• Title/Summary/Keyword: Forward security

Search Result 311, Processing Time 0.024 seconds

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

A Password-based Efficient Key Exchange Protocol (패스워드 기반의 효율적인 키 교환 프로토콜)

  • 이성운;김현성;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.347-352
    • /
    • 2004
  • In this paper, we propose a new key exchange protocol which authenticates each other and shares a session key between a user and a server over an insecure channel using only a small password. The security of the protocol is based on the difficulty of solving the discrete logarithm problem and the Diffie-Hellman problem and the cryptographic strength of hash function. The protocol is secure against the man-in-the-middle attack, the password guessing attack, the Denning-Sacco attack, and the stolen-verifier attack, and provide the perfect forward secrecy. Furthermore, it is more efficient than other well-known protocols in terms of protocol execution time because it could be executed in parallel and has a simple structure.

Relay Selection for Two-hop Cooperative Jamming Network with Multiple Eavesdroppers (다수의 중계기와 도청자가 존재하는 협력 재밍 네트워크를 위한 중계기 선택 기법)

  • Choi, Yongyun;Lee, Jae Hong
    • Journal of Broadcast Engineering
    • /
    • v.21 no.1
    • /
    • pp.105-108
    • /
    • 2016
  • In this paper, a cooperative jamming network with multiple relays and multiple eavesdroppers is investigated. Among the relays, one best relay is selected to amplify and forward the signal to destination through two phases. To confuse eavesdroppers, the destination transmits a jamming signal in the first phase and the source transmits jamming signal in the second phase. Secrecy rate of this system is derived, and based on the available channel state information (CSI), relay selection schemes are proposed, respectively. Numerical results show that the performance of the proposed relay selection scheme outperforms than that of random relay selection scheme.

ISO Coordination of Generator Maintenance Scheduling in Competitive Electricity Markets using Simulated Annealing

  • Han, Seok-Man;Chung, Koo-Hyung;Kim, Balho-H.
    • Journal of Electrical Engineering and Technology
    • /
    • v.6 no.4
    • /
    • pp.431-438
    • /
    • 2011
  • To ensure that equipment outages do not directly impact the reliability of the ISO-controlled grid, market participants request permission and receive approval for planned outages from the independent system operator (ISO) in competitive electricity markets. In the face of major generation outages, the ISO will make a critical decision as regards the scheduling of the essential maintenance for myriads of generating units over a fixed planning horizon in accordance with security and adequacy assessments. Mainly, we are concerned with a fundamental framework for ISO's maintenance coordination in order to determine precedence of conflicting outages. Simulated annealing, a powerful, general-purpose optimization methodology suitable for real combinatorial search problems, is used. Generally, the ISO will put forward its best effort to adjust individual generator maintenance schedules according to the time preferences of each power generator (GENCO) by taking advantage of several factors such as installed capacity and relative weightings assigned to the GENCOs. Thus, computer testing on a four-GENCO model is conducted to demonstrate the effectiveness of the proposed method and the applicability of the solution scheme to large-scale maintenance scheduling coordination problems.

Efficient Password-based Authenticated Key Exchange Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 인증된 키 교환 프로토콜)

  • Lee Sung-Woon;Kim Hyun-Sung;Yoo Hee-Young
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.2 s.332
    • /
    • pp.33-38
    • /
    • 2005
  • In this paper, we propose a password-based authenticated key exchange protocol which authenticates each other and shares a session key using only a small memorable password between a client and a server over an insecure channel. The proposed protocol allows an authenticated client to freely change a his/her own password. The protocol is also secure against various attacks and provides the perfect forward secrecy. Furthermore, it has good efficiency compared with the previously well-known password-based protocols with the same security requirements.

The Ecosystem of the Smartphone Industry in Korea: Perspectives on Its Sustainable Growth (지속적 성장 관점에서 본 한국 스마트폰 산업 생태계)

  • Park, Jinsoo;Choi, Youngseok
    • Information Systems Review
    • /
    • v.15 no.1
    • /
    • pp.25-43
    • /
    • 2013
  • The Korean Smartphone industry has advanced rapidly. There seems to have a considerable change in Korea smartphone industry as the security policy related to wireless devices is changed from Whitelist Policy to Blacklist Policy. In regard to such a change, this paper analyzes the smartphone market in terms of the Business Ecosystem Model suggested by Moore. This study examines how Korean Smartphone Ecosystem has been formed and how any shifts in policy will have an effect on the ecosystem. In line with this policy shift, this study also suggests the ways how these ecosystem members should establish a strategy for the continuous development of this smartphone ecosystem. Furthermore, this study presents cooperation directions among ecosystem members based on the organic connections in the ecosystem as well as each individual's corresponding measures. In addition, based on this analysis, this study puts forward Korean smartphone ecosystem's current problems, improvement, and its future.

  • PDF

New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

  • Lu, Yang;Wang, Gang;Li, Jiguo;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3629-3647
    • /
    • 2017
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

Emerging Geopolitical Landscape in the Asia-Pacific Region and the Necessity of ROK-Japan-US Maritime Cooperation (새로운 아태지역 지정학 구도와 한미일 해양협력 과제)

  • Park, Young-June
    • Strategy21
    • /
    • s.36
    • /
    • pp.94-120
    • /
    • 2015
  • The Asia-Pacific Region has emerged as a arena of geopolitical competition between the U.S. and China. The Obama administration of the U.S. had laid out the concept of rebalancing strategy toward the region, concentrating its 60 percent of Naval Forces to the region till 2020 and consolidating its network of allies and partners. Whereas Chinese leader Xi Jinping also put forward the concept of new type of major power relations concerning its relations with the U.S. and a concept of 'the Asian Community of Common Destiny' aiming at a more intensified mutual relation among countries in the region. In doing so, Asia-Pacific region gradually became the arena where mutual competition and cooperation between the U.S. and China has crossfired. As a close ally to the U.S. and a partner to Japan, South Korea should develop trilateral naval cooperation by holding joint naval drill with the aim of humanitarian support and disaster relief. At the same time, Seoul also should make efforts to proceed mutual confidence building with Beijing by deepening military-to-military cooperation. These policy options will be helpful to enhance Seoul's security posture in the region.

A Client/Sever Authenticated Key Exchange Protocol using Shared Password (공유 패스워드를 이용한 클라이언트/서버 인증 키 교환 프로토콜)

  • 류은경;윤은준;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.3
    • /
    • pp.252-258
    • /
    • 2004
  • In this paper, we propose a new authenticated key exchange protocol in which client and sever can mutually authenticate and establish a session key over an insecure channel using only a human memorable password. The proposed protocol is based on Diffie-Hellman scheme and has many of desirable security attributes: It resists off-line dictionary attacks mounted by either Passive or active adversaries over network, allowing low-entropy Passwords to be used safely. It also offers perfect forward secrecy, which protects past sessions when passwords are compromised. In particular, the advantage of our scheme is that it is secure against an impersonation attack, even if a server's password file is exposed to an adversary. The proposed scheme here shows that it has better performance when compared to the previous notable password-based key exchange methods.

PRI: A Practical Reputation-based Incentive Scheme for Delay Tolerant Networks

  • Zhang, Xi;Wang, Xiaofei;Liu, Anna;Zhang, Quan;Tang, Chaojing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.4
    • /
    • pp.973-988
    • /
    • 2012
  • Delay tolerant networks (DTNs) characterized by the lack of guaranteed end-to-end paths exploit opportunistic data forwarding mechanism, which depends on the hypothesis that nodes are willing to store, carry, and forward the in-transit messages in an opportunistic way. However, this hypothesis might easily be violated by the presence of selfish nodes constrained with energy, bandwidth, and processing power. To address this problem, we propose a practical reputation-based incentive scheme, named PRI, to stimulate honest forwarding and discipline selfish behavior. A novel concept of successful forwarding credential and an observation protocol are presented to cope with the detection of nodes' behavior, and a reputation model is proposed to determine egoistic individuals. The simulation results demonstrate the effectiveness and practicality of our proposal.