• 제목/요약/키워드: Proof systems

검색결과 331건 처리시간 0.027초

전자상거래(電子商去來)의 인증체계(認證體系)에 관한 고찰(考察) (A Study on the Certification System in Electromic Commerce)

  • 하강헌
    • 한국중재학회지:중재연구
    • /
    • 제9권1호
    • /
    • pp.367-390
    • /
    • 1999
  • The basic requirements for conducting electronic commerce include confidentiality, integrity, authentication and authorization. Cryptographic algorithms, make possible use of powerful authentication and encryption methods. Cryptographic techniques offer essential types of services for electronic commerce : authentication, non-repudiation. The oldest form of key-based cryptography is called secret-key or symmetric encryption. Public-key systems offer some advantages. The public key pair can be rapidly distributed. We don't have to send a copy of your public key to all the respondents. Fast cryptographic algorithms for generating message digests are known as one-way hash function. In order to use public-key cryptography, we need to generate a public key and a private key. We could use e-mail to send public key to all the correspondents. A better, trusted way of distributing public keys is to use a certification authority. A certification authority will accept our public key, along with some proof of identity, and serve as a repository of digital certificates. The digital certificate acts like an electronic driver's license. The Korea government is trying to set up the Public Key Infrastructure for certificate authorities. Both governments and the international business community must involve archiving keys with trusted third parties within a key management infrastructure. The archived keys would be managed, secured by governments under due process of law and strict accountability. It is important that all the nations continue efforts to develop an escrowed key in frastructure based on voluntary use and international standards and agreements.

  • PDF

팩스 문서 위·변조 방지를 위한 패턴 분석 기반의 팩스 송신처 검증 기법 (Fax Sender Verification Technique Based on Pattern Analysis for Preventing Falsification of FAX Documents)

  • 김영호;최황규
    • 디지털콘텐츠학회 논문지
    • /
    • 제15권4호
    • /
    • pp.547-558
    • /
    • 2014
  • 최근 일반기업, 공공기관, 금융기관 등에서 수신된 팩스 문서를 사용하여 업무처리를 하는 과정에서 각종 위 변조 폐해 사례가 빈번하게 발생하고 있다. 이는 팩스로 수신한 문서만으로는 위 변조 여부를 확인할 수 없어 발생하는 결과로 이에 대한 대책이 시급한 실정이다. 본 논문에서는 수신된 팩스 문서만을 사용하여 팩스 문서의 위 변조 여부를 확인하기 위한 팩스 송신처 검증 기법을 제안한다. 제안된 기법은 송신측 팩스단말과 수신측 팩스단말간의 통신 시그널 패턴 분석과 수신된 팩스 문서 이미지의 속성패턴을 확인하여 수신된 문서가 지정된 송신처에서 보낸 팩스인지를 검증할 수 있는 기법이다. 본 논문은 제안된 기법을 실제 팩스 시스템에 적용하여 위 변조 방지 효과가 있음을 실험 결과를 통해 확인하였다.

Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE

  • Chen, Zehong;Zhang, Peng;Zhang, Fangguo;Huang, Jiwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2292-2309
    • /
    • 2017
  • Ciphertext policy attribute-based encryption (CP-ABE) is a useful cryptographic technology for guaranteeing data confidentiality but also fine-grained access control. Typically, CP-ABE can be divided into two classes: small universe with polynomial attribute space and large universe with unbounded attribute space. Since the learning with errors over rings (R-LWE) assumption has characteristics of simple algebraic structure and simple calculations, based on R-LWE, we propose a small universe CP-ABE scheme to improve the efficiency of the scheme proposed by Zhang et al. (AsiaCCS 2012). On this basis, to achieve unbounded attribute space and improve the expression of attribute, we propose a large universe CP-ABE scheme with the help of a full-rank differences function. In this scheme, all polynomials in the R-LWE can be used as values of an attribute, and these values do not need to be enumerated at the setup phase. Different trapdoors are used to generate secret keys in the key generation and the security proof. Both proposed schemes are selectively secure in the standard model under R-LWE. Comparison with other schemes demonstrates that our schemes are simpler and more efficient. R-LWE can obtain greater efficiency, and unbounded attribute space means more flexibility, so our research is suitable in practices.

이동 에이전트를 이용한 교육용 컨텐츠 공유 및 검색 시스템의 설계 및 구현 (Design and Implementation of Educational Contents Sharing and Retrieval System using Mobile Agent)

  • 이철환;한선관
    • 컴퓨터교육학회논문지
    • /
    • 제5권4호
    • /
    • pp.71-78
    • /
    • 2002
  • 교육시스템에서 분산된 교육 정보를 검색, 공유하는 새로운 기술로 이동 에이전트가 주목을 받고 있다. 효율적인 검색을 수행하기 위해 많은 양의 컨텐츠를 전송받는 대신 검색을 수행하는 에이전트를 직접 서버에 전달하는 방식을 이용한다. 본 연구에서는 이동 에이전트를 이용하여 교육용 사이트에 분산적으로 존재하는 질의응답 게시판과 유즈넷의 자료를 검색, 공유하는 시스템의 모델을 제안한다. 제안된 시스템의 효율성을 살펴보기 위해 기존의 검색 모델과의 비교 실험을 하였으며 교육용 서버로 에이전트가 이동함에 따라 네트워크 트래픽이 감소됨을 볼 수 있었다 또한 이동 에이전트가 검색 위치로 이동 후 게시판과 유즈넷의 자료 변환을 위한 최적 검색 시간이 단축되었다.

  • PDF

A SECURITY ARCHITECTURE FOR THE INTERNET OF THINGS

  • Behrens, Reinhard;Ahmed, Ali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권12호
    • /
    • pp.6092-6115
    • /
    • 2017
  • This paper demonstrates a case for an end-to-end pure Application Security Layer for reliable and confidential communications within an Internet of Things (IoT) constrained environment. To provide a secure key exchange and to setup a secure data connection, Transport Layer Security (TLS) is used, which provides native protection against replay attacks. TLS along with digital signature can be used to achieve non-repudiation within app-to-app communications. This paper studies the use of TLS over the JavaScript Object Notation (JSON) via a The Constrained Application Protocol (CoAP) RESTful service to verify the hypothesis that in this way one can provide end-to-end communication flexibility and potentially retain identity information for repudiation. As a proof of concept, a prototype has been developed to simulate an IoT software client with the capability of hosting a CoAP RESTful service. The prototype studies data requests via a network client establishing a TLS over JSON session using a hosted CoAP RESTful service. To prove reputability and integrity of TLS JSON messages, JSON messages was intercepted and verified against simulated MITM attacks. The experimental results confirm that TLS over JSON works as hypothesised.

플로팅 슬래브궤도를 적용한 선하역사 구조물 진동해석 (Vibration Analysis of Station under Railway Lines with Floating Slab Track)

  • 장승엽;조호현;양신추
    • 한국철도학회:학술대회논문집
    • /
    • 한국철도학회 2010년도 춘계학술대회 논문집
    • /
    • pp.1719-1724
    • /
    • 2010
  • In the areas susceptible to vibration and noise induced by railway traffic such as downtown area and stations under railway lines, the vibration and the structure-borne noise can be solved by floating slab track system separating the entire track structure from its sub-structure using anti-vibration mat or springs. In other countries, the core technologies for vibration-proof design and vibration isolator - one of key components - have been developed and many installation experiences have been accumulated. However, in Korea, since the design technology of system and components are not yet developed, the foreign systems are being introduced without any adjustment. Thus, in this study, the vibration isolator has been developed and its performance are investigated by the dynamic analysis of a station structure under railways lines and the floating slab track system. For this purpose, the loads transferred from the vibration isolator of the floating slab track were evaluated by train running simulation considering vehicle-track interaction, and then the dynamic analysis of station structure subjected to these loads was performed. The dynamic analysis results show that the proposed floating slab track can reduce the vibration of structure by about 25dB compared with that in conventional ballast track without floating system.

  • PDF

사용자 인터랙션을 지원하는 HTML5 기반 e-book 뷰어 시스템의 요구사항 분석 및 설계 (Requirements Analysis and Design of an HTML5 Based e-book Viewer System Supporting User Interaction)

  • 최종명;박경우;오수열
    • 디지털산업정보학회논문지
    • /
    • 제9권2호
    • /
    • pp.33-40
    • /
    • 2013
  • E-books have been popular and common in everyday life during past a decade, and the market is expected to grow much more because of the popularity of tablet computing devices such as iPad. With the helps from the devices, people want to read or experience more interactive, fun, and informative e-book contents. In order to meet those needs, we introduce requirements of an e-book viewer system that supports user interaction, 3D modeling view, and augmented reality. We also introduce some design issues of the system and its concept proof prototype system. We determine to adopt HTML5 for e-book content format because it already supports content rendering, multimedia, and user interaction. Furthermore, it is easy to implement e-book viewer because there is already Webkit component for HTML5. We also discuss design issues for integrating an Augmented Reality viewer with Webkit-based e-book viewer. This paper will give e-book viewer developers and contents developers some guidelines for new e-book systems.

수분 밀폐형 컴퓨터시스템(MPC) 개발 - MPC의 성능평가 - (Development of the Moisture Protected Computer - Efficiency Test of the MPC -)

  • 김진현;김태욱;성광기
    • 한국산업융합학회 논문집
    • /
    • 제10권2호
    • /
    • pp.115-122
    • /
    • 2007
  • The MPC(Moisture Protected Computer) system is completely unique. It was recently invented in Korea and it is a technological break-through in the field of computer systems. It will be instrumental in the development of a complete moisture air-tight capability and will work well in field environments. The MPC includes the following: 1) An enclosed design. 2) Moisture proof computer enclosure joints. 3) System dust protection & an impact buffing system. 4) A normal temperature maintenance system when the temperature inside the computer is low. 5) The ability to generate heat and a radiate system inside the computer 6) An automatic power input sensing controller device. 7) A safety device in case of mis-operation. 8) A proper admission procedure for various tests. Because of the above, and as a result of temperature property experiments, there aren't any operational problems. The result of this treatise could provide very important data for verification of cases involving: using strong materials to protect against explosions, searching for ways to make the size and weight small, and for making repairs easier. As a result, it could achieve price and function competitiveness in advanced countries such as the USA and in Europe.

  • PDF

Game Theory based Dynamic Spectrum Allocation for Secondary Users in the Cell Edge of Cognitive Radio Networks

  • Jang, Sungjin;Kim, Jongbae;Byun, Jungwon;Shin, Yongtae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권7호
    • /
    • pp.2231-2245
    • /
    • 2014
  • Cognitive Radio (CR) has very promising potential to improve spectrum utilization by allowing unlicensed Secondary Users (SUs) to access the spectrum dynamically without disturbing licensed Primary Users (PUs). Mitigating interference is a fundamental problem in CR scenarios. This is particularly problematic for deploying CR in cellular networks, when users are located at the cell edge, as the inter-cell interference mitigation and frequency reuse are critical requirements for both PUs and SUs. Further cellular networks require higher cell edge performance, then SUs will meet more challenges than PUs. To solve the performance decrease for SUs at the cell edge, a novel Dynamic Spectrum Allocation (DSA) scheme based on Game Theory is proposed in this paper. Full frequency reuse can be realized as well as inter-cell interference mitigated according to SUs' sensing, measurement and interaction in this scheme. A joint power/channel allocation algorithm is proposed to improve both cell-edge user experience and network performance through distributed pricing calculation and exchange based on game theory. Analytical proof is presented and simulation results show that the proposed scheme achieves high efficiency of spectrum usage and improvement of cell edge SUs' performance.

블루투스 모바일 폰을 위한 보안인증 시스템 (Security and Authentication System for Bluetooth Mobile Phone)

  • 발라칸난 S.P;이문호;카틱B
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2007년도 심포지엄 논문집 정보 및 제어부문
    • /
    • pp.261-263
    • /
    • 2007
  • Authentication is a mechanism to establish proof of identities, the authentication process ensure that. Who a particular user is. Nowadays PC and laptop user authentication systems are always done once a hold until s explicitly revoked by the user, or asking the user to frequently reestablish his identity which encouraging him to disable authentication. Zero-Interaction Authentication (ZIA) provides solution to this problem. In ZIA,. a user wears a small authentication token that communicates with a laptop over a short-range, wireless link. ZIA combine authentication with a file encryption. Here we proposed a Laptop-user Authentication Based Mobile phone (LABM). In our model of authentication, a user uses his Bluetooth-enabled mobile phone, which work as an authentication token that provides the authentication for laptop over a Bluetooth wireless link, m the concept of transient authentication with our combining It with encryption file system. The user authenticate to the mobile phone infrequently. In turn, the mobile phone continuously authenticates to the laptop by means of the short-range, wireless link.

  • PDF