• Title/Summary/Keyword: Group shared key

Search Result 50, Processing Time 0.025 seconds

Password-Based Authenticated Tripartite Key Exchange Protocol (패스워드 기반 인증된 3자 키 교환 프로토콜)

  • Lee, Sang-Gon;Lee, Hoon-Jae;Park, Jong-Wook;Yoon, Jang-Hong
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.4
    • /
    • pp.525-535
    • /
    • 2005
  • A password-based authenticated tripartite key exchange protocol based on A. Joux's protocol was proposed. By using encryption scheme with shared password, we can resolve man-in-the-middle attack and lack of authentication problems. We also suggested a scheme to avoid the offline dictionary attack to which symmetric encryption schemes are vulnerable. The proposed protocol does not require a trusted party which is required in certificate or identity based authentication schemes. Therefore in a ad hoc network which is difficult to install network infrastructure, the proposed protocol would be very useful. The proposed protocol is more efficient in computation aspect than any existing password-based authenticated tripartite key exchange protocols. When it is used as a base line protocol of tree based group key exchange protocol, the computational weak points of the proposed protocol are compensated.

  • PDF

Relationship between the structure and composition of rumen microorganisms and the digestibility of neutral detergent fibre in goats

  • Liu, Kaizhen;Wang, Lizhi;Yan, Tianhai;Wang, Zhisheng;Xue, Bai;Peng, Quanhui
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.32 no.1
    • /
    • pp.82-91
    • /
    • 2019
  • Objective: This experiment was conducted to compare the structure and composition of ruminal microorganisms in goats with high and low neutral detergent fibre (NDF) digestibility. Methods: Nineteen crossbred goats were used as experimental animals and fed the same total mixed rations during the 30-day pre-treatment and 6-day digestion trialperiods. All faeces were collected during the digestion period for measuring the NDF digestibility. Then, high and the low NDF digestibility individuals were chosen for the high NDF digestibility group (HFD) and low NDF digestibility group (LFD), respectively. Rumen contents were collected for total microbial DNA extraction. The V4 region of the bacterial 16S rRNA gene was amplified using universal primers of bacteria and sequenced using high-throughput sequencer. The sequences were mainly analysed by QIIME 1.8.0. Results: A total of 18,694 operational taxonomic units were obtained, within 81.98% belonged to bacteria, 6.64% belonged to archaea and 11.38% was unassigned microorganisms. Bacteroidetes, Firmicutes, and Proteobacteria were the predominant microbial phyla in both groups. At the genus level, the relative abundance of fifteen microorganisms were significantly higher (p<0.05) and six microorganisms were extremely significantly higher (p<0.01) in LFD than HFD. Overall, 176 core shared genera were identified in the two groups. The relative abundance of 2 phyla, 5 classes, 10 orders, 13 families and 15 genera had a negative correlation with NDF digestibility, but only the relative abundance of Pyramidobacter had a positive correlation with NDF digestibility. Conclusion: There were substantial differences in NDF digestibility among the individual goats, and the NDF digestibility had significant correlation with the relative abundance of some ruminal microorganisms.

On Finding the Multicast Protection Tree Considering SRLG in WDM Optical Networks

  • Li, Yonggang;Jin, Yaohui;Li, Lemin;Li, Longjiang
    • ETRI Journal
    • /
    • v.28 no.4
    • /
    • pp.517-520
    • /
    • 2006
  • In this letter, a new sharing mechanism, SRLG sharing, is proposed, which allows the links of the same shared risk link group (SRLG) in a primary light tree to share protections in WDM optical networks. In previous studies, how to share spare resources with SRLG constraints has not been studied in multicast optical networks. In this letter, considering SRLG sharing, we propose a novel algorithm -multicast with SRLG sharing (MSS)- to establish a protection light tree. Finally, the algorithm MSS and the algorithm multicast with no SRLG sharing (MNSS) are compared through a simulation to show that our new sharing scheme of SRLG sharing is more efficient than that of no SRLG sharing in terms of spare resource utilization and blocking probability.

  • PDF

2-Layered Group Key Management Structure and Protocols using Multi-Core Based Tree (다중 코어 기반 트리를 이용한 2계층 그룹키 관리 구조 및 프로토콜)

  • Cho, Tac-Nam;Kim, Sang-Hee;Eun, Sang-A;Lee, Sang-Ho;Chae, Ki-Joon;Park, Won-Joo;Nah, Jae-Hoon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.583-594
    • /
    • 2002
  • Assuring the security of group communications such as tole-conference and software distribution requires a common group key be shared among the legal members in a secure manner. Especially for large groups with frequent membership change, efficient rekey mechanism is essential for scalability. One of the most popular ways to provide sealable rekey is to partition the group into several subgroups. In this paper, we propose a two-layered key management scheme which combines DEP and CBT, a protocol in which subgroup manager cannot access the multicast data and another that has a multi-core, respectively. We also select sub-group key management protocols suitable for our structure and design new rekey protocols to exclude the subgroup managers from the multicast data. Compared to previous protocols based on CBT, our scheme provides forward secrecy, backward secrecy and scalability. This would reduce the number of encryption and decryption for a rekey message and would improve the efficiency number of rekey messages and the amount of information related to group members that group managers must maintain compared to DEP.

A Novel MAP Kinase Gene in Cotton (Gossypium hirsutum L.), GhMAPK, is Involved in Response to Diverse Environmental Stresses

  • Wang, Meimei;Zhang, Ying;Wang, Jian;Wu, Xiaoliang;Guo, Xingqi
    • BMB Reports
    • /
    • v.40 no.3
    • /
    • pp.325-332
    • /
    • 2007
  • The mitogen-activated protein kinase (MAPK) cascade is one of the major and evolutionally conserved signaling pathways and plays pivotal role in the regulation of stress and developmental signals in plants. Here, a novel gene, termed Gossypium hirsutum MAPK (GhMAPK), was isolated from cotton. The full-length cDNA of GhMAPK encodes for a 372 amino acid protein that contains all 11 of the MAPK conserved subdomains and the phosphorylationactivation motif, TEY. Amino acid sequence alignment revealed that GhMAPK shared high identity with group-C MAPK in plants and showed 83~89% similarities with MAPKs from Arabidopsis, apricot, pea, petunia, and tobacco. Southern blot analysis indicated that the GhMAPK belonged to a multygene family in cotton. Two introns were found within the region of genomic sequence. Northern blot analysis revealed that the transcripts of GhMAPK accumulated markedly when the cotton seedlings were subjected to various abiotic stimuli such as wounding, cold (4$^{\circ}C$), or salinity stress; Furthermore, GhMAPK was upregulated by the exogenous signaling molecules, such as salicylic acid (SA) and hydrogen peroxide ($H_2O_2C$), as well as pathogen attacks. These results indicate that the GhMAPK, which has a high degree of identity with group-C plant MAPKs, may also play an important role in response to environmental stresses.

Enhanced Secure Sensor Association and Key Management in Wireless Body Area Networks

  • Shen, Jian;Tan, Haowen;Moh, Sangman;Chung, Ilyong;Liu, Qi;Sun, Xingming
    • Journal of Communications and Networks
    • /
    • v.17 no.5
    • /
    • pp.453-462
    • /
    • 2015
  • Body area networks (BANs) have emerged as an enabling technique for e-healthcare systems, which can be used to continuously and remotely monitor patients' health. In BANs, the data of a patient's vital body functions and movements can be collected by small wearable or implantable sensors and sent using shortrange wireless communication techniques. Due to the shared wireless medium between the sensors in BANs, it may be possible to have malicious attacks on e-healthcare systems. The security and privacy issues of BANs are becoming more and more important. To provide secure and correct association of a group of sensors with a patient and satisfy the requirements of data confidentiality and integrity in BANs, we propose a novel enhanced secure sensor association and key management protocol based on elliptic curve cryptography and hash chains. The authentication procedure and group key generation are very simple and efficient. Therefore, our protocol can be easily implemented in the power and resource constrained sensor nodes in BANs. From a comparison of results, furthermore, we can conclude that the proposed protocol dramatically reduces the computation and communication cost for the authentication and key derivation compared with previous protocols. We believe that our protocol is attractive in the application of BANs.

Reliable & Sealable Multicast Communication in Real Time Collaborative Systems

  • Patel, Jayesh-M;Shamsul Sahibuddin
    • Proceedings of the IEEK Conference
    • /
    • 2002.07c
    • /
    • pp.1752-1755
    • /
    • 2002
  • The world wide web (WWW) already accounts f3r more Internee network traffic than any other application, including il and simple file transfer. It is also a collaborative technology in a weak sense of the word - it allows people to share information. Synchronous collaboration is where an interactive activity is simultaneous and in teal-time. Computer based real time collaborative systems like shared whiteboards. collaborative editor etc. are only beginning to emerge recently. These applications invoking more than two users exchanging information, require Multicast communication. Multicast communication is a transmission mode that is now supported by a variety of local and wide area networks. Multicasting enables multiparty communication across a wide area to sparsely distributed groups by minimizing the network load. Multicasting itself is one of the key technologies in the nut generation of the Internet This paper describes the technical issues from the aspect of multicast communication and its reliability in synchronous collaborative application.

  • PDF

A Service Protection Scheme based on non-CAS for Mobile IPTV Service (Mobile IPTV 서비스 환경을 위한 non-CAS 기반의 서비스 보호 기법)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.27-35
    • /
    • 2011
  • Due to the advancement of IPTV technologies, Mobile IPTV service is needed to be supported for service and content protection. CAS is generally used in the IPTV service to protect service and content. However, the CAS is not efficient in the Mobile IPTV. The CAS needs too much bandwidth for Service Key update to the each subscriber. Moreover, the CAS is increasing computation burden for the service key refreshment in the key management server when the subscriber frequently changes of the IPTV service group. To solve the problems, we used hierarchical key structure based on pre-shared key that is securely stored into smart card or USIM and do not use the EMM for Service Key update. As a result, the proposed scheme decreases computation burden at the key management server and wireless bandwidth burden in the Mobile IPTV service.

Reversible Secret Sharing Scheme Using Symmetric Key Encryption Algorithm in Encrypted Images (암호화된 이미지에서 대칭키 암호화 알고리듬을 이용한 가역 비밀이미지 공유 기법)

  • Jeon, Byoung-Hyun;Shin, Sang-Ho;Jung, Ki-Hyun;Lee, Joon-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.11
    • /
    • pp.1332-1341
    • /
    • 2015
  • This paper proposes a novel reversible secret sharing scheme using AES algorithm in encrypted images. In the proposed scheme, a role of the dealer is divided into an image provider and a data hider. The image provider encrypts the cover image with a shared secret key and sends it to the dealer. The dealer embeds the secret data into the encrypted image and transmits encrypted shadow images to the corresponding participants. We utilize Galois polynomial arithmetic operation over 28 and the coefficient of the higher-order term is fixed to one in order to prevent the overflow. In experimental results, we demonstrate that the PSNR is sustained close to 44dB and the embedding capacity is 524,288 bits.

Analysing the Relationship between the Preference on Shared Transport Service and the features of Rental Apartments (임대아파트 특성과 공유교통서비스 선호간의 관계 분석)

  • Shin, Doh Kyoum;Byun, Wanhee;Do, MyungSik;Kee, Hoyoung
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.18 no.3
    • /
    • pp.14-33
    • /
    • 2019
  • MaaS, which provides all-in-one service for comfort mobility for customers, has been popularly researched and developed mainly in Europe. Even in Korea, the research on MaaS is also carried out which is fit to the mobility environment and needs of Korea. Korea Land & Housing Corporation(LH) also carries out research on MaaS called 'Integrated Mobility' for the residents living in LH public apartments. This study categorised the around 800 public apartments into 12 groups based on 3 key characteristics, then analysed the preference on shared-transport services by the residents of representing apartments for the each group using C&RT method. The results show that the preference on shared-transport services such as car-sharing and ride-sharing (carpool) were higher in the apartments which are located in medium or small cities or lived by the more handicapped resident groups in mobility such as the elderly. The study suggests the method to analysis the relationship between residents' preference on shared transport services and bounded ertain areas such as apartments or districts and then to introduce shared transport service fit to target areas.