• 제목/요약/키워드: Private key

검색결과 686건 처리시간 0.026초

Securing Internet-based SCADA Wireless Component Communication

  • Robles, Rosslin John;Kim, Tai-hoon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제4권1호
    • /
    • pp.3-7
    • /
    • 2012
  • Traditionally SCADA is connected only in a limited private network. With new technology and facilities, there are also demands of connecting SCADA though the internet. The internet SCADA facility has brought a lot of advantages in terms of control, data viewing and generation. Aside from connecting SCADA to the internet, there are also operators who want to connect their system wirelessly. This can save budget for communication lines. Along with the advantages it brings, are security issues regarding wireless internet SCADA. In this paper, we discuss internet SCADA, its connection through wireless communication and the security issues surrounding it. To answer the security issues, a symmetric-key encryption for internet SCADA is proposed.

원시 이원 BCH 부호를 사용한 Algebraic-Coded Cryptosystem (Algebraic-Coded Cryptosystem Using Primitive Binary BCH Codes)

  • 조용건;남길현
    • 한국국방경영분석학회지
    • /
    • 제15권2호
    • /
    • pp.94-104
    • /
    • 1989
  • The concept of Algebraic-Coded Cryptosystem has been proposed recently but its application has not been developed yet. The primary object of this paper is to implement the Private-Key Algebraic-Coded Cryptosystem by using the primitive binary BCH codes. In the analysis of the cryptosystein, we find out the fact that there may exist other key pairs $S_i\;and\;P_i$ satisfying $G^*=S_{i},G_{s},P_{i}$ where $SG_{s}P$ is the original cryptosystem made by use of the systematic code generation matrix $G_{s}$.

  • PDF

멀티미디어 정보 보호를 위한 RTP 보안 제어 프로토콜 설계 및 구현 ((Design and Implementation of RTP Security Control Protocol for Protecting Multimedia Information))

  • 홍종준
    • 한국컴퓨터산업학회논문지
    • /
    • 제3권9호
    • /
    • pp.1223-1234
    • /
    • 2002
  • 주문형 비디오 서비스나 비공개 화상 회의와 같은 보호가 필요한 서비스를 위해서는 RTP의 payload를 암호화해야 한다. 멀티미디어 데이터는 실시간 제약을 갖고 있기 때문에 암호화/복호화로 인한 지연이 실시간 제약에 미치는 영향을 최소로 하면서 암호화를 하기 위해서는 네트워크 트래픽과 부하에 적응하여 암호화 알고리즘을 변경하기 위한 방법이 필요하다. 또한 다수가 참여하는 멀티미디어 서비스 진행 중에 서비스 이용을 중지한 사용자는 RTP payload의 암호화 키를 알고 있기 때문에 이 사용자로부터 RTP payload를 보호하기 위해서는 암호화 키를 변경하기 위한 방법이 필요하다. 따라서 본 논문에서는 RTP payload의 암호화를 위해 암호화 알고리즘과 암호화 키를 변경하기 위한 SCPR(Security Control Protocol for RTP)를 설계하고 구현하였다.

  • PDF

Applying Asymmetric Key Encryption to Secure Internet based SCADA

  • Robles, Rosslin John;Kim, Tai-hoon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제4권2호
    • /
    • pp.17-21
    • /
    • 2012
  • As an acronym for Supervisory Control and Data Acquisition, SCADA is a concept that is used to refer to the management and procurement of data that can be used in developing process management criteria. The use of the term SCADA varies, depending on location. Conventionally, SCADA is connected only in a limited private network. In current times, there are also demands of connecting SCADA through the internet. The internet SCADA facility has brought a lot of advantages in terms of control, data generation and viewing. With these advantages, come the security issues regarding web SCADA. In this paper, we discuss web SCADA and its connectivity along with the issues regarding security and suggests a web SCADA security solution using asymmetric-key encryption.

DARC 기반에서의 실시간 인증서 유효성 검증에 관한 연구 (A Study on the Realtime Cert-Validation of Certification based on DARC)

  • 장홍종;이정현
    • 한국전자거래학회:학술대회논문집
    • /
    • 한국전자거래학회 2001년도 International Conference CALS/EC KOREA
    • /
    • pp.155-163
    • /
    • 2001
  • There are cases that revoke the certification because of disclosure of private key, deprivation of qualification and the expiration of a term of validity based on PKI. So, a user have to confirm the public key whether valid or invalid in the certification. There are many method such as CRL, Delta-CRL, OCSP for the cert-validation of certification. But these method many problems which are overload traffic on network and the CRL server because of processing for cert-validation of certification. In this paper we proposed the realtime cert-validation of certification method which solved problems that are data integrity by different time between transmission and receiving for CRL, and overload traffic on network and the CRL server based on DARC.

  • PDF

A Simple Fingerprint Fuzzy Vault for FIDO

  • Cho, Dongil
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권11호
    • /
    • pp.5674-5691
    • /
    • 2016
  • Fast IDentity Online(FIDO) supports biometric authentications in an online environment without transmitting biometric templates over the network. For a given FIDO client, the "Fuzzy Vault" securely stores biometric templates, houses additional biometric templates, and unlocks private keys via biometrics. The Fuzzy Vault has been extensively researched and some vulnerabilities have been discovered, such as brute force, correlation, and key inversions attacks. In this paper, we propose a simple fingerprint Fuzzy Vault for FIDO clients. By using the FIDO feature, a simple minutiae alignment, and point-to-point matching, our Fuzzy Vault provides a secure algorithm to combat a variety of attacks, such as brute force, correlation, and key inversions. Using a case study, we verified our Fuzzy Vault by using a publicly available fingerprint database. The results of our experiments show that the Genuine Acceptance Rate and the False Acceptance Rate range from 48.89% to 80% and from 0.02% to 0%, respectively. In addition, our Fuzzy Vault, compared to existing similar technologies, needed fewer attempts.

로밍 서비스를 위한 개인키 로밍 프로토콜 (A Private Key Roaming Protocol for Roaming Services)

  • 문성원;김영갑;박대하;문창주;백두권
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2003년도 가을 학술발표논문집 Vol.30 No.2 (1)
    • /
    • pp.724-726
    • /
    • 2003
  • ‘키로밍(Key Roaming)’서비스는 임의의 단말기에서 인증서, 전자서명 둥의 사용자의 비밀정보를 네트워크를 통해서 접근할 수 있는 기능을 지원한다. 현재 은행의 뱅킹 시스템이나 그 밖의 인터넷 서비스에서는 비밀정보를 사용자의 컴퓨터에 저장해서 사용한다. 그러나 사용자가 그 비밀정보를 다른 컴퓨터에서 사용하고자 할 때에는 디스크나 스마트카드와 같은 보조기억장치에 저장해야 하는 불편함이 존재한다. 종래의 이러한 방식은 사용이 불편할 뿐만 아니라 공간과 비용치 부담이 크므로 키로밍 프로토콜에 대한 요구가 더욱 증대하였다. 키로밍 프로토콜은 공간과 비용의 절감이라는 효과가 있지만 해결해야 할 보안상의 문제가 존재하며 이 문제점들을 해결하기 위한 많은 방법들이 제시되어 왔다. 본 논문에서는 베리사인의 프로토콜과 한국정보 보호센타에서 제시한 다중서버를 이용하는 프로토콜에 대해서 살펴본 후 그 문제점을 지적하고 이를 해결 할 수 있는 새로운 프로토콜을 제안한다.

  • PDF

개선된 Identity 기반의 브로드캐스트 암호화 기법 (Improved Identity-Based Broadcast Encryption)

  • 김기탁;박종환;이동훈
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.347-349
    • /
    • 2008
  • The primitive of Identity-Based Broadcast Encryption allows a sender to distribute session keys or messages for a dynamically changing set of receivers using the receiver's identity as a public key. We already know that the trade-off exists the efficiency between the public parameter size and the ciphertext size. So, if the ciphertext size is O(1), then the public parameter size may be O(n). Some of IBBE scheme take the public parameters as input in decryption phase. Thus, a decryption device (or client) has to store the public parameters or receive it. This means that a decryption device (or client) has to have the proper size storage. Recently, delerabl$\square$e proposed an IBBE which have the O(1) size ciphertexts and the O(n) size public parameters. In this paper, we present an IBBE scheme. In our construction the ciphertext size and the public parameter size are sub-linear in the total number of receivers, and the private key size is constant.

  • PDF

Rounds Reduction and Blocks Controlling to Enhance the Performance of Standard Method of Data Cryptography

  • Abu-Faraj, Mua'ad M.;Alqadi, Ziad A.
    • International Journal of Computer Science & Network Security
    • /
    • 제21권12spc호
    • /
    • pp.648-656
    • /
    • 2021
  • Color digital images are used in many multimedia applications and in many vital applications. Some of these applications require excellent protection for these images because they are confidential or may contain confidential data. In this paper, a new method of data cryptography is introduced, tested, and implemented. It will be shown how this method will increase the security level and the throughput of the data cryptography process. The proposed method will use a secret image_key to generate necessary private keys for each byte of the data block. The proposed method will be compared with other standard methods of data cryptography to show how it will meet the requirements of excellent cryptography, by achieving the objectives: Confidentiality, Integrity, Non-repudiation, and Authentication.

프로파일 기반 다단계 공격 탐지 기법에 관한 연구 (A Study on Multi-level Attack Detection Technique based on Profile Table)

  • 양환석
    • 디지털산업정보학회논문지
    • /
    • 제10권4호
    • /
    • pp.89-96
    • /
    • 2014
  • MANET has been applied to a wide variety of areas because it has advantages which can build a network quickly in a difficult situation to build a network. However, it is become a victim of malicious nodes because of characteristics such as mobility of nodes consisting MANET, limited resources, and the wireless network. Therefore, it is required to lightweight attack detection technique which can accurately detect attack without causing a large burden to the mobile node. In this paper, we propose a multistage attack detection techniques that attack detection takes place in routing phase and data transfer phase in order to increase the accuracy of attack detection. The proposed attack detection technique is composed of four modules at each stage in order to perform accurate attack detection. Flooding attack and packet discard or modify attacks is detected in the routing phase, and whether the attack by modification of data is detected in the data transfer phase. We assume that nodes have a public key and a private key in pairs in this paper.