The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] ATI(18690hit)

9261-9280hit(18690hit)

  • Toward a Scalable Visualization System for Network Traffic Monitoring

    Erwan LE MALECOT  Masayoshi KOHARA  Yoshiaki HORI  Kouichi SAKURAI  

     
    PAPER-Network Security

      Vol:
    E91-D No:5
      Page(s):
    1300-1310

    With the multiplication of attacks against computer networks, system administrators are required to monitor carefully the traffic exchanged by the networks they manage. However, that monitoring task is increasingly laborious because of the augmentation of the amount of data to analyze. And that trend is going to intensify with the explosion of the number of devices connected to computer networks along with the global rise of the available network bandwidth. So system administrators now heavily rely on automated tools to assist them and simplify the analysis of the data. Yet, these tools provide limited support and, most of the time, require highly skilled operators. Recently, some research teams have started to study the application of visualization techniques to the analysis of network traffic data. We believe that this original approach can also allow system administrators to deal with the large amount of data they have to process. In this paper, we introduce a tool for network traffic monitoring using visualization techniques that we developed in order to assist the system administrators of our corporate network. We explain how we designed the tool and some of the choices we made regarding the visualization techniques to use. The resulting tool proposes two linked representations of the network traffic and activity, one in 2D and the other in 3D. As 2D and 3D visualization techniques have different assets, we resulted in combining them in our tool to take advantage of their complementarity. We finally tested our tool in order to evaluate the accuracy of our approach.

  • Wolf Attack Probability: A Theoretical Security Measure in Biometric Authentication Systems

    Masashi UNE  Akira OTSUKA  Hideki IMAI  

     
    PAPER-Biometrics

      Vol:
    E91-D No:5
      Page(s):
    1380-1389

    This paper will propose a wolf attack probability (WAP) as a new measure for evaluating security of biometric authentication systems. The wolf attack is an attempt to impersonate a victim by feeding "wolves" into the system to be attacked. The "wolf" means an input value which can be falsely accepted as a match with multiple templates. WAP is defined as a maximum success probability of the wolf attack with one wolf sample. In this paper, we give a rigorous definition of the new security measure which gives strength estimation of an individual biometric authentication system against impersonation attacks. We show that if one reestimates using our WAP measure, a typical fingerprint algorithm turns out to be much weaker than theoretically estimated by Ratha et al. Moreover, we apply the wolf attack to a finger-vein-pattern based algorithm. Surprisingly, we show that there exists an extremely strong wolf which falsely matches all templates for any threshold value.

  • A Secure Content Delivery System Based on a Partially Reconfigurable FPGA

    Yohei HORI  Hiroyuki YOKOYAMA  Hirofumi SAKANE  Kenji TODA  

     
    PAPER-Contents Protection

      Vol:
    E91-D No:5
      Page(s):
    1398-1407

    We developed a content delivery system using a partially reconfigurable FPGA to securely distribute digital content on the Internet. With partial reconfigurability of a Xilinx Virtex-II Pro FPGA, the system provides an innovative single-chip solution for protecting digital content. In the system, a partial circuit must be downloaded from a server to the client terminal to play content. Content will be played only when the downloaded circuit is correctly combined (=interlocked) with the circuit built in the terminal. Since each circuit has a unique I/O configuration, the downloaded circuit interlocks with the corresponding built-in circuit designed for a particular terminal. Thus, the interface of the circuit itself provides a novel authentication mechanism. This paper describes the detailed architecture of the system and clarify the feasibility and effectiveness of the system. In addition, we discuss a fail-safe mechanism and future work necessary for the practical application of the system.

  • RSA-Based Password-Authenticated Key Exchange, Revisited

    SeongHan SHIN  Kazukuni KOBARA  Hideki IMAI  

     
    PAPER-Key Management

      Vol:
    E91-D No:5
      Page(s):
    1424-1438

    The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e,n),(d,n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

  • Evaluation of Information Leakage via Electromagnetic Emanation and Effectiveness of Tempest

    Hidema TANAKA  

     
    PAPER-Information Leakage

      Vol:
    E91-D No:5
      Page(s):
    1439-1446

    It is well known that there is relationship between electromagnetic emanation and processing information in IT devices such as personal computers and smart cards. By analyzing such electromagnetic emanation, eavesdropper will be able to get some information, so it becomes a real threat of information security. In this paper, we show how to estimate amount of information that is leaked as electromagnetic emanation. We assume the space between the IT device and the receiver is a communication channel, and we define the amount of information leakage via electromagnetic emanations by its channel capacity. By some experimental results of Tempest, we show example estimations of amount of information leakage. Using the value of channel capacity, we can calculate the amount of information per pixel in the reconstructed image. And we evaluate the effectiveness of Tempest fonts generated by Gaussian method and its threshold of security.

  • Security Violation Detection for RBAC Based Interoperation in Distributed Environment

    Xinyu WANG  Jianling SUN  Xiaohu YANG  Chao HUANG  Di WU  

     
    PAPER-Access Control

      Vol:
    E91-D No:5
      Page(s):
    1447-1456

    This paper proposes a security violation detection method for RBAC based interoperation to meet the requirements of secure interoperation among distributed systems. We use role mappings between RBAC systems to implement trans-system access control, analyze security violation of interoperation with role mappings, and formalize definitions of secure interoperation. A minimum detection method according to the feature of RBAC system in distributed environment is introduced in detail. This method reduces complexity by decreasing the amount of roles involved in detection. Finally, we analyze security violation further based on the minimum detection method to help administrators eliminate security violation.

  • A Specification Translation from Behavioral Specifications to Rewrite Specifications

    Masaki NAKAMURA  Weiqiang KONG  Kazuhiro OGATA  Kokichi FUTATSUGI  

     
    PAPER-Fundamentals of Software and Theory of Programs

      Vol:
    E91-D No:5
      Page(s):
    1492-1503

    There are two ways to describe a state machine as an algebraic specification: a behavioral specification and a rewrite specification. In this study, we propose a translation system from behavioral specifications to rewrite specifications to obtain a verification system which has the strong points of verification techniques for both specifications. Since our translation system is complete with respect to invariant properties, it helps us to obtain a counter-example for an invariant property through automatic exhaustive searching for a rewrite specification.

  • A Proposal of TLS Implementation for Cross Certification Model

    Tadashi KAJI  Takahiro FUJISHIRO  Satoru TEZUKA  

     
    PAPER-Implementation

      Vol:
    E91-D No:5
      Page(s):
    1311-1318

    Today, TLS is widely used for achieving a secure communication system. And TLS is used PKI for server authentication and/or client authentication. However, its PKI environment, which is called as "multiple trust anchors environment," causes the problem that the verifier has to maintain huge number of CA certificates in the ubiquitous network because the increase of terminals connected to the network brings the increase of CAs. However, most of terminals in the ubiquitous network will not have enough memory to hold such huge number of CA certificates. Therefore, another PKI environment, "cross certification environment", is useful for the ubiquitous network. But, because current TLS is designed for the multiple trust anchors model, TLS cannot work efficiently on the cross-certification model. This paper proposes a TLS implementation method to support the cross certification model efficiently. Our proposal reduces the size of exchanged messages between the TLS client and the TLS server during the handshake process. Therefore, our proposal is suitable for implementing TLS in the terminals that do not have enough computing power and memory in ubiquitous network.

  • On Distorted Constellations of 16-Ary Modulation Schemes

    Sangtae KIM  Wonjin SUNG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E91-B No:5
      Page(s):
    1632-1635

    In this letter, the effect of distorted constellation shapes of 16-ary modulation due to the power saturation channel is analyzed. In particular, error bounds for 16-QAM and 16-APSK with distorted constellations are derived, and optimal operating points in terms of Es/N0 are presented. The result can be used to accurately predict the performance of these modulation schemes with a given level of the constellation distortion, as well as to determine the amount of input power to the saturation channel which minimizes the probability of modulation symbol error.

  • Lightweight Privacy-Preserving Authentication Protocols Secure against Active Attack in an Asymmetric Way

    Yang CUI  Kazukuni KOBARA  Kanta MATSUURA  Hideki IMAI  

     
    PAPER-Authentication

      Vol:
    E91-D No:5
      Page(s):
    1457-1465

    As pervasive computing technologies develop fast, the privacy protection becomes a crucial issue and needs to be coped with very carefully. Typically, it is difficult to efficiently identify and manage plenty of the low-cost pervasive devices like Radio Frequency Identification Devices (RFID), without leaking any privacy information. In particular, the attacker may not only eavesdrop the communication in a passive way, but also mount an active attack to ask queries adaptively, which is obviously more dangerous. Towards settling this problem, in this paper, we propose two lightweight authentication protocols which are privacy-preserving against active attack, in an asymmetric way. That asymmetric style with privacy-oriented simplification succeeds to reduce the load of low-cost devices and drastically decrease the computation cost for the management of server. This is because that, unlike the usual management of the identities, our approach does not require any synchronization nor exhaustive search in the database, which enjoys great convenience in case of a large-scale system. The protocols are based on a fast asymmetric encryption with specialized simplification and only one cryptographic hash function, which consequently assigns an easy work to pervasive devices. Besides, our results do not require the strong assumption of the random oracle.

  • Efficient Flexible Batch Signing Techniques for Imbalanced Communication Applications

    Taek-Young YOUN  Young-Ho PARK  Taekyoung KWON  Soonhak KWON  Jongin LIM  

     
    LETTER-Secure Communication

      Vol:
    E91-D No:5
      Page(s):
    1481-1484

    Previously proposed batch signature schemes do not allow a signer to generate a signature immediately for sequentially asked signing queries. In this letter, we propose flexible batch signatures which do not need any waiting period and have very light computational overhead. Therefore our schemes are well suited for low power devices.

  • Efficient Implementation of the Pairing on Mobilephones Using BREW

    Motoi YOSHITOMI  Tsuyoshi TAKAGI  Shinsaku KIYOMOTO  Toshiaki TANAKA  

     
    PAPER-Implementation

      Vol:
    E91-D No:5
      Page(s):
    1330-1337

    Pairing based cryptosystems can accomplish novel security applications such as ID-based cryptosystems, which have not been constructed efficiently without the pairing. The processing speed of the pairing based cryptosystems is relatively slow compared with the other conventional public key cryptosystems. However, several efficient algorithms for computing the pairing have been proposed, namely Duursma-Lee algorithm and its variant ηT pairing. In this paper, we present an efficient implementation of the pairing over some mobilephones. Moreover, we compare the processing speed of the pairing with that of the other standard public key cryptosystems, i.e. RSA cryptosystem and elliptic curve cryptosystem. Indeed the processing speed of our implementation in ARM9 processors on BREW achieves under 100 milliseconds using the supersingular curve over F397. In addition, the pairing is more efficient than the other public key cryptosystems, and the pairing can be achieved enough also on BREW mobilephones. It has become efficient enough to implement security applications, such as short signature, ID-based cryptosystems or broadcast encryption, using the pairing on BREW mobilephones.

  • Design and Fabrication of Planar GaAs Gunn Diodes

    Mi-Ra KIM  Seong-Dae LEE  Yeon-Sik CHAE  Jin-Koo RHEE  

     
    PAPER

      Vol:
    E91-C No:5
      Page(s):
    693-698

    We studied planar graded-gap injector GaAs Gunn diodes designed for operation at 94 GHz. Two types of planar Gunn diodes were designed and fabricated. In the first diode, a cathode was situated inside a circular anode with a diameter of 190 µm. The distance between the anode and cathode varied from 60 µm to 68 µm depending on the cathode size. Also, we designed a structure with a constant distance between the anode and cathode of 10 µm. In the second diode, the anode was situated inside the cathode for the flip-chip mounting on the oscillator circuits. The fabrication of the Gunn diode was based on ohmic contact metallization, mesa etching, and air-bridge and overlay metallization. DC measurements were carried out, and the nature of the negative differential resistance, the operating voltage, and the peak current in the graded-gap injector GaAs Gunn diodes are discussed for different device structures. It is shown that the structure with the shorter distance between the cathode and anode has a higher peak current, higher breakdown voltage, and lower threshold voltage than those of the structure with the larger distance between the cathode and anode.

  • A Design of Temperature-Compensated Complementary Metal-Oxide Semiconductor Voltage Reference Sources with a Small Temperature Coefficient

    Kyung Soo PARK  Sun Bo WOO  Kae Dal KWACK  Tae Whan KIM  

     
    PAPER

      Vol:
    E91-C No:5
      Page(s):
    751-755

    A novel design for temperature-compensated complementary metal-oxide semiconductor (CMOS) voltage reference sources by using the 1st order voltage reference taking into account the electrical property of the conventional current generator was proposed to minimize a temperature coefficient. A temperature coefficient of the proposed voltage reference source was estimated by using the current generator, which operated at smaller or larger temperature in comparison with the optimized operating temperature. The temperature coefficient at temperature range between -40 and 125, obtained from the simulated data by using hynix 0.35 µm CMOS technology, was 3.33 ppm/. The simulated results indicate that the proposed temperature-compensated CMOS voltage reference sources by using the 1st order voltage reference taking into account the electrical properties of the conventional current generator can be used to decrease the temperature coefficient.

  • Binary Constant Weight Codes Based on Cyclic Difference Sets

    Nian LI  Xiangyong ZENG  Lei HU  

     
    LETTER-Coding Theory

      Vol:
    E91-A No:5
      Page(s):
    1288-1292

    Based on cyclic difference sets, sequences with two-valued autocorrelation can be constructed. Using these constructed sequences, two classes of binary constant weight codes are presented. Some codes proposed in this paper are proven to be optimal.

  • Efficient Calculation of the Transition Matrix in a Max-Plus Linear State-Space Representation

    Hiroyuki GOTO  

     
    LETTER-Systems and Control

      Vol:
    E91-A No:5
      Page(s):
    1278-1282

    This research considers an efficient method for calculating the transition matrix in an MPL (Max-Plus Linear) state-space representation. This matrix can be generated by applying the Kleene star operator to an adjacency matrix. The proposed method, based on the idea of a topological sort in graph theory and block splitting, is able to calculate the transition matrix efficiently.

  • MIMO-OFDM Precoding Technique for Minimizing BER Upper Bound of MLD under Imperfect CSI

    Boonsarn PITAKDUMRONGKIJA  Kazuhiko FUKAWA  Hiroshi SUZUKI  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E91-B No:5
      Page(s):
    1490-1501

    This paper proposes a new minimum BER (MBER) criterion precoding method that is robust to imperfect channel state information (CSI) for MIMO-OFDM mobile communications. The proposed MBER precoding aims to minimize BER of the maximum likelihood detection (MLD), on the condition that the transmitter can obtain only imperfect CSI owing to channel estimation and quantization errors of the feedback CSI. The proposed scheme controls its precoding parameters under a transmit power constraint by minimizing an upper bound of BER which is derived from the pairwise error probability and averaged with respect to the CSI error. In contrast with a conventional power allocation MBER precoding method that is also robust to the CSI error, the proposed scheme does not make any assumption on the precoding parameters so as to reduce complexity. Thus, it is expected to outperform the conventional scheme at the cost of higher complexity. Computer simulations demonstrate that the proposed precoding method outperforms a conventional nonrobust MBER precoder and the conventional robust power allocation MBER precoding method when the amount of the CSI error is not considerable.

  • Security Analysis of Yeh-Tsai Security Mechanism

    Dae Hyun YUM  Jong Hoon SHIN  Pil Joong LEE  

     
    LETTER-Secure Communication

      Vol:
    E91-D No:5
      Page(s):
    1477-1480

    Yeh and Tsai recently proposed an enhanced mobile commerce security mechanism. They modified the lightweight security mechanism due to Lam, Chung, Gu, and Sun to relieve the burden of mobile clients. However, this article shows that a malicious WAP gateway can successfully obtain the mobile client's PIN by sending a fake public key of a mobile commerce server and exploiting information leakage caused by addition operation. We also present a countermeasure against the proposed attack.

  • Robust Watermarking of 3D Polygonal Meshes

    Han Sae SONG  Nam Ik CHO  

     
    PAPER-Application Information Security

      Vol:
    E91-D No:5
      Page(s):
    1512-1521

    This paper presents an algorithm for the robust watermarking of 3D polygonal mesh models. The proposed algorithm embeds the watermark into a 2D image extracted from the 3D model, rather than directly embedding it into 3D geometry. The proposed embedding domain, i.e., the 2D image, is devised to be robust against the attacks like mesh simplification which severely modifies the vertices and connectivity while preserving the appearance of the model. The watermark-embedded model is obtained by using a simple vertex perturbation algorithm without iterative optimization. Two exemplary watermark applications using the proposed methods are also presented: one is to embed several bits into 3D models and the other is to detect only the existence of a watermark. The experimental results show that the proposed algorithm is robust against similarity transform, mesh simplification, additive Gaussian noise, quantization of vertex coordinates and mesh smoothing, and that its computational complexity is lower than that of the conventional methods.

  • Establishing Read Operation Bias Schemes for 3-D Pillar Structure Flash Memory Devices to Overcome Paired Cell Interference (PCI)

    Seongjae CHO  Il Han PARK  Jung Hoon LEE  Jang-Gn YUN  Doo-Hyun KIM  Jong Duk LEE  Hyungcheol SHIN  Byung-Gook PARK  

     
    PAPER

      Vol:
    E91-C No:5
      Page(s):
    731-735

    Efforts have been devoted to maximizing memory array densities. However, as the devices are scaled down in dimension and getting closer to each other, electrical interference phenomena among devices become more prominent. Various features of 3-D memory devices are proposed for the enhancement of memory array density. In this study, we mention 3-D NAND flash memory device having pillar structure as the representative, and investigate the paired cell interference (PCI) which inevitably occurs in the read operation for 3-D memory devices in this feature. Furthermore, criteria for setting up the read operation bias schemes are also examined in existence with PCI.

9261-9280hit(18690hit)