• Title/Summary/Keyword: secrecy

Search Result 249, Processing Time 0.026 seconds

A Study on Legal Issues by Practice of Online Arbitration (온라인 중재의 실행에 따른 법적 문제에 관한 고찰)

  • Woo, Kwang-Myung
    • International Commerce and Information Review
    • /
    • v.5 no.1
    • /
    • pp.137-158
    • /
    • 2003
  • The rapid growth of electronic commerce increases the potential for conflicts over contracts which have been entered into online(e.g. about price, late delivery, defects, specifications...). Using arbitration as a dispute resolution alternative is becoming increasingly popular especially in cases involving intellectual property rights and technology disputes since speed and secrecy are essential. The use of online dispute resolution(ODR) mechanisms to resolve such e-commerce conflicts is crucial for building business, consumer confidence and permitting access to justice in an online business environment. However, the use of the Internet and the World Wide Web in dispute resolution has an impact on the types of communication implied in the relevant processes(negotiation, mediation and arbitration). This paper deals with legal issues with respect to the practice of online arbitration. The paper begins with a brief introduction to the theories behind arbitration. These sections will be followed by a discussion on the specifics of online arbitration and the problems the process faces online arbitration by the legal community.

  • PDF

Design and Implementation of HomeNetworking Middleware Security System (홈네트워킹 미들웨어 보안 시스템 설계 및 구현)

  • Lee, Ho-Sang;Lee, Jeong-Kyun;Lee, Ki-Young
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.1079-1082
    • /
    • 2005
  • In this paper, a secure system is studied and designed for omenetworking middleware based on sensor network security algorithm. Many sensor networks have mission-critical tasks, so it is clear that security needs to be taken into account at design procedure. First, We study homenetworking middleware model in Jini. And we design a security system is applied by SPINS algorithm for moddleware model. Then we firgure out proper secrecy, authentication, broadcast authentication mechanisms in this model.

  • PDF

A Distributed Implementation Algorithm for Physical Layer Security Based on Untrusted Relay Cooperation and Artificial Noise

  • Li, Xiangyu;Wang, Xueming;Xu, Xiangyang;Jin, Liang
    • ETRI Journal
    • /
    • v.36 no.1
    • /
    • pp.183-186
    • /
    • 2014
  • In this letter, we consider a cooperation system with multiple untrusted relays (URs). To keep the transmitted information confidential, we obtain joint channel characteristics (JCCs) through combining the channels from the source to the destination. Then, in the null space of the JCCs, jammers construct artificial noise to confuse URs when the source node broadcasts its data. Through a distributed implementation algorithm, the weight of each node can be obtained from its own channel state information. Simulation results show that high-level security of the system can be achieved when internal and external eavesdroppers coexist.

A Security Analysis of a Key Management Scheme for PCS/SCADA Sensor Networks (PCS/SCADA 센서 네트워크용 키 관리 프로토콜에 대한 보안 분석)

  • Park, DongGook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.2
    • /
    • pp.123-131
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. Recently, Nilsson et al. proposed a key management scheme for PCS/SCADA, which was claimed to provide forward and backward secrecies. In this paper, we define four different types of adversaries or attackers in wireless sensor network environments in order to facilitate the evaluation of protocol strength. We then analyze Nilsson et al. 's protocol and show that it does not provide forward and backward secrecies against any type of adversary model.

An Enhanced Symmetric Key-Based Remote User Authentication Scheme with Forward Secrecy (전방향 안전성을 제공하는 개선된 대칭키 기반 원격 사용자 인증 방식)

  • Moon, Jongho;Won, Dongho
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.3
    • /
    • pp.500-510
    • /
    • 2017
  • Recently Lee et al. proposed an improved symmetric key-based remote user authentication scheme to eliminate the security weaknesses of Kumari et al.'s scheme. They hence claimed that their scheme is secure to various well-known attacks. However, we found that Lee et al.'s scheme is still insecure against outsider attack, smart card stolen and off-line password guessing attack. To overcome these security vulnerabilities, we propose an enhanced authentication scheme with key-agreement which is based on the fuzzy-extractor. Furthermore, we prove that the proposed scheme is more secure, and that it serves to gratify all of the required security properties. Finally, we compare the performance and functionality of the proposed scheme with those of previous schemes.

ECC-based UMTS-AKA Protocol Providing Privacy and Perfect Forward Secrecy (타원 곡선 암호 기반의 프라이버시와 완전한 전방향 안전성을 제공하는 UMTS-AKA 프로토콜)

  • Kim Dae-Young;Cui Yong-Gang;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.506-510
    • /
    • 2006
  • 3G 이동통신기술중 하나인 UMTS(Universal Mobile Telecommunications System)에서는 무선 구간의 안전한 통신을 위해 UMTS-AKA(Authentication and Key Agreement) 프로토콜이 사용된다. 그러나 SN(Serving Network)과 HN(Home Network)의 통신량 소비 문제, SQN(SeQuence Number) 동기화 문제 등 여러 가지 문제점이 제기되었다. 본 논문에서는 기존 프로토콜의 문제점과 IMSI(International Mobile Subscriber Identity)의 노출로 인한 프라이버시 문제점을 해결하고, ECDH(Elliptic Curve Diffie Hellman) 기법으로 완전한 전방향 안전성을 제공하는 프로토콜을 제안한다.

  • PDF

A Signcryption based E-mail Protocol providing Perfect Forward Secrecy (Signcryption 기반의 완전한 전방향 안전성을 제공하는 이메일 프로토콜)

  • Lee Chang-Yong;Kim Dae-Young;Kim Sang-Jin;Oh Hee-Kuck
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.344-348
    • /
    • 2006
  • 현재 PGP(Pretty Good Privacy)와 S/MIME(Secure/Multipurpose Internet Mail Extension)와 같은 여러 가지 이메일 보안 프로토콜들이 제안되어 사용되고 있으나 이들 프로토콜은 최근 중요시되고 있는 보안 요구사항인 전방향 안전성을 보장하지 못한다. 최근에 이 요구사항을 충족하는 이메일 보안 프로토콜들이 제안되었으나 현실적이지 못한 가정 하에 설계되었거나 효율성 측면에서 개선이 필요한 프로토콜들이다. 또한 일부 프로토콜들은 실제 완전한 전방향 안전성을 제공하지 못하고 있다. 이 논문에서는 이 부분을 개선하고, 완전한 전방향 안전성을 제공하는 안전한 이메일 프로토콜을 제안한다. 제안되는 프로토콜은 Zheng 의 signcryption 기법을 사용하여 효율적이고 안전한 인증을 제공한다.

  • PDF

Advanced Key Agreement Protocol for Wireless Communication (무선 통신을 위한 진보된 키 합의 프로토콜)

  • Yu Jae-Gil;Yoon Eun-Jun;Yoo Kee-Young
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.171-175
    • /
    • 2006
  • Diffie-Hellman기반 키 합의 프로토콜들은 비교적 고비용의 연산인 지수연산으로 인해, 유선 네트워크 환경에 비해 저전력이고 컴퓨팅 자원이 제한되어 있는 무선 네트워크 환경에서는 비효율적이고 구현하기 어려운 문제가 있다. 이에 Yang등은 대리서버(Proxy Server)를 이용하여 Diffie-Hellman방식을 적용하면서도 단말 무선 네트워크 사용자의 지수연산부담을 감소시키는 효율적인 키 합의 프로토콜(이하 SEKAP)을 제안하였다. 그러나 SEKAP는 재전송공격(Replay Attack), 알려지지 않은 키 공유 공격(Unknown Key Share Attack), 그리고 키 노출로 인한 위장공격(Key Compromised Impersonation Attack) 등에 취약하며 전방향 안전성(Forward Secrecy)을 제공하지 못한다. 본 논문에서는 SEKAP가 위 공격들에 대해 취약함을 보이고, 세션키의 상호인증을 추가한 개선된 프로토콜을 제안한다.

  • PDF

A Robust Mutual Authentication Protocol for Wireless Sensor Networks

  • Chen, Tien-Ho;Shih, Wei-Kuan
    • ETRI Journal
    • /
    • v.32 no.5
    • /
    • pp.704-712
    • /
    • 2010
  • Authentication is an important service in wireless sensor networks (WSNs) for an unattended environment. Recently, Das proposed a hash-based authentication protocol for WSNs, which provides more security against the masquerade, stolen-verifier, replay, and guessing attacks and avoids the threat which comes with having many logged-in users with the same login-id. In this paper, we point out one security weakness of Das' protocol in mutual authentication for WSN's preservation between users, gateway-node, and sensor nodes. To remedy the problem, this paper provides a secrecy improvement over Das' protocol to ensure that a legal user can exercise a WSN in an insecure environment. Furthermore, by presenting the comparisons of security, computation and communication costs, and performances with the related protocols, the proposed protocol is shown to be suitable for higher security WSNs.

Shipboard Secret Electronic Voting System for Information and Communication Technology-isolated Ocean Crews

  • Huh, Jun-Ho;Koh, Taehoon;Seo, Kyungryong
    • Journal of Multimedia Information System
    • /
    • v.3 no.3
    • /
    • pp.77-84
    • /
    • 2016
  • The sailors on seagoing ships experience much difficulty in communicating with their families, friends or associates ashore due to communication cost or technical difficulties so that they are sometimes unable to adapt to the rapid social changes promptly. This is mainly the result of an insufficient Information and Communication Technology (ICT)-environment on their ships. To surmount such a problem, an electronic shipboard voting system that guarantees the publicness and absolute secrecy in voting process has been proposed in this paper. The system not only helps crews to catch up with up-to-date news and provides them a feeling that they are being connected to the everyday lives of the outside world, but also allows them to cast their votes based on the newly acquired information (e.g., current political or economic situations in their respective regions and etc.).