• Title/Summary/Keyword: Secure channel

Search Result 325, Processing Time 0.028 seconds

A Password-based Efficient Key Exchange Protocol (패스워드 기반의 효율적인 키 교환 프로토콜)

  • 이성운;김현성;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.347-352
    • /
    • 2004
  • In this paper, we propose a new key exchange protocol which authenticates each other and shares a session key between a user and a server over an insecure channel using only a small password. The security of the protocol is based on the difficulty of solving the discrete logarithm problem and the Diffie-Hellman problem and the cryptographic strength of hash function. The protocol is secure against the man-in-the-middle attack, the password guessing attack, the Denning-Sacco attack, and the stolen-verifier attack, and provide the perfect forward secrecy. Furthermore, it is more efficient than other well-known protocols in terms of protocol execution time because it could be executed in parallel and has a simple structure.

A Study of Flow Pattern around the Two-Dimensional Dual Subsea Pipeline on Sea Bottom (해저면에 설치된 2차원 복합해저관로 주위의 유동특성에 관한 실험적 연구)

  • 나인삼;조철희;정우철;김두홍
    • Proceedings of the Korea Committee for Ocean Resources and Engineering Conference
    • /
    • 2001.10a
    • /
    • pp.122-127
    • /
    • 2001
  • As pipelines are often used to transport gas, oil, water and oil products, there are more than one pipeline installed in the offshore field. The size and space of pipelines are various depending on the design specifications. The pipelines are to be designed and installed to secure the stability to external loads during the installation and operation period. The flow patterns are very complex around the pipelines being dependent on incoming flow velocity, pipelines size and space. To investigate the flow patterns, number of experiment are conducted with visualization equipment in a circulating water channel. The flow motion and trajectory were recorded from the laser reflected particles by camera. From the experiment the flow patterns around spaced pipelines were obtained. Also pressure gradient was measured by mano-meter to estimate the hydrodynamic forces on the behind pipeline. The results show that the various sizes and spaces can be affected in the estimation of external load. The complex flow patterns and pressure gradients can be effectively used in the understanding of flow motion and pressure gradient.

  • PDF

Auto-configurable Security Mechanism for NFV

  • Kim, HyunJin;Park, PyungKoo;Ryou, Jaecheol
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.786-799
    • /
    • 2018
  • Recently, NFV has attracted attention as a next-generation network virtualization technology for hardware -independent and efficient utilization of resources. NFV is a technology that not only virtualize computing, server, storage, network resources based on cloud computing but also connect Multi-Tenant of VNFs, a software network function. Therefore, it is possible to reduce the cost for constructing a physical network and to construct a logical network quickly by using NFV. However, in NFV, when a new VNF is added to a running Tenant, authentication between VNFs is not performed. Because of this problem, it is impossible to identify the presence of Fake-VNF in the tenant. Such a problem can cause an access from malicious attacker to one of VNFs in tenant as well as other VNFs in the tenant, disabling the NFV environment. In this paper, we propose Auto-configurable Security Mechanism in NFV including authentication between tenant-internal VNFs, and enforcement mechanism of security policy for traffic control between VNFs. This proposal not only authenticate identification of VNF when the VNF is registered, but also apply the security policy automatically to prevent malicious behavior in the tenant. Therefore, we can establish an independent communication channel for VNFs and guarantee a secure NFV environment.

UN-Substituted Video Steganography

  • Maria, Khulood Abu;Alia, Mohammad A.;Alsarayreh, Maher A.;Maria, Eman Abu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.382-403
    • /
    • 2020
  • Steganography is the art of concealing the existence of a secret data in a non-secret digital carrier called cover media. While the image of steganography methods is extensively researched, studies on other cover files remain limited. Videos are promising research items for steganography primitives. This study presents an improved approach to video steganography. The improvement is achieved by allowing senders and receivers exchanging secret data without embedding the hidden data in the cover file as in traditional steganography methods. The method is based mainly on searching for exact matches between the secret text and the video frames RGB channel pixel values. Accordingly, a random key-dependent data is generated, and Elliptic Curve Public Key Cryptography is used. The proposed method has an unlimited embedding capacity. The results show that the improved method is secure against traditional steganography attacks since the cover file has no embedded data. Compared to other existing Steganography video systems, the proposed system shows that the method proposed is unlimited in its embedding capacity, system invisibility, and robustness. The system achieves high precision for data recovery in the receiver. The performance of the proposed method is found to be acceptable across different sizes of video files.

Preliminary Design of Electronic System for the Optical Payload

  • Kong Jong-Pil;Heo Haeng-Pal;Kim YoungSun;Park Jong-Euk;Chang Young-Jun
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.637-640
    • /
    • 2005
  • In the development of a electronic system for a optical payload comprising mainly EOS(Electro-Optical Sub-system) and PDTS(Payload Data Transmission Sub-system), many aspects should be investigated and discussed for the easy implementation, for th e higher reliability of operation and for the effective ness in cost, size and weight as well as for the secure interface with components of a satellite bus, etc. As important aspects the interfaces between a satellite bus and a payload, and some design features of the CEU(Camera Electronics Unit) inside the payload are described in this paper. Interfaces between a satellite bus and a payload depend considerably on whether t he payload carries the PMU(Payload Management Un it), which functions as main controller of the Payload, or not. With the PMU inside the payload, EOS and PDTS control is performed through the PMU keep ing the least interfaces of control signals and primary power lines, while the EOS and PDTS control is performed directly by the satellite bus components using relatively many control signals when no PMU exists inside the payload. For the CEU design the output channel configurations of panchromatic and multi-spectral bands including the video image data inter face between EOS and PDTS are described conceptually. The timing information control which is also important and necessary to interpret the received image data is described.

  • PDF

Design of the Entropy Processor using the Memory Stream Allocation for the Image Processing (메모리 스트림 할당 기법을 이용한 영상처리용 엔트로피 프로세서 설계)

  • Lee, Seon-Keun;Jeong, Woo-Yeol
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.5
    • /
    • pp.1017-1026
    • /
    • 2012
  • Due to acceleration of the IT industry and the environment for a variety of media in modern society, such as real-time video images 3D-TV is a very important issue. These high-quality live video is being applied to various fields such as CCTV footage has become an important performance parameters. However, these high quality images, even vulnerable because of shortcomings secure channel or by using various security algorithms attempt to get rid of these disadvantages are underway very active. These shortcomings, this study added extra security technologies to reduce the processing speed image processing itself, but by adding security features to transmit real-time processing and security measures for improving the present.

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

A Study on the User Authentication and Key Exchange Service for Group Environment (그룹 환경의 사용자 인증 및 키 교환 서비스 프로토콜 연구)

  • Byun, Jin-Wook;Lee, Su-Mi;Lee, Dong-Hoon
    • Journal of Information Technology Services
    • /
    • v.8 no.2
    • /
    • pp.117-136
    • /
    • 2009
  • Over the years a password has been used as a popular authentication method between a client and a server because of its easy-to-memorize property. But, most password-based authentication services have focused on a same password authentication scheme which provides an authentication and key exchange between a client and a server with the same password. With rapid change of communication environments in the fields such as mobile networks, home networking, etc., the end-to-end security allowing users to hold different password is considered as one of main concerns. In this paper, we consider a new authentication service of how each client with different own password is able to authenticate each other, which is a quite new service paradigm among the existing services. This new service can be used in the current or next generation network environment where a mobile user in cell A wants to establish a secure end-to-end channel with users in ceil B, C, and D using only their memorable passwords. This end-to-end security service minimizes the interferences from the operator controlled by network components. To achieve this end-to-end security, we propose an authentication and key exchange service for group users in different realm, and analyze its security in a formal way. We also discuss a generic construction with the existing authentication schemes.

Design of a Protocol to Delegate Signing Right for Multi-level Proxy Signature (다단계 대리서명을 위한 권한위임 프로토콜 설계)

  • Kim Seong-yeol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.2
    • /
    • pp.361-365
    • /
    • 2005
  • Proxy signature schemes which allows original signer to delegate proxy signer to sign message on its behalf have a considerable amount of interest from researchers since Mambo[1] and have found many practical applications such as distributed network, Grid computing and electronic commerce. Araki[6] extended them to multi-level proxy signature. But it could not satisfy some security requirement. In this paper we propose a protocol to delegate signing right to another entity for multi-level proxy signature. Our protocol do not require secure channel and guarantee that nobody is able to repudiate delegation or acceptance of signing right, it is impossible for anyone to generate signature except designed and original signer can withdraw the delegation before expiration if it is necessary.

A Feasibility Study on TETRA System Application for Train Control Systems

  • Tsogtbayar, Chinzorig;Kang, Hyoungseok;Lee, Jongwoo;Boldbaatar, Tsevelsuren
    • International Journal of Railway
    • /
    • v.9 no.2
    • /
    • pp.36-40
    • /
    • 2016
  • TETRA communication system is very versatile system which can transmit voice + data and packet data optimized. Direct mode operation permits to connect between mobiles when mobile stain is out of coverage of networks. It can be more secure communication channel for railway signaling systems. Railway signaling systems use many of wayside signal equipment, which require many maintenance efforts and budget. Many railway authorities want to reduce and replace the wayside equipment. Radio based signaling systems are one of candidate for replacing the conventional signaling systems. The radio based signaling systems can replace track circuit and wayside signal. The radio systems permit to connect between control centers and trains. The radio systems have to ensure high quality of the connectivity more or equal to the existed track circuits. We studied the application of TETRA systems for railway radio systems for bridging between train control centers and trains. We provide an operation scenario for radio based train control system to ensure the safety require to the existed trains control system and satisfied the existed operational availability. We showed the data transmission speed, maximum bit error rate, and data coding for the radio-based signal system using TETRA systems.