• Title/Summary/Keyword: Auth

Search Result 11, Processing Time 0.025 seconds

Design and Implementation of XML Authoring Tool for Digital Document on M-Commerce: X-Auth (모바일 전자 상거래에 적합한 전자 문서의 XML 저작 도구 설계 및 구현: X-Auth)

  • 강성민;황기태;김남윤
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2B
    • /
    • pp.289-298
    • /
    • 2004
  • Recently, mobile commerce is widely spread around the world according to fast growth of the mobile communication market. The existing digital document is not well fit in mobile commerce because of weakness of the hardware of mobile devices, low bandwidth of wireless communication, and the constraints of the size and resolution of the display. In this paper, we analyzed the elements of the digital document proper for mobile commerce based on wireless communication, designed the XML form for the digital document, and implemented the X-Auth which is an authoring tool for the XML digital document. X-Auth does not require that the author or user know XML. And also it makes it possible to create the digital document fit for the size of the mobile device display and therefore remove inconvenience due to the scrolls.

Design and Implementation of Digital Contract System on the Mobile Environment : M-XContract (모바일 환경에서 전자 계약 시스템의 설계 및 구현 : M-XContract)

  • Hwang, Ki-Tae;Kim, Nam-Yun
    • The KIPS Transactions:PartC
    • /
    • v.10C no.5
    • /
    • pp.575-584
    • /
    • 2003
  • Due to hardware resource limit and system incompatibility of the mobile device, and low bandwidth of wireless communication, there are a few difficulties in introducing the digital contract system based on wired communication to M-Commerce. To get over the difficulties, this paper defines a digital contract based upon XML and then addresses the design and implementation of M-XContract, a digital contract system for the mobile environment. M-XContract system has been constructed with the digital contract server, M-ESign module which contracts with the customer on the PDA and transfers the contract digitally signed to the server, M-EDecoder module which shows the contract to the customer from the server, and X-Auth which is a contract authoring tool. To evaluate the run-time performance of the M-XContract, we measured the digital signature generation time and transfer time to the server. The evaluation results show that the M-Xcontract is an efficient model for the mobile contract system.

TTL based Advanced Packet Marking Mechanism for Wireless Traffic Classification and IP Traceback on IEEE 802.1x Access Point (IEEE 802.1x AP에서의 TTL 기반 패킷 마킹 기법을 이용한 무선 트래픽 분류 및 IP 역추적 기법)

  • Lee, Hyung-Woo
    • The Journal of the Korea Contents Association
    • /
    • v.7 no.1
    • /
    • pp.103-115
    • /
    • 2007
  • The vulnerability issue on IEEE 802.1x wireless LAN has been permits the malicious attack such as Auth/Deauth flooding more serious rather than we expected. Attacker can generate huge volume of malicious traffic as the same methods on existing wired network. The objective of wireless IP Traceback is to determine the real attack sources, as well as the full path taken by the wireless attack packets. Existing IP Traceback methods can be categorized as proactive or reactive tracing. But, these existing schemes did not provide enhanced performance against DoS attack on wireless traffic. In this paper, we propose a 'TTL based advanced Packet Marking' mechanism for wireless IP Packet Traceback with wireless Classification function. Proposed mechanism can detect and control DoS traffic on AP and can generate marked packet for reconstructing on the real path from the non-spoofed wireless attack source, by which we can construct secure wireless network based on AP with enhance traceback performance.

A Model for Self-Authentication Based on Decentralized Identifier (탈중앙화 신원증명에 기반한 본인 인증 모델)

  • Kim, Ho-Yoon;Han, Kun-Hee;Shin, Seung-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.11
    • /
    • pp.66-74
    • /
    • 2021
  • With the development of the Internet, user authentication technology that proves me online is improving. Existing ID methods pose a threat of personal information leakage if the service provider manages personal information and security is weak, and the information subject is to the service provider. In this study, as online identification technology develops, we propose a DID-based self-authentication model to prevent the threat of leakage of personal information from a centralized format and strengthen sovereignty. The proposed model allows users to directly manage personal information and strengthen their sovereignty over information topics through VC issued by the issuing agency. As a research method, a self-authentication model that guarantees security and integrity is presented using a decentralized identifier method based on distributed ledger technology, and the security of the attack method is analyzed. Because it authenticates through DID Auth using public key encryption algorithms, it is safe from sniffing, man in the middle attack, and the proposed model can replace real identity card.

Provably Secure Aggregate Signcryption Scheme

  • Ren, Xun-Yi;Qi, Zheng-Hua;Geng, Yang
    • ETRI Journal
    • /
    • v.34 no.3
    • /
    • pp.421-428
    • /
    • 2012
  • An aggregate signature scheme is a digital signature scheme that allows aggregation of n distinct signatures by n distinct users on n distinct messages. In this paper, we present an aggregate signcryption scheme (ASC) that is useful for reducing the size of certification chains (by aggregating all signatures in the chain) and for reducing message size in secure routing protocols. The new ASC scheme combines identity-based encryption and the aggregation of signatures in a practical way that can simultaneously satisfy the security requirements for confidentiality and authentication. We formally prove the security of the new scheme in a random oracle model with respect to security properties IND-CCA2, AUTH-CMA2, and EUF-CMA.

A DID-Based Transaction Model that Guarantees the Reliability of Used Car Data (중고자동차 데이터의 신뢰성을 보장하는 DID기반 거래 모델)

  • Kim, Ho-Yoon;Han, Kun-Hee;Shin, Seung-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.12 no.4
    • /
    • pp.103-110
    • /
    • 2022
  • Online transactions are more familiar in various fields due to the development of the ICT and the increase in trading platforms. In particular, the amount of transactions is increasing due to the increase in used transaction platforms and users, and reliability is very important due to the nature of used transactions. Among them, the used car market is very active because automobiles are operated over a long period of time. However, used car transactions are a representative market to which information asymmetry is applied. In this paper presents a DID-based transaction model that guarantees reliability to solve problems with false advertisements and false sales in used car transactions. In the used car transaction model, sellers only register data issued by the issuing agency to prevent false sales at the time of initial sales registration. It is authenticated with DID Auth in the issuance process, it is safe from attacks such as sniping and middleman attacks. In the presented transaction model, integrity is verified with VP's Proof item to increase reliability and solve information asymmetry. Also, through direct transactions between buyers and sellers, there is no third-party intervention, which has the effect of reducing fees.

A Study on Light Weight Authentication Method of Distributed Cluster-based IoT Devices (분산 클러스터 기반 IoT 디바이스 경량 인증 방법에 대한 연구)

  • Kim, Sung-hwan;Kim, Young-gon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.2
    • /
    • pp.103-109
    • /
    • 2019
  • Due to the development of ICT technology, the IoT environment for connecting objects in the vicinity to networks and utilizing information about objects in various fields is getting attention, and security threats are also increasing. In order to solve the increasing security problem in IoT environment, we are studying methods that use certificate, encryption, hash calculation and block chain in the private sector. However, the security authentication method which overcomes the performance gap between devices and has compatibility with various devices It has not been proposed yet. In this paper, we propose an authentication method that can achieve wide compatibility by minimizing the influence of IoT device environment.

The Reliable Communication Method for Self-Sovereign Identity Ecosystems (자기주권 신원 생태계를 위한 신뢰할 수 있는 통신 방법)

  • Chio, Gyu Hyun;Kim, Geun-Hyung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.3
    • /
    • pp.91-98
    • /
    • 2022
  • With the recent increase in interest in metaverse in which virtual and physical spaces are digitally fused, many activities in physical spaces are expected to take place in web-based virtual spaces. Therefore, there is a need for research on a self-sovereign identity system that can secure privacy and mutual trust in a DID(decentralized identifier)-based virtual space environment. We, in this paper, developed and validated a reliable communication method consisting of DIDComm messages, a procedure for generating distributed identifiers, asymmetric keys, and DID documents based on Hyperledger Indy and DIDComm open sources. The developed communication method can be applied to verify each other by exchanging additional information and verifiable credentials for trust among communication participants.

A Study on the Costume of the Ruling Classes in the Three Kingdoms Period (삼국시대 지배계층 복식문화 연구)

  • 이선재;양경애
    • Journal of the Korean Society of Costume
    • /
    • v.39
    • /
    • pp.181-196
    • /
    • 1998
  • This study is about the similarities and the individualties of the traditional costumes in the ruling classes of Koguryo(高句麗), Bakjae(百濟), and Shilla(新羅). The analysis is based on the views of historical reformation on$\boxDr$Sam-gooksagi(三國史記)$\boxUl$Bongi(本紀). The costumes that were worn by the governing classes are categorized by the following, official duties, wars, ceremonies, and recreations(hunting). Up to the present time, there has been a great tendency to emphasize the similarities of the Three Kingdoms' costumes among most of academic researchers. However, the conceptions of individualities of the costumes among the Three Kingdoms were conceived by the facts that geological environments, political systems, social traditions, social aspects, and foreign affairs. The Three Kingdoms had different official rank systems along with official costume systems. Monopolization of official positions of the ruling parties tried to show their dignity and authority through styles of their costumes. The costumes of Koguryo were greatly differentiated by geographical regions ; One direct example is cheak of Pyoungyang and Anak regiona was named as official hats of rulling parties of Kokuryo. However, in this study, the cheak was viewed as a product of influences of Chinese costume. Further-more, the laguan was named as mooguan. Costumes of ceremonial occasions were heavily decorated to symbolize dignity and auth-ority. Metal ornament of headgear and belt, metal shoes were con-sidered as ceremonial costumes. the tight hunting costumes of Koguryo shown in mural pain-ting costumes of Koguryo shown in mural pain-tings were presumed to be spring and autumn clothing. Excavated from Neungasnlee, the hunting costumes inscribed in the gold incense burnner were confirmed as hunting costumes of Bakjae. The individuality of the costumes of the Three Kingdoms could also be supported by the fact that they had different climates. The temperature difference between Gipan region and Kyoungjoo(慶州) region was emphasized. Especially winter clothing would have had a big difference in style than the summer clothing. Through the research summarized above, this study was able to confirm that each of the Three Kingdoms had developed individualized costumes based on their geographical, cultural and environmental factors. Furthermore, through this study, it was possible to find out the difference as well as the similarities of their costumes according to each of their people's sociopolitical status, awareness of indepen-dence, andunique historical and traditional charactoristics.

  • PDF

Analyzing of connected car vulnerability and Design of Security System (커네티트 카의 취약점 분석 및 보안 시스템 설계)

  • Kim, Tae-Hyoung;Jang, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.241-243
    • /
    • 2016
  • In the Past, Trend of car security was Physical Something like doorlock system, and The Generation did not have skills connecting External devices. Through Car Development is up, that trend of car security Changed Physical Security to Intelligence Security. This Changes give a chance to hackers to attack this system. This System use CAN(Controller Area Network) Protocol which have three vulnerabilities. First, ID Spoofing, Twice, D - Dos Attack, Third, Android Application Injected Modern cars have many ECU(Electronic Control Unit) to control devices like Engine ON/OFF, Door Lock Handling, and Controlling Handle. Because CAN Protocol spread signal using broadcast, Hackers can get the signal very easily, and Those often use Mobile devices like Android or IOS to attack this system. if bluetooth signal is spread wide, hackers get the signal, and analysis the bluetooth data, so then They makes certain data to attack ECU, they send the data to ECU, and control ECU installed car. so I suggest that I will prevent this attack to make Auth system and prevent this attack in end of Android.

  • PDF