• Title/Summary/Keyword: Forward security

Search Result 311, Processing Time 0.026 seconds

Design and Analysis of the Log Authentication Mechanism based on the Merkle Tree (Merkle Tree 기반의 로그인증 메커니즘 설계 및 분석)

  • Lee, Jung yeob;Park, Chang seop
    • Convergence Security Journal
    • /
    • v.17 no.1
    • /
    • pp.3-13
    • /
    • 2017
  • As security log plays important roles in various fields, the integrity of log data become more and more important. Especially, the stored log data is an immediate target of the intruder to erase his trace in the system penetrated. Several theoretical schemes to guarantee the forward secure integrity have been proposed, even though they cannot provide the integrity of the log data after the system is penetrated. Authentication tags of these methods are based on the linear-hash chain. In this case, it is difficult to run partial validation and to accelerate generating and validating authentication tags. In this paper, we propose a log authentication mechanism, based on Mekle Tree, which is easy to do partial validation and able to apply multi threading.

CDMA Digital Mobile Communications and Message Security

  • Rhee, Man-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.4
    • /
    • pp.3-38
    • /
    • 1996
  • The mobile station shall convolutionally encode the data transmitted on the reverse traffic channel and the access channel prior to interleaving. Code symbols output from the convolutional encoder are repeated before being interleaved except the 9600 bps data rate. All the symbols are then interleaved, 64-ary orthogonal modulation, direct-sequence spreading, quadrature spreading, baseband filtering and QPSK transmission. The sync, paging, and forward traffic channel except the pilot channel in the forward CDMA channel are convolutionally encoded, block interleaved, spread with Walsh function at a fixed chip rate of 1.2288 Mcps to provide orthogonal channelization among all code channels. Following the spreading operation, the I and Q impulses are applied to respective baseband filters. After that, these impulses shall be transmitted by QPSK. Authentication in the CDMA system is the process for confirming the identity of the mobile station by exchanging information between a mobile station and the base station. The authentication scheme is to generate a 18-bit hash code from the 152-bit message length appended with 24-bit or 40-bit padding. Several techniques are proposed for the authentication data computation in this paper. To protect sensitive subscriber information, it shall be required enciphering ceratin fields of selected traffic channel signaling messages. The message encryption can be accomplished in two ways, i.e., external encryption and internal encryption.

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

A improved authentication protocol for the forward security (개선된 포워드 보안을 위한 인증 프로토콜)

  • Shi, Wenbo;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.4
    • /
    • pp.17-27
    • /
    • 2007
  • This paper proposes a key distribution and authentication protocol between user, service provider and key distribution center (KDC). This protocol is based on symmetric cryptosystem, challenge-response, Diffie-Hellman component and hash function. In the proposed protocol, user and server update the session key under token-update operation, and user can process repeated efficient authentications by using updated session keys. And another merit is that KDC needs not to totally control the session key between user and server in proposed protocol. Even an attacker steals the parameters from the KDC, the attacker still can not calculate session key. According to the comparison and analysis with other protocols, our proposed protocol provides good efficiency and forward secure session key.

  • PDF

A UMTS Key Agreement Protocol Providing Privacy and Perfect Forward Secrecy (프라이버시와 완전한 전방향 안전성을 제공하는 UMTS 키 동의 프로토콜)

  • Kim, Dae-Young;Cui, Yong-Gang;Kim, Sana-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.81-90
    • /
    • 2007
  • In the UMTS (Universal Mobile Telecommunication System), which is one of 3G mobile communication standards, the protocol called UMTS AKA (Authentication and Key Agreement) is used to authenticate mobile stations. However, the UMTS AKA protocol has some weakness, including network bandwidth consumption between a SN (Serving Network) and a HN (Home Network) and SQN (SeQuence Number) synchronization. In this paper, we propose a new improved protocol for UMTS that overcomes UMTS AKA weakness. Our protocol solves the privacy problem caused by IMSI (International Mobile Subscriber Identity)'s disclosure and provides perfect forward secrecy using ECDH (Elliptic Curve Diffie Hellman).

An Enhanced Mechanism of Security Weakness in CDMA Service (CDMA 서비스의 보안취약성과 개선방안)

  • Ryu, Dae-Hyun;Jang, Seung-Ju
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.6
    • /
    • pp.729-742
    • /
    • 2003
  • Mobile Communication has a possibility of eavesdropping by nature of wireless channel. It is known that eavesdropping of CDMA system is impossible because the voice data spreads with the PN. First of all, we show that it is possible to eavesdrop the CDMA channel by analysis of the forward channel in case that we know the ESN and the MIN. We can monitor the forward traffic channel with easy since ESN and MIN are exposed during the call processing in CDMA service in Korea. In this paper, we will show security weakness and propose an enhanced mechanism for CDMA service. We consider the problem of security in the CDMA service. CDMA system has wireless channels to transmit voice or data. By this reason, CDMA communication has a possibility of being eavesdropped by someone. It is known that eavesdropping in CDMA system is impossible because the voice data spreads with the PN. However, we can eavesdrop the CDMA data in FCM protocol in case that we know the ESN and the MIN. In CDMA system, ESN and MIN are exposed to the wireless channel. In this paper, we analyze the flow of the voice and signal in the CDMA system and monitor the forward traffic channel by the FCM protocol. The FCM protocol is proposed to monitor the forward channel in CDMA system. We can show the possibility of monitoring in one-way channel of CDMA system by the FCM protocol. The test instrument based on the FCM protocol is proposed to monitor the CDMA forward channel. We will show the system architecture of the test instrument to monitor the forward channel in CDMA.

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

Disturbance Torque Suppression Control of Servo Motors for Missile Fin Actuators (미사일 Fin 액츄에이터용 서보모터의 외란 토크 억제 제어)

  • Kim, Chang-Hwan
    • Journal of National Security and Military Science
    • /
    • s.1
    • /
    • pp.311-343
    • /
    • 2003
  • In this paper, we propose a generalized disturbance torque suppression control scheme of servo motors for missile fin actuators. Our controller consists of both a model based feed-forward controller and a stabilizing feedback controller. The feed-forward controller is designed such that the output of nominal plant tracks perfectly the reference position command with a desired dynamic characteristics. The feedback controller stabilizes the overall closed loop system. Furthermore, the feedback controller contains a free function that can be chosen arbitrary. The free function can be designed so as to achieve both the suppression of disturbances and the robustness to model uncertainties. In order to illuminate the superior performance of our control scheme to the conventional ones, we present some simulation results.

  • PDF

Two-factor Authenticated and Key Exchange(TAKE) Protocol in Public Wireless LANs (공중 무선랜에서의 이중요소 인증된 키교환 프로토콜)

  • 박영만;박상규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.29-36
    • /
    • 2003
  • In this paper, we propose a new Two-factor Authentication and Key Exchange(TAKE) protocol that can be applied to low-power PDAs in Public Wireless LAMs using two factor authentication and precomputation. This protocol provides mutual authentication session key establishment, identity privacy, and practical half forward-secrecy. The only computational complexity that the client must perform is one symmetric key encryption and five hash functions during the runtime of the protocol.

Vehicles Auto Collision Detection & Avoidance Protocol

  • Almutairi, Mubarak;Muneer, Kashif;Ur Rehman, Aqeel
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.3
    • /
    • pp.107-112
    • /
    • 2022
  • The automotive industry is motivated to provide more and more amenities to its customers. The industry is taking advantage of artificial intelligence by increasing different sensors and gadgets in vehicles machoism is forward collision warning, at the same time road accidents are also increasing which is another concern to address. So there is an urgent need to provide an A.I based system to avoid such incidents which can be address by using artificial intelligence and global positioning system. Automotive/smart vehicles protection has become a major study of research for customers, government and also automotive industry engineers In this study a two layered novel hypothetical approach is proposed which include in-time vehicle/obstacle detection with auto warning mechanism for collision detection & avoidance and later in a case of an accident manifestation GPS & video camera based alerts system and interrupt generation to nearby ambulance or rescue-services units for in-time driver rescue.