• Title/Summary/Keyword: Attack group

Search Result 362, Processing Time 0.023 seconds

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider (내부자에 의한 위장 공격을 방지하는 개선된 ID 기반 그룹 인증 및 키 합의 프로토콜)

  • Park, Hye-Won;Asano, Tomoyuki;Kim, Kwang-Jo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.25-34
    • /
    • 2009
  • Many conference systems over the Internet require authenticated group key agreement (AGKA) for secure and reliable communication. After Shamir [1] proposed the ID-based cryptosystem in 1984, ID-based AGKA protocols have been actively studied because of the simple public key management. In 2006, Zhou et al. [12] proposed two-round ID-based AGKA protocol which is very efficient in communication and computation complexity. However, their protocol does not provide user identification and suffers from the impersonation attack by malicious participants. In this paper, we propose improved ID-based AGKA protocol to prevent impersonation attack from Zhou et al.'s protocol. In our protocol, the malicious insider cannot impersonate another participants even if he knows the ephemeral group secret value. Moreover, our protocol reduces the computation cost from Zhou et al.'s protocol.

Improvements of a Group key Management based on (2,2) Secret Sharing

  • Yong, Seunglim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.9
    • /
    • pp.73-78
    • /
    • 2016
  • In 2014, Wuu et al. proposed a group key management scheme based on (2,2) secret sharing. They asserted that their scheme satisfies security requirements and mutual authentication. But this paper pointed out that their scheme does not satisfy mutual authentication and impersonating attack. In this paper, we describe the reasons and processes that a malicious group member can impersonate the Group Key Distributor. To fill the gaps, we discuss the problems, and propose an improved protocol.

Clinical study on circulating blood and extinguishing blood stasis method in acute ischemic stroke patients (급성(急性) 뇌경색환자(腦硬塞患者)에서 활혈화어(活血化瘀) 치법(治法)의 응용(應用))

  • Kim Dong-Woung
    • Journal of Society of Preventive Korean Medicine
    • /
    • v.3 no.1
    • /
    • pp.147-155
    • /
    • 1999
  • In order to investigate the effect of circulating blood and extinguishing blood stasis method on acute ischemic stroke treatment, we compared muscle weakness in two groups. Dansamhwanotang was administered to experimental group and the Sopungtang was administered to comparison group. In prospective and consecutive study, 24 patients(male 14, female 10) were admitted to hospital within 6hours(median $4.21{\pm}2.45)$ after stroke attack. All of them were diagnosed computed tomography as acute cerebral infarction. We divided that patients into two groups. The experimental group was 13, took median $4.17{\pm}1.72hrs$ to admission after stroke attack and the comparison group 11, median $4.31{\pm}2.72hrs$ to admission after stroke attack. There was no statistical difference in time consumed from stroke onset to admission(P>0.05). Muscle weakness was measured on admission and 7 days later on AMA(American Medical Association) method. In the experimental group, muscle weakness on admission was $2.23{\pm}0.51$ and $2.79{\pm}0.72$ in upper and lower extremity, respectively. In comparison group, muscle weakness on admission was $2.17{\pm}0.43$ and $2.67{\pm}0.82$ in upper and lower extremity, respectively. There was no difference in muscle weakness(P〈0.05). In 7 days after, muscle weakness was $2.31{\pm}0.35$ in upper extremity and $3.15{\pm}0.12$ in lower extremity in experimental group, and $2.27{\pm}0.74$ in upper extremity and $3.45{\pm}0.48$, lower extremity in comparison group. There was no meaningful improvement statistically in upper extremity(p<0.05) but significant evolution in lower extremity(p<0.05). The muscle weakness comparison between admission time and 7 days later was as follows. Experimental group had improvement at the degree of $0.24{\pm}0.92$, $0.42{\pm}0.82$ in upper and lower extremity, respectively and comparison group, $0.12{\pm}0.82$, $0.27{\pm}0.97$ in same part(p<0.05). So, Dansamhwanotang administered group had more good muscle weakness improvement than Sopungtang administered group(P>0.05). From the above result, I suppose that circulating blood and extinguishing blood stasis method helps recover hemiparesis caused by acute ischemic cerabral disease, in acute stage at least.

  • PDF

Pyridinolysis of O,O-Diphenyl S-Phenyl Phosphorothiolates in Acetonitrile

  • Adhikary, Keshab Kumar;Lumbiny, Bilkis Jahan;Kim, Chan-Kyung;Lee, Hai Whang
    • Bulletin of the Korean Chemical Society
    • /
    • v.29 no.4
    • /
    • pp.851-855
    • /
    • 2008
  • The reactions of O,O-diphenyl Z-S-phenyl phosphorothiolates with X-pyridines have been studied kinetically in acetonitrile at $35.0{^{\circ}C}$. The Hammett plots for substituent (Z) variations in the leaving group (log $k_2$ vs. $\sigma$ Z) are biphasic concave downwards with breaks at Z = H. The large magnitudes of ${\rho}X(\rho_{nuc})$, ${\beta}X(\rho_{nuc})$, and the cross-interaction constant, $\rho$XZ, suggest frontside nucleophilic attack toward the leaving group. The sign reversal of $\rho$Z from positive in $\sigma$ Z $\leq$ 0 to negative in $\sigma$ Z $\geq$ 0 is interpreted as the change in mechanism from concerted to stepwise with rate-limiting expulsion of the leaving group. The anomalous negative sign of $\rho$ Z for leaving groups with electron-withdrawing substituents is interpreted as the intramolecular ligand exchange process of the leaving group from the equatorial position in the intermediate to the apical position in the TS.

A Study on the Structure and Thermal Property of $Co^{2+}$-Exchanged Zeolite A

  • Jong-Yul Park
    • Bulletin of the Korean Chemical Society
    • /
    • v.12 no.3
    • /
    • pp.265-270
    • /
    • 1991
  • Theoretical calculations on the stabilization energies of framework atoms in hydrolyses Co(Ⅱ )-exchanged zeolite A were made using some potential energy functions and optimization program. The protons which are produced by hydrolysis of $[Co(H_2O)_n]^{2+}$ ion in large cavity showed a tendency to attack the framework oxygen atom O(1) preferentially, and the oxygen atom O(4) within OH- ion was coordinated at Al atom. The weakness of bonds between T(Si, Al) and oxygen by attack of proton and too large coordination number around small aluminum atom will make the framework of Co(Ⅱ)-exchanged zeolite A more unstable. The stabilization energy of $Co_4Na_4$-A framework (- 361.57 kcal/mol) was less than that of thermally stable zeolite A($Na_{12-}$A: - 419.68 kcal/mol) and greater than that of extremely unstable Ba(Ⅱ)-exchanged zeolite A($Ba_{6-}$A: - 324.01 kcal/mol). All the data of powder X-ray diffraction, infrared and Raman spectroscopy of Co(Ⅱ)-exchanged zeolite A showed the evidence of instability of its framework in agreement with the theoretical calculation. Three different groups of water molecules are found in hydrated Co(Ⅱ )-exchanged zeolite A; W(Ⅰ) group of water molecules having only hydrogen-bonds, W(Ⅱ) group water coordinated to $Na^+$ ion, ans W(Ⅲ) group water coordinated to Co(Ⅱ) ion. The averaged interaction energy of each water group shows the decreasing order of W(Ⅲ)>W(Ⅱ)>W(Ⅰ).

A Study on Nutrient Intakes and Blood Lipids of Middle Aged Men Living in Jeonbuk Province by Percentage of Body Fat (전북지역 일부 중년남성의 체지방률에 따른 영양소 섭취와 혈중지질에 관한 연구)

  • Chang, Hye-Soon
    • Korean Journal of Community Nutrition
    • /
    • v.13 no.3
    • /
    • pp.334-345
    • /
    • 2008
  • The purpose of this study was to compare nutrient intakes and blood lipids according to the obesity index of middle aged men. Subjects were assigned to one of the following groups based on percentage of body fat (%Fat),; normal weight (10-20% fat), overweight (20-25% fat) and obesity (over 25% fat). Nutrient intakes were evaluated based on questionnaires and 24 hour recall method and blood lipids were analyzed by blood analyzer. The results were as follows: 1) Nutrient intakes were that carbohydrate intake rate in obesity group was lower than normal group and lipids intake rate in obesity group was higher than normal group. The intake of riboflavin and folic acid were differ normal and obesity group (p < 0.05), and normal group ingested under recommended intake. 2) Total-cholesterol, LDL-cholesterol and blood pressure in obesity group were higher than normal group but the differences were not significant. The attack rate of coronary heart disease and blood glucose in obesity group is higher than normal group (p < 0.05). 3) The correlation of anthropometric measurements, blood lipid, blood glucose and blood pressure had significant results. Soft lean mass was associated BMI (p < 0.01), TC (p < 0.05), HDL (p < 0.05), LDL (p < 0.05) and SBP (p < 0.05). TG was associated TC (p < 0.05), HDL (p < 0.01), VLDL (p < 0.001) and Risk (p < 0.01). TC was associated LDL (p < 0.01) and Risk (p < 0.01). Blood glucose was associated TC (p < 0.05), LDL (p < 0.05), SBP (p < 0.05) and DBP (p < 0.05). These results suggest that reduction of body weight for the attack risk of obesity group in coronary heart disease.

Analysis on Popscu's Group Signature Scheme for Large Groups

  • Park, Hyungki;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.43-46
    • /
    • 2003
  • At SIC 2001, Popescu proposed m efficient group signature scheme for large groups[1]. However, this paper shows that his scheme is to be insecure by presenting a signature forgery. Using our attack, anyone (not necessarily a group member) can forge a signature on a message m, and sine the attacker doesn't have to be the group member, the revocation manager cannot reveal the identity of the signer. Additionally, we modify Popescue's scheme to prevent the forgeary.

  • PDF

Improving a Forward & Backward Secure Key Management Scheme for Wireless Sensor Networks

  • Park, Dong-Gook
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.4
    • /
    • pp.521-524
    • /
    • 2009
  • Park proposed a forward & backward Secure key management scheme in wireless sensor networks for Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems [7]. The scheme, however, is still vulnerable to an attack called "sandwich attack": two nodes captured at times $t_1$ and $t_2$, respectively, surrenders all the group keys used between times $t_1$ and $t_2$. In this paper, we propose a fix to the scheme, which can limit the vulnerable time duration to an arbitrarily chosen time span while keeping the forward and backward secrecy of the scheme untouched.

A Study on the Preparation of 2,4-Diamino-7-Phenyl-6-Mehylthiopteridine (2,4-Diamino-7-phenyl-6-methythiopteridine 합성에 관한 연구)

  • Park, Nae-Joung;Kim, Myung-Woong;Lee, Jong-Chan
    • Journal of the Korean Applied Science and Technology
    • /
    • v.4 no.1
    • /
    • pp.61-66
    • /
    • 1987
  • 2,4,6-Triamino-5-nitrosopyrimidine was prepared using malononitrile and guanidine carbonate, and acetylated refluxing in acetic acid with acetic anhydride in order to activate the nitroso group for nucleophilic attack. Nucleophilic attack of phenylpyrimidium bromide on the nitroso group of 2,4,6-triacetamido-5-nitrosopyrimidine gave the intermediate, which lost pyrdidine to give the nitrone derivative. Addition of the methanethiol anion to nitrone gave 2,4-diacetamido-7-phenyl-6-methylthiopteridine which was hydrolyzed to give 2,4-diamino-7-phenyl-6-methylthiopteridine. Spectral data (IR, M.S, NMR) were provided to identify the reaction products during synthesis.

Cryptanalysis of Bresson-Chevassut-Essiari-Pointcheval′s Key Agreement Scheme for Low-Power Mobile Devices (Bresson-Chevassut-Essiari-Pointcheval의 저전력 모바일 장치를 위한 키 동의 방식의 안전성 분석)

  • Nam Junghyun;Lee Younggyo;Kim Seungioo;Won Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.67-76
    • /
    • 2005
  • Bresson et al. have recently proposed an efficient group key agreement scheme well suited for a wireless network environment. Although it is claimed that the proposed scheme is provably secure under certain intractability assumptions, we show in this paper that this claim is unfounded, breaking the allegedly secure scheme in various ways.