• Title/Summary/Keyword: Saka

Search Result 31, Processing Time 0.023 seconds

Password based Augmented Key agreement Protocol (패스워드 기반의 강화된 키 교환 프로토콜)

  • 김우헌;이성운;유기영;김현성
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04a
    • /
    • pp.488-490
    • /
    • 2003
  • Diffie-Hellman 키 교환 프로토콜에 패스워드를 기반으로 하는 인증수단을 추가하여 Seo와 Sweeney는 SAKA를 제안하였다. 하지만 SAKA와 SAKA 변형 프로토콜들은 중간자 공격, 오프라인 패스워드 추측공격, 데닝-사코 공격, 완전한 전방향 보안의 측면에서 송.수신자 상호간의 인증 수단을 유효하게 제공하지 못하였다. 본 논문에서는 패스워드 기반의 키 교환 프로토콜에서 이루어지는 인증과정에서의 취약점을 해결하기 위해 키를 이용한 일방향 해쉬 함수를 이용하여 강화된 키 교환 프로토콜을 제안한다. 본 논문에서 제안한 프로토콜은 이전의 SAKA 변형 프로토콜들에 비해 적은 수의 메시지 교환이 필요한 장점이 있다.

  • PDF

Security analysis for authenticated key agreement protocol (상호 인증 키 교환 프로토콜의 안전성 분석)

  • 이재민;류은경;김기원;이형목;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.547-549
    • /
    • 2002
  • Seo와 Sweeny는 통신 당사자간의 직접적인 세션키(session key) 교환을 위해 SAKA(Simple Authenticated Key Agreement Algorithm)를 제안했다. SAKA는 패스워드(password)를 사용하여 사용자인증 기능을 제공하는 변형된 Diffie-Hellman 키 교환 프로토콜로써, 키 생성 및 사용자 인증 시 요구되는 계산량과 메시지 전송량을 고려할 때 효율적인 프로토콜이다. 그러나, 최근에 Lin은 SAKA의 안전성에 취약점이 있음을 지적하고 개선된 프로토콜을 제안하였다. 본 논문에서는 개선된 프로토콜이 여전히 재전송 공격(replay attack)에 안전하지 않기 때문에 사용자 인증을 제공 할 수 없음을 보인다.

  • PDF

Key agreement protocol using one-way hash function (일 방향 해시함수를 이용한 키 교환 프로토콜)

  • Lee, Ji-Eun;Kim, Seung-Hwan;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.609-610
    • /
    • 2009
  • Diffie-Hellman의 키 교환 방식은 공개된 통신망에서 사전 정보 공유 없이 공통된 세션 키를 생성할 수 있는 획기적인 방법이었지만, 중간자 공격이 가능하다는 문제점을 가지고 있다. 이러한 문제를 해결하기 위해 Seo와 Sweeny가 제안한 SAKA(Simple Authenticated Key Agrement) 프로토콜은 간단한 패스워드를 사용함으로써 두 사용자들 사이의 인증과 공통 세션 키를 생성할 수 있는 프로토콜이다. 그러나 SAKA 프로토콜은 키 검증단계에서 많은 취약점을 가지고 있다. 본 논문에서는 SAKA 프로토콜의 취약점을 해결하기 위하여 새로운 키 교환 프로토콜을 제안한다. 제안한 프로토콜은 기존의 SAKA 프로토콜이 갖는 장점을 유지하고 일 방향 해시함수를 이용하여 취약점을 효율적으로 해결할 수 있다.

A rudimentary review of the ancient Saka Kurgan burial rituals - Focused on the case of Katartobe Ancient Tombs in the Zhetisu Region - (고대 사카 쿠르간 매장의례의 초보적 검토 - 제티수지역 카타르토베 유적 사례를 중심으로 -)

  • NAM, Sangwon;KIM, Younghyun;SEO, Gangmin;JEONG, Jongwon
    • Korean Journal of Heritage: History & Science
    • /
    • v.55 no.1
    • /
    • pp.63-84
    • /
    • 2022
  • One of the ancient nomadic cultures, the Saka is generally regarded as an important intermediary in the ancient Eurasian cultural network. This study is the reinterpretation of the excavations conducted on the Katartobe tombs site of the Saka culture through a joint three-year-long project by the National Research Institute of Cultural Heritage in Korea in collaboration with the Cultural Heritage Research Institute under the National Museum of the Republic of Kazakhstan. The main discussion of the study deals with the burial rituals performed by the community who built the Katartobe tombs by the comparison and review of the various researches on the Saka tombs based on the archaeological artifacts discovered during excavation. The research has shown that the Saka tribes maintained the tradition of burying domesticated animals, such as horses, with its owner and performed burial rituals which often involved the use of fire. The archaeological remains of the Saka also show that the burial rituals like these formed the key aspect of their cultural heritage. The archaeological discoveries also show that the Saka mourners built wooden cists under a single mound when they needed to bury multiple corpses at once and sustained the practice of excarnation when burying the bodies of those who died in the different periods of time. Some burials included a tomb passage which was used not only for carrying the deceased but also for a separate burial ritual. The main discussion of this study also deals with the remnants of bones of animals buried with their deceased owners in the same kurgan, as well as the animal species and their locations in the kurgan, resulting in the discovery of diverse meanings connected with them. The pottery buried in the tombs were largely ceremonial offering vessels, just like others excavated at nearby Saka tombs and located around the buried corpse's head facing toward the west. The excavation of the tombs also shows that two vessels were arranged at the corners of the coffin where the feet are located, revealing the characteristic features of the burial practices maintained by the tribe who built the Katartobe tombs. It may be too early to come to a definite conclusion on the burial practices of the Saka due to the relative lack of research on the kurgans across Central Asia. Excavations so far show that the kurgans clustered in a single archaeological site tend to display differences as well as uniformities. In conclusion, the ancient Central Asian tombs need more detailed surveys and researches to be able to make strides in an effort to restore the cultural heritage of the ancient Central Asian tribes who played a crucial role in the Eurasian cultural landscape.

A Silk Road Hero: King Chashtana

  • ELMALI, MURAT
    • Acta Via Serica
    • /
    • v.3 no.2
    • /
    • pp.91-106
    • /
    • 2018
  • During the Old Uighur period, many works were translated into Old Uighur under the influence of Buddhism. Among these works, literary works such as $Da{\acute{s}}akarmapath{\bar{a}}vad{\bar{a}}nam{\bar{a}}l{\bar{a}}$ hold an important place. These works were usually translated from Pali to Sanskrit, from Sanskrit to Sogdian, Tocharian and Chinese, and to Old Uighur from these languages. These works which were added to the Old Uighur repertoire by translation indicate that different peoples along the ancient Silk Road had deep linguistic interactions with one another. Aside from these works, other narratives that we have been so far unable to determine whether they were translations, adaptations or original works have also been discovered. The Tale of King Chashtana, which was found in the work titled $Da{\acute{s}}akarmapath{\bar{a}}vad{\bar{a}}nam{\bar{a}}l{\bar{a}}$, is one of the tales we have been unable to classify as a translation or an original work. This tale has never been discovered with this title or this content in the languages of any of the peoples that were exposed to Buddhism along the Silk Road. On the other hand, the person whom the protagonist of this tale was named after has a very important place in the history of India, one of the countries that the Silk Road goes through. Saka Mahakshatrapa Chashtana (or Cashtana), a contemporary of Nahapana, declared himself king in Gujarat. A short time later, Chashtana, having invaded Ujjain and Maharashtra, established a powerful Saka kingdom in the west of India. His descendants reigned in the region for a long time. Another important fact about Chashtana is that coinage minted in his name was used all along the Silk Road. Chashtana, who became a significant historical figure in north western India, inspired the name of the protagonist of a tale in Old Uighur. That it is probable that the tale of King Chashtana is an original Old Uighur tale and not found in any other languages of the Silk Road brings some questions to mind: Who is Chashtana, the hero of the story? Is he related to the Saka king Chashtana in any way? What sort of influence did Chashtana have on the Silk Road and its languages? If this tale which we have never encountered in any other language of the Silk Road is indeed an original tale, why did the Old Uighurs use the name of an important Saka ruler? Is Saka-Uighur contact in question, given tales of this kind? What can we say about the historical and cultural geography of the Silk Road, given the fact that coinage was minted in his name and used along the Silk Road? In this study, I will attempt to answer these questions and share the information we have gleaned about Chashtana the hero of the tale and the Saka king Chashtana. One of the main aim of this study is to reveal the relationship between the narrative hero Chashtana and the Saka king Chashtana according to this information. Another aim of this study is to understand the history of the Saka, the Uighur and the Silk Road and to reveal the relationship between these three important subjects of history. The importance of the Silk Road will be emphasized again with the understanding of these relations. In this way, new information about Chashtana, who is an important name in the history of the India and the Silk Road, will be put forward. The history of the Sakas will be viewed from a different perspective through the Old Uighur Buddhist story.

Authenticated Key Exchange Protocol against Off-line Password Guessing Attack (오프라인 패스워드 추측 공격에 강한 키 교환 프로토콜)

  • 김우헌;김현성;이성운;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.445-447
    • /
    • 2002
  • Lin 등이 제안한 키 교환 프로토콜 및 SAKA 변형 키 교환 프로토콜은 오프라인 패스워드 추측 공격에 대응하지 못했다. 본 논문에서는 기존의 SAKA 변형 키 교환 프로토콜의 취약점을 해결하기 위한 새로운 키 교환 프로토콜을 제안한다. 제안한 프로토콜은 키 검증단계에서 일방향 해쉬 함수를 이용함으로서 기존 프로토콜의 문제점들을 해결하였다. 본 논문에서 제안한 프로토콜은 키 교환 프로토콜에서 요구되는 재전송 공격과 오프라인 패스워드 추측 공격에 강한 특징을 갖고 완전한 전방향 보안(perfect forward secrecy)을 제공한다.

  • PDF

The Study on the Scythian Costume II - Focused on the depicted Scythians on Persian Reliefs - (스키타이 복식 연구 II - 페르시아 왕조 부조에 묘사된 스키타이인을 중심으로 -)

  • Yi-Chang, Youngsoo
    • Journal of the Korea Fashion and Costume Design Association
    • /
    • v.18 no.1
    • /
    • pp.149-168
    • /
    • 2016
  • The Saka were a large group of Eastern Iranian nomadic tribes on the Eurasian Steppe. The sythian figures shown on the Persian reliefs are esteemed as the only empirical material in the range of scythian costume researches. The study of the scythian culture is an important part in the research of possible connections of our cultural roots with this region. The investigation was initiated by the theory, that the korean people emigrated from the Eurasian region, so that their origin can linked to eurasian riding people. The aim of this study is to organize the scythian clothingform in a typological system. This results shall be used as the starting point for research investigating the origin of the korean clothingform. This study refers to data, which has been extracted from reviews of literature, articles and excavation data of German Archaeological Institute. Results of this study are as follows: The basic form of clothing shown on the Persian reliefs is the upperjacket with narrow sleeve and trousers. This basic form is divided into two different types. 1)The median tunicform upperjacket('Sarapis') and median narrow trousers('Anaxsirides'), which is bound with its end shoes. 2)The Scythian 'Cutaway' upperjacket that is cut from the front in the middle to the knee with the diagonal lines and relatively wide trousers. They wore high pointed hats with flaps over ears and the nape of the neck. The first median type is dated from the $6^{th}$ century BC. and the second type can be found on reliefs from the $5^{th}$ century BC. Reliefs. In the meantime appeared a mixed form, namely scythian Jacket and median trousers. From this analysis could be observed that scythian clothingform has changed by median type to the scythian type. The Scythians shown on the Persian reliefs are divided into three group according to the regions where they lived: Saka-paradraya, Saka-tigraxauda, Saka-haumavarga. Clothingstype is different depending on the group. The clothesform is also used as a good parameter to distinguish scythian groups.

  • PDF

Password-based Authenticated Key Agreement Protocol Secure Against Advanced Modification Attack (Advanced Modification 공격에 안전한 패스워드 기반 키 동의 프로토콜)

  • Kwak, Jin;Oh, Soo-Hyun;Yang, Hyung-Kyu;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.11C no.3
    • /
    • pp.277-286
    • /
    • 2004
  • Password-based mechanism is widely used methods for user authentication. Password-based mechanisms are using memorable passwords(weak ferrets), therefore Password-based mechanism are vulnerable to the password guessing attack. To overcome this problem, man password-based authenticated key exchange protocols have been proposed to resist password guessing attacks. Recently, Seo-Sweeny proposed password-based Simple Authenticated Key Agreement(SAKA) protocol. In this paper, first, we will examine the SAKA and authenticated key agreement protocols, and then we will show that the proposed simple authenticated key agreement protocols are still insecure against Advanced Modification Attack. And we propose a password-based Simple Authenticated Key Agreement Protocol secure against Advanced Modification Attack.

Simple Password-based Key Agreement Protocol (간단한 패스워드 기반 키 교환 프로토콜)

  • 이성운;김우헌;김현성;유기영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.237-241
    • /
    • 2002
  • Seo와 Sweeney가 패스워드 기반의 키 교환 프로토콜인 SAKA (Simple Authenticated Key Agreement)를 제안한 이래로 몇몇 변형 프로토콜들이 제안되었다. 그러나 그 프로토콜들은 중간 침입자 공격 또는 패스워드 추측 공격에 취약하거나 완전한 전방향 보안성을 제공하지 못한다. 본 논문에서는 중간 침입자 공격과 패스워드 추측공격에 대하여 안전하며 완전한 전방향 보안성을 제공할 수 있는 새로운 키 교환 프로토콜을 제안한다. 여러 가지 알려진 공격에 강한 프로토콜을 제안하기 위해서 먼저 SAKA 변형 프로토콜들에 대한 기존에 분석되지 못한 추가적인 취약점들을 분석한다. 그리고 기존에 알려진 취약점 및 본 논문에서 분석한 추가적인 취약점에 강한 새로운 패스워드 기반 키 교환 프로토콜을 제안한다.

  • PDF