박사

개인 공개키 기반 사용자 중심 보안 서비스

강석인 2015년
논문상세정보
    • 저자 강석인
    • 기타서명 User-centric security services based on personal public keys
    • 형태사항 126 p.: 삽도: 26cm
    • 일반주기 아주대학교 논문은 저작권에 의해 보호받습니다, 지도교수: 홍만표, 참고문헌 : p.119-124
    • 학위논문사항 아주대학교 일반대학원, 학위논문(박사)-, 2015. 2, 컴퓨터공학과
    • DDC 22
    • 발행지 수원
    • 언어 koreng, kor
    • 출판년 2015
    • 발행사항 아주대학교
    • 주제어 정보보호 컴퓨터보안
' 개인 공개키 기반 사용자 중심 보안 서비스' 의 주제별 논문영향력
논문영향력 선정 방법
논문영향력 요약
주제
  • 정보보호
  • 컴퓨터보안
동일주제 총논문수 논문피인용 총횟수 주제별 논문영향력의 평균
208 0

0.0%

' 개인 공개키 기반 사용자 중심 보안 서비스' 의 참고문헌

  • “SIP Signaling 공격에 대한 방어 기법,”
    강석인 김환국 노병희 홍만표 한국정보과 학회 학술발표논문집, 35(2D), pp. 40-45 [2008]
  • “IP 주소를 이용한 스마트폰 Evil Twin 탐지 기법,”
    강석인 김종욱 정연수 홍만표 한국정보과학회 학술발표논문집, 39(1C), pp. 269-271 [2012]
  • Y. Kim, A. Perrig, and G. Tsudik, “Tree-based group key agreement,” ACM Transactions on Information and System Security, Vol. 7, No. 1, pp. 60-96, 2004.
  • Y. Kim, A. Perrig, and G. Tsudik, “Group key agreement efficient in communication,” IEEE Transactions on Computers, Vol. 53, No. 7, pp. 905- 921, 2004.
  • Y. Desmedt, C. Goutier, and S. Bengio, “Special uses and abuses of the Fiat-Shamir passport protocol,” In Proceedings of Advances in Cryptology (CRYPTO), LNCS 293, pp. 21-39, 1987.
  • Y. Amir, Y. Kim, C. Nita-Rotaru, and G. Tsudik, “On the performance of group key agreement protocols,” ACM Transactions on Information and System Security, vol. 7, no. 3, pp. 457-488, 2004.
  • X. Wang, Y. L. Yin, and H. Yu, “Finding collisions in the full SHA-1,” In Advances in Cryptology ? Crypto’05, LNCS 3621, Spinger, pp. 17-36, 2005.
  • X. Wang and H. Yu, “How to break MD5 and other hash functions,” In Advances in Cryptology ? Eurocrypt’05, LNCS 3494, Springer, pp. 19-35, 2005.
  • W. Shi, H-H. S. Lee, M. Ghosh, C. Lu, and A. Boldyreva, “High efficiency counter mode security architecture via prediction and precomputation,” In Proceedings of 32nd International Symposium on Computer Architecture, 2005.
  • W. Diffie and M. E. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, Vol. 22, No. 6, pp. 644?654, 1976.
  • V. Miller, “The Weil pairing, and its efficient calculation,” Journal of Cryptology, Vol. 17, No. 4, pp. 235?262, 2004.
  • V. Miller, “Short programs for functions on curves,” unpublished manuscript, 1986.
  • T. Kivinen and M. Kojo, More modular exponential (MODP) Diffie-Hellman groups for Internet key exchange (IKE), RFC 3526, 2003.
  • S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography,” In Advances in Cryptology ? Asiacrypt’03, LNCS 2894, pp. 452-473, 2003.
  • S. Kang, J. Kim, and M. Hong, “Go anywhere: user-verifiable authentication over distance-free channel for mobile devices,” Personal and Ubiquitous Computing, Vol. 17, No. 5, pp. 933-943, 2013.
  • S. Kang, C. Ji, and M. Hong, “Secure collaborative key management for dynamic groups in mobile networks,” Journal of Applied Mathematics, Vol. 2014, Article ID 601625, 2014.
  • S. Capkun, L. Buttyan, and J. P. Hubaux, “Self-organized public-key management for mobile ad hoc networks,” IEEE Transactions on Mobile Computing, Vol. 2, No. 1, 2003.
  • S. Brands and D. Chaum, “Distance-bounding protocols,” In Proceedings of Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT), LNCS 765, pp. 344-359, 1993.
  • R. L. Rivest and B. Lampson, “SDSI ? A simple distributed security infrastructure,” September 1996, http://people.csail.mit.edu/rivest/sdsi10.html
  • R. C. Merkle, “A Digital signature based on a conventional encryption function,” In Advances in Cryptology-Crypto’87, LNCS 293, pp. 369-378, 1988.
  • P. Q. Nguyen, “Can we trust cryptographic software? cryptographic flaws in GNU privacy guard v1.2.3,” In Advances in Cryptology ? Eurocrypt 2004, LNCS 3027, Spinger, pp. 555-570, 2004.
  • P. P. C. Lee, J. C. S. Lui, and D. K. Y. Yau, “Distributed collaborative key agreement and authentication protocols for dynamic peer groups,” IEEE/ACM Transactions on Networking, Vol. 14, No. 2, pp. 263-276, 2006.
  • Niels Provos and David Mazi res, “A Future-adaptable password scheme,” In Proceedings of the FREENIX Track: 1999 USENIX Annual Technical Conference, June, 1999
  • M. T. Goodrich, M. Sirivianos, J. Solis, G. Tsudik, and E. Uzun, “Loud and clear: human-verifiable authentication based on audio,” In Proceedings of the IEEE international conference on Distributed Computing Systems (ICDCS), pp. 1-10, 2006.
  • M. Stevens, A. K. Lenstra, and B. de Weger, “Chosen-prefix collisions for MD5 and applications,” International Journal of Applied Cryptography, Vol. 2, No. 4, pp. 322?359, 2012.
  • M. Steiner, G. Tsudik, and M. Waidner, “Diffie-Hellman key distribution extended to groups,” in Proceedings of ACM Conference on Computer and Communication Security, pp. 31-37, New Delhi, India, March, 1996.
  • M. Steiner, G. Tsudik, and M. Waidner, “CLIQUES: A new approach to group key agreement,” in Proceedings of International Conference on Distributed Computing Systems (ICDES'98), pp. 380-387, Amsterdam, The Netherlands, May, 1998.
  • M. Jakobsson, R. Chow, and J. Molina. “Authentication ? are we doing well enough?” IEEE Security & Privacy, Vol. 10, No. 1, pp. 19?21, 2012.
  • M. Burmester and Y. Desmedt, “A secure and scalable group key exchange system,” Information Processing Letters, vol. 94, no. 3, pp. 137-143, 2005.
  • L. Watkins, R. Beyah, and C. Corbett, “A passive approach to rogue access point detection,” In Proceedings of IEEE GLOBECOM, pp. 355-360, 2007.
  • K. Schaffer, “Are password requirements too difficult?” Computer, Vol. 44, No. 12, pp. 90?92, 2011.
  • K. Lauter, “The advantages of elliptic curve cryptography for wireless security,” IEEE Wireless Communications, Vol. 11, No. 1, pp. 62-67, Feb., 2004.
  • K. Jallad, J. Katz, and B. Schneier, “Implementation of chosen-ciphertext attacks against PGP and GnuPG,” In Proceedings of the 5th International Conference on Information Security, pp.90-101, 2002.
  • JH. Conway, “On numbers and games,” Academic Press, 1976.
  • J. Munilla and A. Peinado, “Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels,” Wireless Communation and Mobile Computing, Vol. 8, No. 9, pp. 1227-1232, 2008.
  • J. M. McCune, A. Perrig, and M. K. Reiter, “Seeing-is-believing: using camera phones for human-verifiable authentication,” International Journal of Security and Networks, Vol. 4, No. 1/2, pp. 43-56, 2009.
  • J. Liu, D. Sacchetti, F. Sailhan, and V. Issarny, “Group management for mobile ad hoc networks: design, implementation and experiment,” in Proceedings of The 6th International Conference on Mobile Data Management, pp. 192-199, May, 2005.
  • J. Kim, S. Kang, and M. Hong, “Yet another token-based authentication method for web applictions,” Information, Vol. 16, No. 8B, pp. 5967-5983, 2013.
  • J. Kim, S. Kang, and M. Hong, “Implementation of an fast and secure authentication method for web applications,” In Proceedings of The 13th International Workshop on Information Security Applications (WISA), 2012.
  • J. Baek, R. S.-Naini, and Willy Susilo, “Certificateless public key encryption without pairing,” In Proceedings of ISC 2005, LNCS 3650, pp. 134?148. Springer, 2005.
  • ISO/IEC 18092 (ECMA-340), Information technology ? Telecmmunications and information exchange between systems ? Near Field Communication ? Interface and Protocol (NFCIP-1), First Edition, 2004-04-01.
  • H. Orman, The OAKLEY Key Determination Protocol. RFC 2412, 1998.
  • H. Khurana, R. Koleva, and J. Basney “Performance of cryptographic protocols for high-performance, high-bandwidth and high-latency grid systems,” In Proceedings of IEEE International Conference on e-Science and Grid Computing, pp. 431-439, 2007.
  • H. Khurana, M. Hadley, N. Lu, and D. A. Frincke, “Smart-grid security issues,” IEEE Security and Privacy, Vol. 8, No. 1, pp. 81?85, (2010).
  • GP. Hancke and MG. Kuhn, “An RFID distance bounding protocol,” In Proceedings of the International Conference of Security and Privacy for Emerging Areas in Communication Netwworks (SecureComm), pp. 67-73, 2005.
  • F. Stajano, “Pico: No more passwords!” In Proceedings of the 19th International Conference on Security Protocols, pp. 49?81, Berlin, Heidelberg, 2011.
  • F. Stajano and R. Anderson, “The resurrecting duckling: Security issues for ad hoc wireless networks,” In Proceedings of 7th Int. Workshop Security Protocols, pp. 172-194, 1999.
  • E. Haselsteiner and K. Breitfu , “Security in near field communication (NFC),” Printed out of Workshop on RFID Security (RFIDSec 2006), 2006.
  • E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid, “Recommendation for key management ? Part 1: General (Revicion 3),” NIST Special Publication 800-57, July, 2012.
  • D. Wendlandt, D. G. Andersen, and A. Perrig, “Perspectives: improving SSH-style host authentication with multi-path probing,” In Proceedings of USENIX Annual Technical Conference, pp. 321-334, June, 2008.
  • D. J. Bernstein1 and P. Schwabe, “New AES software speed records,” In Proceeding of the 9th International Conference on Cryptology in India, pp. 322-336, 2008.
  • D. Florencio and C. Herley, “A large-scale study of web password habits,” In Proceedings of the 16th International Conference on World Wide Web, WWW ’07, pp. 657?666, NY, USA, 2007.
  • D. Dolev and A. C. Yao, “On the security of public key protocols, IEEE Transactions on Information Theory,” Vol. 29, No. 2, pp. 198?208, 1983.
  • D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003.
  • CH Kim and G. Avoine, “RFID distance bounding protocol with mixed challenges to prevent relay attacks,” In Proceedgins of the 8th International Conference on Crytology and Network Security (CANS), LNCS 5888, pp. 119-133, 2009.
  • C. Soghoian and S. Stamm, “Certied lies: detecting and defeating government interception attacks against SSL,” In Proceedings of HotPETS, July 2010.
  • C. Percival, “Stronger key derivation via sequential memory-hard functions,” In Proceedings of BSDCan, pp. 1?16, May 2009.
  • C. Percival and S. Josefsson, “The scrypt password-based key derivation function,” draft-josefsson-scrypt-kdf-01, Available at https://tools.ietf.org/html/draft-josefsson-scrypt -kdf-01. Sep. 24, 2012.
  • C. K. Wong, M. Gouda, and S. S. Lam, “Secure group communications using key graphs,” IEEE/ACM Transactions on Networking, Vol. 8, No. 1, pp. 16-30, 2000.
  • C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas, and T. Ylonen, “SPKI Certificate Theory,” RFC 2693, September 1999.
  • C. Chen. D. He, S. Chan, J. Bu, Y. Gao, and R. Fan, “Lightweight and provably secure user authentication with anonymity for the global mobility network,” International Journal of Communication Systems, Vol. 24, No. 3, pp. 347?362, March 2011.
  • B. Wu and J. Wu, “An efficient group key management scheme for mobile ad hoc networks,” International Journal of Security and Networks (IJSN), Vol. 4, No. 1/2, pp. 125-134, 2009.
  • B. Singh and D. K. Lobiyal, “A novel energy-aware cluster head selection based on particle swarm optimization for wireless sensor networks,” Human-centric Computing and Information Sciences, Vol. 2, No. 13, pp. 1-18, 2012.
  • B. Lynn, “On the implementation of pairing-based cryptosystems,” Ph.D. thesis, Stanford, 2008.
  • B. Kaliski, Public-key cryptography standards (PKCS) #8: private-key information syntax specification version 1.2, RFC 5208, May, 2008.
  • B. Kaliski, PKCS #5: Password-based cryptography specification version 2.0, RFC 2898, 2000.
  • A. Shamir, “Identity-based cryptosystems and signature schemes,” In Advances in Cryptology ? Crypto’84, LNCS 196, Springer-Verlag, pp. 47-53, 1984.
  • A. Perrig and D. Song, “Hash visualization: a new technique to improve real-world security,” In Proceedings of The Workshop on Cryptographic Techinques and E-Commerce (CrypTEC), pp. 131-138, 1999.
  • ?M. Bellare and P. Rogaway, “Optimal asymmetric encryption- how to encrypt with RSA,” In Advances in Cryptology-Eurocrypt '94, Vol. 950, pp. 92-111, Springer-Verlag, 1994.