• Title/Summary/Keyword: Mobile Signature

Search Result 135, Processing Time 0.044 seconds

Secure Routing Protocol in Cluster-Based Ad Hoc Networks (클러스터 기반 애드혹 네트워크 환경에서의 보안 라우팅 프로토콜)

  • Min, Sung-Geun;Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.12
    • /
    • pp.1256-1262
    • /
    • 2012
  • Mobile ad hoc networks (MANETs) are infrastructure-less, autonomous, and stand-alone wireless networks with dynamic topologies. Recently, cluster-based ad hoc networks which enhance the security and efficiency of ad hoc networks are being actively researched. And routing protocols for cluster-based ad hoc networks are also studied. However, there are few studies about secure routing protocols in cluster-based ad hoc networks. In this paper, we propose secure routing protocol for cluster-based ad hoc networks. We use Diffie-Hellman key agreement, HMAC, and digital signature to support integrity of routing messages, and finally can perform secure routing.

Secure Authenticated key Exchange Protocol using Signcryption Scheme (Signcryption을 이용한 안전한 인증된 키 교환 프로토콜 연구)

  • Kim Rack-Hyun;Youm Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.139-146
    • /
    • 2006
  • A Signcryption proposed by Yuliang Zheng in 1997 is a hybrid public key primitive that combines a digital signature and a encryption. It provides more efficient method than a straightforward composition of an signature scheme with a encryption scheme. In a mobile communication environment, the authenticated key agreement protocol should be designed to have lower computational complexity and memory requirements. The password-based authenticated key exchange protocol is to authenticate a client and a server using an easily memorable password. This paper proposes an secure Authenticated Key Exchange protocol using Signcryption scheme. In Addition we also show that it is secure and a more efficient that other exiting authenticated key exchange protocol.

Design of Document-HTML Generation Technique for Authorized Electronic Document Communication (공인전자문서 소통을 위한 Document-HTML 문서 생성 기법의 설계)

  • Hwang, Hyun-Cheon;Kim, Woo-Je
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.44 no.1
    • /
    • pp.51-59
    • /
    • 2021
  • Electronic document communication based on a digital channel is becoming increasingly important with the advent of the paperless age. The electronic document based on PDF format does not provide a powerful customer experience for a mobile device user despite replacing a paper document by providing the content integrity and the independence of various devices and software. On the other hand, the electronic document based on HTML5 format has weakness in the content integrity as there is no HTML5 specification for the content integrity despite its enhanced customer experience such as a responsive web technology for a mobile device user. In this paper, we design the Document-HTML, which provides the content integrity and the powerful customer experience by declaring the HTML5 constraint rules and the extended tags to contain the digital signature based on PKI. We analyze the existing electronic document that has been used in the major financial enterprise to develop a sample. We also verify the Document-HTML by experimenting with the sample of HTML electronic communication documents and analyze the PKI equation. The Document-HTML document can be used as an authorized electronic document communication and provide a powerful customer experience in the mobile environment between an enterprise and a user in the future.

An Authentication Protocol Supporting User Device Mobility in CAS-Based IPTV Environments (CAS 시스템 기반의 IPTV 환경에서 사용자 단말 이동성 지원을 위한 인증 프로토콜)

  • Roh, Hyo-Sun;Jung, Seo-Hyun;Yi, Jeong-Hyun;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.2B
    • /
    • pp.302-312
    • /
    • 2010
  • Internet Protocol Television (IPTV) service is the convergence service of the telecommunication and broadcasting that provides various bidirectional multimedia contents by IPTV service subscribe's request through the high-speed internet. However, the proposed technologies current do not guarantee the security such as authentication between Set-Top-Box (STB) and the user mobile devices available IPTV service at home domain, and authentication of mobile user device at out of door. This paper proposes the authentication protocol for distributing content securely from STB to the users' mobile devices at home domain and authentication for network access and IPTV service access when the user's mobile device is moved out of the house. The proposed scheme using the proxy signature enables to distribute and protect securely the contents protected through an underlying Conditional Access System (CAS) without re-encrypting then that the existing scheme should employ. Then this protocol supports the authentication scheme to get service access authentication based on network access authentication using the signature, which the STB issued on behalf of the trust authority of IPTV service provider. Also the proposed authentication protocol reduces the total communication overhead and computation time comparing to the other authentication protocol.

A Study on Detection of Malicious Android Apps based on LSTM and Information Gain (LSTM 및 정보이득 기반의 악성 안드로이드 앱 탐지연구)

  • Ahn, Yulim;Hong, Seungah;Kim, Jiyeon;Choi, Eunjung
    • Journal of Korea Multimedia Society
    • /
    • v.23 no.5
    • /
    • pp.641-649
    • /
    • 2020
  • As the usage of mobile devices extremely increases, malicious mobile apps(applications) that target mobile users are also increasing. It is challenging to detect these malicious apps using traditional malware detection techniques due to intelligence of today's attack mechanisms. Deep learning (DL) is an alternative technique of traditional signature and rule-based anomaly detection techniques and thus have actively been used in numerous recent studies on malware detection. In order to develop DL-based defense mechanisms against intelligent malicious apps, feeding recent datasets into DL models is important. In this paper, we develop a DL-based model for detecting intelligent malicious apps using KU-CISC 2018-Android, the most up-to-date dataset consisting of benign and malicious Android apps. This dataset has hardly been addressed in other studies so far. We extract OPcode sequences from the Android apps and preprocess the OPcode sequences using an N-gram model. We then feed the preprocessed data into LSTM and apply the concept of Information Gain to improve performance of detecting malicious apps. Furthermore, we evaluate our model with numerous scenarios in order to verify the model's design and performance.

Security-Aware Optimized Link Routing Protocol for Mobile Ad-Hoc Networks

  • Dhir, Amandeep;Sengupta, Jyotsna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.1
    • /
    • pp.52-83
    • /
    • 2009
  • In this technical report, we have examined the basic building blocks of mobile ad-hoc networks. The paper discusses various security requirements of ad-hoc networks, attacks in ad-hoc networks, Security Implementation and Routing Protocols. The primary purpose of the paper is to address the Optimized Link State Routing (OLSR) protocol in detail, along with the various possible attacks. Finally, algorithms for securing OLSR are proposed, via the addition of digital signatures, as well as more advanced techniques such as cross checking of advertised routing control data with the node's geographical position. The main aim of this research work is the addition of security features to the existing OLSR protocol. In order to effectively design a secure routing protocol, we present a detailed literature survey of existing protocols, along with the various attacks. Based on the information gathered from the literature survey, a secure routing protocol for OLSR is proposed. The proposed secure routing protocol involves the addition of a digital signature as well as more advanced techniques such as the reuse of previous topology information to validate the actual link state. Thus, the main objective of this work is to provide secure routing and secure data transmission.

A Study on u-paperless and secure credit card delivery system development

  • Song, Yeongsim;Jang, Jinwook;jeong, Jongsik;Ahn, Taejoon;Joh, Joowan
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.4
    • /
    • pp.83-90
    • /
    • 2017
  • In the past, when the credit card was delivered to the customer, the postal agreement and receipt were signed by customer. The repossessed documents were sent back to the card company through the reorganization process. The card company checks the error by scanning and keeps it in the document storage room. This process is inefficient in cost and personnel due to delivery time, document print out, document sorting, image scanning, inspection work, and storage. Also, the risk of personal data spill is very high in the process of providing personal information. The proposed system is a service that receives a postal agreement and a receipt to a recipient when signing a credit card, signing the mobile image instead of paper, and automatically sending it to the card company server. We have designed a system that can protect the cost of paper documents, complicated work procedures, delivery times and personal information. In this study, we developed 'u-paperless' and secure credit card delivery system applying electronic document and security system.

Advanced Feature Selection Method on Android Malware Detection by Machine Learning (악성 안드로이드 앱 탐지를 위한 개선된 특성 선택 모델)

  • Boo, Joo-hun;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.357-367
    • /
    • 2020
  • According to Symantec's 2018 internet security threat report, The number of new mobile malware variants increased by 54 percent in 2017, as compared to 2016. And last year, there were an average of 24,000 malicious mobile applications blocked each day. Existing signature-based technologies of malware detection have limitations. So, malware detection technique through machine learning is being researched to detect malware variant. However, even in the case of applying machine learning, if the proper features of the malware are not properly selected, the machine learning cannot be shown correctly. We are focusing on feature selection method to find the features of malware variant in this research.

A Study of Digital Nominative proxy signature for mobile communication (이동 통신에서 적용 가능한 수신자 지정대리 서명방식에 관한 연구)

  • 박희운;이임영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2000.04a
    • /
    • pp.99-102
    • /
    • 2000
  • 최근 무선 이동 통신의 발전을 기반으로 향후 이동 통신 시스템은 많은 사용자들에게 현재보다 더 나은 고품질의멀티미디어 서비스를 제공할 것으로 기대된다. 따라서 이와 관련된 많은 기술적 응용 분야들이 고려되고 있으며, 특히 보안관련분야의 도입을 통해 기밀성 및 안전성을 획득하려고 하고 있다. 본 연구에서는 이와 관련하여 이동 통신상에서 상대적으로 계산능력이 뛰어난 agent 의 도움을 통해 사용자의 디지털 서명 및 암호화를 수행할 수 있는 수신자 지정대리 서명방식을 제안한다. 제안 방식은 대리 서명을 수행할 경우 발생할 수 있는 사용자의 대리 서명 및 부인행위를 해결하도록 구성되어 있다. 동시에정당산 수신자가 서명을 확인하도록 함으로써 이동통신상에서 기밀성을 획득하는 안전한 방식이라 하겠다.

  • PDF

A Study on Authentication and Digital Signature Need of Mobile Synchronization Data Transfer (이동 동기화 데이터 전송에 필요한 인증 및 디지털서명에 관한 연구)

  • Lee, Keun-Ho;Yi, Song-Hee;Kim, Jeong-Beom;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.04a
    • /
    • pp.93-96
    • /
    • 2002
  • 이동 통신의 발전으로 인하여 이동 단말기를 통한 정보의 전송에 대한 연구가 활발히 진행되어 지고 있다. 이동 단말기마다 플랫폼 구조가 각각 다르고 사용하는 언어도 각각 다르다. 이러한 각각의 단말기를 하나의 데이터 구조로 동기화 할 수 있는 SyncML을 이용하여 데이터의 동기화 과정을 소개한다. 본 연구는 동기화처리에 이용되고 있는 SyncML의 인증과 디지털 서명 부분에 대해서 분석해 보고 이동 데이터의 전송에 무선 PKI의 구조를 적용하여 이동 데이터에 대한 인증과 디지털 서명을 적용하는 시스템을 설계하였다.

  • PDF