• 제목/요약/키워드: Information sender

검색결과 351건 처리시간 0.011초

새로운 TCP Reset 공격방법 (New TCP Reset Attack)

  • 김아영;김은기
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2012년도 춘계학술대회
    • /
    • pp.605-607
    • /
    • 2012
  • 본 논문에서는 새로운 TCP Reset 공격방법에 대해 제시한다. TCP의 3-way Handshake 과정에서 Receiver가 listen 상태일 때, 부정확한 ACK Number를 포함하는 세그먼트를 받게 되면 Sender TCP에게 Reset을 포함한 세그먼트를 전송하여 연결 설정이 이루어 지지 않는다(RFC 792). 본 연구에서 는 TCP 초기 연결 설정 과정인 3-way Handshake에서 Sender를 모니터링 하고 있는 Attacker가 Sender보다 먼저 부정확한 ACK Number를 포함하는 세그먼트를 보내고, 이를 수신한 Receiver가 Sender에게 Reset을 포한한 세그먼트를 보내어 연결 설정이 이루어지지 않는 새로운 TCP Reset 공격 방법을 제시한다.

  • PDF

SW 형태의 보안카드와 PGP 기반 안전한 E-mail 송신자 인증 기법 (Sender Authentication Mechanism based on SW Security Card with PGP for Secure E-mail)

  • 이형우
    • 컴퓨터교육학회논문지
    • /
    • 제10권3호
    • /
    • pp.57-66
    • /
    • 2007
  • 전자메일(e-mail)시스템은 인터넷을 통해 개인의 정보를 전달하는 매체로 가장 많이 사용된다. 그러나 송신자의 위변조 및 다수 사용자에게 메일을 전송하는 기법 등을 이용한 전자메일의 역기능 또한 늘어나고 있는 추세이다. 본 논문에서는 송신자의 위변조를 막기 위해 보안카드를 이용한 송신자 인증 기법을 제안 한다. 송신자는 메일 전송시 보안카드의 특정 코드번호를 송신자의 메일 서버로부터 요청 받는다. 송신자는 메일 서버로부터 요청 받은 코드 번호를 입력해 송신자 인증 절차를 거친 후 세션키를 생성한다. 생성된 세션키는 송신자의 서명 및 메시지를 안전하게 전송할 수 있는 암호화 키로 사용된다. 제안한 기법은 송신자 인증과 송신자 서명 및 메시지 암호화를 통해 기존의 스팸 방지 기법 보다 더욱 안전한 인증 구조를 제공한다.

  • PDF

SIFT를 이용한 우편영상의 송신자 인식 (Post Sender Recognition using SIFT)

  • 김영원;장승익;이성준
    • 한국콘텐츠학회논문지
    • /
    • 제10권11호
    • /
    • pp.48-57
    • /
    • 2010
  • 기존의 우편 영상의 인식 연구는 수신인의 주소 정보를 인식하는데 초점이 맞춰 있었다. 상대적으로 발송인의 주소 정보를 인식하려는 연구는 적었다. 다량우편물 발송 업체의 우편물의 인쇄품질 검증 처리 및 반송 처리 등 송신자 정보를 이용한 서비스 및 응용을 위하여 송신자 정보의 인식 연구는 필요하다. 이 논문은 SIFT (Scale Invariant Feature Transform)을 이용하여 우편 영상의 송신자를 인식하는 방법을 제안하고 인식 실험을 하였다. SIFT 방법은 우수한 인식률을 보이나 등록한 모델수에 비례하여 keypoint들을 매칭하는데 소요하는 시간도 증가하는 시간 문제와 우편 영상의 특성상 서로 다른 모델일지라도 유사한 keypoint가 많아 오인식되는 문제가 있었다. 이를 해결하기 위해 거리함수를 추가한 SIFT를 제안하고 시간과 성능을 비교 실험 하였다. 또한 모델을 등록하는 수작업 과정 없이 자동으로 모델을 등록하고 분류하는 방법도 제안한다.

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption

  • Barakat, Tamer Mohamed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권9호
    • /
    • pp.3231-3249
    • /
    • 2014
  • Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.

온라인 소셜 네트워크 서비스 환경에서 유력자의 매개 중심성이 구전 효과에 미치는 영향 (The Impact of Influential's Betweenness Centrality on the WOM Effect under the Online Social Networking Service Environment)

  • 박지혜;서보밀
    • Journal of Information Technology Applications and Management
    • /
    • 제20권2호
    • /
    • pp.127-146
    • /
    • 2013
  • The online social networking services (SNS) have been growing as the means of communication. In this study, we investigated word-of-mouth (WOM) effect under the SNS environment and evaluated the impact of message sender's influence on the WOM effect. Especially, this study focused on the betweenness centrality calculated through the social network analysis (SNA) of SNS network information, and proposed it as the measure of WOM message sender's influence, SNA may provide more accurate and objective measures than subjective self-reporting survey method. Fifty-one Facebook users responded to each of their four Facebook friends, who had been selected based on their betweenness centrality, Statistical analyses were performed using the responses and the betweenness centralities of the Facebook friends. The results showed that the direction (positive vs, negative) of a WOM message in SNS had an impact on the attitude of the message receiver toward the product. Moreover, the betweenness centrality of the message sender as well as his/her opinion leadership had a moderating effect on the WOM effect. Opinion leadership is a measure that has been frequently used for indicating the influence of WOM message sender in the previous studies. Considering the result that the betweenness centrality of the message sender was Significantly correlated to his/her opinion leadership, the betweenness centrality can be used for indicating the influence of WOM message sender.

An IPSO-KELM based malicious behaviour detection and SHA256-RSA based secure data transmission in the cloud paradigm

  • Ponnuviji, N.P.;Prem, M. Vigilson
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권11호
    • /
    • pp.4011-4027
    • /
    • 2021
  • Cloud Computing has emerged as an extensively used technology not only in the IT sector but almost in all sectors. As the nature of the cloud is distributed and dynamic, the jeopardies present in the current implementations of virtualization, numerous security threats and attacks have been reported. Considering the potent architecture and the system complexity, it is indispensable to adopt fundamentals. This paper proposes a secure authentication and data sharing scheme for providing security to the cloud data. An efficient IPSO-KELM is proposed for detecting the malicious behaviour of the user. Initially, the proposed method starts with the authentication phase of the data sender. After authentication, the sender sends the data to the cloud, and the IPSO-KELM identifies if the received data from the sender is an attacked one or normal data i.e. the algorithm identifies if the data is received from a malicious sender or authenticated sender. If the data received from the sender is identified to be normal data, then the data is securely shared with the data receiver using SHA256-RSA algorithm. The upshot of the proposed method are scrutinized by identifying the dissimilarities with the other existing techniques to confirm that the proposed IPSO-KELM and SHA256-RSA works well for malicious user detection and secure data sharing in the cloud.

TIM: A Trapdoor Hash Function-based Authentication Mechanism for Streaming Applications

  • Seo, Seog Chung;Youn, Taek-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권6호
    • /
    • pp.2922-2945
    • /
    • 2018
  • Achieving efficient authentication is a crucial issue for stream data commonly seen in content delivery, peer-to-peer, and multicast/broadcast networks. Stream authentication mechanisms need to be operated efficiently at both sender-side and receiver-side at the same time because of the properties of stream data such as real-time and delay-sensitivity. Until now, many stream authentication mechanisms have been proposed, but they are not efficient enough to be used in stream applications where the efficiency for sender and receiver sides are required simultaneously since most of them could achieve one of either sender-side and receiver-side efficiency. In this paper, we propose an efficient stream authentication mechanism, so called TIM, by integrating Trapdoor Hash Function and Merkle Hash Tree. Our construction can support efficient streaming data processing at both sender-side and receiver-side at the same time differently from previously proposed other schemes. Through theoretical and experimental analysis, we show that TIM can provide enhanced performance at both sender and receiver sides compared with existing mechanisms. Furthermore, TIM provides an important feature for streaming authentication, the resilience against transmission loss, since each data block can be verified with authentication information contained in itself.

A Load Sharing Algorithm Including An Improved Response Time using Evolutionary Information in Distributed Systems

  • Lee, Seong-Hoon
    • International Journal of Contents
    • /
    • 제4권2호
    • /
    • pp.13-18
    • /
    • 2008
  • A load sharing algorithm is one of the important factors in computer system. In sender-initiated load sharing algorithms, when a distributed system becomes to heavy system load, it is difficult to find a suitable receiver because most processors have additional tasks to send. The sender continues to send unnecessary request messages for load transfer until a receiver is found while the system load is heavy. Because of these unnecessary request messages it results in inefficient communications, low cpu utilization, and low system throughput. To solve these problems, we propose a self-adjusting evolutionary algorithm for improved sender-initiated load sharing in distributed systems. This algorithm decreases response time and increases acceptance rate. Compared with the conventional sender-initiated load sharing algorithms, we show that the proposed algorithm performs better.

인터넷상의 실시간 음성 전송을 위한 에러 복원 알고리즘의 연구 (Study of Error Reconstruction Algorithm for Real-time Voice for Transmissions over the Internet)

  • 신현숙;최연성
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2001년도 춘계종합학술대회
    • /
    • pp.388-394
    • /
    • 2001
  • 인터넷상의 실시간 음성 전송 시에 발생하는 손실을 은닉하기 위한 다수의 알고리즘들이 제안되고 있다. 이 알고리즘들의 주 목적은 적은 대역폭을 사용하여 손실을 복원하고 복원 후 좋은 음질을 보장하는 것이다. 손실 은닉 알고리즘들은 receiver based와 sender- / receiver-based로 나뉘어진다. 본 논문에서 sender- 와 receiver-based 복원 알고리즘을 CELP를 사용하는 저 비트율 코덱에 적용하고자 한다.

  • PDF

대리송수신자 개념을 이용한 신뢰성 있는 멀티캐스트 전송기법 (A Reliable Multicast Transfer Method Using Agent Sender & Receiver Concept)

  • 안병호;조국현
    • 한국정보처리학회논문지
    • /
    • 제6권2호
    • /
    • pp.396-407
    • /
    • 1999
  • A Multicast transfer is a critical delivery method to provide a transport service to multipeer applications, the various problems on the multicast transfer environments have been occurred from the results of current research. One of these problems is the multicast transport service issue to guarantee reliability and scalability. First, this paper presents the related research of the reliable multicast transport methods, and then proposes a new transfer architecture using the Agent Sender and Receiver Concept(ASRC) to solve a reliable multicast transfer issue. we also propose a method to apply the proposed architecture(ASRC) to the well-known sender-initiated and receiver-initiated transport protocol. In order 새 validate the proposed ASRC architecture, t도 applied sender and receiver system si compared and analyzed over the processing requirement and maximum throughput.

  • PDF