• Title/Summary/Keyword: Security design

Search Result 3,411, Processing Time 0.031 seconds

A Design of Mobile Robot based on Camera and Sound Source Localization for Intelligent Surveillance System (지능형 감시 시스템 구축을 위한 영상과 음원 추적 기반 임베디드 모바일로봇 개발)

  • Park, Jung-Hyun;Kim, Hyung-Bok;Oh, Jung-Suk;Sim, Kwee-Bo
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.19 no.4
    • /
    • pp.532-537
    • /
    • 2009
  • The necessity of intelligent surveillance system is gradually considered seriously from the space where the security is important. In this paper, we embodied unmanned intelligent system by developing embedded mobile robot based on images and sounds tracking. For objects tracking, we used block-matching algorithm and for sound source tracking, we calculated time differences and magnitude dissimilarities of sound. And we demonstrated the superiority of intruder tracking algorithm through the embodiment of Pan-Tilt camera and sound source tracking module using system, Network camera and mobile robot using system and mobile robot using system. By linking security system, the suggested system can provide some interfacing functions for the security service of the public facilities as well as that of home.

A New Crossing Structure Based DB-DES Algorithm for Enhancing Encryption Security (암호화 강도 향상을 위한 새로운 교차구조기반의 DB-DES 알고리즘)

  • Lee, Jun-Yong;Kim, Dae-Young
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.2 s.46
    • /
    • pp.63-70
    • /
    • 2007
  • The Data Encryption Standard (DES) is a block cipher that encrypts a 64 bit block of plaintext into a 64 bit block of ciphertext. The DES has been a worldwide standard for 20 years since it was adopted in 1976. strong. But, due to the rapid development of hardware techniques and cryptanalysis, the DES with 64-bit key is considered to be not secure at the present time. Therefore it became necessary to increase the security of DES. The NG-DES(New Generation DES)[1] is an encryption system which upgrades the encryption security of DES by the key extension and the usage of non-linear f function. It extends not only the size of plaintext and ciphertext to 128 bit but also the Fiestel structure used in each round. This structure has a weak point that the change of each bit of plaintext does not affect all bits of ciphertext simultaneously. In this paper, we propose a modified Fiestel structure of DES and thus increased confusion and diffusion by effectively cross-connecting between outputs in a round and inputs in next round.

  • PDF

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Design of An Fair Non-Repudiation Protocol Using Digital Signature Recorder (전자서명 기록기를 이용한 공정한 부인방지 프로토콜의 설계)

  • Lee, Yong-Joon;Oh, Hae-Seok
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.9C
    • /
    • pp.1345-1351
    • /
    • 2004
  • Due to the overwhelming importance the Internet gained nowadays, more and more sophisticated security services are requested. However many applications such as Internet Banking, Home Trading System, Electronic Medical Recede, electronic commerce, etc. are related to non-repudiation. Non-repudiation services are one of these new security requirements. ill comparison to other security issues, such as privacy or authenticity of communications, non-repudiation has not been studied intensively. Informally, we say that a protocol is fair if at the end of the protocol execution either originator receives a non-repudiation of receipt evidence and recipient receives a non-repudiation of origin evidence or none of them receives any valid evidence. The most non-repudiation protocols rely on a trusted third party(TIP) that has to intervene during each protocols run. the TIP may create a communication bottleneck. ill this paper, we suggest the digital signature recorder that guarantees fairness logically and supplies minimal network bottleneck to be composed verification server physically.

Design of XMP-Based Electronic Document Architecture for Electronic Circulation of Litigation Documents (소송문서의 전자적 유통을 위한 XMP 기반 전자문서 구조 설계)

  • Park, Min-Soo;Song, Choong-Geun;Lee, Nam-Young;Kim, Jong-Bae
    • Journal of Digital Contents Society
    • /
    • v.12 no.1
    • /
    • pp.95-105
    • /
    • 2011
  • It has become commonplace to use web-based business process systems in a variety of fields, and electronic litigation is not an exception. In electronic procedures where court records are at the core of the system, the electronic document architecture should be designed in a way that electronic documents are safely circulated and utilized on the web with a consideration of the authentication of records, particularity of cases and document security such as prevention of forgery or falsification. Based on a study of electronic formats suitable for court records, the Extensible Markup Language (XMP) for management of special case information and security requirements for circulation of electronic documents, this paper suggests an adequate architecture for electronic documents designed for electronic litigation involving constitutional matters and looks into cases where such architectures are applied. The studies in this paper will serve as a useful reference for those planning to realize web-based business process that enables exchanges of electronic documents.

A Study on CA-VPN Design using Authentication Mechanism (인증 메커니즘을 이용한 CA-VPN 설계에 관한 연구)

  • 김도문;전정훈;전문석
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.1
    • /
    • pp.60-68
    • /
    • 2003
  • Now the development of using a internet and security equipment is Processed actively. But It is presented problems about compatability and availability between variable equipment as several protocol. It is able to occur the Problem which is not considered efficiency as monopoly security equipment for the standardization of some vendor As a using of VPN gateway equipment. the same equipments have been actually used only for sale a communication equipment which are not confirmed(authenticate) between of mutual equipments. These problem is remain which are not considered suitable network environment and Position by mutual authentication Processing. Because it is considered for only sale a equipment of several vendor. And You will be remain where is unable to protect from attack of using the same equipment, and You will need a actually Protected method. By authentication system of base on Pn , although there is an intended attack from the third intruder, users can be protected with safe from the physical attacks since he is not a Permitted user by employing CA-VPN gateway that is more viable than the previous VPN connection in its security and certification.

  • PDF

A Study for Key Generation and Access Control Protocol in BYOD Environments (BYOD환경에서 키 생성 및 접근 제어 프로토콜에 관한 연구)

  • Min, So-Yeon;Jin, Byung-Wook;Lee, Kwang-Hyoung;Lee, Keun-Wang
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.5
    • /
    • pp.27-35
    • /
    • 2015
  • Depending on the smart device user growth and development of communication technology, the area about working environment was extended without constraints of time and places. It is introducing to work using user's devices and this environment is called 'BYOD(Bring Your On Device)'. But it is vulnerable to security threat that happened in existing wireless environment and its security threat issue which is caused by inside information leak by an inside job and lost or stolen terminal which is caused by careless user is getting heated. So we studied about access control protocol by user rights under the BYOD situation make a session key based on the user information. We make a session key based on the user information and user device information, after that we design an access control protocol. The protocol we suggest can protect from attack under the BYOD situation and wireless communication situation and also safety and security requirement from inside information leak because it controls user rights.

A Study on Classification of Information Asset Considering Business Process Characteristics for Small IT Service Organization (소규모 IT 서비스 기업 비즈니스 특성을 고려한 정보자산 유형분류 설계연구)

  • Kang, Jong-Gu;Lim, Jae-Hwan;Lee, Hong-Joo;Chang, Hang-Bae
    • The Journal of Society for e-Business Studies
    • /
    • v.16 no.4
    • /
    • pp.97-108
    • /
    • 2011
  • Small IT service organizations operate their business with limited resources and workforce in comparison with large enterprises, and they could be categorized in various types based on the method of value creation. But the recent studies on information security have been conducted and they were focused on the construction of general information security countermeasure, without considering size of the business and characteristic. Hence we have undergone the process of classifying information assets. Then we extracted and categorized the information assets considering characteristics of small organization's size and business process. Specifically we have classified the information assets according to business scenario design through qualitative observation method. Then we have validated the classified information assets by utilizing statistical method. We may anticipate that this study results could be basic data for developing the differentiated information security countermeasures for small IT service organization.

Design and Implementation of Security Technique in Electronic Signature System (전자결재 시스템에서 보안기법 설계 및 구현)

  • 유영모;강성수;김완규;송진국
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.10a
    • /
    • pp.491-498
    • /
    • 2001
  • IN this Paper we propose an encryption algorithm for security in data communication. this algorithm acts encryption operation after the compression of data in order to reduce the transmission time and storage an encryption key is generated by using a parameter. as soon as key value is generated the parameter is transmitted and key is recreated every 26 times of parameter changing. the random number which is a constituent unit of encryption key is stored in a table the table is reorganized when the key is generated 40 times in order to intensity the security of encryption key. the encryption of data is made through the operation process of the generated key and sour data and the decryption performs the revers operation of encryption after getting decryption key by searching the transmitted parameter. as this algorithm is performed lastly it is possible to be used in practice.

  • PDF

An Efficient Hardware Implementation of Lightweight Block Cipher Algorithm CLEFIA for IoT Security Applications (IoT 보안 응용을 위한 경량 블록 암호 CLEFIA의 효율적인 하드웨어 구현)

  • Bae, Gi-chur;Shin, Kyung-wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.2
    • /
    • pp.351-358
    • /
    • 2016
  • This paper describes an efficient hardware implementation of lightweight block cipher algorithm CLEFIA. The CLEFIA crypto-processor supports for three master key lengths of 128/192/256-bit, and it is based on the modified generalized Feistel network (GFN). To minimize hardware complexity, a unified processing unit with 8 bits data-path is designed for implementing GFN that computes intermediate keys to be used in round key scheduling, as well as carries out round transformation. The GFN block in our design is reconfigured not only for performing 4-branch GFN used for round transformation and intermediate round key generation of 128-bit, but also for performing 8-branch GFN used for intermediate round key generation of 256-bit. The CLEFIA crypto-processor designed in Verilog HDL was verified by using Virtex5 XC5VSX50T FPGA device. The estimated throughput is 81.5 ~ 60 Mbps with 112 MHz clock frequency.