• Title/Summary/Keyword: Conference Key

Search Result 3,737, Processing Time 0.034 seconds

Hybrid Watermarking Scheme using a Data Matrix and Secret Key (데이터 매트릭스와 비밀 키를 이용한 하이브리드 워터마킹 방법)

  • Jeon, Seong-Goo;Kim, Il-Hwan
    • Proceedings of the KIEE Conference
    • /
    • 2006.04a
    • /
    • pp.144-146
    • /
    • 2006
  • The Data Matrix of two-dimensional bar codes is a new technology capable of holding relatively large amounts of data compared to the conventional one-dimensional bar code which is just a key that can access detailed information to the host computer database. A secret key is used to prevent a watermark from malicious attacks. We encoded copyright information into a Data Matrix bar code for encoding process and it was spread a pseudo random pattern using owner key. We embedded a randomized watermark into the image using watermark's embedding position, pattern generated with a secret key. The experimental results have shown that the proposed scheme has good quality and is very robust to various attacks, such as JPEG compression and noise. Also the performance of the proposed scheme is verified by comparing the copyright information with the information which is extracted from a bar code scantier.

  • PDF

The Key Tree Model for Group Key Management (그룹키 관리를 위한 키트리 모델)

  • Han, Keun-Hee;Jeong, Tae-Eui;Yun, Yeo-Wung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.10a
    • /
    • pp.837-840
    • /
    • 2000
  • For secure communications in using multicast applications such as Cable-TV, It is essential for us to manage shared keys to encrypt/decrypt data through crypto algorithm as DES, which is called Group Key Management. In GKM, It is a hot issue that reduces the number of join/leave operation and subgroup key in key tree model. In this paper, we propose optimized mechanism of group key management required for providing multicast security.

  • PDF

Sinter-hardening Process of P/M Steels and its Recent Developments

  • Yi, Jianhong;Ye, Tuming;Peng, Yuandong;Xia, Qinglin;Wang, Hongzhong
    • Proceedings of the Korean Powder Metallurgy Institute Conference
    • /
    • 2006.09a
    • /
    • pp.303-304
    • /
    • 2006
  • The mechanical properties of ferrous powder metallurgy (P/M) materials are directly related to their microstructure. Ferrous P/M materials with sufficient hardenability will develop microstructures containing significant percentages of martensite in the as-sintered condition. Recently, sinter-hardening has developed into a highly cost effective production method through hardened P/M parts without the need for additional heat-treatments. This paper reviews the advances of sinter-hardening as well as some key processing parameters such as sintering temperature, cooling rate, tempering required to produce high quality sinter-hardened components. Specific topics including effect of alloying elements, alloying methods, and the Characterization and observation of microstructure are discussed.

  • PDF

Certificate-less Public Key Cryptosystem with Strong Key Insulation (Strong Key Insulation을 제공하는 Certificate-less 공개키 암호 시스템)

  • 한상윤;염대현;황용호;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.611-614
    • /
    • 2003
  • S.S.Al-Riyami와 K.G.Paterson에 의해 제안된 Certificate-less 공개키 암호 시스템은 기존 공개키 암호 시스템이 가지는 인증서 관리의 불편함과 ID-based 암호 시스템이 가지는 Key Escrow문제를 동시에 해결해 주었다. 하지만 대부분의 공개키 암호 시스템 과 마찬가지로 Certificate-less 공개키 암호 시스템 역시 비공개키의 노출에 대한 문제를 가지고 있다. 따라서 본 논문에서는 기존 Certificate-less 공개키 암호 시스템에 Strong Key Insulation을 제공함으로써 보다 안전한 암호 시스템을 제안한다. 또한 이 시스템은 기존 Key Insulated 공개키 암호 시스템에 비해 계산량을 줄임으로써 보다 효율적인 암호 시스템을 구축할 수 있다.

  • PDF

Key Predistribution Schemes in Distributed Wireless Sensor Network (분산 무선 센서 네트워크에서의 선수 키 분배 방법)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.05a
    • /
    • pp.646-648
    • /
    • 2010
  • A Sensor Node in Wireless Sensor Network has very limited resources such as processing capability, memory capacity, battery power, and communication capability. When the communication between any two sensor nodes are required to be secured, the symmetric key cryptography technique is used for its advantage over public key cryptography in terms of requirement of less resources. Keys are pre-distributed to each sensor node from a set of keys called key pool before deployment of sensors nodes. Combinatorial design helps in a great way to determine the way keys are drawn from the key pool for distributing to individual sensor nodes. We study various deterministic key predistribution techniques that are based on combinatorial design.

  • PDF

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Key Parameters Analysis of Important Radionuclides in Dose Evaluation Model of Decommissioning Site (해체 부지 선량평가모텔의 주요 핵종에 대한 Key parameter 분석)

  • 임용규;김학수;손중권;박경록;강기두;김경덕;정찬우
    • Proceedings of the Korean Radioactive Waste Society Conference
    • /
    • 2004.06a
    • /
    • pp.52-57
    • /
    • 2004
  • In order to analyze key parameters of important radionuclides in dose evaluation model of decommissioning site, a sensitivity analysis was performed. This analysis assumed a resident farmer for an exposure scenario and 0.037Bq/g for the concentration of radionuclides. As a result of sensitivity analysis, the key parameters of radionuclides considered were the area of contaminated zone, external gamma shielding factor and indoor time fraction for Cs-137 and Co-60. The key parameters for C-14 were the environmental parameters and hydrological parameters of unsaturated zone. Also, the key parameter for Sr-90 was the density of contaminated zone.

  • PDF

On Encryption of a Petri Net based Multi-Stage-Encryption Public-Key Cryptography

  • Ge, Qi-Wei;Chie Shigenaga;Mitsuru Nakata;Ren Wu
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.975-978
    • /
    • 2002
  • A new conception of public-key cryptography MEPKC, Petri net based Multi-stage-Encryption Public-Key Cryptography, has been proposed in onder to guarantee stronger network communication security. Different from an ordinary public-key cryptography that opens only a single public key to the public, MEPKC opens a key-generator that can generate multiple encryption keys and uses these keys to encrypt a plain text to a cipher text stage by stage. In this paper, we propose the methods how to carry out the encryption operations. First, we describe how to design a hash function H that is used to conceal the encryption keys from attack. Then, given with a key-generator (a Petri net supposed to possess a large number of elementary T-invariants), we discuss how to randomly generate a series of encryption keys, the elementary T-invariants. Finally, we show how to use these encryption keys to encrypt a plain text to a cipher text by applying a private key cryptography, say DES.

  • PDF

An Efficient Key Distribution for Broadcast Encryption at Embedded Computing Environment (임베디드 컴퓨팅 환경에서 브로드캐스트 암호화를 위한 효율적인 키 분배)

  • Lee, Deok-Gyu;Kim, Tai-Hoon;Yeo, Sang-Soo;Kim, Seok-Soo;Park, Gil-Cheol;Cho, Seong-Eon
    • Journal of Advanced Navigation Technology
    • /
    • v.12 no.1
    • /
    • pp.34-45
    • /
    • 2008
  • Broadcast encryption schemes are applied to transmit digital informations of multimedia, software, Pay-TV etc. in public network. User acquires message or session key to use key that broadcaster transmits, broadcaster need process that generation and distribution key in these process. Also, user secession new when join efficient key renewal need. In this paper, introduce about efficient key generation and distribution, key renewal method. The temporary conference environment base structure against an each mobile device wild gap. Without the transmission possible, it follows infrequent location change and with the quality where the key information change flow. Thus, in this paper, in order to apply to the embedded computing environment and the key generation and the efficient key renewal are done when the mobile device is used of the specify space it proposes.

  • PDF