• 제목/요약/키워드: secrecy

검색결과 249건 처리시간 0.032초

BLP 모델과 Biba 모델 결합을 통해서 기밀성과 무결성을 보장하는 보안 모델 (A security model considering secrecy and integrity using the combination of BLP model and Biba model)

  • 김민정;박석
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 1996년도 종합학술발표회논문집
    • /
    • pp.336-345
    • /
    • 1996
  • 정보 보안의 세 가지 목적은 기밀성, 무결성, 유용성이다. 모든 정보 시스템에서 정보 보안에 관한 필요성이 대두되면서 기밀성뿐만 아니라 무결성도 보장하는 보안 모델이 필요하다. BLP와 Biba는 각각 기밀성과 무결성을 보장하는 보안 모델로서 BLP 모델이 무결성을 고려하지 않기 때문에, Biba 모델은 기밀성을 고려하지 않기 때문에 접근할 수 있는 정보에 한계가 있다. 본 논문에서는 여러 정보시스템 중에서 주로 군사 정보 시스템으로 구현된 BLP와 Biba 모델을 이용해서 기밀성과 무결성을 만족하는 보안 모델을 제시한다. BLP 모델과 Biba 모델을 결합함으로써 BLP 모델을 통해 기밀성을, Biba 모델을 통해 무결성을 보장한다

  • PDF

A Forward & Backward Secure Key Management in Wireless Sensor Networks for PCS/SCADA

  • Park, Dong-Gook
    • Journal of information and communication convergence engineering
    • /
    • 제7권2호
    • /
    • pp.98-106
    • /
    • 2009
  • Process Control Systems (PCSs) or Supervisory Control and Data Acquisition (SCADA) systems have recently been added to the already wide collection of wireless sensor networks applications. The PCS/SCADA environment is somewhat more amenable to the use of heavy cryptographic mechanisms such as public key cryptography than other sensor application environments. The sensor nodes in the environment, however, are still open to devastating attacks such as node capture, which makes designing a secure key management challenging. In this paper, a key management scheme is proposed to defeat node capture attack by offering both forward and backward secrecies. Our scheme overcomes the pitfalls which Nilsson et al.'s scheme suffers from, and is not more expensive than their scheme.

GF($2^n$)의 다항식을 이용한 영지식 증명의 인증 기법 (An Authentication Scheme using Polynomial Equation of GF($2^n$) In ZK-Proof Protocol)

  • 이원희;전문석;이철희
    • 한국통신학회논문지
    • /
    • 제18권1호
    • /
    • pp.150-156
    • /
    • 1993
  • 본 논문에서는 정보통신에 있어서 수신자가 송신자 및 송신문을 인증하는 방법으로써Galois Field에서의 다항식을 이용한 암호가 기법을 적용하여 인증에 걸리는 처리속도를 향상시켰으며, 또한 송신자에 대한 인증정보를 대화방식으로 영지식증명 절차를 이용하여 생성하고, 이를 송신문에대한 인증정보에 포함하여 전송하므로써 비밀정보 교환의 안전성을 강화하였다.

  • PDF

Combined Relay Selection and Cooperative Beamforming for Physical Layer Security

  • Kim, Jun-Su;Ikhlef, Aissa;Schober, Robert
    • Journal of Communications and Networks
    • /
    • 제14권4호
    • /
    • pp.364-373
    • /
    • 2012
  • In this paper, we propose combined relay selection and cooperative beamforming schemes for physical layer security. Generally, high operational complexity is required for cooperative beamforming withmultiple relays because of the required information exchange and synchronization among the relays. On the other hand, while it is desirable to reduce the number of relays participating in cooperative beamforming because of the associated complexity problem, doing so may degrade the coding gain of cooperative beamforming. Hence, we propose combined relay selection and cooperative beamforming schemes, where only two of the available relays are selected for beamforming and data transmission. The proposed schemes introduce a selection gain which partially compensates for the decrease in coding gain due to limiting the number of participating relays to two. Both the cases where full and only partial channel state information are available for relay selection and cooperative beamforming are considered. Analytical and simulation results for the proposed schemes show improved secrecy capacities compared to existing physical layer security schemes employing cooperative relays.

A Novel Two-party Scheme against Off-line Password Guessing Attacks using New Theorem of Chaotic maps

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권12호
    • /
    • pp.6188-6204
    • /
    • 2017
  • Over the years, more password-based authentication key agreement schemes using chaotic maps were susceptible to attack by off-line password guess attack. This work approaches this problem by a new method--new theorem of chaotic maps: $T_{a+b}(X)+T_{a-b}(X)=2T_a(X)T_b(X)$,(a>b). In fact, this method can be used to design two-party, three-party, even in N-party intelligently. For the sake of brevity and readability, only a two-party instance: a novel Two-party Password-Authenticated Key Agreement Protocol is proposed for resisting password guess attack in this work. Compared with the related literatures recently, our proposed scheme can be not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. For capturing improved ratio of security and efficiency intuitively, the paper firstly proposes a new parameter called security/efficiency ratio(S/E Ratio). The higher the value of the S/E Ratio, the better it is. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

Forward Anonymity-Preserving Secure Remote Authentication Scheme

  • Lee, Hanwook;Nam, Junghyun;Kim, Moonseong;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권3호
    • /
    • pp.1289-1310
    • /
    • 2016
  • Dynamic ID-based authentication solves the ID-theft problem by changing the ID in each session instead of using a fixed ID while performing authenticated key exchanges between communicating parties. User anonymity is expected to be maintained and the exchanged key kept secret even if one of the long-term keys is compromised in the future. However, in the conventional dynamic ID-based authentication scheme, if the server's long-term key is compromised, user anonymity can be broken or the identities of the users can be traced. In addition, these schemes are vulnerable to replay attacks, in which any adversary who captures the authentication message can retransmit it, and eventually cause the legitimate user to be denied service. This paper proposes a novel dynamic ID-based authentication scheme that preserves forward anonymity as well as forward secrecy and obviates replay attacks.

미혼모의 성 인식 (Perceptions of Sexuality in Unmarried Mothers)

  • 정경순
    • 기본간호학회지
    • /
    • 제15권2호
    • /
    • pp.229-239
    • /
    • 2008
  • Purpose: A phenomenology study was conducted to provide in-depth data to help in the understanding of young women who have become unmarried mothers. Method: In-depth interviews were done with 11 unmarried mothers from August 2002 to September 2003 Data were recorded and analyzed by Colaizzi method. Result: Significant statements consisted of 5 categories with 12 theme clusters accompanying each category. The categories were: "Sex as a tool" which included living and connections, "Sex as an expression of her desire" which included wanting and expression of love, "Sex to be dominated" which included significance, domination and negative aspects of sex, "Moral sex" which included secrecy, responsibility and connections with life, "Sex as a sense of identity" which included expression of gender and association with peer group. Conclusion: The results of this study will help indicate directions for care of unmarried mother, which should be based on a deep understanding of their personal perception of sexuality. Also, it can be utilized as basic materials for development of sex educational programs to prevent repeat pregnancies in unmarried women and information on consultion with unmarried mothers.

  • PDF

Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption

  • Duc, Dang-Nguyen;Cheon, Jung-Hee;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2003년도 하계학술대회논문집
    • /
    • pp.21-25
    • /
    • 2003
  • Key exposure is the most devastating attacks in any crytographic scheme. In this paper, we investigate key exposure problem in blind signature. We then present a variant of Okamoto-Guillou-Quisquater (OGQ for short) blind signature scheme guaranteeing forward secrecy. Namely, even if current secret key is revealed, forging any signature valid in the past is impossible. Our proposed scheme exhibits an efficient key updating protocol and introduces no significant communication overhead.

  • PDF

Privileged-Insider 공격에 안전한 원격 사용자 인증 프로토콜 (Secure Remote User Authentication Protocol against Privileged-Insider Attack)

  • 이성엽;박요한;박영호
    • 한국멀티미디어학회논문지
    • /
    • 제20권4호
    • /
    • pp.614-628
    • /
    • 2017
  • Recently, Due to the rapid development of the internet and IT technology, users can conveniently use various services provided by the server anytime and anywhere. However, these technologies are exposed to various security threat such as tampering, eavesdropping, and exposing of user's identity and location information. In 2016, Nikooghadam et al. proposed a lightweight authentication and key agreement protocol preserving user anonymity. This paper overcomes the vulnerability of Nikooghadam's authentication protocol proposed recently. This paper suggests an enhanced remote user authentication protocol that protects user's password and provides perfect forward secrecy.

무선 통신에서의 키 분배 및 인증에 관한 연구 (A Study of Key Distribution and Authentication for Mobile Communication)

  • 박희운;이임영
    • 한국정보처리학회논문지
    • /
    • 제7권4호
    • /
    • pp.1175-1183
    • /
    • 2000
  • Base on the development of mobile communication, the future mobile communication systems were expected to provide higher quality of multimedia services for users than today's systems. Therefore, many technical factors are needed in this systems. Especially these secrecy and the safety would be obtained through the introduction of the security for mobile communication. In this paper, we presents weaknesses and propose required properties in mobile communication. Based on those proposed properties, we propose a new 'call set-up' and 'hand-off' protocol for authentication and key distribution. Also we compare between the proposed scheme and conventional schemes.

  • PDF