705 research outputs found

    Separating two roles of hashing in one-way message authentication

    Get PDF
    We analyse two new and related families of one-way authentication protocols, where a party wants to authenticate its public information to another. In the first, the objective is to do without shared passwords or a PKI, making use of low-bandwidth empirical/authentic channels where messages cannot be faked or modified. The analysis of these leads to a new security principle, termed separation of security concerns, under which protocols should be designed to tackle one-shot attacks and combinatorial search separately. This also leads us develop a new class of protocols for the case such as PKI where a relatively expensive signature mechanism exists. We demonstrate as part of this work that a popular protocol in the area, termed MANA I, neither optimises human effort nor offers as much security as had previously been believed. We offer a number of improved versions for MANA I that provides more security for half the empirical work, using a more general empirical channel

    Quantum node portal- Devices and information management

    Get PDF
    An Internship in a European Company for developing a Web application-Domatica Global Solutions, Lisbon was undertaken to complete the Masterโ€™s Degree of Computer Engineering-Mobile Computing in the Polytechnic Institute of Leiria. The team Domatica deals with providing IoT solutions used for monitoring, controlling and collecting the data from the IoT gateways. The present work aims to develop a Web application for clientโ€™s side. The Web application named Quantum Node Portal is developed for the Devices and Information management. It provides access to the clients to their IoT gateways. Clients can monitor their devices, get various information, also can access the Portal for claiming their IoT gateways. The present work was developed using various technologies such as PHP framework named Laravel and several languages

    ๋ธ”๋ก์ฒด์ธ ๋‚ด ์Šค๋งˆํŠธ ์ปจํŠธ๋ž™ํŠธ๋ฅผ ์œ„ํ•œ ๋ฐ์ดํ„ฐ ๋ฆฌํ…Œ์ผ๋Ÿฌ ๊ธฐ๋ฐ˜ ๋ถ„์‚ฐํ˜• ์˜ค๋ผํด ๋””์ž์ธ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (์„์‚ฌ)-- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ๊ณต๊ณผ๋Œ€ํ•™ ์ปดํ“จํ„ฐ๊ณตํ•™๋ถ€, 2019. 2. ๊ถŒํƒœ๊ฒฝ.Smart contracts, a program that enables the automated execution of terms from the pre-defined condition establishment, became a core component of distributed applications (Dapps) leveraging the decentralized blockchain technology. Although many researchers keep trying adopting them to solve problems in the centralized systems such as the single point of failure (SPOF) and the need for excessive trust, there are multiple technical challenges in the practical use of them. Amongst the challenges, we focus on ``the oracle problem'' in this paper, which means how to feed external data with ensuring the trustworthiness to the smart contracts. There are two primary technical considerations: (1)how to make the smart contracts to access the external data (2)how can measure the reliability of the data. In this paper, we propose a useful oracle design and implementation with an investigation of target platforms and related works to analyze the technical requirements and available design choices. The proposed design focuses on the trustworthiness of the data sources by separating the roles of the data provider into ``publisher'' and ``retailer''. The former, the data sources, can gain rewards by publishing data on their networks, and the latter gains rewards by relaying the data to the target blockchain network. A reasonable incentive model motivates them to behave honestly to maintain the oracle stable. Consumer contracts can receive the resolved data from the multiple retailers by using the oracle deployed as an on-chain smart contract. In the case of data inconsistency, the proposed reputation-based data consensus protocol determines a value from the collected data pools. The selected retailers and publishers can gain rewards from the deposit pre-paid by the consumer contract, and the rejected ones get penalties. The main goal of this design is providing sufficient high-quality data to the blockchain by relieving the data sources' burden of participating in blockchain networks of potential consumers. The plenty of data supply may decrease the data price, that leads to great inter-operability between blockchain systems and the rest of the Internet. We also implement the protocols on Ethereum network and prove the practicality of the proposal in cost and time aspects, while most of the precedent researches are stuck with the protocol design. We expect that the design to contribute to the practical use of Dapps as the first working decentralized oracle through the code optimization process.์Šค๋งˆํŠธ ์ปจํŠธ๋ž™ํŠธ๋Š” ์ž…๋ ฅ ๊ฐ’์ด ์‚ฌ์ „์— ์•ฝ์†๋œ ์กฐ๊ฑด์„ ๋งŒ์กฑํ•˜๋ฉด ์ž๋™์œผ๋กœ ๊ณ„์•ฝ์„ ์ดํ–‰ํ•˜๋Š” ์ผ์ข…์˜ ํ”„๋กœ๊ทธ๋žจ์œผ๋กœ์„œ, ๋ถ„์‚ฐ ๋ธ”๋ก์ฒด์ธ ๊ธฐ์ˆ ์˜ ๋ฐœ๋‹ฌ๊ณผ ํ•จ๊ป˜ ๋ถ„์‚ฐ ์–ดํ”Œ๋ฆฌ์ผ€์ด์…˜(Distributed Applications, Dapps) ๊ตฌํ˜„์˜ ํ•ต์‹ฌ ์š”์†Œ๋กœ ์ž๋ฆฌ์žก์•˜๋‹ค. ๊ธฐ์กด์˜ ์ค‘์•™ํ™”๋œ ์‹œ์Šคํ…œ์— ์กด์žฌํ–ˆ๋˜ ๋‹จ์ผ ์žฅ์• ์  ๋ฌธ์ œ, ๊ณผ๋„ํ•œ ์‹ ๋ขฐ ์š”๊ตฌ ๋“ฑ์˜ ๋ฌธ์ œ๋ฅผ Dapp์˜ ๋„์ž…์„ ํ†ตํ•ด ํ•ด๊ฒฐํ•˜๊ณ ์ž ํ•˜๋Š” ๋…ธ๋ ฅ๋“ค์ด ๊ณ„์†๋˜์—ˆ์Œ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ , ๊ธฐ์กด ์‹œ์Šคํ…œ์„ ๋Œ€์ฒดํ• ๋งŒํ•œ ์ˆ˜์ค€์˜ ์†”๋ฃจ์…˜์„ ๊ตฌํ˜„ํ•˜๊ธฐ ์œ„ํ•ด ํ•ด๊ฒฐํ•ด์•ผ ํ•˜๋Š” ๊ธฐ์ˆ ์  ๋‚œ์ œ๋“ค์ด ์•„์ง ์ƒ๋‹น์ˆ˜ ์กด์žฌํ•œ๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” ์ด๋“ค ์ค‘ ์™ธ๋ถ€ ๋ฐ์ดํ„ฐ ์—ฐ๋™ ๋ฌธ์ œ๋ฅผ ํ•ด๊ฒฐํ•˜๊ธฐ ์œ„ํ•œ ๊ธฐ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด๋Ÿฌํ•œ ๋ฌธ์ œ๋Š” ์ผ๋ฐ˜์ ์œผ๋กœ ``์˜ค๋ผํด ๋ฌธ์ œ''๋กœ๋„ ๋ถˆ๋ฆฌ๋Š”๋ฐ, ๋ธ”๋ก์ฒด์ธ ๋‚ด๋ถ€์—์„œ ๋ฐœ์ƒํ•˜๋Š” ๋ฐ์ดํ„ฐ๋Š” ๋ชจ๋‘ ๊ฒ€์ฆ ๊ฐ€๋Šฅํ•˜๋ฏ€๋กœ ์‹ ๋ขฐํ•  ์ˆ˜ ์žˆ๋Š”๊ฒƒ์— ๋น„ํ•ด ์™ธ๋ถ€ ๋„คํŠธ์›Œํฌ์—์„œ ์ƒ์„ฑ๋œ ๋ฐ์ดํ„ฐ์˜ ์‹ ๋ขฐ์„ฑ์€ ๋‚ด๋ถ€์—์„œ ๋ณด์žฅํ•  ์ˆ˜ ์—†๊ธฐ ๋•Œ๋ฌธ์— ์‹ ๋ขฐํ•  ์ˆ˜ ์žˆ์„๋งŒํ•œ ๋ฐ์ดํ„ฐ ๊ณต๊ธ‰์ฒ˜์ธ ์˜ค๋ผํด์„ ์–ด๋–ป๊ฒŒ ๊ตฌํ˜„ํ•  ๊ฒƒ์ธ์ง€์— ๋Œ€ํ•œ ๋ฌธ์ œ๋กœ ๊ท€๊ฒฐ๋œ๋‹ค. ์˜ค๋ผํด์˜ ๊ธฐ์ˆ ์  ์š”๊ตฌ์‚ฌํ•ญ์€ ํฌ๊ฒŒ ๋‘๊ฐ€์ง€๋กœ ๋‚˜๋ˆ„์–ด ์ง€๋Š”๋ฐ, ์™ธ๋ถ€ ์ ‘๊ทผ์„ฑ์ด ์—†๋Š” ์Šค๋งˆํŠธ ์ปจํŠธ๋ž™ํŠธ๋กœ ํ•˜์—ฌ๊ธˆ ์–ด๋–ป๊ฒŒ ์™ธ๋ถ€ ๋ฐ์ดํ„ฐ์— ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•  ๊ฒƒ์ธ์ง€์— ๋Œ€ํ•œ ๋ฌธ์ œ์™€, ํ•ด๋‹น ๋ฐ์ดํ„ฐ์˜ ์‹ ๋ขฐ์„ฑ์„ ์–ด๋–ป๊ฒŒ ๋ณด์žฅํ•  ๊ฒƒ์ธ์ง€์— ๋Œ€ํ•œ ๋ฌธ์ œ๊ฐ€ ํ•จ๊ป˜ ๊ณ ๋ ค๋˜์–ด์•ผ ํ•œ๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” ๋Œ€ํ‘œ์ ์ธ ์Šค๋งˆํŠธ ์ปจํŠธ๋ž™ํŠธ ํ”Œ๋žซํผ ๋ฐ ๊ด€๋ จ ์„œ๋น„์Šค ๋ถ„์„์„ ํ†ตํ•ด ์˜ค๋ผํด ๋””์ž์ธ์—์„œ ๊ณ ๋ ค๋˜์–ด์•ผ ํ•˜๋Š” ํŠน์„ฑ๋“ค๊ณผ ๋””์ž์ธ ๊ฒฐ์ •์‚ฌํ•ญ๋“ค์„ ๋„์ถœํ•˜๊ณ  ์ด๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํšจ๊ณผ์ ์ธ ์˜ค๋ผํด ๋””์ž์ธ์„ ์ œ์•ˆ ๋ฐ ๊ตฌํ˜„ํ•˜๊ณ ์ž ํ•˜์˜€๋‹ค. ์ œ์•ˆ๋œ ๊ธฐ๋ฒ•์€ ๊ธฐ์กด ๊ด€๋ จ ์—ฐ๊ตฌ๋“ค๊ณผ ๋‹ฌ๋ฆฌ ๋ฐ์ดํ„ฐ ์ž์ฒด์˜ ์‹ ๋ขฐ์„ฑ์— ์ง‘์ค‘ํ•˜๊ธฐ ์œ„ํ•ด ์™ธ๋ถ€์˜ ๋ฐ์ดํ„ฐ ``๋ฐœํ–‰์ž(Publisher)''์™€ ์ด๋ฅผ ๋ธ”๋ก์ฒด์ธ ๋„คํŠธ์›Œํฌ๋กœ ์ „๋‹ฌํ•˜๊ณ  ์ˆ˜์ˆ˜๋ฃŒ๋ฅผ ์–ป๋Š” ``๋ฆฌํ…Œ์ผ๋Ÿฌ(Retailer)''๋กœ ๋„คํŠธ์›Œํฌ ์ฐธ์—ฌ์ž์˜ ์—ญํ• ์„ ๋ถ„๋ฆฌํ•˜๊ณ , ์ ์ ˆํ•œ ์ˆ˜์ต ๋ฐฐ๋ถ„ ๋ชจ๋ธ์„ ๊ตฌ์„ฑํ•˜์—ฌ ์ด๋“ค๋กœ ํ•˜์—ฌ๊ธˆ ์ •์งํ•œ ํ™œ๋™์„ ์œ ๋„ํ•จ์œผ๋กœ์„œ ์˜ค๋ผํด ์‹œ์Šคํ…œ์„ ๋™์ž‘์ผ€ํ•˜๋„๋ก ์„ค๊ณ„๋˜์—ˆ๋‹ค. On-chain ์Šค๋งˆํŠธ ์ปจํŠธ๋ž™ํŠธ๋กœ ๋ฐฐํฌ๋œ ์˜ค๋ผํด์„ ํ†ตํ•ด ์†Œ๋น„์ž(Consumer) ์ปจํŠธ๋ž™ํŠธ๋Š” ์›ํ•˜๋Š” ์ •๋ณด๋ฅผ ๋‹ค์ˆ˜์˜ ๋ฆฌํ…Œ์ผ๋Ÿฌ๋กœ๋ถ€ํ„ฐ ์ „๋‹ฌ๋ฐ›์„ ์ˆ˜ ์žˆ๋‹ค. ์ „๋‹ฌ๋ฐ›์€ ๋ฐ์ดํ„ฐ๋“ค์ด ๊ฐ’์ด ์„œ๋กœ ๋‹ค๋ฅธ ๊ฒฝ์šฐ ์ด๋“ค์€ ๋ฐœํ–‰์ž์˜ Reputation์— ๋”ฐ๋ฅธ ๊ฐ€์ค‘์น˜๋ฅผ ๊ณ ๋ คํ•œ ์ œ์•ˆ๋œ ํ•ฉ์˜ ํ”„๋กœํ† ์ฝœ์„ ํ†ตํ•ด ์‹ ๋ขฐํ•  ์ˆ˜ ์žˆ๋Š” ํ•˜๋‚˜์˜ ๊ฐ’์œผ๋กœ ๊ฒฐ์ •๋œ๋‹ค. ์ •์งํ•œ ๋ฐ์ดํ„ฐ๋ฅผ ์ œ๊ณตํ•œ ๋ฐœํ–‰์ž์™€ ๋ฆฌํ…Œ์ผ๋Ÿฌ๋Š” ์˜ค๋ผํด์„ ํ†ตํ•ด ์†Œ๋น„์ž๊ฐ€ ๋ฏธ๋ฆฌ ์ง€๋ถˆํ•œ ๊ธˆ์•ก์˜ ์ผ๋ถ€๋ฅผ ๋ณด์ƒ์œผ๋กœ ํš๋“ํ•  ์ˆ˜ ์žˆ์œผ๋ฉฐ, ๊ทธ๋ ‡์ง€ ์•Š์€ ๊ฒฝ์šฐ ํ•ฉ๋‹นํ•œ ํŒจ๋„ํ‹ฐ๋ฅผ ์–ป๊ฒŒ ๋˜์–ด ํ–ฅํ›„ ๋ฐ์ดํ„ฐ ๊ณต๊ธ‰์‹œ ๋ถˆ์ด์ต์„ ๋ฐ›๊ฒŒ ๋œ๋‹ค. ๋ณธ ๊ธฐ๋ฒ•์€ ๊ถ๊ทน์ ์œผ๋กœ ๋ฐ์ดํ„ฐ ๋ฐœํ–‰์ž์—๊ฒŒ ๋ณด์ƒ์„ ์ง€๊ธ‰ํ•˜๊ณ  ์ง์ ‘์ ์ธ ๋ธ”๋ก์ฒด์ธ ๋„คํŠธ์›Œํฌ ์ฐธ์—ฌ ์—†์ด๋„ ๋ฐ์ดํ„ฐ๋ฅผ ๋ฐœํ–‰ํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•จ์œผ๋กœ์จ ๊ธฐ์กด ์‹œ์Šคํ…œ๋“ค์ด ๋ณด์œ ํ•œ ๋‹ค์ˆ˜์˜ ์–‘์งˆ์˜ ๋ฐ์ดํ„ฐ๊ฐ€ ์•ˆ์ „ํ•˜๊ฒŒ ๋ธ”๋ก์ฒด์ธ์œผ๋กœ ๊ณต๊ธ‰๋  ์ˆ˜ ์žˆ๋„๋ก ์„ค๊ณ„๋˜์—ˆ๋‹ค. ํ’๋ถ€ํ•œ ๋ฐ์ดํ„ฐ์˜ ๊ณต๊ธ‰์€ ๋ฐ์ดํ„ฐ ์กฐ๋‹ฌ์— ์š”๊ตฌ๋˜๋Š” ๋น„์šฉ์˜ ๊ฐ์†Œ๋ฅผ ํ†ตํ•ด ๋ธ”๋ก์ฒด์ธ ๋„คํŠธ์›Œํฌ์™€์˜ ์›ํ™œํ•œ ์ƒํ˜ธ ์šด์šฉ์„ฑ ๋ณด์žฅ์œผ๋กœ ์ด์–ด์งˆ ์ˆ˜ ์žˆ๋‹ค. ๋˜ํ•œ ํ˜„์žฌ๊นŒ์ง€ ์ œ์•ˆ๋œ ๊ธฐ๋ฒ•๋“ค์ด ์ฃผ๋กœ Whitepaper๋ฅผ ํ†ตํ•œ ์•„์ด๋””์–ด ์ค‘์‹ฌ์˜ ์ œ์•ˆ์ด๊ฑฐ๋‚˜ ๋‹จ์ˆœ ๋ถ„์‚ฐ ํˆฌํ‘œ๋ฅผ ๊ตฌํ˜„ํ•œ ์ง‘๋‹จ ์ง€์„ฑ ํ”Œ๋žซํผ์ธ ๊ฒƒ์— ๋ฐ˜ํ•ด, ๋ณธ ์—ฐ๊ตฌ์—์„œ๋Š” ์‹ค์งˆ์ ์ธ ๋ฐ์ดํ„ฐ๋ฅผ ์ „๋‹ฌํ•˜๋Š” ์˜ค๋ผํด์„ ์ด๋”๋ฆฌ์›€ ๋„คํŠธ์›Œํฌ์—์„œ ๊ตฌํ˜„ํ•จ์œผ๋กœ์„œ ์ œ์•ˆ๋œ ๋ชจ๋ธ์ด ์‹ค์ œ ์šด์šฉ ๊ฐ€๋Šฅํ•˜๋ฉฐ ํ•ฉ๋‹นํ•œ ์ˆ˜์ค€์˜ ๋น„์šฉ๊ณผ ์ฒ˜๋ฆฌ ์‹œ๊ฐ„์œผ๋กœ ๋™์ž‘ํ•จ์„ ์ฆ๋ช…ํ•˜์˜€๋‹ค. ์ œ์•ˆ๋œ ๊ธฐ๋ฒ•์€ ํ–ฅํ›„ ๋‚ด๋ถ€ ๋ฉ”๋ชจ๋ฆฌ ์‚ฌ์šฉ๋Ÿ‰๊ณผ ์—ฐ์‚ฐ๋Ÿ‰์„ ์ตœ์†Œํ™”ํ•˜๋Š” ์ตœ์ ํ™” ๊ณผ์ •์„ ํ†ตํ•ด, ์ตœ์ดˆ์˜ ์ƒ์šฉ ๋ถ„์‚ฐ ์˜ค๋ผํด ๋ชจ๋ธ๋กœ์„œ ๋”์šฑ ์‹ค์šฉ์ ์ธ Dapp๋“ค์˜ ๊ตฌํ˜„์— ๊ธฐ์—ฌํ•  ์ˆ˜ ์žˆ์„ ๊ฒƒ์œผ๋กœ ๊ธฐ๋Œ€๋œ๋‹คChapter 1 Introduction 1 Chapter 2 Background 3 2.1 Smart Contract Platforms . . . . . . . . . . . . . . . . . . . . . . 3 2.1.1 Bitcoin . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 2.1.2 Ethereum . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 2.1.3 EOS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 2.2 The Oracle Problem . . . . . . . . . . . . . . . . . . . . . . . . . 7 2.3 Related Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 2.3.1 Oraclize . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 2.3.2 SchellingCoin . . . . . . . . . . . . . . . . . . . . . . . . . 9 2.3.3 Augur . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 2.3.4 Witnet . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 Chapter 3 Design 10 3.1 Design Choices and Considerations . . . . . . . . . . . . . . . . . 10 3.1.1 Centralized vs. Decentralized . . . . . . . . . . . . . . . . 10 3.1.2 Architecture . . . . . . . . . . . . . . . . . . . . . . . . . 12 3.1.3 Service Scope . . . . . . . . . . . . . . . . . . . . . . . . . 13 3.2 Design Proposal . . . . . . . . . . . . . . . . . . . . . . . . . . . 13 Chapter 4 Protocol 16 4.1 Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 4.1.1 Request phase . . . . . . . . . . . . . . . . . . . . . . . . 17 4.1.2 Delivery Phase . . . . . . . . . . . . . . . . . . . . . . . . 18 4.1.3 Consensus Phase . . . . . . . . . . . . . . . . . . . . . . . 20 4.2 Data Structure and Authentication . . . . . . . . . . . . . . . . 20 4.3 Data Requirements . . . . . . . . . . . . . . . . . . . . . . . . . 21 4.4 Data Delivery Tag . . . . . . . . . . . . . . . . . . . . . . . . . . 22 4.5 Incentive and Penalty . . . . . . . . . . . . . . . . . . . . . . . . 24 4.6 Data Consensus . . . . . . . . . . . . . . . . . . . . . . . . . . . 26 Chapter 5 Proof of Concept Implementation 27 5.1 Code . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 5.2 Evaluations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29 5.2.1 Experimental environment . . . . . . . . . . . . . . . . . . 29 5.2.2 Transaction Cost and Processing Time . . . . . . . . . . 29 5.2.3 Practicality . . . . . . . . . . . . . . . . . . . . . . . . . . 30 Chapter 6 Conclusion 34 Bibliography 35 ์š”์•ฝ 37Maste

    TrusNet: Peer-to-Peer Cryptographic Authentication

    Get PDF
    Originally, the Internet was meant as a general purpose communication protocol, transferring primarily text documents between interested parties. Over time, documents expanded to include pictures, videos and even web pages. Increasingly, the Internet is being used to transfer a new kind of data which it was never designed for. In most ways, this new data type fits in naturally to the Internet, taking advantage of the near limit-less expanse of the protocol. Hardware protocols, unlike previous data types, provide a unique set security problem. Much like financial data, hardware protocols extended across the Internet must be protected with authentication. Currently, systems which do authenticate do so through a central server, utilizing a similar authentication model to the HTTPS protocol. This hierarchical model is often at odds with the needs of hardware protocols, particularly in ad-hoc networks where peer-to-peer communication is prioritized over a hierarchical model. Our project attempts to implement a peer-to-peer cryptographic authentication protocol to be used to protect hardware protocols extending over the Internet. The TrusNet project uses public-key cryptography to authenticate nodes on a distributed network, with each node locally managing a record of the public keys of nodes which it has encountered. These keys are used to secure data transmission between nodes and to authenticate the identities of nodes. TrusNet is designed to be used on multiple different types of network interfaces, but currently only has explicit hooks for Internet Protocol connections. As of June 2016, TrusNet has successfully achieved a basic authentication and communication protocol on Windows 7, OSX, Linux 14 and the Intel Edison. TrusNet uses RC-4 as its stream cipher and RSA as its public-key algorithm, although both of these are easily configurable. Along with the library, TrusNet also enables the building of a unit testing suite, a simple UI application designed to visualize the basics of the system and a build with hooks into the I/O pins of the Intel Edison allowing for a basic demonstration of the system

    Gitek Bestill

    Get PDF
    Gitek Bestill is a system where the merchant will order bread from the bakers, who will then process these orders. The system has a calendar where all the placed orders can be seen, and running campaigns can be displayed. Shrinkage can be registered and a list can be viewed with the shrinkage of the different products. The bakers can add, delete and change products. A search for orders can be done by both merchants and bakers. Gitek Bestill has been developed in HTML, CSS, PHP, JavaScript/jQuery and MySQL.Gitek Bestill er et system for brรธdbestilling foretatt av kjรธpmenn i Coop, og bakere som tar i mot disse bestillingene. Systemet har en kalenderoversikt hvor man ser plasserte ordre, og aktuelle kampanjer. Svinn pรฅ brรธd kan ogsรฅ registreres og man ser liste over brรธdene med svinn. Bakere har mulighet for รฅ legge til, slette og endre produkter. Sรธk etter ordre finnes for bรฅde kjรธpmenn og bakere. Gitek Bestill er utviklet i HTML, CSS, PHP, Javascript/ jQuery og MySQL.Gitek A

    EEG/ERP Portal Security in New Technologies

    Get PDF
    Bezpeฤnost dat musรญ bรฝt zajiลกtฤ›na v EEG/ERP Portรกlu jak z technickรฝch, tak prรกvnรญch dลฏvodลฏ. Aplikace uklรกdรก citlivรฉ informace a musรญ bรฝt odolnรก proti neoprรกvnฤ›nรฝm akcรญm. Tato prรกce popisuje vylepลกenรญ bezpeฤnosti s pouลพitรญm mechanismลฏ zavedenรฝch v novรฝch technologiรญch a pomocรญ odstraลˆovรกnรญ bezpeฤnostnรญch slabin. Teoretickรก ฤรกst zajiลกลฅuje uvedenรญ do problematiky, popisuje jak prรกvnรญ aspekty, tak samotnรฝ projekt a principy zabezpeฤenรญ. Potรฉ je popsรกn proces migrace technologiรญ, vฤetnฤ› nรกstrojลฏ zavedenรฝch k umoลพnฤ›nรญ tohoto kroku. Na zรกkladฤ› analรฝzy bezpeฤnosti je potรฉ pล™epracovรกn proces autentizace a jsou opraveny nedostatky v autorizaci. Koneฤnรฝ stav je potรฉ testovรกn a vyhodnocen pro ovฤ›ล™enรญ zpลฏsobilosti portรกlu k veล™ejnรฉmu provozu.Katedra informatiky a vรฝpoฤetnรญ technikyObhรกjenoSecurity needs to be assured in EEG/ERP Portal for technical and legal reasons. The application stores sensitive data and has to be resistant against malicious actions. This thesis describes improving security by using features introduced in new technologies and by patching exploitable weaknesses. First, background information including legal aspects, project description and security principles are provided. Then the process of technology migration is described, including tools introduced to enable the transition. Following a security analysis, the authentication process is restructured and revealed authorization shortcomings are fixed. The final configuration is tested and evaluated to make sure the portal is suitable for wide use

    Searchable Symmetric Encryption and its applications

    Get PDF
    In the age of personalized advertisement and online identity profiles, peopleโ€™s personal information is worth more to corporations than ever. Storing data in the cloud is increasing in popularity due to bigger file sizes and people just storing more information digitally. The leading cloud storage providers require insight into what users store on their servers. This forces users to trust their cloud storage provider not to misuse their information. This opens the possibility that private information is sold to hackers or is made publicly available on the internet. However, the more realistic case is that the service provider sells or misuses your metadata for use in personalized advertisements or other, less apparent purposes. This thesis will explore Searchable Sym- metric Encryption (SSE) algorithms and how we can utilize them to make a more secure cloud storage serviceMasteroppgave i informatikkINF399MAMN-PROGMAMN-IN

    Greenpass Client Tools for Delegated Authorization in Wireless Networks

    Get PDF
    Dartmouth\u27s Greenpass project seeks to provide strong access control to a wireless network while simultaneously providing flexible guest access; to do so, it augments the Wi-Fi Alliance\u27s existing WPA standard, which offers sufficiently strong user authentication and access control, with authorization based on SPKI certificates. SPKI allows certain local users to delegate network access to guests by issuing certificates that state, in essence, he should get access because I said it\u27s okay. The Greenpass RADIUS server described in Kim\u27s thesis [55] performs an authorization check based on such statements so that guests can obtain network access without requiring a busy network administrator to set up new accounts in a centralized database. To our knowledge, Greenpass is the first working delegation-based solution to Wi-Fi access control. My thesis describes the Greenpass client tools, which allow a guest to introduce himself to a delegator and allow the delegator to issue a new SPKI certificate to the guest. The guest does not need custom client software to introduce himself or to connect to the Wi-Fi network. The guest and delegator communicate using a set of Web applications. The guest obtains a temporary key pair and X.509 certificate if needed, then sends his public key value to a Web server we provide. The delegator looks up her guest\u27s public key and runs a Java applet that lets her verify her guests\u27 identity using visual hashing and issue a new SPKI certificate to him. The guest\u27s new certificate chain is stored as an HTTP cookie to enable him to push it to an authorization server at a later time. I also describe how Greenpass can be extended to control access to a virtual private network (VPN) and suggest several interesting future research and development directions that could build on this work.My thesis describes the Greenpass client tools, which allow a guest to introduce himself to a delegator and allow the delegator to issue a new SPKI certificate to the guest. The guest does not need custom client software to introduce himself or to connect to the Wi-Fi network. The guest and delegator communicate using a set of Web applications. The guest obtains a temporary key pair and X.509 certificate if needed, then sends his public key value to a Web server we provide. The delegator looks up her guest\u27s public key and runs a Java applet that lets her verify her guests\u27 identity using visual hashing and issue a new SPKI certificate to him. The guest\u27s new certificate chain is stored as an HTTP cookie to enable him to push it to an authorization server at a later time. I also describe how Greenpass can be extended to control access to a virtual private network (VPN) and suggest several interesting future research and development directions that could build on this work

    SECURING THE INTEGRITY OF THE POWER DISTRIBUTION SYSTEM FOR SMART GRID APPLICATIONS

    Get PDF
    The distribution system is one of the main components in a smart grid, readings are transferred from the distribution substations to the control center. Compromising transferred system data will result in drawing wrong conclusions about current operation status at the control center. Which leads to sending wrong operational commands that may result in very serious consequences. Firstly, we propose a scalable communications architecture for future smart grid distribution systems (i.e. Security Aware Distribution System Architecture - SADSA). The architecture is adaptable to use Wi-Fi or other technologies to transfer smart grid information. The architecture is studied from various angles. Both communication and cybersecurity challenges are extracted. In addition, the work provides a detailed discussion on how the proposed architecture meets National Institute of Standards and Technology (NIST) cybersecurity requirements for smart grids. Secondly, we propose the False Data Injection Prevention Protocol - FDIPP, the protocol prevents packet injection, duplication, alteration and node replication. In other words, it guarantees both system and data integrity. The protocol was analyzed using formal security analysis. Furthermore, Network Simulator 2 is used to evaluate both SADSA and FDIPP. The simulation is used to measure the delay and security overhead introduced from FDIPP and the proposed architectur

    CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS

    Get PDF
    In large-scale distributed systems, where adversarial attacks can have widespread impact, authentication provides protection from threats involving impersonation of entities and tampering of data. Practical solutions to authentication problems in distributed systems must meet specific constraints of the target system, and provide a reasonable balance between security and cost. The goal of this dissertation is to address the problem of building practical and efficient authentication mechanisms to secure distributed applications. This dissertation presents techniques to construct efficient digital signature schemes using trapdoor hash functions for various distributed applications. Trapdoor hash functions are collision-resistant hash functions associated with a secret trapdoor key that allows the key-holder to find collisions between hashes of different messages. The main contributions of this dissertation are as follows: 1. A common problem with conventional trapdoor hash functions is that revealing a collision producing message pair allows an entity to compute additional collisions without knowledge of the trapdoor key. To overcome this problem, we design an efficient trapdoor hash function that prevents all entities except the trapdoor key-holder from computing collisions regardless of whether collision producing message pairs are revealed by the key-holder. 2. We design a technique to construct efficient proxy signatures using trapdoor hash functions to authenticate and authorize agents acting on behalf of users in agent-based computing systems. Our technique provides agent authentication, assurance of agreement between delegator and agent, security without relying on secure communication channels and control over an agentโ€™s capabilities. 3. We develop a trapdoor hash-based signature amortization technique for authenticating real-time, delay-sensitive streams. Our technique provides independent verifiability of blocks comprising a stream, minimizes sender-side and receiver-side delays, minimizes communication overhead, and avoids transmission of redundant information. 4. We demonstrate the practical efficacy of our trapdoor hash-based techniques for signature amortization and proxy signature construction by presenting discrete log-based instantiations of the generic techniques that are efficient to compute, and produce short signatures. Our detailed performance analyses demonstrate that the proposed schemes outperform existing schemes in computation cost and signature size. We also present proofs for security of the proposed discrete-log based instantiations against forgery attacks under the discrete-log assumption
    • โ€ฆ
    corecore