• 제목/요약/키워드: Key Update

Search Result 206, Processing Time 0.056 seconds

A Handover Authentication Scheme initiated by Mobile Node for Heterogeneous FMIPv6 Mobile Networks (이기종 FMIPv6 기반의 이동 망에서 이동 노드 주도형 핸드오버 인증 기법)

  • Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.103-114
    • /
    • 2007
  • The existing handover authentication schemes have authentication delay and overhead of the authentication server since they have been separately studied handover authentication at the link layer and the network layer. This paper proposes a handover authentication scheme initiated by Mobile Node on FMIPv6 based mobile access networks. The main idea of the paper is to generate a session key at the mobile node side, and transfer it to the next Access Router through the authentication server. Also, the scheme has a hierarchical key management at access router. There are two advantages of the scheme. First, the generated session key can be utilized for protecting the binding update messages and also for access authentication. Second, hierarchical key management at the access router reduced the handover delay time. The security aspects on the against PFS, PBS, and DoS attack of proposed scheme are discussed.

Secure Contents Access Control System in IPTV Flexible-PPC Model (IPTV Flexible-PPC 환경에서의 안전한 콘텐츠 접근 제어 시스템)

  • Kang, Yong-Goo;Lim, Ji-Hwan;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.93-104
    • /
    • 2011
  • A conditional access system is an essential element in IPTV services enabling service providers to allow authorized access to their services only to paid subscribers. Currently, there are two types of IPTV service models, namely PPC (pay-per-channel) and PPV (pay-per-view). However, a more desirable model would be the flexible PPC model, in which subscribers are free to choose any combination of preferred channels and add/remove channels independently. In this paper, we first point out that a previously proposed key management scheme for F-PPC is not secure. We then propose a new conditional access system using 4-level key hierarchy to realize secure F-PPC services. Compared to existing schemes, the proposed system is very efficient, just requiring O(1) communication for key update.

CONVERGENCE ANALYSIS OF THE EAPG ALGORITHM FOR NON-NEGATIVE MATRIX FACTORIZATION

  • Yang, Chenxue;Ye, Mao
    • Journal of applied mathematics & informatics
    • /
    • v.30 no.3_4
    • /
    • pp.365-380
    • /
    • 2012
  • Non-negative matrix factorization (NMF) is a very efficient method to explain the relationship between functions for finding basis information of multivariate nonnegative data. The multiplicative update (MU) algorithm is a popular approach to solve the NMF problem, but it fails to approach a stationary point and has inner iteration and zero divisor. So the elementwisely alternating projected gradient (eAPG) algorithm was proposed to overcome the defects. In this paper, we use the fact that the equilibrium point is stable to prove the convergence of the eAPG algorithm. By using a classic model, the equilibrium point is obtained and the invariant sets are constructed to guarantee the integrity of the stability. Finally, the convergence conditions of the eAPG algorithm are obtained, which can accelerate the convergence. In addition, the conditions, which satisfy that the non-zero equilibrium point exists and is stable, can cause that the algorithm converges to different values. Both of them are confirmed in the experiments. And we give the mathematical proof that the eAPG algorithm can reach the appointed precision at the least iterations compared to the MU algorithm. Thus, we theoretically illustrate the advantages of the eAPG algorithm.

Improving the CGA-based HMIPv6 Security Protocol (CGA 기반의 HMIPv6 보안 프로토콜 개선)

  • You, Il-Sun;Kim, Heung-Jun;Lee, Jin-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.1
    • /
    • pp.95-102
    • /
    • 2009
  • In 2006, Haddad, Krishnan and Soliman proposed a Cryptographically Generated Address based protocol as a standard for protecting HMIPv6. Though this protocol can provide both the strong message authentication and binding update key negotiation based on the public-key cryptography, it is still vulnerable to several attacks such as denial of service attacks and redirection attacks. This paper improves the problems caused by the protocol. The improved protocol is analyzed in terms of security and performance, and then is shown to be better than the previous one considering the two factors together.

Improved An RFID Mutual Authentication Protocol Based on Hash Function (개선된 해시기반의 RFID 상호인증 프로토콜)

  • Shin, Ju-Seok;Oh, Se-Jin;Jeong, Cheol-Ho;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3C
    • /
    • pp.241-250
    • /
    • 2012
  • In 2010, Jeon-Kim proposed HMAP(Hash-based Mutual Authentication Protocol for RFID Environment) to resolve a variety of problem related to security using Mutual authentication scheme, the hash function and secret key is used to update in RFID system. Jeon-Kim proved RMAP was safe for a variety of attacks including eavesdropping attacks through safety analysis. However, unlike the claims of the proposed protocol is vulnerable to next session of the secret key exposure due to eavesdropping. In this paper, we analyze the problem of RMAP and proves it through security analysis. And we also propose improved an RFID Mutual Authentication Protocol based on Hash Function to solve problems of HMAP.

Hybrid Approach-Based Sparse Gaussian Kernel Model for Vehicle State Determination during Outage-Free and Complete-Outage GPS Periods

  • Havyarimana, Vincent;Xiao, Zhu;Wang, Dong
    • ETRI Journal
    • /
    • v.38 no.3
    • /
    • pp.579-588
    • /
    • 2016
  • To improve the ability to determine a vehicle's movement information even in a challenging environment, a hybrid approach called non-Gaussian square rootunscented particle filtering (nGSR-UPF) is presented. This approach combines a square root-unscented Kalman filter (SR-UKF) and a particle filter (PF) to determinate the vehicle state where measurement noises are taken as a finite Gaussian kernel mixture and are approximated using a sparse Gaussian kernel density estimation method. During an outage-free GPS period, the updated mean and covariance, computed using SR-UKF, are estimated based on a GPS observation update. During a complete GPS outage, nGSR-UPF operates in prediction mode. Indeed, because the inertial sensors used suffer from a large drift in this case, SR-UKF-based importance density is then responsible for shifting the weighted particles toward the high-likelihood regions to improve the accuracy of the vehicle state. The proposed method is compared with some existing estimation methods and the experiment results prove that nGSR-UPF is the most accurate during both outage-free and complete-outage GPS periods.

Seismic applicability of a long-span railway concrete upper-deck arch bridge with CFST rigid skeleton rib

  • Shao, Changjiang;Ju, Jiann-wen Woody;Han, Guoqing;Qian, Yongjiu
    • Structural Engineering and Mechanics
    • /
    • v.61 no.5
    • /
    • pp.645-655
    • /
    • 2017
  • To determine the seismic applicability of a long-span railway concrete upper-deck arch bridge with concrete-filled steel-tube (CFST) rigid skeleton ribs, some fundamental principles and seismic approaches for long-span bridges are investigated to update the design methods in the current Code for Seismic Design of Railway Engineering of China. Ductile and mixed isolation design are investigated respectively to compare the structural seismic performances. The flexural moment and plastic rotation demands and capacities are quantified to assess the seismic status of the ductile components. A kind of triple friction pendulum (TFP) system and lead-plug rubber bearing are applied simultaneously to regularize the structural seismic demands. The numerical analysis shows that the current ductile layout with continuous rigid frame approaching spans should be strengthened to satisfy the demands of rare earthquakes. However, the mixed isolation design embodies excellent seismic performances for the continuous girder approaching span of this railway arch bridge.

Low Parameter Sensitivity Deadbeat Direct Torque Control for Surface Mounted Permanent Magnet Synchronous Motors

  • Zhang, Xiao-Guang;Wang, Ke-Qin;Hou, Ben-Shuai
    • Journal of Power Electronics
    • /
    • v.17 no.5
    • /
    • pp.1211-1222
    • /
    • 2017
  • In order to decrease the parameter sensitivity of deadbeat direct torque control (DB-DTC), an improved deadbeat direct torque control method for surface mounted permanent-magnet synchronous motor (SPMSM) drives is proposed. First, the track errors of the stator flux and torque that are caused by model parameter mismatch are analyzed. Then a sliding mode observer is designed, which is able to predict the d-q axis currents of the next control period for one-step delay compensation, and to simultaneously estimate the model parameter disturbance. The estimated disturbance of this observer is used to estimate the stator resistance offline. Then the estimated resistance is required to update the designed sliding-mode observer, which can be used to estimate the inductance and permanent-magnetic flux linkage online. In addition, the flux and torque estimation of the next control period, which is unaffected by the model parameter disturbance, is achieved by using predictive d-q axis currents and estimated parameters. Hence, a low parameter sensitivity DB-DTC method is developed. Simulation and experimental results show the validity of the proposed direct control method.

A Design of RFID Mutual Authentication System based on Open Channel (공개 채널 기반의 RFID 상호인증 시스템 설계)

  • Yoon, Eun-Jun;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10C
    • /
    • pp.946-954
    • /
    • 2009
  • General RFID system has assumed that the communication channel between reader and back-end database is secure channel. However, the reader can be communicated with the database through insecure channel like the communication channel between the reader and the tag according to application environment. In this paper, we propose a new secure RFID mutual authentication protocol based on open network channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol uses a secure one-way hash function to provide authentication and integrity against all communication messages which exchanged on the open channels. In addition, we designed that the proposed protocol can provide forward secrecy by performing the database and the tag update their old secret key with a new secret key after finished mutual authentication.

Polymorphic Path Transferring for Secure Flow Delivery

  • Zhang, Rongbo;Li, Xin;Zhan, Yan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2805-2826
    • /
    • 2021
  • In most cases, the routing policy of networks shows a preference for a static one-to-one mapping of communication pairs to routing paths, which offers adversaries a great advantage to conduct thorough reconnaissance and organize an effective attack in a stress-free manner. With the evolution of network intelligence, some flexible and adaptive routing policies have already proposed to intensify the network defender to turn the situation. Routing mutation is an effective strategy that can invalidate the unvarying nature of routing information that attackers have collected from exploiting the static configuration of the network. However, three constraints execute press on routing mutation deployment in practical: insufficient route mutation space, expensive control costs, and incompatibility. To enhance the availability of route mutation, we propose an OpenFlow-based route mutation technique called Polymorphic Path Transferring (PPT), which adopts a physical and virtual path segment mixed construction technique to enlarge the routing path space for elevating the security of communication. Based on the Markov Decision Process, with considering flows distribution in the network, the PPT adopts an evolution routing path scheduling algorithm with a segment path update strategy, which relieves the press on the overhead of control and incompatibility. Our analysis demonstrates that PPT can secure data delivery in the worst network environment while countering sophisticated attacks in an evasion-free manner (e.g., advanced persistent threat). Case study and experiment results show its effectiveness in proactively defending against targeted attacks and its advantage compared with previous route mutation methods.