조언 연결망 중심도와 교우 연결망 중심도는 학습 성과와 정적 상관관계를 보이고 있었던 반면, 적대 연결망 중심도는 대부분분의 성과 변수들과 부적 상관관계를 보였다. 온라인 토론의 양과 질은 교우 연결망 중심도 및 조언 연결망 중심도와 높은 상관을 보였으며, 특히 그 질은 조언 연결망과 매우 높은 정적 상관관계를 나타내었다.

  • PDF

Trapdoor Digital Shredder: A New Technique for Improved Data Security without Cryptographic Encryption

  • Youn, Taek-Young;Jho, Nam-Su
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권3호
    • /
    • pp.1249-1262
    • /
    • 2020
  • Along with the increase of the importance of information used in practice, adversaries tried to take valuable information in diverse ways. The simple and fundamental solution is to encrypt the whole data. Since the cost of encryption is increasing along with the size of data, the cost for securing the data is a burden to a system where the size of the data is not small. For the reason, in some applications where huge data are used for service, service providers do not use any encryption scheme for higher security, which could be a source of trouble. In this work, we introduce a new type of data securing technique named Trapdoor Digital Shredder(TDS) which disintegrates a data to multiple pieces to make it hard to re-construct the original data except the owner of the file who holds some secret keys. The main contribution of the technique is to increase the difficulty in obtaining private information even if an adversary obtains some shredded pieces. To prove the security of our scheme, we first introduce a new security model so called IND-CDA to examine the indistinguishability of shredded pieces. Then, we show that our scheme is secure under IND-CDA model, which implies that an adversary cannot distinguish a subset of shreds of a file from a set of random shreds.

Dictionary Attacks against Password-Based Authenticated Three-Party Key Exchange Protocols

  • Nam, Junghyun;Choo, Kim-Kwang Raymond;Kim, Moonseong;Paik, Juryon;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권12호
    • /
    • pp.3244-3260
    • /
    • 2013
  • A three-party password-based authenticated key exchange (PAKE) protocol allows two clients registered with a trusted server to generate a common cryptographic key from their individual passwords shared only with the server. A key requirement for three-party PAKE protocols is to prevent an adversary from mounting a dictionary attack. This requirement must be met even when the adversary is a malicious (registered) client who can set up normal protocol sessions with other clients. This work revisits three existing three-party PAKE protocols, namely, Guo et al.'s (2008) protocol, Huang's (2009) protocol, and Lee and Hwang's (2010) protocol, and demonstrates that these protocols are not secure against offline and/or (undetectable) online dictionary attacks in the presence of a malicious client. The offline dictionary attack we present against Guo et al.'s protocol also applies to other similar protocols including Lee and Hwang's protocol. We conclude with some suggestions on how to design a three-party PAKE protocol that is resistant against dictionary attacks.

안전한 전송을 위한 MRNS(Mixed Radix Number System)네트워크에서의 비밀 다중 경로의 설계 (The Design of Secret Multi-Paths on MRNS(Mixed Radix Numbers System) Network for Secure Transmission)

  • 김성열;정일용
    • 한국정보처리학회논문지
    • /
    • 제3권6호
    • /
    • pp.1534-1541
    • /
    • 1996
  • 경로 보안은 데이타의 전송을 위해 선택된 경로의 비밀성에 관한 것이다. 만일 경로의 일부분이라도 알려진다면 이 경로를 통해 전달된 데이타가 유출될 확률은 크 다. 이런 이유때문에 데이타의 전송경로는 보호되어야 하며 이를 위해 우리는 한 개 의 중간노드를 비밀리 선택하여 기존의 최단 거리를 이용하여 데이타를 전송하는 방 법을 선택하지 않고 이 중간 노드를 이용하여 데이타를 전송한다. 더 나아가 우리가 여러 개의 비밀경로를 이용한다면 한 개의 경로에 모든 데이타를 보내는 대신에 각 경로에 partial 데이타를 보낼 수 있기 때문에 데이타의 보안은 좀 더 강해진다. 이 러한 아이디어를 실현하기 위해 데이타는 정보분산 방법을 이용하여 여러개의 partial 데이타로 나누어진다. 본 논문에서는 위에서 제시한 아이디어를 네트워크상 에서 구현한다.

  • PDF

전술 군집 드론 네트워크를 위한 중앙집권식 그룹키 관리 기법 (Centralized Group Key Management Scheme for Tactical Swarming Drone Networks)

  • 이종관;신규용;김경민
    • 한국군사과학기술학회지
    • /
    • 제21권6호
    • /
    • pp.817-825
    • /
    • 2018
  • Recently, drones have been used in various field to overcome time and space limitations. However, single drone still has a lot of restriction on transportation wight and travel time. Therefore many studies have been conducted to increase the utilization by swarm of drones. Many things should be additionally considered in order to operate swarming drones securely. Especially the group key management is a challenging research topic in tactical domain due to existence of adversary that has anti-drone skill. In this paper, we proposed an efficient group key management scheme for tactical swarming drone networks where an adversary equipped with anti-drone skills exists. The group key can be updated with a small number of message exchange compared to other convenience schemes. The numerical and simulation results demonstrate that the proposed scheme manages the group key efficiently and securely.

함축적인 인증을 제공하는 두 가지 공개키 암호 알고리즘의 안전성 (Security of two public key schemes with implicit certifications)

  • 박제홍;이동훈;박상우
    • 정보보호학회논문지
    • /
    • 제17권1호
    • /
    • pp.3-10
    • /
    • 2007
  • 본 논문에서는 ICISC 2004에 제안된 status certificate-based encryption(SCBE) 기법과 EUC Workshops 2006에 제안된 certificateless signature(CLS) 기법의 취약성을 제시한다. 이 두 기법은 ID 기반 암호시스템이 가지는 키 위탁 성질을 없애기 위해 사용자와 관리서버(CA또는 KGC)가 함께 사용자 키(SCBE: 복호용 키, CLS: 서명용 키)를 생성하게 되어 있고, 이들 중 한쪽만을 제어할 수 있는 공격자는 암호시스템에 위해를 가할 수 있는 어떠한 이점도 가질 수 없다고 알려져 있다. 그러나, 본 논문에서는 각 기법의 공격모델에서 허용하는 공격자가 공개키 변조를 통해 독자적으로 사용자 키를 생성하여 사용할 수 있음을 보인다.