• Title/Summary/Keyword: Message Integrity

Search Result 130, Processing Time 0.027 seconds

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.

Suggestion on the SBAS Augmentation Message Providing System for the the Low-cost GPS Receiver of Drone Operation (드론의 저가형 GPS 수신기용 SBAS 보강 정보 전송 시스템 제안)

  • Seok, Hyo-jeong;Yoon, Dong-hwan;Lim, Cheol-soon;Park, Byung-woon
    • Journal of Advanced Navigation Technology
    • /
    • v.21 no.3
    • /
    • pp.272-278
    • /
    • 2017
  • In order to meet performance requirements specified by the ICAO in drone operation, a system that provides augmentation information such as SBAS is needed. However, the operating range of the drone is limited in situation where the drone can not received the SBAS message continuously. In this paper, we propose a system to transmit SBAS augmentation message using a separate communication channel assuming the SBAS satellite signal to the drone has been shielded. We implemented the proposed system and verified its performance in the static environment. The DGPS positioning results showed that the accuracy difference is about 10cm, which means the accuracy performance was very similar. In addition, the protection level calculated by the system also shows the difference within 2m from the value calculated by the airborne receiver.

PNC(Pipeline Network Coding)-Based Message and Node Authentication in Wireless Networks (무선 네트워크에서 파이프라인 네트워크 코딩 기반 메시지 및 노드 인증)

  • Ahn, Myeong-Gi;Cho, Young-Jong;Kang, Kyungran
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.5
    • /
    • pp.999-1008
    • /
    • 2017
  • In this paper, we propose a pipeline network coding (PNC) scheme for efficient data transmission in wireless networks, a data authentication scheme for verifying the integrity of data, and a node authentication scheme for a virtual source. PNC is a technique that improves the overall network performance by relaying data such that the relay node performing network coding transmits to the sender instead. However, network coding is vulnerable to a pollution attack, which is an attack by a malicious attacker to inject modified data into the network. To prevent this, hash-based message authentication code (HMAC) is used. For this purpose, in order to generate a tag used for data authentication, a key must be distributed to the nodes performing authentication. We applied a hash chain to minimize the overhead of key distribution. A null vector is used as the authentication scheme for the virtual source. Finally, we analyze the safety and complexity of the proposed scheme and show he performance through simulation.

Prevention Scheme of DDoS Attack in Mobile WiMAX Networks Using Shared Authentication Information (Mobile WiMAX 네트워크에서 공유 인증 정보를 이용한 분산 서비스 거부 공격 방어)

  • Kim, Young-Wook;Bahk, Sae-Woong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.2B
    • /
    • pp.162-169
    • /
    • 2009
  • Message Authentication Code (MAC) assures integrity of messages. In Mobile WiMAX, 128-bit Cipher-based MAC (CMAC) is calculated for management messages but only the least significant half is actually used truncating the most significant 64 bits. Naming these unused most significant 64bits Shared Authentication Information (SAI), we suggest that SAI can be applied to protect the network from DDoS attack which exploits idle mode vulnerabilities. Since SAI is the unused half of CMAC, it is as secure as 64bits of CMAC and no additional calculations are needed to obtain it. Moreover, SAI doesn't have to be exchanged through air interface and shared only among MS, BS, and ASN Gateway. With these good properties, SAI can efficiently reduce the overheads of BS and ASN GW under the DDoS attack.

IoT MQTT Security Protocol Design Using Chaotic Signals (혼돈신호를 이용한 IoT의 MQTT 보안 프로토콜 설계)

  • Yim, Geo-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.11 no.6
    • /
    • pp.778-783
    • /
    • 2018
  • With the rapid advancement of information and communication technology and industrial technologies, a hyper-connected society is being realized to connect human beings, all programs and things via the Internet. IoT (Internet of Thing), which connects a thing and another thing, and things and human beings, gathers information to realize the hyper-connected society. MQTT (Message Queuing Telemetry Transport) is a push-technology-based light message transmission protocol that was developed to be optimized to the limited communication environment such as IoT. In pursuing the hyper-connected society, IoT's sensor environment information is now being used as a wide range of information on people's diseases and health management. Thus, security problems of such MQTT include not only the leak of environmental information but also the personal information infringement. To resolve such MQTT security problems, we have designed a new security MQTT communication by applying the initial-value sensitivity and pseudorandomness of the chaotic system to the integrity and confidentiality. The encryption method using our proposed chaotic system offers a simple structure and a small amount of calculation, and it is deemed to be suitable to the limited communication environment such as IoT.

Message Authentication Code based on k-invertible Matrices (k-역행렬을 이용한 메시지 인증 기법)

  • Lee Hee Jung;Kim Tae Gwon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.105-110
    • /
    • 2004
  • MAC is used for data origin authentication or message integrity protection. In Crypto'03 Cary and Venkatesan introduced new MAC based on unimodular matrix groups. It is to encrypt messages using private keys and to encrypt them again using public keys which are matrices whose determinants are $\pm$1. These matrices have property called k-invertible. This k effects on the collision probability of this new MAC. The smaller k is, the less collisions occur. Cary shows 6-invertible matrices, and 10-invertible matrices whose components are only 1, 0, -1. In this paper we figure out sufficient conditions about choosing 4 matrices among special 22 matrices. Also, we introduce 5-invertible matrices whose components are 1, 0, -1. Those have better efficiency and security.

Analysis of the IP Spoofing Attack Exploiting Null Security Algorithms in 5G Networks

  • Park, Tae-Keun;Park, Jong-Geun;Kim, Keewon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.9
    • /
    • pp.113-120
    • /
    • 2022
  • In this paper, we analyze the feasibility of the IP spoofing attack exploiting null security algorithms in 5G networks based on 3GPP standard specifications. According to 3GPP standard specifications, the initial Registration Request message is not protected by encryption and integrity. The IP spoofing attack exploits the vulnerability that allows a malicious gNB (next generation Node B) to modify the contents of the initial Registration Request message of a victim UE (User Equipment) before forwarding it to AMF (Access and Mobility Management Function). If the attack succeeds, the victim UE is disconnected from the 5G network and a malicious UE gets Internet services, while the 5G operator will charge the victim UE. In this paper, we analyze the feasibility of the IP spoofing attack by analyzing whether each signaling message composing the attack conforms to the 3GPP Rel-17 standard specifications. As a result of the analysis, it is determined that the IP spoofing attack is not feasible in the 5G system implemented according to the 3GPP Rel-17 standard specifications.

A Threshold Ring Group Signature for Ubiquitous Electronic Commerce (유비쿼터스 전자거래를 위한 쓰레시홀드 링 그룹 서명)

  • Sung, Soon-Hwa
    • The KIPS Transactions:PartD
    • /
    • v.14D no.4 s.114
    • /
    • pp.373-380
    • /
    • 2007
  • Ubiquitous electronic commerce can offer anytime, anywhere access to network and exchange convenient informations between individual and group, or between group and group. To use secure ubiquitous electronic commerce, it is essential for users to have digital signature with the properties of integrity and authentication. The digital signature for ubiquitous networks is required neither a trusted group manager, nor a setup procedure, nor a revocation procedure etc. because ubiquitous networks can construct or deconstruct groups anytime, anwhere as occasion demands. Therefore, this paper proposes a threshold ring signature as digital signature for secure ubiquitous electronic commerce using the ring signature without forgery (integrity) and the (n,t) ring signature solving the problem cannot prove the fact which a message is signed by other signer. Thus the proposed threshold ring signature is ubiquitous group signature for the next generation.

A Study on Data Recording and Play Method between Tactical Situations to Ensure Data Integrity with Data Link Processor Based on Multiple Data Links (다중데이터링크 기반에서 데이터링크 처리기와의 데이터 무결성 보장을 위한 전술상황전시기 간 데이터 기록 및 재생 방법 연구)

  • Lee, Hyunju;Jung, Eunmi;Lee, Sungwoo;Yeom, Jaegeol;Kim, Sangjun;Park, Jihyeon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.2
    • /
    • pp.13-25
    • /
    • 2017
  • Recently, the high performance of tactical situation display console and tactical data links are used to integrate the operational situations in accordance with information age and NCW (Network Centric Warfare). The tendency to maximize the efficiency of task execution has been developed by sharing information and the state of the battle quickly through complex and diverse information exchange. Tactical data link is a communication system that shares the platform with core components of weapons systems and battlefield situation between the command and control systems to perform a Network Centric Warfare and provides a wide range of tactical data required for decision-making and implementation.It provides the tactical information such as tactical information such as operational information, the identification of the peer, and the target location in real time or near real time in the battlefield situation, and it is operated for the exchange of mass tactical information between the intellectuals by providing common situation recognition and cooperation with joint operations. In this study, still image management, audio file management, tactical screen recording and playback using the storage and playback, NITF (National Imagery Transmission Format) message received from the displayer integrates the tactical situation in three dimensions according to multiple data link operation to suggest ways to ensure data integrity between the data link processor during the entire operation time.

An Effective Control Method for Improving Integrity of Mobile Phone Forensics (모바일 포렌식의 무결성 보장을 위한 효과적인 통제방법)

  • Kim, Dong-Guk;Jang, Seong-Yong;Lee, Won-Young;Kim, Yong-Ho;Park, Chang-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.151-166
    • /
    • 2009
  • To prove the integrity of digital evidence on the investigation procedure, the data which is using the MD 5(Message Digest 5) hash-function algorithm has to be discarded, if the integrity was damaged on the investigation. Even though a proof restoration of the deleted area is essential for securing the proof regarding a main phase of a case, it was difficult to secure the decisive evidence because of the damaged evidence data due to the difference between the overall hash value and the first value. From this viewpoint, this paper proposes the novel model for the mobile forensic procedure, named as "E-Finder(Evidence Finder)", to ,solve the existing problem. The E-Finder has 5 main phases and 15 procedures. We compared E-Finder with NIST(National Institute of Standards and Technology) and Tata Elxsi Security Group. This paper thus achieved the development and standardization of the investigation methodology for the mobile forensics.