• 제목/요약/키워드: Current Signature

검색결과 147건 처리시간 0.025초

Smart Poster Authentication Scheme based on Authentication URL (인증 URL 기반의 스마트 포스터 인증기법)

  • Lee, Jae-Cheol;Park, Chang-Seop
    • Convergence Security Journal
    • /
    • 제14권7호
    • /
    • pp.91-99
    • /
    • 2014
  • NFC(Near Field Communication) is a wireless data exchange technology in 13.56MHz frequency band between devices. The NFC Forum defines the NDEF(NFC Data Exchange Format) exchanging data format between NFC devices and NFC Tags, the NFC RTD(Record Type Definition) defining the record types in the NDEF messages, the Smart Poster RTD in order to replace current paper posters and the Signature RTD to ensure the authenticity and integrity for NDEF records. But the previous smart poster authentication scheme have the weaknesses of using the PKI(Public Key Infrastructure) with certificates to verify the public key for the smart poster authentication and requiring the additional storage capacity of NFC tags for the authentication path. Therefore in this paper we propose a smart poster authentication scheme and implementation based on the authentication URL, a digital signature and a public key without the PKI and certificates for the smart poster authentication.

Design and Implementation of on XML Data Encryption System considering Validation (유효성을 고려한 XML 데이타 암호화 시스템의 설계 및 구현)

  • 남궁영환;박대하;허승호;백두권
    • Journal of KIISE:Databases
    • /
    • 제29권6호
    • /
    • pp.417-428
    • /
    • 2002
  • XML(extensible Markup Language) is effective to information retrieval and sharing but has defects related to the data security. And, as a solution of this problem, the current XML security researches such as XML digital signature, XML data encryption, and XML access control exclude the validation property of XML document. The validation of XML should be considered for the secure information sharing in the XML-based environment. In this paper, we design and implement the system to support both security and validation to XML document. Our system performs data encryption and maintenance of valid status of XML document by referencing new XML schema namespace. In addition, it also provides the XML schema security function through the XML schema digital signature. During generating XML schema digital signature, DOMHash method which has the advantage of the faster speed than canonical XML method is applied to XML schema. In conclusion, our system shows the improved functions in flexibility, scalability, and reliability compared with the existing XML security researches.

Dynamic Analysis Framework for Cryptojacking Site Detection (크립토재킹 사이트 탐지를 위한 동적 분석 프레임워크)

  • Ko, DongHyun;Jung, InHyuk;Choi, Seok-Hwan;Choi, Yoon-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제28권4호
    • /
    • pp.963-974
    • /
    • 2018
  • With the growing interest in cryptocurrency such as bitcoin, the blockchain technology has attracted much attention in various applications as a distributed security platform with excellent security. However, Cryptojacking, an attack that hijack other computer resources such as CPUs, has occured due to vulnerability to the Cryptomining process. In particular, browser-based Cryptojacking is considered serious because attacks can occur only by visiting a Web site without installing it on a visitor's PC. The current Cryptojacking detection system is mostly signature-based. Signature-based detection methods have problems in that they can not detect a new Cryptomining code or a modification of existing Cryptomining code. In this paper, we propose a Cryptojacking detection solution using a dynamic analysis-based that uses a headless browser to detect unknown Cryptojacking attacks. The proposed dynamic analysis-based Cryptojacking detection system can detect new Cryptojacking site that cannot be detected in existing signature-based Cryptojacking detection system and can detect it even if it is called or obfuscated by bypassing Cryptomining code.

Digital Signature Mechanism by Mobile Agent Security Model of Distributed Web Environment (분산 웹 환경에서 이동 에이전트 보안 모델에 의한 전자서명 메카니즘)

  • Choi, Kil-Hwan;Shin, Min-Hwa;Bae, Sang-Hyun
    • The KIPS Transactions:PartC
    • /
    • 제10C권6호
    • /
    • pp.787-792
    • /
    • 2003
  • Telecommunication network are becomming bigger and more complex. Its difficult to manage efficiently the networks, because these networks usually have heterogeneous and inompatoble compinents. Nevertheless, current approaches to network management have focused on centralized managementstrategies based on client-server architecture. These approaches have resulted in much weakness in the real-time management, the service extensibility, and the network scalability. In thispaper, we applied the mobile agent technology to solve the above problems. Jave is a promising technology for developing mobile agent system. But, there are several problems like the service extensibility in using the Java. To solve these problems, a new approach using digital signature is suggested to authenticate mobile agent in network management environments. This approach can solve the conflict between security of the system and extensibility of the mobile code. Moreover, the system suggested in this paper show the decentralized and flexible network management solutions.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권3호
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Structural damage localization using spatial wavelet packet signature

  • Chang, C.C.;Sun, Z.
    • Smart Structures and Systems
    • /
    • 제1권1호
    • /
    • pp.29-46
    • /
    • 2005
  • In this study, a wavelet packet based method is proposed for identifying damage occurrence and damage location for beam-like structures. This method assumes that the displacement or the acceleration response time histories at various locations along a beam-like structure both before and after damage are available for damage assessment. These responses are processed through a proper level of wavelet packet decomposition. The wavelet packet signature (WPS) that consists of wavelet packet component signal energies is calculated. The change of the WPS curvature between the baseline state and the current state is then used to identify the locations of possible damage in the structure. Two numerical studies, one on a 15-storey shear-beam building frame and another on a simply-supported steel beam, and an experimental study on a simply-supported reinforced concrete beam are performed to validate the proposed method. Results show the WPS curvature change can be used to locate both single and sparsely-distributed multiple damages that exist in the structure. Also the accuracy of assessment does not seem to be affected by the presence of 20-15dB measurement noise. One advantage of the proposed method is that it does not require any mathematical model for the structure being monitored and hence can potentially be used for practical application.

Analysis of Micro-Doppler Signatures from Rotating Propellers Using Modified HHT Method (수정된 HHT 기법을 이용하여 회전하는 프로펠러 날개에 의한 마이크로 도플러 신호의 해석)

  • Park, Ji-Hoon;Choi, Ik-Hwan;Myung, Noh-Hoon
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • 제23권9호
    • /
    • pp.1100-1106
    • /
    • 2012
  • This paper has presented the analysis of the micro-Doppler signatures scattered from the blades of the rotating propeller using the modified HHT method, one of the joint time-frequency analysis methods. The field scattered from the blade edge of the propeller was calculated using equivalent current method(ECM). After the acquisition of the scattered field data in the time domain, the modified HHT method was applied to analyze the micro-Doppler signature. The analysis results showed not only a good agreement with the realistic dynamic characteristic of the blade but also sinusoidally varing characteristics of the micro-Doppler signatures generated from rotating objects. It could be concluded that the joint time-frequency analysis via the modified HHT provided the discriminative characteristics for recognizing a small aircraft target with small RCS value.

A Study on The Broken Rotor Bars in Induction Motor and The Control Characteristics in Inverter

  • Kim K. W.;Lee K. J.;Kwon J. L.;Kim J. K.;Choi K. S.;Lee H. S.;Chang S. G.
    • Proceedings of the KIPE Conference
    • /
    • 전력전자학회 2001년도 Proceedings ICPE 01 2001 International Conference on Power Electronics
    • /
    • pp.365-368
    • /
    • 2001
  • The advantage of the squirrel cage induction motor is the brush less rotor. This advantage for operation and maintenance turns out to be a disadvantage for the detection of the cage rotor bar and endring defects, which means that the detection of cage faults is due to the measurement and analysis of only the stator input signals. The monitoring task in an inverter drive is complicated mainly because the voltage and current waveforms are nonsinusoidal and the high dv/dt values from fast switching inverterd distort the measurements. In this paper, we are going to discuss the detection method of broken rotor bar of the inverter fed squirrel cage induction motor by the motor current signature analysis(MCSA) and the opening terminal voltage signal analysis.

  • PDF

Winding Fault Diagnosis for BLDC Motor using MCSA (MCSA를 이용한 BLDC 전동기의 고정자 권선 고장 진단)

  • Lee, Dae-Seong;Yang, Chul-Oh;Kim, Jun-Young;Kim, Dae-Hong;Moon, Yong-Seon;Park, Kyu-Nam;Song, Myung-Hyun
    • Proceedings of the KIEE Conference
    • /
    • 대한전기학회 2011년도 제42회 하계학술대회
    • /
    • pp.1876-1877
    • /
    • 2011
  • In this paper, a winding fault diagnosis method base on MCSA(Motor Current Signature Analysis) for BLDC motor is proposed. This method is programmed by LabVIEW for winding fault diagnosis. For winding fault diagnosis, two types of winding fault(shorted turn at one pole, shorted turn at two pole in same phase) are put intentionally in on phase. The motor current is collected by hole sensor, and transformed by the Park's transform, and then the Park's Vector Pattern are obtained, Usually this pattern is formed an ellipse, so a proper threshold value of distortion ratio(the ratio of the shortest axis and longest axis of ellipse) is suggested for winding faults diagnosis.

  • PDF

Study on Distortion Ratio Calculation of Park's Vector Pattern for Diagnosis of Stator Winding Fault of Induction Motor (유도전동기의 고정자 권선고장 진단을 위한 팍스벡터 패턴의 왜곡률 연산에 대한 연구)

  • Yang, Chul-Oh;Park, Kyu-Nam;Song, Myung-Hyun
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • 제61권4호
    • /
    • pp.643-649
    • /
    • 2012
  • The diagnosis technique of stator winding faults based on Motor Current Signature Analysis(MCSA) was suggested. Park's vector pattern, the circle that is drawn by d-q transformed currents($i_d$, $i_q$), is widely used for stator winding faults detection. The current Distortion Ratio(DR), defined by the ratio of max axis and min axis of ellipse of Park's vector's pattern, was more simple and powerful method than the Park's vector pattern. In this study, a calculation method of distortion ratio of Park's vector pattern was suggested for auto diagnosis of stator winding short fault and usefulness of suggested calculation method of distortion ratio was verified through simulation using LabVIEW program.