• Title/Summary/Keyword: Secure channel

Search Result 325, Processing Time 0.033 seconds

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

Implementation of PQC-based Secure Channel for Drone Services (드론 서비스를 위한 PQC 기반 보안채널 통신기술 구현)

  • Seungyong Yoon;Joungil Yun;Byoungkoo Kim;Keonwoo Kim;Yousung Kang
    • Annual Conference of KIPS
    • /
    • 2023.11a
    • /
    • pp.1177-1178
    • /
    • 2023
  • 드론은 초기에 주로 군사적 목적으로 사용되었으나, ICT 기술이 발전함에 따라 다양한 산업 서비스에 활용되고 있다. 그러나 드론이 네트워크에 연결됨으로써 많은 보안위협과 취약점에 노출되었으며, 이는 드론 탈취, 정보유출, 서비스 장애 등의 심각한 피해를 야기할 수 있다. 따라서, 본 논문에서는 기존 드론의 보안위협 뿐만 아니라 다가올 양자시대의 보안위협에 대비하여 안전한 드론 서비스를 제공할 수 있는 PQC 기반 보안채널 통신기술을 제안하고 구현한다.

Weakness of Andriod Smartphone Applications against Electromagnetic Analsysis (안드로이드 기반 스마트폰 어플리케이션의 전자기파분석 공격 취약성)

  • Park, JeaHoon;Kim, Soo Hyeon;Han, Daewan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.6
    • /
    • pp.1017-1023
    • /
    • 2013
  • With the growing use of smartphones, many secure applications are performed on smartphones such as banking, payment, authentication. To provide security services, cryptographic algorithms are performed on smartphones' CPU. However, smartphone's CPU has no considerations against side-channel attacks including Electromagnetic Analysis (EMA). In DesignCon 2012, G. Kenworthy introduced the risk of cryptographic algorithms operated on smartphone against EMA. In this paper, using improved experimental setups, we performed EMA experiments on androin smartphones' commercial secure applications. As a result, we show that the weakness of real application. According to the experimental setups, we picked up the operation of w-NAF scalar multiplication from the operation of Google's Play Store application using radiated EM signal. Also, we distinguished scalar values (0 or not) of w-NAF scalar multiplication.

Secure Communication in Multiple Relay Networks Through Decode-and-Forward Strategies

  • Bassily, Raef;Ulukus, Sennur
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.352-363
    • /
    • 2012
  • In this paper, we study the role of cooperative relays to provide and improve secure communication rates through decodeand-forward (DF) strategies in a full-duplex multiple relay network with an eavesdropper. We consider the DF scheme as a basis for cooperation and propose several strategies that implement different versions of this scheme suited for cooperation with multiple relays. Our goal is to give an efficient cooperation paradigm based on the DF scheme to provide and improve secrecy in a multiple relay network. We first study the DF strategy for secrecy in a single relay network. We propose a suboptimal DF with zero forcing (DF/ZF) strategy for which we obtain the optimal power control policy. Next, we consider the multiple relay problem. We propose three different strategies based on DF/ZF and obtain their achievable secrecy rates. The first strategy is a single hop strategy whereas the other two strategies are multiple hop strategies. In the first strategy, we show that it is possible to eliminate all the relays' signals from the eavesdropper's observation (full ZF), however, the achievable secrecy rate is limited by the worst source-relay channel. Our second strategy overcomes the drawback of the first strategy, however, with the disadvantage of enabling partial ZF only. Our third strategy provides a reasonable compromise between the first two strategies. That is, in this strategy, full ZF is possible and the rate achieved does not suffer from the drawback of the first strategy. We conclude our study by a set of numerical results to illustrate the performance of each of the proposed strategies in terms of the achievable rates in different practical scenarios.

Possible Uses of Reclaimed Wastewater Effluent Treated Using Birm Filtration Along UF, and Analysis on Membrane Fouling (하수방류수 재이용을 위한 Birm filter + UF 적용시 용도별 사용 가능성 및 막오염 특성)

  • Jung, Jin-Hee;Lee, Seung-Chul;Sung, Nak-Chang;Choi, Young-Ik
    • Journal of Environmental Science International
    • /
    • v.25 no.11
    • /
    • pp.1467-1474
    • /
    • 2016
  • In response to the water shortage problem, continued attempts are being made to secure consistent and reliable water sources. Among various solutions to this problem, wastewater effluent is an easy way to secure the necessary supply, since its annual output is consistent. Furthermore, wastewater effluent has the advantage of being able to serve various purposes, such as cleaning, sprinkling, landscaping, river management, irrigation, and industrial applications. Therefore, this study presents the possible use of reclaimed industrial wastewater treated with Birm filters and a UF membrane, along with an analysis on membrane fouling. The preprocessing stage, part of the reclamation process, used Birm filters to minimize membrane fouling. Since this study did not consider heavy metal levels in the treated water, the analyses did not include the criterion for irrigation water quality. However, the wastewater reclaimed by using Birm filters and a UF membrane met every other requirement for reclaimed water quality standards. This indicated that the treated water could be used for cleaning, channel flow for maintenance, recreational purposes, and industrial applications. The analysis on the fouling of the Birm filter and UF membrane required the study of the composition and recovery rate of the membrane. According to SEM and EDX analyses of the UF membrane, carbon and oxygen ion composition amounted to approximately 57%, whereas inorganic matter was not detected. Furthermore, the difference in the recovery rates of the distressed membrane between acidic and alkaline cleaning was more than ~78%, which indicated that organic rather than inorganic matter contributed to membrane fouling.

Secure classical RSA Cryptosystem against Fault Injection Attack based on Fermat's Theorem (페르마정리에 기반하는 오류 주입 공격에 안전한 classical RSA 암호시스템)

  • Seo, Gae Won;Baek, Yoo Jin;Kim, Sung Kyoung;Kim, Tae Won;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.859-865
    • /
    • 2013
  • Esmbedded devices such as smart cards and electronic passports highly demand security of sensitive data. So, the secure implementation of the cryptographic system against various side-channel attacks are becoming more important. In particular, the fault injection attack is one of the threats to the cryptosystem and can destroy the whole system only with single pair of the plain and cipher texts. Therefore, the implementors must consider seriously the attack. Several techniques for preventing fault injection attacks were introduced to a variety of the cryptosystem, But the countermeasures are still inefficient to be applied to the classical RSA cryptosystem. This paper introduces an efficient countermeasure against the fault injection attack for the classical RSA cryptosystem, which is based on the famous Fermat's theorem. The proposed countermeasure has the advantage that it has less computational overhead, compared with the previous countermeasures.

A Cryptographic Model to Protect Private Information against Malicious Proxy in Jini (악의적 지니 프록시로부터 비밀 정보 보호를 위한 암호학적 모델)

  • Yang Jong-Phil;Rhee Kyung-Hyune
    • The KIPS Transactions:PartC
    • /
    • v.13C no.1 s.104
    • /
    • pp.27-34
    • /
    • 2006
  • In the near future, people will wish to access many kinds of heterogeneous networks to use their services anytime and anywhere. Owing to the heterogeneity of networks, there must be many kinds of protocols to guarantee secure services. The mobile device can depend in a middleware for accessing services in the heterogeneous networks and the middleware helps the mobile device to communicate with services without blowing concrete protocols. If a secure channel is necessary, the middleware may access a private key in the mobile device to perform a security protocol. In this paper, we focus on the security of a private key in the mobile device against malicious middlewares. To do so, we introduce two models for a user to protect his/her private key against malicious middlewares by generating authentication data(e.g., digital signatures) without keeping the private key in the mobile device.

A Study on the Electronic Voting Scheme Suitable for Large Scale Election (대규모 선거에 적합한 전자 선거 기법에 관한 연구)

  • Yun, Seong-Hyeon;Kim, Tae-Yun
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.2
    • /
    • pp.543-551
    • /
    • 1997
  • Many areas of human activities are computerized with the wide spread use of computers and communication networks.Electrinic voting is an important social activity in democtatic society.The realization of electronic democracy is based on the sectrity of edectronic voting scheme.Therefore, it is necessary to use the cryto-graphic technique for secure electronic voting scheme.Therefore, it is necessary to use the cryto-graghic technique for secure election.In this stusy, an dedctronic voting scheme sutiable for large election is proposed.In order to make practi-cal volting scheme, we assume that the voting authorization center is trustful and the chaum's anonymous com-munication channel[6] prepared before the election day.The center authorizes the ballot of eligible voter by using the ID based digital signature scheme in the registeation stage.During the voting stage, undeniable chal-lenge/ response prorocol is performed between the center and the boters to ensure that the intemediate voting results should not affect the entire.The proprsed scheme fully conforms to the requirments of large scale election such as privacy of the voters, fairness, unresuability, unforgeability and eligbility.

  • PDF

The Study of Analysis Algorithm and Wave Characteristic Control Environment for Wireless Communication (무선이동통신 제어환경에서 전파특성 및 알고리즘 분석에 관한 연구)

  • Kang, Jeong-Yong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.4B
    • /
    • pp.371-377
    • /
    • 2011
  • Users of the Information Age, IT usage patterns of the wired broadband information services and various forms of the same quality wireless multimedia services are required. Changes of these times the next-generation mobile communications (IMT-Advanced) has emerged as the necessity of developing its current voice and packet data communications on the move in the high-speed 100Mbps, 1Gbps in stationary and slow data transmission rates up to fixed-mobile convergence based on needed to provide ubiquitous service platform for the realization of IMT-Advanced is the time for preparation. In particular, 3-5GHz band, focused on mobile communications can be used to secure the necessary frequency band relocated and the existing crosstalk analysis methodology developed for the services rendered, and the frequency of such results to obtain new spectrum for IMT-Advanced for the country to secure the frequency characteristics and IMT-Advanced 3-5GHz band for the radio frequency of the characterization techniques necessary to develop a national wireless communication interference and frequency-based technology acquisition and management skills were identified.

Secure Routing Mechanism to Defend Multiple Attacks in Sensor Networks (무선 센서 네트워크에서 다중 공격 방어를 위한 보안 라우팅 기법)

  • Moon, Soo-Young;Cho, Tae-Ho
    • Journal of Intelligence and Information Systems
    • /
    • v.16 no.1
    • /
    • pp.45-56
    • /
    • 2010
  • Sensor Networks are composed of many sensor nodes, which are capable of sensing, computing, and communicating with each other, and one or more sink node(s). Sensor networks collect information of various objects' identification and surrounding environment. Due to the limited resources of sensor nodes, use of wireless channel, and the lack of infrastructure, sensor networks are vulnerable to security threats. Most research of sensor networks have focused on how to detect and counter one type of attack. However, in real sensor networks, it is impractical to predict the attack to occur. Additionally, it is possible for multiple attacks to occur in sensor networks. In this paper, we propose the Secure Routing Mechanism to Defend Multiple Attacks in Sensor Networks. The proposed mechanism improves and combines existing security mechanisms, and achieves higher detection rates for single and multiple attacks.