• Title/Summary/Keyword: Secure System

Search Result 3,573, Processing Time 0.035 seconds

Provably secure certificateless encryption scheme in the standard model

  • Deng, Lunzhi;Xia, Tian;He, Xiuru
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2534-2553
    • /
    • 2020
  • Recently, numerous certificateless encryption (CLE) schemes have been introduced. The security proofs of most schemes are given under the random oracle model (ROM). In the standard model, the adversary is able to calculate the hash function instead of asking the challenger. Currently, there is only one scheme that was proved to be secure in SM. In this paper, we constructed a new CLE scheme and gave the security proofs in SM. In the new scheme, the size of the storage space required by the system is constant. The computation cost is lower than other CLE schemes due to it needs only two pairing operations.

The Relationship Between Attachment Behaviors and Narrative Representations about Mothers by 3 and 4 year-old Children (3-4세 유아의 애착 행동과 어머니에 대한 표상 간의 관계)

  • Shin, Hyewon;Lee, Young
    • Korean Journal of Child Studies
    • /
    • v.26 no.6
    • /
    • pp.89-110
    • /
    • 2005
  • Subjects were 66 3- to 4-year-old-Children of unemployed mothers from upper middle class families. Attachment behaviors were measured with the Preschool Strange Situation(Cassidy and Marvin, 1992) and classified as secure, avoidant, dependent, or disorganized. Narrative representations of mothers by Children were obtained by video taped interviews using the MacArthur Story-Stem Battery and coded by the MacArthur Narrative Working Group(1997) system. Data were analyzed with descriptive statistics and t test. Results were that children in the secure group showed more positive representations of their mothers, more prosocial story themes, had higher scores in theme coherence and showed more positive emotional expression than those in the insecure group. The attachment behaviors of the 4 groups(A, B, C, D) were closely correlated with the attachment representations shown in MSSB.

  • PDF

Notarized Secure-Mail System Using Trust TimeStamp (타임스템프를 이용한 공증 보안메일 시스템)

  • 신동규;서문석;허원근;임종인
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.313-317
    • /
    • 2001
  • 본 논문에서는 전자메일에 보안기능과 공중기능을 함께 부여하는 방법에 대해 기술하고 있다. MIME(Multipurpose Internet Mail Extensions)[8]에 대하여 메시지의 무결성과 전자서명 생성 및 검증, 메시지의 암호화 및 복호화, 부인방지 기능을 지원하기 위해S/MIME(Secure/Multipurpose Internet Mail Extensions)[1][2]을 적용하고 또한 문서에 대한 공증기능을 부여하기 위하여 서명 생성 후 오랜 기간 뒤에도 서명과 서명 생성 시 사용된 인증서의 유효성과 폐지여부를 검증 할 수 있도록 제 3 신뢰기관에 의해 발행된 Timestamp[7]를 적용하였다. 그리고 서명된 메일 형식에 receiptRequest[4] 식별자를 사용하여 수신자의 서명을 포함한 signed receipt[4]를 송신자에게 다시 보내게 하여 메일 수신여부를 검증 할 수 있도록 하였다.

  • PDF

ON EFFICIENT TWO-FLOW ZERO-KNOWLEDGE IDENTIFICATION AND SIGNATURE

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • v.29 no.3_4
    • /
    • pp.869-877
    • /
    • 2011
  • In this paper, we propose an efficient two-flow zero-knowledge blind identification protocol on the elliptic curve cryptographic (ECC) system. A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. But our protocol is secure under such attacks because of using the hash function. In particular, it is fast because we don't use the pairing operation and consists of only two message flows. It does not rely on any underlying signature or encryption scheme. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

An ID-Based Remote User Authentication Scheme in IoT (사물인터넷에서 ID기반 원격 사용자 인증 방식)

  • Park, KiSung;Lee, SungYup;Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.12
    • /
    • pp.1483-1491
    • /
    • 2015
  • Applications of Internet of Things (IoT) supply various conveniences, however unsolved security problems such as personal privacy, data manipulation cause harm to persons, even nations and an limit the applicable areas of Internet of IoT technology. Therefore, study about secure and efficient security system on IoT are required. This paper proposes ID-based remote user authentication scheme in IoT environments. Proposed scheme provides untraceability of users by using different pseudonym identities in every session and reduces the number of variables. Our proposal is secure against inside attack, smart card loss attack, user impersonation attack, server masquerading attack, online/offline password guessing attack, and so on. Therefore, this can be applied to the lightweight IoT environments.

Analyses of Enhancement of Authentication Mechanism for Security and Privacy Under Healthcare System With RFID Application (RFID를 이용한 헬스시스템에서의 정보보안 향상을 인증 메카니즘 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.154-156
    • /
    • 2012
  • This paper presents a user authentication scheme for healthcare application using wireless medical sensor networks, where wireless medical sensors are used for patients monitoring. These medical sensors' sense the patient body data and transmit it to the professionals (e.g., doctors, nurses, and surgeons). Since, the data of an individual are highly vulnerable; it must ensures that patients medical vital signs are secure, and are not exposed to an unauthorized person. In this regards, we have proposed a user1 authentication scheme for healthcare application using medical sensor networks. The proposed scheme includes: a novel two-factor professionals authentication (user authentication), where the healthcare professionals are authenticated before access the patient's body data; a secure session key is establish between the patient sensor node and the professional at the end of user authentication. Furthermore, the analysis shows that the proposed scheme is safeguard to various practical attacks and achieves efficiency at low computation cost.

  • PDF

Secure Coding System Design Techniques for the Efficient Operation of the Secure Coding Program (소프트웨어 취약점 보안을 위한 시큐어코딩 시스템 설계 기법)

  • Lee, Jae-Seung;Koo, Yun-Hoe;Jun, Moon-Seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.10a
    • /
    • pp.279-280
    • /
    • 2016
  • Internet of Things 시대의 등장과 디바이스의 발달로 소프트웨어가 다양한 분야에서 활용 되면서, 소프트웨어의 자체 취약점을 이용한 공격 시도가 증가하고 있다. 이에 따라, 안전행정부에서는 소프트웨어 개발 사업 분야에 시큐어코딩을 의무화 하였으며, 그 결과로 다양한 시큐어코딩 프로그램이 활용되고 있다. 하지만 기존 시큐어코딩 프로그램의 경우 이력관리나 CMS 연동 과정에서 다양한 문제를 야기 시키고 있으며, 성능적으로도 한계점을 가지고 있다. 따라서, 본 논문에서는 형상관리 시스템과 CMS 연동, 유사도 분석 적용과 실시간 업데이트 등을 적용하는 시큐어코딩 시스템 설계 방법을 제안하였다. 제안하는 설계 기법을 시큐어코딩 시스템에 적용한다면 시큐어코딩 시스템 성능 향상을 물론 다양한 보안위협에 대응 가능할 것으로 기대된다.

A Design of Secure Coding Management System for Efficient Secure Coding Program Operation (효율적인 시큐어코딩 프로그램 운영을 위한 시큐어코딩 관리 시스템 설계 기법)

  • Song, Seokhwa;Kim, Minjin;Yang, SeungMin;Jun, Moon-Seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.10a
    • /
    • pp.281-282
    • /
    • 2016
  • 최근 사물인터넷(IoT)이 도래함에 따라 IT 산업을 중심으로 소프트웨어의 활용 용도가 컴퓨터 뿐 아니라, 의료, 교육, 금융, 자동차, 에너지 등 다양한 분야에서 활용되고 있다. 이처럼 소프트웨어 활용 분야가 본격적으로 확산됨에 따라 소프트웨어 보안 취약점을 이용한 공격위험 또한 증가하고 있으며, 이에 따라 시큐어코딩의 중요성이 부각되고 있다. 본 논문에서는 기존 시큐어코딩 관리 시스템 환경에서 효율적인 시큐어코딩 관리를 위해 운영서버와 Program Server를 이용한 시큐어코딩 관리 시스템 향상 방안을 제안한다. 제안하는 시스템을 시큐어코딩 프로그램에 적용한다면, 시큐어코딩 프로그램 성능향상과 효율적인 시큐어코딩 시스템 관리에 도움이 될 것으로 기대된다.

Secure MAC address-based Authentication on X.509 v3 Certificate in Group Communication (그룹 통신을 위한 안전 MAC 주소 기반 X.509 인증서에 관한 연구)

  • Hong, Sung-Hyuck
    • Journal of Internet Computing and Services
    • /
    • v.9 no.4
    • /
    • pp.69-77
    • /
    • 2008
  • I propose adding users’Media Access Control (MAC) addresses to standard X.509 certificates to provide more secure authentication. The MAC address can be added by the issuing Certification Authority (CA) to the "extensions" section of the X.509 certificate. I demonstrate that when two users with MAC address information on their digital certificates communicate, the MAC address on the first user’s certificate can be easily verified by the second user. In this way, security can be improved without markedly degrading system performance and the level of initial trust between participants in virtual communities will be improved.

  • PDF

Compressed Sensing-Based Multi-Layer Data Communication in Smart Grid Systems

  • Islam, Md. Tahidul;Koo, Insoo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.9
    • /
    • pp.2213-2231
    • /
    • 2013
  • Compressed sensing is a novel technology used in the field of wireless communication and sensor networks for channel estimation, signal detection, data gathering, network monitoring, and other applications. It plays a significant role in highly secure, real-time, well organized, and cost-effective data communication in smart-grid (SG) systems, which consist of multi-tier network standards that make it challenging to synchronize in power management communication. In this paper, we present a multi-layer communication model for SG systems and propose compressed-sensing based data transmission at every layer of the SG system to improve data transmission performance. Our approach is to utilize the compressed-sensing procedure at every layer in a controlled manner. Simulation results demonstrate that the proposed monitoring devices need less transmission power than conventional systems. Additionally, secure, reliable, and real-time data transmission is possible with the compressed-sensing technique.