• Title/Summary/Keyword: TLS 1.2

Search Result 41, Processing Time 0.034 seconds

An Implement TLS Library for KCMVP (KCMVP를 준수하는 TLS Library의 구현)

  • Park, J.P
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2019.07a
    • /
    • pp.331-334
    • /
    • 2019
  • 본 논문에서는 국내 암호 알고리즘 검증제도(KCMVP)를 준수하는 TLS 1.2 응용 개발 툴(C Libaray)을 개발한다. 국내 암호응용 네트워크 장비들이 암호화용 대칭키를 교환하는 방법으로 대부분 TLS프로토콜을 사용하고 있으나 RFC표준에 국내알고리즘들이 등제 되지 않아 TLS 프로토콜을 사용 할 경우 알고리즘 검증제도를 준수하고 있지 못한 실정이다. 이에 본 논문에서는 TLS 1.2 표준의 cipher spec extension을 이용하여 국산 암호화 알고리즘의 TLS 적용을 구현한다.

  • PDF

An Implement TLS VPN Client for Gooroom OS (국산 개방형 구름 OS를 위한 TLS VPN Client)

  • Park, J.P.
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.07a
    • /
    • pp.452-454
    • /
    • 2018
  • 본 논문에서는 국내 OS시장의 편중화 현상을 해결하기 위해 개발된 개방형 OS 인 구름 플랫폼에서 동작 할 수 있는 가상사설망(Virtual Private Network, VPN) Client를 암호화 기술, 터널링 기술을 적용한 사용자 인증 기반의 안전한 통신망을 제공하는 목적에서 TLS[1](Transport Layer Security,TLS 1.2) 프로토콜을 사용하여 원천기술을 개발하며 이의 고도화를 추구한다.

  • PDF

Mechanism Study of Takli-San on the Anti-Cancer Action in Mice (탁이산(托裏散)이 항암(抗癌) 미치는 작용기전(作用機轉) 연구(硏究))

  • Choi, Jung-Hwa;Kim, Jong-Han;Park, Su-Yeon;Yu, Mi-Kyung
    • The Journal of Korean Medicine Ophthalmology and Otolaryngology and Dermatology
    • /
    • v.18 no.1
    • /
    • pp.71-81
    • /
    • 2005
  • Objective : This Study was to investigate effects of Takli-San on the anti-cancer and proliferation of immunocytes, nitric oxide(NO) production of peritoneal macrophages. Methods : We used Takli-San extract(TLS) with freeze-dried, 8wks-old male mice and cancer cell lines(L120, Sarcoma-180) for this Study. The cytotoxicity and proliferation of cells were tested using a colorimetric tetrazoliun assay(MTT assay). Results : 1. TLS was significantly showed cytotoxicity on the L1210 cell lines. 2. TLS was significantly increased proliferation of thymocytes and splenocytes in vitro. 3. TLS was significantly increased proliferation of thymocytes by all-dosage, but proliferation of splenocytes by low-dosage in normal mice. 4. TLS was significantly increased NO production from peritoneal macrophages in normal mice. 5. TLS was significantly decreased proliferation of L1210 cells in L1210 cells transplanted mice. 6. TLS was significantly increase proliferation of thymocytes by all-dosage, but proliferation of splenocytes by low-dosage in L1210 cells transplanted mice. 7. TLS was significantly increased NO production from peritoneal macrophages in L1210 cells transplanted mice. Conclusions : The present author thought that TLS had action of anti-cancer by becoming immunocytes activity(NO production, proliferation of thymocytes).

  • PDF

Accuracy Analysis of Earthwork Volume Estimating for Photogrammetry, TLS, MMS (토공사 계측 방식(Photogrammetry, TLS, MMS)별 토공량 산정 정밀도 분석)

  • Park, Jae-Woo;Yeom, Dong-Jun;Kang, Tai-Kyung
    • Journal of the Korean Society of Industry Convergence
    • /
    • v.24 no.4_2
    • /
    • pp.453-465
    • /
    • 2021
  • Recently, photogrammetry, TLS(Terrestrial Laser Scanner), MMS(Mobile Mapping System)-based techniques have been applied to estimate earthwork volume for construction management. The primary objective of this study is to analyze the accuracy of earthwork volume estimating between photogrammetry and TLS, MMS that improves the traditional surveying method in convenience, estimating accuracy. For this, the following research works are conducted sequentially; 1) literature review, 2) core algorithm analysis, 3) surveying data acquisition using photogrammetry, TLS, MMS, 4) estimated earthwork volume comparison according to surveying method. As a result of the experiment, it was analyzed that there were earthwork volume errors of 1,207.5m3 (14.03%) of UAV-based digital map, 391.5m3(4.55%) of UAV, TLS integrated digital map, and 294.9m3(3.43%) of UAV, MMS integrated digital map. It is expected that the result of this study will be enormous due to the availability of the analyzed data.

Network Security Protocol Performance Analysis in IoT Environment (IoT 환경에서의 네트워크 보안 프로토콜 성능 분석)

  • Kang, Dong-hee;Lim, Jae-Deok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.955-963
    • /
    • 2022
  • The Internet of Things (IoT), combined with various technologies, is rapidly becoming an integral part of our daily life. While it is rapidly taking root in society, security considerations are relatively insufficient, making it a major target for cyber attacks. Since all devices in the IoT environment are connected to the Internet and are closely used in daily life, the damage caused by cyber attacks is also serious. Therefore, encryption communication using a network security protocol must be considered for a service in a more secure IoT environment. A representative network security protocol includes TLS (Transport Layer Protocol) defined by the IETF. This paper analyzes the performance measurement results for TLS version 1.2 and version 1.3 in an IoT device open platform environment to predict the load of TLS, a representative network security protocol, in IoT devices with limited resource characteristics. In addition, by analyzing the performance of each major cryptographic algorithm in version 1.3, we intend to present a standard for setting appropriate network security protocol properties according to IoT device specifications.

New EAP-TLS based on Password Authentication (패스워드 기반 EAP-TLS)

  • Lee, Sok-Joon;Nyang, Dae-Hun;Chung, Byung-Ho;Chung, Kyo-Il
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1067-1070
    • /
    • 2002
  • EAP(Extensible Authentication Protocol)[3]은 다양한 인증 방법을 제공하기 위한 표준 인증 메커니즘이다. EAP는 PPP[16], 802.1x[17] 등에서 사용되며, 실제 인증 능력을 가지는 TLS[2] 등과 같은 인증 프로토콜과 결합하여 사용된다. TLS(Transport Layer Security)는 두 peer 간에 전송계층에서 상호 인증, 무결성, 기밀성을 제공하기 위해 개발되었다. TLS 는 상호 인증을 위하여 공개키 기반 인증서를 사용한다. 그러나, 인증서를 사용하는 것은 대부분의 사용자들이 ID, password 기반의 응용에 익숙하다는 것을 생각하면 일반적인 인증 방법이 아님을 알 수 있다. 따라서, EAP-TLS와 같은 인증 방법 역시 그런 면에서 PPP 혹은 802.1x에서 사용하기에 부적합하다고 볼 수 있다. 본 논문에서는 패스워드 기반 인증 및 키교환 프레임웍을 TLS 에 적용하고 이를 다시 EAP 와 결합한다. 패스워드 기반 EAP-TLS 는 인증서에 관련된 복잡한 연산을 수행하지 않으면서도 안전성에 있어 수학적 증명을 가지며, PPP 혹은 802.1x 서비스를 받고자 하는 사용자가 인증서를 가질 필요가 없는 장점을 가지게 된다.

  • PDF

FIR System Identification Method Using Collaboration Between RLS (Recursive Least Squares) and RTLS (Recursive Total Least Squares) (RLS (Recursive Least Squares)와 RTLS (Recursive Total Least Squares)의 결합을 이용한 새로운 FIR 시스템 인식 방법)

  • Lim, Jun-Seok;Pyeon, Yong-Gook
    • The Journal of the Acoustical Society of Korea
    • /
    • v.29 no.6
    • /
    • pp.374-380
    • /
    • 2010
  • It is known that the problem of FIR filtering with noisy input and output data can be solved by a total least squares (TLS) estimation. It is also known that the performance of the TLS estimation is very sensitive to the ratio between the variances of the input and output noises. In this paper, we propose a convex combination algorithm between the ordinary recursive LS based TLS (RTLS) and the ordinary recursive LS (RLS). This combined algorithm is robust to the noise variance ratio and has almost the same complexity as the RTLS. Simulation results show that the proposed algorithm performs near TLS in noise variance ratio ${\gamma}{\approx}1$ and that it outperforms TLS and LS in the rage of 2 < $\gamma$ < 20. Consequently, the practical workability of the TLS method applied to noisy data has been significantly broadened.

A System for SSL/TLS Vulnerability Detection of Servers (서버 SSL/TLS 취약점 자동 탐지를 위한 시스템 개발)

  • Cho, Sungwon;Choi, Hyunsang;Heo, Gyu;Cho, Sanghyun;Kim, Young-Gab
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.145-153
    • /
    • 2018
  • SSL (Secure Socket Layer) and TLS (Transport Layer Security) are widely used protocols for secure and encrypted communication over a computer network. However, there have been reported several security vulnerabilities of SSL/TLS over the years. The vulnerabilities can let an adversary carry out critical attacks on SSL/TLS enabled servers. In this paper, we have developed a system which can periodically scan SSL/TLS vulnerabilities on internal network servers and quickly detects, reports and visualizes the vulnerabilities. We have evaluated the system on working servers of Naver services and analyzed detected vulnerabilities. 816 vulnerabilities are found on 213 internal server domains (4.2 vulnerabilities on average) and most vulnerable servers are not opened to public. However, 46 server domains have old vulnerabilites which were found 2016. We could patch and response to SSL/TLS vulnerabilites of servers by leveraging the proposed system.

An Analysis of the Vulnerability of SSL/TLS for Secure Web Services (안전한 웹 서비스를 위한 SSL/TLS 프로토콜 취약성 분석)

  • 조한진;이재광
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.10
    • /
    • pp.1269-1284
    • /
    • 2001
  • The Secure Sockets Layer is a protocol for encryption TCP/IP traffic that provides confidentiality, authentication and data integrity. Also the SSL is intended to provide the widely applicable connection-oriented mechanism which is applicable for various application-layer, for Internet client/server communication security. SSL, designed by Netscape is supported by all clients' browsers and server supporting security services. Now the version of SSL is 3.0. The first official TLS vl.0 specification was released by IETF Transport Layer Security working group in January 1999. As the version of SSL has had upgraded, a lot of vulnerabilities were revealed. SSL and TLS generate the private key with parameters exchange method in handshake protocol, a lot of attacks may be caused on this exchange mechanism, also the same thing may be come about in record protocol. In this paper, we analyze SSL protocol, compare the difference between TLS and SSL protocol, and suggest what developers should pay attention to implementation.

  • PDF

Error-Prone and Error-Free Translesion DNA Synthesis over Site-Specifically Created DNA Adducts of Aryl Hydrocarbons (3-Nitrobenzanthrone and 4-Aminobiphenyl)

  • Yagi, kashi;Fujikawa, Yoshihiro;Sawai, Tomoko;Takamura-Enya, Takeji;Ito-Harashima, Sayoko;Kawanishi, Masanobu
    • Toxicological Research
    • /
    • v.33 no.4
    • /
    • pp.265-272
    • /
    • 2017
  • Aryl hydrocarbons such as 3-nitrobenzanthrone (NBA), 4-aminobiphenyl (ABP), acetylaminofluorene (AAF), benzo(a)pyrene (BaP), and 1-nitropyrene (NP) form bulky DNA adducts when absorbed by mammalian cells. These chemicals are metabolically activated to reactive forms in mammalian cells and preferentially get attached covalently to the $N^2$ or C8 positions of guanine or the $N^6$ position of adenine. The proportion of $N^2$ and C8 guanine adducts in DNA differs among chemicals. Although these adducts block DNA replication, cells have a mechanism allowing to continue replication by bypassing these adducts: translesion DNA synthesis (TLS). TLS is performed by translesion DNA polymerases-Pol ${\eta}$, ${\kappa}$, ${\iota}$, and ${\zeta}$ and Rev1-in an error-free or error-prone manner. Regarding the NBA adducts, namely, 2-(2'-deoxyguanosin-$N^2$-yl)-3-aminobenzanthrone (dG-$N^2$-ABA) and N-(2'-deoxyguanosin-8-yl)-3-aminobenzanthrone (dG-C8-ABA), dG-$N^2$-ABA is produced more often than dG-C8-ABA, whereas dG-C8-ABA blocks DNA replication more strongly than dG-$N^2$-ABA. dG-$N^2$-ABA allows for a less error-prone bypass than dG-C8-ABA does. Pol ${\eta}$ and ${\kappa}$ are stronger contributors to TLS over dG-C8-ABA, and Pol ${\kappa}$ bypasses dG-C8-ABA in an error-prone manner. TLS efficiency and error-proneness are affected by the sequences surrounding the adduct, as demonstrated in our previous study on an ABP adduct, N-(2'-deoxyguanosine-8-yl)-4-aminobiphenyl (dG-C8-ABP). Elucidation of the general mechanisms determining efficiency, error-proneness, and the polymerases involved in TLS over various adducts is the next step in the research on TLS. These TLS studies will clarify the mechanisms underlying aryl hydrocarbon mutagenesis and carcinogenesis in more detail.