• Title/Summary/Keyword: Security protocol

Search Result 2,020, Processing Time 0.027 seconds

Design and Implementation of SCPR for Multimedia Information Security (멀티미디어 정보 보안을 위한 SCPR의 설계 및 구현)

  • 홍종준;이재용
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.1-8
    • /
    • 2002
  • Real-Time Protocol (RTP) is used for multimedia information transmission and RTP payload must be encrypted for providing multimedia information security. Encryption/decryption delay is minimized, because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic and load. Doting many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

Design and Implementation of SCPR for Multimedia Information Security (멀티미디어 정보 보안을 위한 SCPR의 설계 및 구현)

  • 홍종준;이재용
    • Convergence Security Journal
    • /
    • v.2 no.1
    • /
    • pp.49-57
    • /
    • 2002
  • Real-Time Protocol (RTP) is used for multimedia information transmission and RTP payload must be encrypted for providing multimedia information security. Encryption/decryption delay is minimized, because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic and load. During many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

Improved Secure Remote User Authentication Protocol

  • Lee, Ji-Seon;Park, Ji-Hye;Chang, Jik-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.9B
    • /
    • pp.931-938
    • /
    • 2009
  • Recently, Holbl et al. proposed an improvement to Peyravian-Jeffries's password-based authentication protocol to overcome some security flaws. However, Munilla et al. showed that Holbl et al.'s improvement is still vulnerable to off-line password guessing attack. In this paper, we provide a secure password-based authentication protocol which gets rid of the security flaws of Holbl et al.'s protocol.

An applicable Key Distribution and Authentication Protocol in Personal Communication Networks (개인 통신망에서 적용가능한 인증 및 키분배 프로토콜)

  • 송희삼;전문석
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.331-337
    • /
    • 1995
  • In this paper, We present that protocols have already proposed an applicable key distribution and authentication protocol based discrete logarithm and prime-factorization problem in PCN(Personal Communication Network) is anaysised. We newly propose identiity-based protocol using smart card. This proposed potocol is that Fiat-Shamir identification scheme and a new key distribution scheme based on Fiat-Shamir identification scheme are joined. Proposed protocol is compared with suiting protocols with respect to security and efficiency to evalate performance, so its calculation is reduced in key distribution and authentication to evaluate performance.

  • PDF

Analyses of Security and Privacy Issues in Ultra-weight RFID Protocol

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.4
    • /
    • pp.441-446
    • /
    • 2011
  • Radio frequency identification (RFID) tags are cheap and simple devices that can store unique identification information and perform simple computation to keep better inventory of packages. Security protocol for RFID tags is needed to ensure privacy and authentication between each tag and their reader. In order to accomplish this, in this paper, we analyzed a lightweight privacy and authentication protocol for passive RFID tags.

Implementation of SEND Protocol in IPv6 Networks (IPv6 네트워크에서 SEND 프로토콜의 구현)

  • An, Gae-Il;Nah, Jae-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.7B
    • /
    • pp.403-410
    • /
    • 2007
  • Neighbor Discovery (ND) protocol was proposed to discover neighboring hosts and routers in IPv6 wire/wireless local networks. ND protocol, however, has a problem that it is vulnerable to network attacks because ND protocol allows malicious users to impersonate other legitimate hosts or routers by forging ND protocol messages. To address the security problem, Secure Neighbor Discovery (SEND) protocol was proposed. SEND protocol provides address ownership proof mechanism, ND protocol message protection mechanism, reply attack prevention mechanism, and router authentication mechanism to protect ND protocol. In this paper, we design and implement SEND protocol in IPv6 local networks. And also, we evaluate and analyze the security vulnerability and performance of SEND protocol by experimenting the implemented SEND protocol on IPv6 networks.

Non-Interactive Oblivious Transfer Protocol based on EIGamal in WAP (WAP에서 사용 가능한 ElGamal 기반의 비대화형 불확정 전송 프로토콜)

  • 정경숙;홍석미;정태충
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.11-18
    • /
    • 2003
  • As the Internet moves to mobile environment, one of the most serious problems for the security is to required a new security Protocol with safety and efficiency. To solve the problem. we Propose a new Protocol that reduces the communication franc and solves the problem associated with the private security keys supplied by the trusted third party. The protocol is a non-Interactive oblivious transfer protocol, based on the EIGamal public-key algorithm. Due to its Non-Interactive oblivious transfer protocol, it can effectively reduce communication traffic in server-client environment. And it is also possible to increase the efficiency of protocol through the mechanism that authentication probability becomes lower utilizing a challenge selection bit. The protocol complexity becomes higher because it utilizes double exponentiation. This means that the protocol is difficult rather than the existing discrete logarithm or factorization in prime factors. Therefore this can raise the stability of protocol.

Improvement Strategies on Protocol & Security Systems of International Conferences (국제회의 의전경호체계 개선방안)

  • Joo, Il-Yeob
    • Korean Security Journal
    • /
    • no.49
    • /
    • pp.67-93
    • /
    • 2016
  • This study aims to analyze protocol & security systems of international conferences such as 2010 Seoul G20 Summit, 2012 Seoul Nuclear Security Summit and to propose Improvement strategies. The results derived from this study are as follows. First, it is necessary to support the establishment of international conference laws. We should select a major agency for 'International Conference Industry Promotion Act', coordinate of the system of international conference laws, resolve potential conflicts, maintain consistent on support organization of international conferences. Second, it is necessary to coordination among different ministries that control security relevant laws. We should solve clashes possibility between a few laws on security system which is closely related to protocol & security of international conference. Third, it is necessary to produce a joint protocol handbook of government for establishing protocol & security system of international conferences. We should try to confirm protocol & security system of international conferences through publishing a joint protocol handbook of government from their own protocol handbook of the executive, the legislature, etc. Forth, it is necessary to build and strengthen expertise of PCOs(professional convention organizers). We should find and assist several PCOs for achieving government policy that develop industrial foundation on international convention and train human resources on international convention expected next generation of promising industries.

  • PDF

DCT and Homomorphic Encryption based Watermarking Scheme in Buyer-seller Watermarking Protocol

  • Seong, Teak-Young;Kwon, Ki-Chang;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.12
    • /
    • pp.1402-1411
    • /
    • 2014
  • Buyer-seller watermarking protocol is defined as the practice of imperceptible altering a digital content to embed a message using watermarking in the encryption domain. This protocol is acknowledged as one kind of copyright protection techniques in electronic commerce. Buyer-seller watermarking protocol is fundamentally based on public-key cryptosystem that is operating using the algebraic property of an integer. However, in general usage, digital contents which are handled in watermarking scheme mostly exist as real numbers in frequency domain through DCT, DFT, DWT, etc. Therefore, in order to use the watermarking scheme in a cryptographic protocol, digital contents that exist as real number must be transformed into integer type through preprocessing beforehand. In this paper, we presented a new watermarking scheme in an encrypted domain in an image that is based on the block-DCT framework and homomorphic encryption method for buyer-seller watermarking protocol. We applied integral-processing in order to modify the decimal layer. And we designed a direction-adaptive watermarking scheme by analyzing distribution property of the frequency coefficients in a block using JND threshold. From the experimental results, the proposed scheme was confirmed to have a good robustness and invisibility.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.