• Title/Summary/Keyword: secrecy

Search Result 249, Processing Time 0.022 seconds

Formal Specification and Verification for S/KEY Against Dictionary Attack (사전공격 방지를 위한 S/KEY의 정형 명세 및 검증)

  • Kim Il-Gon;Choi Jin-Young
    • Journal of KIISE:Software and Applications
    • /
    • v.31 no.9
    • /
    • pp.1218-1225
    • /
    • 2004
  • S/KEY system was proposed to guard against intruder's password replay attack. But S/KEY system has vulnerability that if an attacker derive passphrase from his dictionary file, he can acquire one-time password required for user authentication. In this paper, we propose a correct S/KEY system mixed with EKE to solve the problem. Also, we specify a new S/KEY system with Casper and CSP, verify its secrecy and authentication requirements using FDR model checking tool.

Biometric technology comparison analysis for the security reinforcement of the ATM (ATM 보안 강화를 위한 생체인식기술 분석)

  • Kwon, Yong-Kwan;Cha, Jae-Sang
    • Journal of Satellite, Information and Communications
    • /
    • v.11 no.1
    • /
    • pp.16-20
    • /
    • 2016
  • In this paper, we analyze the characteristics and ATM applications for fingerprint, iris, vein recognition technology that can be applied to the ATM to reinforce security. Describe the important requirements to be considered when introducing a biometric authentication in the ATM, and were compared to each biometric authentication scheme based on these requirements. Fingerprint authentication has limitations in accuracy, iris recognition is a big weakness in user convenience, whereas vein recognition has the advantage of being hygienic, yet excellent accuracy and secrecy. Vein authentication approach is expected to be expanded to apply to ATM due to the many advantages.

Efficient Password-based Authenticated Key Exchange Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 인증된 키 교환 프로토콜)

  • Lee Sung-Woon;Kim Hyun-Sung;Yoo Hee-Young
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.2 s.332
    • /
    • pp.33-38
    • /
    • 2005
  • In this paper, we propose a password-based authenticated key exchange protocol which authenticates each other and shares a session key using only a small memorable password between a client and a server over an insecure channel. The proposed protocol allows an authenticated client to freely change a his/her own password. The protocol is also secure against various attacks and provides the perfect forward secrecy. Furthermore, it has good efficiency compared with the previously well-known password-based protocols with the same security requirements.

The Daily Us (vs. Them) from Online to Offline: Japan's Media Manipulation and Cultural Transcoding of Collective Memories

  • Ogasawara, Midori
    • Journal of Contemporary Eastern Asia
    • /
    • v.18 no.2
    • /
    • pp.49-67
    • /
    • 2019
  • Since returning to power in 2012, the second Abe administration has pressured Japanese mainstream media in various ways, from creating the Secrecy Act to forming close relationships with media executives and promoting anti-journalism voices on social media. This article focuses on the growth of a jingoist group called the 'Net-rightists' ('Neto-uyo' in the Japanese abbreviation) on the Internet, which has been supporting the right-wing government and amplifying its historical revisionist views of Japanese colonialism. These heavy Internet users deny Japan's war crimes against neighboring Asian countries and disseminate fake news about the past, which justifies Prime Minister Shinzo Abe's hostile diplomatic policies against South Korea and China. Over the past years, the rightist online discourses have become powerful to such an extent that the editorials of major newspapers and TV reports shifted to more nationalist tones. Who are the Neto-uyo? Why have they emerged from the online world and proliferated to the offline world? Two significant characteristics of new media are discussed to analyze their successful media manipulation: cultural transcoding and perpetual rewriting of collective memories. These characteristics have resulted in constructing and reinforcing the data loops of the 'Daily Us' versus Them, technologically raising current diplomatic tensions in East Asia.

RFID Mutual Authentication Protocol on Insecure Channel for Improvement of ID Search (ID 검색 개선을 위한 비보호채널상의 RFID 상호인증 프로토콜)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.10
    • /
    • pp.121-128
    • /
    • 2010
  • In this paper, we proposed a new secure RFID(Radio Frequency IDentification) mutual authentication protocol on insecure communication channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol used a secure one-way hash function and the goal is to improve search time of a tag ID and overload of hash calculational load in DB. In addition, the proposed protocol supports not only basic security requirements to be provided by RFID mutual authentication protocol but also forward secrecy, and the tag does not generate a random number to reduce overload of processing capacity in it.

A New Physical Layer Transmission Scheme for LPI and High Throughput in the Cooperative SC-FDMA System

  • Li, Yingshan;Wu, Chao;Sun, Dongyan;Xia, Junli;Ryu, Heung-Gyoon
    • Journal of Communications and Networks
    • /
    • v.15 no.5
    • /
    • pp.457-463
    • /
    • 2013
  • In recent days, cooperative diversity and communication security become important research issues for wireless communications. In this paper, to achieve low probability of interception (LPI) and high throughput in the cooperative single-carrier frequency division multiple access (SC-FDMA) system, a new physical layer transmission scheme is proposed, where a new encryption algorithm is applied and adaptive modulation is further considered based on channel state information (CSI). By doing so, neither relay node nor eavesdropper can intercept the information signals transmitted from user terminal (UT). Simulation results show above new physical layer transmission scheme brings in high transmission safety and secrecy rate. Furthermore, by applying adaptive modulation and coding (AMC) technique according to CSI, transmission throughput can be increased significantly. Additionally, low peak-to-average power ratio (PAPR) characteristic can still be remained due to the uniform distribution of random coefficients used for encryption algorithm.

Improved Authentication Protocol for RFID/USN Environment (RFID/USN 환경을 위한 개선된 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.1-10
    • /
    • 2009
  • Recently, Shin and Park proposed an authentication protocol using the hash function and the XOR operation in RFID/USN environment. However, Shin and Park's proposed authentication protocol is vulnerable to spoofing attack and location tracking attack and tag key exposure attack, and it does not provide tag anonymity. In this paper, we propose an improved authentication protocol for the RFID/USN environment that can withstand those attacks. The proposed authentication protocol provides more improved secrecy and communication efficiency because it decreases the communication rounds compared with the Shin and Park's protocol.

Design and Implementation of Secure Web System with Cookies Protection Function (쿠키보호기능을 제공하는 안전한 웹 시스템의 설계 및 구현)

  • Choi, Eun-Bok;Choi, Hyang-Chang;Lee, Hyeong-Ok
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.7
    • /
    • pp.934-943
    • /
    • 2004
  • In this paper, we propose cookie protection-key management system for cookie protection and maintain separate cookie protection-key of each user. We provide integrity, confidentiality, and user authentication of cookie by using registered cookie protection-key and applying encryption techniques. And, we use the technique for hiding the URL of an internal document to a user to minimize the problem of its exposure. When this system is applied to the intranet of an enterprise, it will be able to provide a security to cookie and minimize the problem of internal document exposure by an internal user.

  • PDF

A Client/Sever Authenticated Key Exchange Protocol using Shared Password (공유 패스워드를 이용한 클라이언트/서버 인증 키 교환 프로토콜)

  • 류은경;윤은준;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.3
    • /
    • pp.252-258
    • /
    • 2004
  • In this paper, we propose a new authenticated key exchange protocol in which client and sever can mutually authenticate and establish a session key over an insecure channel using only a human memorable password. The proposed protocol is based on Diffie-Hellman scheme and has many of desirable security attributes: It resists off-line dictionary attacks mounted by either Passive or active adversaries over network, allowing low-entropy Passwords to be used safely. It also offers perfect forward secrecy, which protects past sessions when passwords are compromised. In particular, the advantage of our scheme is that it is secure against an impersonation attack, even if a server's password file is exposed to an adversary. The proposed scheme here shows that it has better performance when compared to the previous notable password-based key exchange methods.

Design and Implementation of EAI(Enterprise Application Integration) System for Privacy Information (개인정보 보호를 위한 EAI 시스템 설계 및 구현)

  • Kim, Yong Deok;Jun, Moon Seog
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.1
    • /
    • pp.51-58
    • /
    • 2013
  • This paper describes the design and implementation of the PKI-based EAI system which is used for delivery of sensitive personal information between business systems. For this purpose, we propose a key exchange protocol with some key process : Diffie-Hellman Schema is used to provide forward secrecy, public key-based digital signature is used for EAI Server authentication, data integrity. In addition, in order to minimize the performance impact on the overall EAI systems. The EAI server was designed simply to be used only as a gateway. This paper shows the implementation of Korea public key authentication algorithm standard and a symmetric encryption algorithm for data encryption.