• Title/Summary/Keyword: Forward security

Search Result 311, Processing Time 0.026 seconds

Key Recovery Compatible with IP Security

  • Rhee, Yoon-Jung;Chan Koh;Kim, Tai-Yun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10c
    • /
    • pp.229-231
    • /
    • 2001
  • IPSec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the Internet. Key recovery has been the subject of a lot of discussion, of much controversy and of extensive research. Key recovery, however, might be needed at a corporate level, as a from of key management. The basic observation of the present paper is that cryptographic solutions that have been proposed so far completely ignore the communication context. Static systems are put forward fur key recovery at network layer and solutions that require connections with a server are proposed at application layer. We propose example to provide key recovery capability by adding key recovery information to an IP datagram. It is possible to take advantage of the communication environment in order to design key recovery protocols that are better suited and more efficient.

  • PDF

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

Handover Protocol for Mobility Support in Ubiquitous Sensor Network (USN에서의 이동성을 위한 핸드오버 인증 프로토콜)

  • Bruce, Ndibanje;Kim, TaeYong;Lee, HoonJae
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.203-206
    • /
    • 2012
  • The System of communication with wireless devices is experiencing a huge growth. While traditional communication paradigms deal with fixed networks, mobility raises a new set of questions, techniques, and solutions. In order to realize service mobility, there is a need of protocol that can support mobility while nodes are communicating without any disruption of their connection status. This paper proposes a handover authentication protocol for mobility support. Careful considerations must be taken in priority to security issues since many unreliable public and private resources; both networks and devices are involved. The protocol is based on public key cryptography with Diffie-Hellman algorithm which provides security against both leakage-resilience of private keys on untrustworthy devices and forward secrecy.

  • PDF

Enhanced Security Framework for E-Health Systems using Blockchain

  • Kubendiran, Mohan;Singh, Satyapal;Sangaiah, Arun Kumar
    • Journal of Information Processing Systems
    • /
    • v.15 no.2
    • /
    • pp.239-250
    • /
    • 2019
  • An individual's health data is very sensitive and private. Such data are usually stored on a private or community owned cloud, where access is not restricted to the owners of that cloud. Anyone within the cloud can access this data. This data may not be read only and multiple parties can make to it. Thus, any unauthorized modification of health-related data will lead to incorrect diagnosis and mistreatment. However, we cannot restrict semipublic access to this data. Existing security mechanisms in e-health systems are competent in dealing with the issues associated with these systems but only up to a certain extent. The indigenous technologies need to be complemented with current and future technologies. We have put forward a method to complement such technologies by incorporating the concept of blockchain to ensure the integrity of data as well as its provenance.

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

  • Chen, Liqing;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1523-1545
    • /
    • 2019
  • Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.

Power allocation-Assisted secrecy analysis for NOMA enabled cooperative network under multiple eavesdroppers

  • Nayak, V. Narasimha;Gurrala, Kiran Kumar
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.758-768
    • /
    • 2021
  • In this work, the secrecy of a typical wireless cooperative dual-hop non-orthogonal multiple access (NOMA)-enabled decode-and-forward (DF) relay network is investigated with the impact of collaborative and non-collaborative eavesdropping. The system model consists of a source that broadcasts the multiplexed signal to two NOMA users via a DF relay, and information security against the eavesdropper nodes is provided by a helpful jammer. The performance metric is secrecy rate and ergodic secrecy capacity is approximated analytically. In addition, a differential evolution algorithm-based power allocation scheme is proposed to find the optimal power allocation factors for relay, jammer, and NOMA users by employing different jamming schemes. Furthermore, the secrecy rate analysis is validated at the NOMA users by adopting different jamming schemes such as without jamming (WJ) or conventional relaying, jamming (J), and with control jamming (CJ). Simulation results demonstrate the superiority of CJ over the J and WJ schemes. Finally, the proposed power allocation outperforms the fixed power allocation under all conditions considered in this work.

메세지 처리 시스템의 안전한 정보 흐름을 위한 네트워크 액세스 제어 메카니즘의 설계

  • 홍기융
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.4 no.2
    • /
    • pp.89-112
    • /
    • 1994
  • 전자우편 (E-Mail) 이나 메세지 처리 시스템 (MHS: Message handling System)과 같은 축적 후 전송(Store-and-Forward) 방식의 네트워크 시스템에서 다중 등급의 기밀성을 갖는 메세지를 처리하고자 할 때 중요한 메세지의 내용이 누출되거나 또는 허가되지 않은 자가 메세지를 액세스할 수 있는 안전성 문제의 해결이 중요하다. 본 논문에서는 다중 등급 메세지의 보호를 위하여 요구되는 네트워크 보안 정책을 임의적 액세스 제어, 보안 레이블, 레이블 무결성, 강제적 엑세스제어, 그리고 최소 권한 정책 측면에서 제시하였다. 정의한 보안 정책을 만족하는 보안 특성 함수와 보안 오퍼레이션을 기반으로 하여 안전한 MHS을 위한 네트워크 액세스 제어 메카니즘과 그 구조를 설계하였다. 제안한 액세스 제어 메카니즘은 네트워크상에서 중요한 메세지의 불법적인 액세스 또는 불안전한 (Insecure) 정보 흐름의 보호문제를 해결한다.

A Design and Analysis of Authentication Scheme for Tolerating Packet Loss in the Multicast Environment (멀티캐스트 환경에서의 패킷 손실을 고려한 인증기법 설계 및 분석)

  • 임정미;박철훈;유선영;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.163-172
    • /
    • 2003
  • Proposed in this paper is an authentication mechanism for multimedia streaming data in the Intemet multicast environment. The multicast authentication mechanism is coupled with the packet-level forward error correction code which has been recently applied for a reliable multicast transport transmission. Associated with this, Reed-Solomon erasure code is chosen for tolerating packet loss so that each of the received packets can be authenticated independently of the lost packets.

Efficient Password-based Key Exchange Protocol for Two users Registered in a Server (동일 서버를 사용하는 두 사용자간 효율적인 패스워드 기반의 키 교환 프로토콜)

  • Shin Seong-chul;Lee Sung-woon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.127-133
    • /
    • 2005
  • This paper presents a password-based key exchange protocol to guarantee secure communications for two users registered in a sever. In this protocol, the server is only responsible for the legality of the users but does not how the session key agreed between them. The protocol can resist the various attacks including server compromise attack and provide the perfect forward secrecy. The proposed protocol is efficient in terms of computation cost because of not employing the sewer's public key.

User Interface Design & Evaluation of Mobile Applications

  • Samrgandi, Najwa
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.1
    • /
    • pp.55-63
    • /
    • 2021
  • The design functionality put forward by mapping the interactiveness of information. The presentation of such information with the user interface model indicates that the guidelines, concepts, and workflows form the deliverables and milestones for achieving a visualized design, therefore forming the right trend is significant to ensure compliance in terms of changing consideration and applying evaluation in the early stages. It is evidenced that prototype design is guided by improvement specifications, includes modes, and variables that increase improvements. The study presents five user interface testing methods. The testing methods are heuristic evaluation, perspective-based user interface testing, cognitive walkthrough, pluralistic walkthrough, and formal usability inspection. It appears that the five testing methods can be combined and matched to produce reasonable results. At last, the study presents different mobile application designs for student projects besides the evaluation of mobile application designs to consider the user needs and usability.