• Title/Summary/Keyword: Key

Search Result 33,520, Processing Time 0.065 seconds

A Study on the Certification System in Electromic Commerce (전자상거래(電子商去來)의 인증체계(認證體系)에 관한 고찰(考察))

  • Ha, Kang Hun
    • Journal of Arbitration Studies
    • /
    • v.9 no.1
    • /
    • pp.367-390
    • /
    • 1999
  • The basic requirements for conducting electronic commerce include confidentiality, integrity, authentication and authorization. Cryptographic algorithms, make possible use of powerful authentication and encryption methods. Cryptographic techniques offer essential types of services for electronic commerce : authentication, non-repudiation. The oldest form of key-based cryptography is called secret-key or symmetric encryption. Public-key systems offer some advantages. The public key pair can be rapidly distributed. We don't have to send a copy of your public key to all the respondents. Fast cryptographic algorithms for generating message digests are known as one-way hash function. In order to use public-key cryptography, we need to generate a public key and a private key. We could use e-mail to send public key to all the correspondents. A better, trusted way of distributing public keys is to use a certification authority. A certification authority will accept our public key, along with some proof of identity, and serve as a repository of digital certificates. The digital certificate acts like an electronic driver's license. The Korea government is trying to set up the Public Key Infrastructure for certificate authorities. Both governments and the international business community must involve archiving keys with trusted third parties within a key management infrastructure. The archived keys would be managed, secured by governments under due process of law and strict accountability. It is important that all the nations continue efforts to develop an escrowed key in frastructure based on voluntary use and international standards and agreements.

  • PDF

Password-Based Key Exchange Protocols for Cross-Realm (Cross-Realm 환경에서 패스워드기반 키교환 프로토콜)

  • Lee, Young Sook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.4
    • /
    • pp.139-150
    • /
    • 2009
  • Authentication and key exchange are fundamental for establishing secure communication channels over public insecure networks. Password-based protocols for authenticated key exchange are designed to work even when user authentication is done via the use of passwords drawn from a small known set of values. There have been many protocols proposed over the years for password authenticated key exchange in the three-party scenario, in which two clients attempt to establish a secret key interacting with one same authentication server. However, little has been done for password authenticated key exchange in the more general and realistic four-party setting, where two clients trying to establish a secret key are registered with different authentication servers. In fact, the recent protocol by Yeh and Sun seems to be the only password authenticated key exchange protocol in the four-party setting. But, the Yeh-Sun protocol adopts the so called "hybrid model", in which each client needs not only to remember a password shared with the server but also to store and manage the server's public key. In some sense, this hybrid approach obviates the reason for considering password authenticated protocols in the first place; it is difficult for humans to securely manage long cryptographic keys. In this work, we introduce a key agreement protocol and a key distribution protocol, respectively, that requires each client only to remember a password shared with its authentication server.

A S/KEY Based Secure Authentication Protocol Using Public Key Cryptography (공개키를 적용한 S/KEY 기반의 안전한 사용자 인증 프로토콜)

  • You, Il-Sun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.763-768
    • /
    • 2003
  • In this paper, we propose a S/KEY based authentication protocol using smart cards to address the vulnerebilities of both the S/KEY authentication protocol and the secure one-time password protpcol which YEH, SHEN and HWANG proposed [1]. Because out protpcel is based on public key, it can authenticate the server and distribute a session key without any pre-shared secret. Also, it can prevent off-line dictionary attacks by using the randomly generated user is stored in the users smart card. More importantly, it can truly achieve the strength of the S/KEY scheme that no secret information need be stored on the server.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

Validation of Reference Genes for Quantitative Real-Time PCR in Bovine PBMCs Transformed and Non-transformed by Theileria annulata

  • Zhao, Hongxi;Liu, Junlong;Li, Youquan;Yang, Congshan;Zhao, Shuaiyang;Liu, Juan;Liu, Aihong;Liu, Guangyuan;Yin, Hong;Guan, Guiquan;Luo, Jianxun
    • Parasites, Hosts and Diseases
    • /
    • v.54 no.1
    • /
    • pp.39-46
    • /
    • 2016
  • Theileria annulata is a tick-borne intracellular protozoan parasite that causes tropical theileriosis, a fatal bovine lymphoproliferative disease. The parasite predominantly invades bovine B lymphocytes and macrophages and induces host cell transformation by a mechanism that is not fully comprehended. Analysis of signaling pathways by quantitative real-time PCR (qPCR) could be a highly efficient means to understand this transformation mechanism. However, accurate analysis of qPCR data relies on selection of appropriate reference genes for normalization, yet few papers on T. annulata contain evidence of reference gene validation. We therefore used the geNorm and NormFinder programs to evaluate the stability of 5 candidate reference genes; 18S rRNA, glyceraldehyde-3-phosphate dehydrogenase (GAPDH), ACTB (${\beta}-actin$), PRKG1 (protein kinase cGMP-dependent, type I) and TATA box binding protein (TBP). The results showed that 18S rRNA was the reference gene most stably expressed in bovine PBMCs transformed and non-transformed with T. annulata, followed by GAPDH and TBP. While 18S rRNA and GAPDH were the best combination, these 2 genes were chosen as references to study signaling pathways involved in the transformation mechanism of T. annulata.

Generation of Newly Discovered Resistance Gene mcr-1 Knockout in Escherichia coli Using the CRISPR/Cas9 System

  • Sun, Lichang;He, Tao;Zhang, Lili;Pang, Maoda;Zhang, Qiaoyan;Zhou, Yan;Bao, Hongduo;Wang, Ran
    • Journal of Microbiology and Biotechnology
    • /
    • v.27 no.7
    • /
    • pp.1276-1280
    • /
    • 2017
  • The mcr-1 gene is a new "superbug" gene discoverd in China in 2016 that makes bacteria highly resistant to the last-resort class of antibiotics. The mcr-1 gene raised serious concern about its possible global dissemination and spread. Here, we report a potential anti-resistant strategy using the CRISPR/Cas9-mediated approach that can efficiently induce mcr-1 gene knockout in Escherichia coli. Our findings suggested that using the CRISPR/Cas9 system to knock out the resistance gene mcr-1 might be a potential anti-resistant strategy. Bovine myeloid antimicrobial peptide-27 could help deliver plasmid pCas::mcr targeting specific DNA sequences of the mcr-1 gene into microbial populations.

Sequence Analysis and Molecular Characterization of Wnt4 Gene in Metacestodes of Taenia solium

  • Hou, Junling;Luo, Xuenong;Wang, Shuai;Yin, Cai;Zhang, Shaohua;Zhu, Xueliang;Dou, Yongxi;Cai, Xuepeng
    • Parasites, Hosts and Diseases
    • /
    • v.52 no.2
    • /
    • pp.163-168
    • /
    • 2014
  • Wnt proteins are a family of secreted glycoproteins that are evolutionarily conserved and considered to be involved in extensive developmental processes in metazoan organisms. The characterization of wnt genes may improve understanding the parasite's development. In the present study, a wnt4 gene encoding 491amino acids was amplified from cDNA of metacestodes of Taenia solium using reverse transcription PCR (RT-PCR). Bioinformatics tools were used for sequence analysis. The conserved domain of the wnt gene family was predicted. The expression profile of Wnt4 was investigated using real-time PCR. Wnt4 expression was found to be dramatically increased in scolex evaginated cysticerci when compared to invaginated cysticerci. In situ hybridization showed that wnt4 gene was distributed in the posterior end of the worm along the primary body axis in evaginated cysticerci. These findings indicated that wnt4 may take part in the process of cysticerci evagination and play a role in scolex/bladder development of cysticerci of T. solium.

A Design of Group Authentication by using ECDH based Group Key on VANET (VANET에서 ECDH 기반 그룹키를 이용한 그룹간 인증 설계)

  • Lee, Byung Kwan;Jung, Yong Sik;Jeong, Eun Hee
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.7
    • /
    • pp.51-57
    • /
    • 2012
  • This paper proposes a group key design based on ECDH(Elliptic Curve Diffie Hellman) which guarantees secure V2V and V2I communication. The group key based on ECDH generates the VGK(Vehicular Group key) which is a group key between vehicles, the GGK(Global Group Key) which is a group key between vehicle groups, and the VRGK(Vehicular and RSU Group key) which is a group key between vehicle and RSUs with ECDH algorithm without an AAA server being used. As the VRGK encrypted with RGK(RSU Group Key) is transferred from the current RSU to the next RSU through a secure channel, a perfect forward secret security is provided. In addition, a Sybil attack is detected by checking whether the vehicular that transferred a message is a member of the group with a group key. And the transmission time of messages and the overhead of a server can be reduced because an unnecessary network traffic doesn't happen by means of the secure communication between groups.

ID-based Tripartite Multiple Key Agreement Protocol Combined with Key Derivation Function (키 유도함수를 결합한 ID 기반 3자 복수키 동의 프로토콜)

  • Lee Sang-Gon;Lee Hoon-Jae
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.133-142
    • /
    • 2006
  • The purpose of the multiple key agreement protocol is to get efficiency in computational and communicational aspects compared to multiple executions of single key agreement protocol. However ID based tripartite multiple key agreement protocols have been proposed, it is reported that they can not resist unknown key-share attack or impersonation attack. How to design a secure and efficient ID-based authenticated tripartite multiple key agreement scheme to prevent all kinds of attacks remains an open problem. This paper proposes a multiple key agreement scheme combing the existing single key agreement protocol with a key derivation function. The proposed scheme can not only increase computational efficiency compared to the existing multiple key agreement protocol, but can ensure security of the proposed schemes by using a security proofed single key agreement protocol and key derivation function.

  • PDF

The Extracting Method of Key-frame Using Color Layout Descriptor (컬러 레이아웃을 이용한 키 프레임 추출 기법)

  • 김소희;김형준;지수영;김회율
    • Proceedings of the IEEK Conference
    • /
    • 2001.06c
    • /
    • pp.213-216
    • /
    • 2001
  • Key frame extraction is an important method of summarizing a long video. This paper propose a technique to automatically extract several key frames representative of its content from video. We use the color layout descriptor to select key frames from video. For selection of key frames, we calculate similarity of color layout features extracted from video, and extract key frames using similarity. An important aspect of our algorithm is that does not assume a fixed number of key frames per video; instead, it selects the number of appropriate key frames of summarizing a long video Experimental results show that our method using color layout descriptor can successfully select several key frames from a video, and we confirmed that the processing speed for extracting key frames from video is considerably fast.

  • PDF