• Title/Summary/Keyword: mutual security

Search Result 476, Processing Time 0.031 seconds

A Study on Authentication ID using Identifier in Ad-hoc Network (Ad-hoc 네트워크에서 식별자를 이용한 인증 아이디에 관한 연구)

  • Moon, Jong-Sik;Byeon, Sang-Gu;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.8
    • /
    • pp.1202-1211
    • /
    • 2010
  • The connection between devices in Ad-hoc network a network based on trust. Because a temporary device frequently join or leave, the authentication and security technology should be prepared for malicious device of a third-party attacks. The authentication scheme with the existing certification and ID, and the security technology using symmetric key and the public key is used. Therefore, in this paper we proposed two devices not having shared information use to generate each other's authentication ID. The use of authentication ID can establish the mutual trust and, provide security and efficiency for communication uses to generate a symmetric key.

A secure token-updated authentication scheme using security key (비밀키를 이용한 토큰 업데이트 보안 인증 기법)

  • Liang, Jun;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.1
    • /
    • pp.89-97
    • /
    • 2007
  • Recently, a large number of authentication schemes based on smart cards have been proposed, using the thinking of OTP (one-time password) to withstand replay attack. Unfortunately, if these schemes implement on PCs instead of smart cards, most of themcannot withstand impersonation attack and Stolen-Verifier attack since the data on PCs is easy to read and steal. In this paper, a secure authentication scheme based on a security key and a renewable token is proposed to implement on PCs. A comparison with other schemes demonstrates the proposed scheme has following merits: (1) Withstanding Stolen-Verifier attack (2) Withstanding Impersonation attack (3) Providing mutual authentication; (4) Easy to construct secure session keys.

  • PDF

A Renewal Mechanism of Group Key on Digital Mobile Communication Employing the Fiat-shamir Method (Fiat-Shamir 방식을 적용한 디지털 모바일 통신 그룹키 갱신 메카니즘)

  • Tak, Dong-Kil;Chung, Il-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.3
    • /
    • pp.571-578
    • /
    • 2006
  • To renew the group key securing on the mobile communication needs that it can be not oかy re-shared by all members of the group with the exception of members excluded but also prevented from making a fraudulent use of a terminal's registered key because of a leakage of information from the loss of terminal. In this paper, we propose an efficient renewal mechanism of group key in order for all members of the group to be able to get digital information and to perform the renewal of group key in a small-scale conference employing the Fiat-Shamir method. It can guarantee the security of terminals, since a terminal generates security information needed for key renewal, and then renews the group key for mutual communication.

Network Analysis of Korean legislators using Bipartite Network Projection (입법 발의안을 통한 대한민국 국회의원 네트워크 분석)

  • Lee, Ji-Yeon;Jo, Hyun-Joo;Yoon, Ji Won
    • Journal of Internet Computing and Services
    • /
    • v.15 no.4
    • /
    • pp.103-110
    • /
    • 2014
  • In study we analyze the network about the legislators in Korean National Assembly. We focused on 17th National Assembly since there were full of important changes in composition. Mutual cooperation is necessary to pass the bills beyond their given mission in legislation. In order to find out the relationship of legislators based on the introducing bills, total 5728 bills in 17th National Assembly, we used bipartite network projection. We can find who is a highly influential legislator and the difference between a ruling party and a main opposition party in aspects of cooperative behavior.

Physical Layer Security Scheme Based on Polarization Modulation and WFRFT Processing for Dual-polarized Satellite Systems

  • Luo, Zhangkai;Wang, Huali;Zhou, Kaijie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5610-5624
    • /
    • 2017
  • A novel scheme based on polarization modulation and the weighted fractional Fourier transform (PM-WFRFT) is proposed in this paper to enhance the physical layer security of dual-polarized satellite systems. This scheme utilizes the amplitude and phase of the carrier as information-bearing parameters to transmit the normal signal and conceals the confidential information in the carrier's polarization state (PS). After being processed by WFRFT, the characteristics of the transmit signal (including amplitude, phase and polarization state) vary randomly and in nearly Gaussian distribution. This makes the signal very difficult for an eavesdropper to recognize or capture. The WFRFT parameter is also encrypted by a pseudo-random sequence and updated in real time, which enhances its anti-interception performance. Furthermore, to prevent the polarization-based impairment to PM-WFRFT caused by depolarization in the wireless channel, two components of the polarized signal are transmitted respectively in two symbol periods; this prevents any mutual interference between the two orthogonally polarized components. Demodulation performance in the system was also assessed, then the proposed scheme was validated with a simulated dual-polarized satellite system.

Food Security Problems in North-East Asia and Cooperative Measures in the 21st Century (21세기 동북아 식량안보문제와 지역간 협력방안)

  • Kwon, Yong Dae
    • Korean Journal of Agricultural Science
    • /
    • v.27 no.2
    • /
    • pp.182-189
    • /
    • 2000
  • The issue of food security will become one of the most widely concerned area of public policy in North East Asia coming 21st century. Although those countries such as China, Japan, South and North Koreas and Mongolia places emphasis on the need to have stable and reliable capacity for food production, it will be highly possible for these regions to experience the shortage of food supply due to growing population, expanding urbanization and rapid industrialization within next decade. Since world food markets are characterized as unstable structure and dominated by large multinational firms, their reliances on importing staple food may create the aggravation of food shortage problem in emergency situations. One possible proposal for solving food security in north-east region might be movements toward multilateral food supply assurance agreements as a component of trade negotiations among these countries. As measures for cooperation for securing food supply in these regions, following principles would be suggested; 1) encouraging agricultural cooperation based on private business, 2) exchange of technical and human resources rather than material support, 3) developing mutual concern and benefits, 4) managing joint buffer stock for staple food.

  • PDF

Secured Authentication Scheme and Charging & Discharging System Operation for Electric Vehicles (정보보호를 고려한 전기자동차 충방전 시스템의 인증과 운영에 관한 연구)

  • Lee, Sunguk
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.1
    • /
    • pp.551-557
    • /
    • 2021
  • With increase of electric vehicle in the road, the number of charging/discharging infrastructure for electric vehicle in public space is also increased rapidly. To charge or discharge the electric vehicle the user of electric vehicle and service provider should verify the each other's identity to minimize security vulnerability. This paper proposes mutual authentication scheme between electric vehicle and charging/discharging service provider with help of hash function and Message Authentication Code(MAC). Also efficient operating scheme for charging/discharging service system is proposed. The analysis shows that the system has robustness against security vulnerability. Also this system can keep the sensitive personal information of service user safely.

Efficient security mechanism in 3GPP-WLAN interworking (3GPP-WLAN interworking에서의 효율적인 보안 메커니즘)

  • 신상욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.137-144
    • /
    • 2004
  • 3GPP(3rd Generation Project Partnership)-WLAN(Wireless Local Area Network) interworking refers to the utilization of resources and access to services within the 3GPP system by the WLAN UE(User Equipment) and user respectively. The intent of 3GPP-WLAN Interworking is to extend 3GPP services and functionality to the WALN access environment. We propose an efficient mechanism for the setup of UE-initiated tunnels in 3GPP-WLAN interworking. The proposed mechanism is based on a secret key which is pre-distributed in the process of authentication and key agreement between UE and 3GPP AAA(Authentication, Authorization Accounting) server. Therefore it can avoid modular exponentiation and public key signature which need a large amount of computation in UE. Also the proposed scheme provides mutual authentication and session key establishment between UE and PDGW(Packet Data Gateway).

Easy to Search for Tags on Database and Secure Mutual Authentication Protocol for RFID system (데이터베이스에서의 태그 검색이 쉽고 안전한 RFID 상호인증 프로토콜)

  • Kwon, Hye-Jin;Lee, Jae-Wook;Jeon, Dong-Ho;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.125-134
    • /
    • 2008
  • A great number of RFID authentication protocols have been proposed for the secure RFID system. These are typically divided into three types according to primitive that they use : Hash-based, Re-encryption based, and XORing-based protocol. The well-known attacks in RFID system are eavesdropping. impersonating, location tracking, and so on. However, existing protocols could not provide security against above attacks, or it was not efficient to search for tags on database. Therefore, in this paper we present a protocol which is secure against above attacks by using hash function and makes Database search tags easily by attaining the state information of previous session through the shared values with all tags and database.

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,