• Title/Summary/Keyword: Delegation Protocol

Search Result 36, Processing Time 0.026 seconds

Privilege Delegation Protocol Providing Delegation Traceability Using ID-based Cryptosystem in X.509 Proxy Certificate Environment (X.509 대리 인증서 환경에서 위임 추적 기능을 제공하는 ID 기반 암호 시스템 기반 권한 위임 프로토콜)

  • Lee, Youn-Ho;Kim, Byung-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.9_10
    • /
    • pp.441-451
    • /
    • 2008
  • Currently, the X.509 proxy certificate is widely used to delegate an entity's right to another entity in the computational grid environment. However it has two drawbacks: the potential security threat caused by intraceability of a delegation chain and the inefficiency caused by an interactive communication between the right grantor and the right grantee on the delegation protocol. To address these problems for computational grids, we propose a new delegation protocol without additional cost. We use an ID-based key generation technique to generate a proxy private key which is a means to exercise the delegated signing right. By applying the ID-based key generation technique, the proposed protocol has the delegation traceability and the non-interactive delegation property. Since the right delegation occurs massively in the computational grid environment, our protocol can contribute the security enhancement by providing the delegation traceability and the efficiency enhancement by reducing the inter-domain communication cost.

Implementation of IPv6 Router APD(Automatic Prefix Delegation) Protocol based on Linux (리눅스 기반 IPv6 라우터 APD(Automatic Prefix Delegation) 프로토콜의 구현)

  • 허석렬;이완직;박정수
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2003.05a
    • /
    • pp.14-19
    • /
    • 2003
  • IPv6에서는 호스트의 주소 재지정 뿐만 아니라 라우터에 대해서도 주소 재지정 메커니즘을 제공한다. IPv6에서는 기존 망 환경 외에도 Mobile-IP나 Ad-hoc 네트워크 상에서 라우터의 주소를 손쉽게 관리할 수 있는 메커니즘이 절대적으로 필요하다. 이러한 방법으로는 RR(Router Renumbering)이나 APDP(Automatic Prefix Delegation Protocol), DHCPv6 등이 있다. 본 논문에서는 라우터 주소 재지정 기법 중에서 APDP 기법을 리눅스 커널 2.4.x 기반 환경에서 구현하였다. 구현된 프로그램은 기존의 radvd와 통합하여 구성하였으며, 리눅스를 이용한 PC-라우터로 테스트베드를 구성하여 동작을 검증하였다.

  • PDF

Improved Hierarchical Prefix Delegation Protocol for route optimization in nested NEMO (중첩된 NEMO에서의 경로 최적화를 위한 개선된 계층적 프리픽스 할당 프로토콜)

  • Rho Toung-Taeg
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.5 s.37
    • /
    • pp.227-236
    • /
    • 2005
  • Hierarchical Prefix Delegation (HPD) protocol refers to a type of solution to problems inherent in non-optimal routing which occurs with Network Mobility (NEMO) basic solution. However, because HPD cannot improve the micro-mobility Problems, Problem surfaces each time Mobile Network Node (MNN) changes the attachment point; as happens also in a Mobile IPv6 (MIPv6) protocol in sen야ng Binding Update (BU) messages to Home Agent (HA) / Correspondent Nodes(CNs) By applying Hierarchical Mobile IPv6 protocol concept to HPD, this study Proposes an algorithm for effectively handling micro-mobility problems which occur with HPD in a nested NEMO environment. By sending BU only to nearby Mobility Anchor Point(MAP) during MNN location change within a MAP's domain, the proposed protocol will alleviate service disruption delays and signaling loads during the handover process, overcoming the limitations of HPD.

  • PDF

Improved Hierarchical Prefix Delegation Protocol for route optimization in nested NEMO (중첩된 NEMO에서의 경로 최적화를 위한 개선된 계층적 프리픽스 할당 프로토콜)

  • Rho, Kyung-Taeg
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.1 s.39
    • /
    • pp.147-155
    • /
    • 2006
  • Hierarchical Prefix Delegation (HPD) protocol refers to a type of solution to problems inherent in non-optimal routing which occurs with Network Mobility (NEMO) basic solution. However, because HPD cannot improve the micro-mobility problems, problem surfaces each time Mobile Network Node (MNN) changes the attachment point; as happens also in a Mobile IPv6 (MIPv6) protocol in sending Binding Update (BU) messages to Home Agent (HA) / Correspondent Nodes(CNs). By applying Hierarchical Mobile IPv6 protocol concept to HPD, this study proposes an algorithm for effectively handling micro-mobility problems which occur with HPD in a nested NEMO environment. By sending BU only to nearby Mobility Anchor Point(MAP) during MNN location change within a MAP's domain, the proposed protocol will alleviate service disruption delays and signaling loads during the handover process, overcoming the limitations of HPD.

  • PDF

Privacy Weakness Analysis of Delegation-Based Authentication Protocol (위임기반 인증 프로토콜의 프라이버시 취약성 분석)

  • Youn, Taek-Young;Kim, Chang-Han
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.53-57
    • /
    • 2010
  • Recently, Lee et al. proposed a delegation-based authentication protocol for secure and private roaming service in global mobility networks. In this paper, we show that the protocol cannot protect the privacy of an user even though the protocol provides the user anonymity. To prove the weakness, we show that the protocol cannot provide the unlinkability and also examine the weakness of the protocol caused by the lack of the unlinkability.

A Time-limited Forward-secure Proxy Signature Scheme (유효 기간을 갖는 포워드-시큐어 대리 서명 방법)

  • 김상희;조태남;이상호;채기준;박운주;나재훈
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.4
    • /
    • pp.484-493
    • /
    • 2003
  • Proxy signature scheme is a cryptographic protocol that an original signer delegates her signing capability to a proxy signer, and then the proxy signer is able to create signatures on behalf of the original signer. In general, there is time-limit for which the signing capability of the proxy signer is valid. One of methods to limit the valid delegation time is to make public delegation information contain the expiration date of the delegation. however, in this method we cannot prevent the proxy signer from signing after the valid delegation is expired because no one knows the exact time when the proxy signer signed a message. The validity of the past legal signatures cannot be preserved in case that the proxy singer´s key is compromised during the delegation period. In this paper, we propose a new scheme, time-limited forward-secure proxy signature protocol, which prevents the proxy singer from signing after the valid delegation is expired and which preserves the validity of the past legal signatures even if the signing key is compromised. The proposed scheme does not require the exact time-information by making an original signer control time-related parameters and satisfies the forward-security property in each update-period of the proxy signing key. The time-period is determined according to the application characteristics or security policies.

A Specification for Restricted Delegation to suitable on Distributed Computing (분산 컴퓨팅에 적합한 제한적인 위임 명세)

  • Eun Seung-Hee;Kim Yong-Min;Noh Bong-Nam
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.1015-1024
    • /
    • 2005
  • A delegation of privileges is one of important processes that empower authority to relevant node to process job that user wants in large-stale distributed environment such as Grid Computing. However, existing delegation methods do not give suitable privilege about Job, and do not atomize range of delegation and exists delegation of access privilege for only resources itself that is not delegation about executing process of job itself. Also, they do not apply about process that needs delegation before and after. execution of job such as reservation of system resources or host access before and after execution. Therefore, this paper proposes a method and specification for restricted delegation in distributed environment. Proposed method separates delegation for job side and privilege side, and express specification and procedure of delegation using XML schema and UML and present restricted delegation scenario in distributed computing environment.

Nursing Activities and Delegation in Long-term Care Settings (요양병원 간호사의 간호행위와 위임실태)

  • Lim, Hee Young;Yun, Mi Jin;Kwon, Young Chae
    • The Journal of the Convergence on Culture Technology
    • /
    • v.5 no.4
    • /
    • pp.191-202
    • /
    • 2019
  • The purpose of this study was to investigate the nursing behavior and delegation status of nursing hospital nurses and to provide basic data for improving the quality of medical services. The subjects of this study were data collected from July 26 to December 23, 2013, for 140 nurses with more than 3 years of experience in nursing hospitals. Collected data were analyzed by frequency analysis, mean and standard deviation, independent t-test and One way ANOVA of SPSS 20.0 statistical program. Collected data were analyzed by frequency analysis, mean and standard deviation, independent t-test and one way ANOVA of SPSS 20.0 statistical program.. As a result of this study, the case of delegation of nursing behavior was higher in case of no protocol of nursing delegation procedure than in case of having protocol. This study suggests that nursing practice of nursing hospital nurses can be a major factor in declining the quality of medical services in the absence of specified standards or procedures for delegation. Procedures, methods and guidelines are required.

Delegation-based Authentication Protocol for Cognitive Radio Network (인지무선네트워크를 위한 위임기반 인증 프로토콜)

  • Kim, Hyunsung
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.1
    • /
    • pp.79-86
    • /
    • 2015
  • Cognitive radio networks (CRNs) offer the promise of intelligent radios that can learn from and adapt to their environment. CRN permits unlicensed users to utilize the idle spectrum as long as it does not introduce interference to the primary users due to the Federal Communications Commission's recent regulatory policies. Thereby, the security aspects in CRNs should be different with the other networks. The purpose of this paper is to devise a new delegation-based authentication protocol (NDAP) by extracting out the security aspects for unlicensed user authentication over CRNs from Tsai et al's delegation-based authentication protocol (TDAP). First of all, we will provide security analyses on the TDAP and set design goal for unlicensed user authentication. Then, we will propose a NDAP as a remedy mechanism for the TDAP and a new protocol for CRNs. The NDAP could be used as a security building block for the CRNs and various convergence applications.

Design of a Protocol to Delegate Signing Right for Multi-level Proxy Signature (다단계 대리서명을 위한 권한위임 프로토콜 설계)

  • Kim Seong-yeol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.2
    • /
    • pp.361-365
    • /
    • 2005
  • Proxy signature schemes which allows original signer to delegate proxy signer to sign message on its behalf have a considerable amount of interest from researchers since Mambo[1] and have found many practical applications such as distributed network, Grid computing and electronic commerce. Araki[6] extended them to multi-level proxy signature. But it could not satisfy some security requirement. In this paper we propose a protocol to delegate signing right to another entity for multi-level proxy signature. Our protocol do not require secure channel and guarantee that nobody is able to repudiate delegation or acceptance of signing right, it is impossible for anyone to generate signature except designed and original signer can withdraw the delegation before expiration if it is necessary.