• Title/Summary/Keyword: Key Exposure

Search Result 445, Processing Time 0.026 seconds

A Design of the Certification System in a Instantant Messenger Using PKI (PKI를 이용한 인스턴트 메신저에서의 인증 시스템 설계)

  • Park Su-Young;Choi Gwang-Mi;Jung Chai-Yeoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.1
    • /
    • pp.142-147
    • /
    • 2006
  • As computers and networks become popular, distributing information on the Internet is common in our daily life. In the past, e-mail has been the primary choice of exchanging information, but instant messengers are gaining popularity abroad and domestically because of their nature of getting immediate reponses. However a instant messenger services have the exposure of data on internet but clients use them without recognizing their exposure. It's like phone tapping. The coding technology using Public Key Cryptosystem has developed the public key infrastructure to be able to do the services of Access-control, Authentication, Confidentiality, Integrity. and Non-repudiation with internet. It is a thesis that suggests the certification protocol in a instant messenger using PKI(Public Key Infrastructure) for secure communication.

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

Review of Hazardous Agent Level in Wafer Fabrication Operation Focusing on Exposure to Chemicals and Radiation (반도체 산업의 웨이퍼 가공 공정 유해인자 고찰과 활용 - 화학물질과 방사선 노출을 중심으로 -)

  • Park, Donguk
    • Journal of Korean Society of Occupational and Environmental Hygiene
    • /
    • v.26 no.1
    • /
    • pp.1-10
    • /
    • 2016
  • Objectives: The aim of this study is to review the results of exposure to chemicals and to extremely low frequency(ELF) magnetic fields generated in wafer fabrication operations in the semiconductor industry. Methods: Exposure assessment studies of silicon wafer fab operations in the semiconductor industry were collected through an extensive literature review of articles reported until the end of 2015. The key words used in the literature search were "semiconductor industry", "wafer fab", "silicon wafer", and "clean room," both singly and in combination. Literature reporting on airborne chemicals and extremely low frequency(ELF) magnetic fields were collected and reviewed. Results and Conclusions: Major airborne hazardous agents assessed were several organic solvents and ethylene glycol ethers from Photolithography, arsenic from ion implantation and extremely low frequency magnetic fields from the overall fabrication processes. Most exposures to chemicals reported were found to be far below permissible exposure limits(PEL) (10% < PEL). Most of these results were from operators who handled processes in a well-controlled environment. In conclusion, we found a lack of results on exposure to hazardous agents, including chemicals and radiation, which are insufficient for use in the estimation of past exposure. The results we reviewed should be applied with great caution to associate chronic health effects.

Effect of Cigarette Smoke Exposure on MPTP-Induced Neurotoxicity in Mice (흡연이 MPTP에 의해 유발되는 신경독성에 미치는 영향)

  • Heung-Bin Lim;Hyung-Ok Sohn;Young-Gu Lee;Dong-Wook Lee
    • Journal of the Korean Society of Tobacco Science
    • /
    • v.18 no.2
    • /
    • pp.160-169
    • /
    • 1996
  • Effect of cigarette smoke exposure on 1-methyl-4-phpnyl-1,2,3,6-tetrahydro-pyidine (Mm)-induced neurotoxicity was investigated in C57BL6 mice. Cigarette smoke exposure of mice to the mainstream smoke generated from 15 cigarettes for 10 mins per day, 5 days per week, for fi weeks, effectively attenuated the decline both in the level of striatal dopamine and the number of brrosine hydros:ylase-positive ceils in the brain caused by MPTP treahent. Exposure to cigarette smoke significantly decreased monoamine oxidate B activity in the cerebral cortex and cerebellum. The activity of brain antioxidant enzymes such as catalase, glutathione peroxidase, and Cu, Zn-superoxide dismutase, was not changed by cigarette smoke exposure or MPTP treatment. Sulfhydryl compounds content in all brain regions except for the striatum was uniquely increased by MPTP treatment, however, such an effect of MPTP was not observed in mice exposed to cigarette smoke. These results suggest that cigarette smoke exposure inhibits MPTP-induced neurotoxicity without influencing free radical metabolism in the brain of mice. This protective effect of cigarette smoke seems to be closely related with the decreased activity of brain monoamine oxidase H. Key words : cigarette smoke exposure, dopamine, monoamine oxidase B, antioxidant enzywles, MPTP.

  • PDF

Secure Key Exchange Protocols against Leakage of Long-tenn Private Keys for Financial Security Servers (금융 보안 서버의 개인키 유출 사고에 안전한 키 교환 프로토콜)

  • Kim, Seon-Jong;Kwon, Jeong-Ok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.119-131
    • /
    • 2009
  • The world's widely used key exchange protocols are open cryptographic communication protocols, such as TLS/SSL, whereas in the financial field in Korea, key exchange protocols developed by industrial classification group have been used that are based on PKI(Public Key Infrastructure) which is suitable for the financial environments of Korea. However, the key exchange protocols are not only vulnerable to client impersonation attacks and known-key attacks, but also do not provide forward secrecy. Especially, an attacker with the private keys of the financial security server can easily get an old session-key that can decrypt the encrypted messages between the clients and the server. The exposure of the server's private keys by internal management problems, etc, results in a huge problem, such as exposure of a lot of private information and financial information of clients. In this paper, we analyze the weaknesses of the cryptographic communication protocols in use in Korea. We then propose two key exchange protocols which reduce the replacement cost of protocols and are also secure against client impersonation attacks and session-key and private key reveal attacks. The forward secrecy of the second protocol is reduced to the HDH(Hash Diffie-Hellman) problem.

ID-based group key exchange mechanism for virtual group with microservice

  • Kim, Hyun-Jin;Park, Pyung-Koo;Ryou, Jae-Cheol
    • ETRI Journal
    • /
    • v.43 no.5
    • /
    • pp.932-940
    • /
    • 2021
  • Currently, research on network functions virtualization focuses on using microservices in cloud environments. Previous studies primarily focused on communication between nodes in physical infrastructure. Until now, there is no sufficient research on group key management in virtual environments. The service is composed of microservices that change dynamically according to the virtual service. There are dependencies for microservices on changing the group membership of the service. There is also a high possibility that various security threats, such as data leakage, communication surveillance, and privacy exposure, may occur in interactive communication with microservices. In this study, we propose an ID-based group key exchange (idGKE) mechanism between microservices as one group. idGKE defines the microservices' schemes: group key gen, join group, leave group, and multiple group join. We experiment in a real environment to evaluate the performance of the proposed mechanism. The proposed mechanism ensures an essential requirement for group key management such as secrecy, sustainability, and performance, improving virtual environment security.

Design and Implementation of Secure Web System with Cookies Protection Function (쿠키보호기능을 제공하는 안전한 웹 시스템의 설계 및 구현)

  • Choi, Eun-Bok;Choi, Hyang-Chang;Lee, Hyeong-Ok
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.7
    • /
    • pp.934-943
    • /
    • 2004
  • In this paper, we propose cookie protection-key management system for cookie protection and maintain separate cookie protection-key of each user. We provide integrity, confidentiality, and user authentication of cookie by using registered cookie protection-key and applying encryption techniques. And, we use the technique for hiding the URL of an internal document to a user to minimize the problem of its exposure. When this system is applied to the intranet of an enterprise, it will be able to provide a security to cookie and minimize the problem of internal document exposure by an internal user.

  • PDF

A License Administration Protocol Providing User Privacy in Digital Rights Management (디지털 저작권 관리에서 사용자의 프라이버시 보호를 제공하는 라이센스 관리 프로토콜)

  • 박복녕;김태윤
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.2
    • /
    • pp.189-198
    • /
    • 2003
  • As people are damaged increasingly by personal information leakage, awareness about user privacy infringement is increasing. However, the existing DRM system does not support the protection of user's personal information because it is not necessary for the protection of copyrights. This paper is suggesting a license administration protocol which is more powerful to protect personal information in DRM. To protect the exposure of users identifier, this protocol uses temporary ID and token to guarantee anonymity and it uses a session key by ECDH to cryptography and Public-Key Cryptosystem for a message so that it can protect the exposure of personal information and user's privacy.

Association of Methylation of the RAR-β Gene with Cigarette Smoking in Non-Small Cell Lung Cancer with Southern-central Chinese Population

  • Li, Wen;Deng, Jing;Wang, Shuang-Shuang;Ma, Liang;Pei, Jiang;Zeng, Xiao-Xi;Tang, Jian-Xin
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.15 no.24
    • /
    • pp.10937-10941
    • /
    • 2015
  • Pathogenesis of lung cancer is a complicated biological process including multiple genetic and epigenetic changes. Since cigarette smoking is confirmed as the most main risk factor of non-small cell lung cancer (NSCLC), the aim of this study was to determine whether tobacco exposure plays a role in gene methylation. Methylation of the RAR-${\beta}$ gene were detected using methylation-specific polymerase chain reaction in DNA from 167 newly diagnosed cases with NSCLC and corresponding 105 controls. A significant statistical association was found in the detection rate of the promoter methylation of RAR-${\beta}$ gene between NSCLC and controls ($x^2$=166.01; p<0.01), and hypermethylation of the RAR-${\beta}$ gene was significantly associated with smoking status (p=0.038, p<0.05). No relationship was found between RAR-${\beta}$ gene methylation and pathologic staging including clinical stage, cell type, gender and drinking (p>0.05), and the methylation of RAR-${\beta}$ gene rate of NSCLC was slightly higher in stages III+IV (80.0%) than in I+II (70.8%). Similar results were obtained for methylation of the RAR-${\beta}$ gene between squamous cell carcinoma (77.9%) and other cell type lung cancer (73.9%). These results showed that the frequency of methylation increased gradually with the development of clinical stage in smoking-associated lung cancer patients, and tobacco smoke may be play a potential role in RAR-${\beta}$ gene methylation in the early pathogenesis and process in lung cancer, particularly squamous cell carcinoma. Aberrant promoter methylation is considered to be a promising marker of previous carcinogen exposure and cancer risk.