• Title/Summary/Keyword: Signature Verification

Search Result 176, Processing Time 0.034 seconds

A Study on Signature-based Wireless Intrusion Detection Systems (시그니처 기반의 무선 침입 탐지 시스템에 관한 연구)

  • Park, Sang-No;Kim, A-Yong;Jung, Hoe-Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.5
    • /
    • pp.1122-1127
    • /
    • 2014
  • WLAN is affordability, flexibility, and ease of installation, use the smart device due to the dissemination and the AP (Access Point) to the simplification of the Office building, store, at school. Wi-Fi radio waves because it uses the medium of air transport to reach areas where security threats are always exposed to illegal AP installation, policy violations AP, packet monitoring, AP illegal access, external and service access, wireless network sharing, MAC address, such as a new security threat to steal. In this paper, signature-based of wireless intrusion detection system for Snort to suggest how to develop. The public can use hacking tools and conduct a mock hacking, Snort detects an attack of hacking tools to verify from experimental verification of the suitability of the thesis throughout.

The Voice Template based User Authentication Scheme Suitable for Mobile Commerce Platform (모바일 상거래 플랫폼에 적합한 음성 템플릿 기반의 사용자 인증 기법)

  • Yun, Sung-Hyun;Koh, Hoon
    • Journal of Digital Convergence
    • /
    • v.10 no.5
    • /
    • pp.215-222
    • /
    • 2012
  • A smart phone has functions of both telephone and computer. The wide spread use of smart phones has sharply increased the demand for mobile commerce. The smart phone based mobile services are available anytime, anywhere. In commercial transactions, a digital signature scheme is used to make legally binding signature to prove both integrity of commercial document and verification of the signer. Smart phones are more risky compared with personal computers on the problems of how to protect privacy information. It's also easy to let proxy user to authenticate instead of the smart phone owner. In existing password or token based schemes, the ID is not physically bound to the owner. Thus, those schemes can not solve the problem of proxy authentication. To utilize the smart phone as the platform of mobile commerce, a study on the new type of authentication scheme is needed where the scheme should provide protocol to get legally binding signature and not to authenticate proxy user. In this paper, we create the mobile ID by using both the USIM and voice template of the smart phone owner. We also design and implement the user authentication scheme based on the mobile ID.

Designing SMS Phishing Profiling Model (스미싱 범죄 프로파일링 모델 설계)

  • Jeong, Youngho;Lee, Kukheon;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.293-302
    • /
    • 2015
  • With the attack information collected during SMS phishing investigation, this paper will propose SMS phishing profiling model applying criminal profiling. Law enforcement agencies have used signature analysis by apk file hash and analysis of C&C IP address inserted in the malware. However, recently law enforcement agencies are facing the challenges such as signature diversification or code obfuscation. In order to overcome these problems, this paper examined 169 criminal cases and found out that 89% of serial number in cert.rsa and 80% of permission file was reused in different cases. Therefore, the proposed SMS phishing profiling model is mainly based on signature serial number and permission file hash. In addition, this model complements the conventional file hash clustering method and uses code similarity verification to ensure reliability.

An Efficient Watermarking for Tamper Localization Proofing (국부적인 변형 검출을 위한 효율적인 워터마킹)

  • Woo, Chan-Il;Jeon, Se-Gil
    • 전자공학회논문지 IE
    • /
    • v.43 no.2
    • /
    • pp.87-92
    • /
    • 2006
  • Many watermarking methods for protecting the intellectual property right and authentication multimedia data have been proposed in recent years. In image authentication watermarking, watermark is inserted into an image to detect any malicious alteration. So, watermark for authentication and integrity should be erased easily when the image is changed by scaling or cropping etc. We propose in this paper a fragile watermarking algorithm for image integrity verification and tamper localization proofing using special hierarchical structure. In the proposed method, the image to be watermarked is divided into blocks in a multi-level hierarchy and calculating block digital signatures in thus hierarchy. At each level of the hierarchy, a digital signature for each block is calculated using the seven most significant bit(MSBs)-plane values of all pixels within the block. And the resulting signature is incorporated into the LSBs of selected pixels within the block. We provide experimental results to demonstrate the effectiveness of the proposed method.

Design of An Fair Non-Repudiation Protocol Using Digital Signature Recorder (전자서명 기록기를 이용한 공정한 부인방지 프로토콜의 설계)

  • Lee, Yong-Joon;Oh, Hae-Seok
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.9C
    • /
    • pp.1345-1351
    • /
    • 2004
  • Due to the overwhelming importance the Internet gained nowadays, more and more sophisticated security services are requested. However many applications such as Internet Banking, Home Trading System, Electronic Medical Recede, electronic commerce, etc. are related to non-repudiation. Non-repudiation services are one of these new security requirements. ill comparison to other security issues, such as privacy or authenticity of communications, non-repudiation has not been studied intensively. Informally, we say that a protocol is fair if at the end of the protocol execution either originator receives a non-repudiation of receipt evidence and recipient receives a non-repudiation of origin evidence or none of them receives any valid evidence. The most non-repudiation protocols rely on a trusted third party(TIP) that has to intervene during each protocols run. the TIP may create a communication bottleneck. ill this paper, we suggest the digital signature recorder that guarantees fairness logically and supplies minimal network bottleneck to be composed verification server physically.

A Real-Time Certificate Status Verification Method based on Reduction Signature (축약 서명 기반의 실시간 인증서 상태 검증 기법)

  • Kim Hyun Chul;Ahn Jae Myoung;Lee Yong Jun;Oh Hae Seok
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.301-308
    • /
    • 2005
  • According to banking online transaction grows very rapidly, guarantee validity about business transaction has more meaning. To offer guarantee validity about banking online transaction efficiently, certificate status verification system is required that can an ieai-time offer identity certification, data integrity, guarantee confidentiality, non-repudiation. Existing real-time certificate status verification system is structural concentration problem generated that one node handling all transactions. And every time status verification is requested, network overload and communication bottleneck are occurred because ail useless informations are transmitted. it does not fit to banking transaction which make much account of real response time because of these problem. To improve problem by unnecessary information and structural concentration when existing real-time certificate status protocol requested , this paper handle status verification that break up inspection server by domain. This paper propose the method of real~time certificate status verification that solves network overload and communication bottleneck by requesting certification using really necessary Reduction information to certification status verification. And we confirm speed of certificate status verification $15\%$ faster than existing OCSP(Online Certificate Status Protocol) method by test.

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

A Multiple Signature Authentication System Based on BioAPI for WWW (웹상의 BioAPI에 기반한 서명 다중 인증 시스템)

  • Yun Sung Keun;Kim Seong Hoon;Jun Byung Hwan
    • Journal of KIISE:Software and Applications
    • /
    • v.31 no.9
    • /
    • pp.1226-1232
    • /
    • 2004
  • Biometric authentication is rising technology for the security market of the next generation. But most of biometric systems are developed using only one of various biological features. Recently, there is a vigorous research for the standardization of various biometric systems. In this paper, we propose a web-based authentication system using three other verifiers based on functional, parametric, and structural approaches for one biometrics of handwritten signature, which is conformable to a specification of BioAPI introduced by BioAPI Consortium for a standardization of biometric technology. This system is developed with a client-server structure, and clients and servers consist of three layers according to the BioAPI structure. The proposed neb-based multiple authentication system of one biometrics can be used to highly increase confidence degree of authentication without additional several biological measurements, although rejection rate is a little increased. That is, the false accept rate(FAR) decreases on the scale of about 1:40,000, although false reject rate(FRR) increases about 2.7 times in the case of combining above three signature verifiers. So the proposed approach can be used as an effective identification method on the internet of an open network. Also, it can be easily extended to a security system using multimodal biometrics.

A Study of Verification Methods for File Carving Tools by Scenario-Based Image Creation (시나리오 기반 이미지 개발을 통한 파일 카빙 도구 검증 방안 연구)

  • Kim, Haeni;Kim, Jaeuk;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.835-845
    • /
    • 2019
  • File Carving is a technique for attempting to recover a file without metadata, such as a formated storage media or a damaged file system, and generally looks for a specific header / footer signature and data structure of the file. However, file carving is faced with the problem of recovering fragmented files for a long time, and it is very important to propose a solution for digital forensics because important files are relatively fragmented. To overcome these limitations, various carving techniques and tools are continuously being developed, and data sets from various researches and institutions are provided for functional verification. However, existing data sets are ineffective in verifying tools because of their limited environmental conditions. Therefore, this paper refers to the importance of fragmented file carving and develops 16 images for carving tool verification based on scenarios. The developed images' carving rate and accuracy of each media is shown through Foremost which is well known as a commercial carving tool.

Self Generable Conditionally Anonymous Authentication System for VANET (VANET를 위한 차량자체생성 조건부익명 인증시스템)

  • Kim, Sang-Jin;Lim, Ji-Hwan;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.4
    • /
    • pp.105-114
    • /
    • 2009
  • Messages exchanged among vehicles must be authenticated in order to provide collision avoidance and cooperative driving services in VANET. However, digitally signing the messages can violate the privacy of users. Therefore, we require authentication systems that can provide conditional anonymity. Recently, Zhang et al. proposed conditionally anonymous authentication system for VANET using tamper-resistant hardware. In their system, vehicles can generate identity-based public keys by themselves and use them to sign messages. Moreover, they use batch verification to effectively verify signed messages. In this paper, we provide amelioration to Zhang et al.'s system in the following respects. First, we use a more efficient probabilistic signature scheme. Second, unlike Zhang et al., we use a security proven batch verification scheme. We also provide effective solutions for key revocation and anonymity revocation problems.