• 제목/요약/키워드: Asymmetric Key

검색결과 171건 처리시간 0.025초

모바일 IPv6 환경에서 제한된 계산 능력을 갖는 모바일 노드를 지원하는 바인딩 갱신 인증 프로토콜에 관한 연구 (A Study on Secure Binding Update Protocol Supporting Mobile Nodes with Constraint Computational Power in Mobile IPv6 Environment)

  • 최승교;유일선
    • 인터넷정보학회논문지
    • /
    • 제6권5호
    • /
    • pp.11-25
    • /
    • 2005
  • 최근 PDA나 핸드폰과 같이 제한된 계산능력을 갖는 이동 장치가 증가함에 따라 공개키 암호화 연산을 적용하는 모바일 IPv6 바인딩 갱신 인증 프로토콜에서 모바일 노드의 공개키 연산을 최소화하는 것이 강력히 요구되고 있다. 이를 위해 CAM-DH와 SUCV 같은 기존의 공개키 기반 프로토콜에서는 모바일 노드의 공개키 연산을 흠 에이전트에 위임하는 연산 최적화 옵션을 제공하였다. 그러나 이러한 프로토콜들은 연산 최적화 옵션을 제공하는데 있어서 여러 가지 문제점을 노출하였다. 특히, CAM-DH의 경우 홈 에이전트가 서비스 거부 공격에 취약하며 모바일 노드의 공개키 연산을 완전히 위임받지 못하는 문제점을 갖는다. 본 논문에서는 이러한 CAM-DH의 문제점을 개선하며 또한 Aura의 이중 해쉬 기법을 통해 CAM-DH에서 적용하는 CGA의 보안성을 강화시킨다. CAM-DH와의 비교를 통해 개선된 프로토콜이 모바일 노드의 계산 비용을 최소화하고 강화된 보안성과 향상된 관리능력을 제공함을 알 수 있다.

  • PDF

Regulatory Mechanism of Spindle Movements during Oocyte Meiotic Division

  • Ai, Jun-Shu;Li, Mo;Schatten, Heide;Sun, Qing-Yuan
    • Asian-Australasian Journal of Animal Sciences
    • /
    • 제22권11호
    • /
    • pp.1477-1486
    • /
    • 2009
  • Female germ cell meiotic divisions are typically asymmetric, giving rise to two daughter cells with different sizes. Spindle movements including spindle migration from the oocyte center to the cortex and spindle rotation from parallel to perpendicular (typically in the mouse) at the cortex are crucial for these asymmetric divisions and therefore are crucial for gamete production. Different regulatory mechanisms for spindle movements have been determined in different species and a wide variety of different molecular components and processes that are involved in spindle movements have also been identified in different species. Here, we review the current state of knowledge as well as our understanding of mechanisms for spindle movements in different systems with focus on three main aspects: microtubules (MT), microfilaments (MF) and molecules associated with cytoskeletal organization as well as molecules that are not directly related to the cytoskeleton. How they might interact or function independently during female meiotic divisions in different species is discussed in detail.

Cement/PVDF hollow-fiber hybrid basement membrane: Preparation, microstructure, and separation application

  • Yabin, Zhang;Xiongfei, Du;Taotao, Zhao
    • Membrane and Water Treatment
    • /
    • 제13권6호
    • /
    • pp.291-301
    • /
    • 2022
  • In this study, cement/PVDF hollow-fiber hybrid membranes were prepared via a mixed process of diffusion-induced phase separation and hydration. The presence of X-ray diffraction peaks of Ca(OH)2, an AFt phase, an AFm phase, and C-S-H phase confirmed the hydration reaction. Good hydrophilicity was obtained. The cross-sectional and surface morphologies of the hybrid membranes showed that an asymmetric pore structure was formed. Hydration products comprising parallel plates of Ca(OH)2, fibrous ettringite AFt, and granulated particles AFm were obtained gradually. For the hybrid membranes cured for different time, the pore-size distribution was similar but the porosity decreased because of blocking of the hydration products. In addition, the water flux decreased with hydration time, and carbon retention was 90% after 5 h of rejection treatment. Almost all the Zn2+ ions were adsorbed by the hybrid membrane. The above results proved that the obtained membrane could be alternative as basement membrane for separation application.

Randomized Block Size (RBS) Model for Secure Data Storage in Distributed Server

  • Sinha, Keshav;Paul, Partha;Amritanjali, Amritanjali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권12호
    • /
    • pp.4508-4530
    • /
    • 2021
  • Today distributed data storage service are being widely used. However lack of proper means of security makes the user data vulnerable. In this work, we propose a Randomized Block Size (RBS) model for secure data storage in distributed environments. The model work with multifold block sizes encrypted with the Chinese Remainder Theorem-based RSA (C-RSA) technique for end-to-end security of multimedia data. The proposed RBS model has a key generation phase (KGP) for constructing asymmetric keys, and a rand generation phase (RGP) for applying optimal asymmetric encryption padding (OAEP) to the original message. The experimental results obtained with text and image files show that the post encryption file size is not much affected, and data is efficiently encrypted while storing at the distributed storage server (DSS). The parameters such as ciphertext size, encryption time, and throughput have been considered for performance evaluation, whereas statistical analysis like similarity measurement, correlation coefficient, histogram, and entropy analysis uses to check image pixels deviation. The number of pixels change rate (NPCR) and unified averaged changed intensity (UACI) were used to check the strength of the proposed encryption technique. The proposed model is robust with high resilience against eavesdropping, insider attack, and chosen-plaintext attack.

A Novel Authenticated Group Key Distribution Scheme

  • Shi, Run-hua;Zhong, Hong;Zhang, Shun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.935-949
    • /
    • 2016
  • In this paper, we present a novel authenticated group key distribution scheme for large and dynamic multicast groups without employing traditional symmetric and asymmetric cryptographic operations. The security of our scheme is mainly based on the basic theories for solving linear equations. In our scheme, a large group is divided into many subgroups, where each subgroup is managed by a subgroup key manager (SGKM) and a group key generation center (GKGC) further manages all SGKMs. The group key is generated by the GKGC and then propagated to all group members through the SGKMs, such that only authorized group members can recover the group key but unauthorized users cannot. In addition, all authorized group members can verify the authenticity of group keys by a public one-way function. The analysis results show that our scheme is secure and efficient, and especially it is very appropriate for secure multicast communications in large and dynamic client-server networks.

Atomic Force Microscopy of Asymmetric Membranes from Turtle Erythrocytes

  • Tian, Yongmei;Cai, Mingjun;Xu, Haijiao;Ding, Bohua;Hao, Xian;Jiang, Junguang;Sun, Yingchun;Wang, Hongda
    • Molecules and Cells
    • /
    • 제37권8호
    • /
    • pp.592-597
    • /
    • 2014
  • The cell membrane provides critical cellular functions that rely on its elaborate structure and organization. The structure of turtle membranes is an important part of an ongoing study of erythrocyte membranes. Using a combination of atomic force microscopy and single-molecule force spectroscopy, we characterized the turtle erythrocyte membrane structure with molecular resolution in a quasi-native state. High-resolution images both leaflets of turtle erythrocyte membranes revealed a smooth outer membrane leaflet and a protein covered inner membrane leaflet. This asymmetry was verified by single-molecule force spectroscopy, which detects numerous exposed amino groups of membrane proteins in the inner membrane leaflet but much fewer in the outer leaflet. The asymmetric membrane structure of turtle erythrocytes is consistent with the semi-mosaic model of human, chicken and fish erythrocyte membrane structure, making the semi-mosaic model more widely applicable. From the perspective of biological evolution, this result may support the universality of the semi-mosaic model.

디지털전치왜곡 기반 고효율 전력증폭기 설계 (High Efficiency Power Amplifier Based on Digital Pre-Distortion)

  • 권기대;윤원식
    • 한국정보통신학회논문지
    • /
    • 제18권8호
    • /
    • pp.1847-1853
    • /
    • 2014
  • 이동통신 시스템의 OFDMA 방식은 신호에 대한 PAPR(Peak to Average Power Ratio) 값의 증가를 가져왔다. 이동통신 시스템 전력 소모의 대부분을 차지하는 전력 증폭기에 대한 효율 개선은 매우 중요한 핵심 기술이다. 전력 증폭기의 선형 특성 개선을 위해 디지털전치왜곡 기술을 사용하였으며, 전력 증폭기의 효율 개선을 위해 비대칭 도허티(Asymmetric Doherty) 방식을 사용하였다. 본 논문에서는 기존 비대칭 도허티 구조와 다른 새로운 구조의 비대칭 도허티 구조를 제안하였다. 제안하는 새로운 구조의 비대칭 도허티 방식에서는 전력 증폭기 구동단을 주경로와 첨두경로로 분리하였으며, 위상 변환기를 이용하여 도허티 증폭기의 전력 결합 특성을 개선하였다. 또한 구동단 첨두 증폭기 gate bais에 대한 포락선 추적 기술을 적용하여 효율을 개선하였다.

개인정보에 기초한 서명 및 키 분배 통합 암호시스템의 제안 (Proposal of ID-Based Cryptosystems Integrating Digital Signature and Key Distribution)

  • 하재철;문상재
    • 정보보호학회논문지
    • /
    • 제6권3호
    • /
    • pp.57-70
    • /
    • 1996
  • 정보통신망에서 공개 키의 인증 문제를 비교적 쉽게 해결할 수 있고 디지털 서명 및 키 분배를 하나의 시스템 내에서 구현할 수 있는 효율적인 비대칭 키 암호시스템이 요구될 수 있다. 본 논문에서는 개인정보에 기초하여 디지털 서명과 키 분배를 통합하는 두 가지 형태의 암호시스템을 제안하고 계산량과 구현 측명에서 효율성을 분석한다. 그 하나는 ElGamal형 서명 기법을 이용하고 다른 하나는 RSA기법을 이용하여 시스템을 구성한다. 두 암호시스템은 대화형 및 일방향 형태로 키를 분배할 수 있다.

OSI-분산 시스템에서의 Biba Security 모델의 구현 (Realization of the Biba Security Model in an OSI-distributed)

  • 박종화
    • 정보학연구
    • /
    • 제5권2호
    • /
    • pp.35-45
    • /
    • 2002
  • 분산 시스템에서는 정보가 공중망을 통해 교환되므로 쉽게 도청되거나 또는 변경될 수 있다. 따라서 분산 시스템에서의 보안정책은 전송 중이거나 또는 단말기 내에서 정보를 보장할 수 있어야한다. 이 논문에서는 두 단말기 내에 각각 존재하는 두 AP(Application Process)들 사이의 통신은 Open System Interconnection(OSI-RM)을 위한 ISO Reference Model[2]에 따라 일어난다고 가정하였다. OSI 보안 services와 Biba 보안모델 사이에 관계를 만들어 내는데 Public Key Systems(PKSs)가 사용되었고, 대칭과 비대칭 cryptographic systems에서 어떻게 하면 key 분배가 최소화할 수 있는지에 대하여 연구되었다.

  • PDF

Highly Enantioselective Addition of Diethylzinc to Aldehydes Catalyzed by Novel Chiral tert-Amino Alcohols

  • Zhang, Cong-Hai;Yan, Sheng-Jiao;Pan, Sheng-Qiang;Huang, Rong;Lin, Jun
    • Bulletin of the Korean Chemical Society
    • /
    • 제31권4호
    • /
    • pp.869-873
    • /
    • 2010
  • A series of novel chiral tert-amino alcohols 4a-h derived from enantiomerically pure phenylalanine were synthesized efficiently and used as chiral ligands in the catalytic enantioselective ethylation of aldehydes with diethylzinc (diethylzinc-to-aldehyde addition). The use of 10 mol % of the amino alcohols led to the corresponding sec-alcohols with excellent enantioselectivities (up to 100% ee) and high yields.