• 제목/요약/키워드: Key

검색결과 33,724건 처리시간 0.047초

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.

Secure and Efficient Tree-based Group Diffie-Hellman Protocol

  • Hong, Sung-Hyuck
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제3권2호
    • /
    • pp.178-194
    • /
    • 2009
  • Current group key agreement protocols(often tree-based) involve unnecessary delays because members with low-performance computer systems can join group key computation. These delays are caused by the computations needed to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of filtering low performance members in group key generation. This paper presents an efficient tree-based group key agreement protocol and the results of its performance evaluation. The proposed approach to filtering of low performance members in group key generation is scalable and it requires less computational overhead than conventional tree-based protocols.

Bonding and Etchback Silicon-on-Diamond Technology

  • Jin, Zengsun;Gu, Changzhi;Meng, Qiang;Lu, Xiangyi;Zou, Guangtian;Lu, Jianxial;Yao, Da;Su, Xiudi;Xu, Zhongde
    • The Korean Journal of Ceramics
    • /
    • 제3권1호
    • /
    • pp.18-20
    • /
    • 1997
  • The fabrication process of silicon-diamond(SOD) structure wafer were studied. Microwave plasma chemical vapor deposition (MWPCVD) and annealing technology were used to synthesize diamond film with high resistivity and thermal conductivity. Bonding and etchback silicon-on-diamond (BESOD) were utilized to form supporting substrate and single silicon thin layer of SOD wafer. At last, a SOD structure wafer with 0.3~1$\mu\textrm{m}$ silicon film and 2$\mu\textrm{m}$ diamond film was prepared. The characteristics of radiation for a CMOS integrated circuit (IC) fabricated by SOD wafer were studied.

  • PDF

Securing RTP Packets Using Per-Packet Key Exchange for Real-Time Multimedia

  • Jung, Younchan;Festijo, Enrique;Atwood, J. William
    • ETRI Journal
    • /
    • 제35권4호
    • /
    • pp.726-729
    • /
    • 2013
  • For secure multimedia communications, existing encryption techniques use an online session key for the key exchange, for which key size is limited to less than 10 digits to accommodate the latency condition caused by user devices only being able to handle low computational loads. This condition results in poor security of recorded encrypted data. In this letter, we propose a packet key scheme that encrypts real-time packets using a different key per packet for multimedia applications. Therefore, a key of a relatively small size can provide after-transmission confidentiality to data of a real-time session.

한국치위생학회지 게재논문의 저자 키워드 분석(2016-2018년) (Analysis of authors' key words published in the Journal of Korean Society of Dental Hygiene across 3 years (2016 to 2018))

  • 김윤정
    • 한국치위생학회지
    • /
    • 제19권6호
    • /
    • pp.1059-1066
    • /
    • 2019
  • Objectives: This study aimed to identify authors' key words as published in recent articles in the Journal of Korean Society of Dental Hygiene from 2016 to 2018. Methods: Authors' key words published in the Journal of Korean Society of Dental Hygiene were compared with MeSH (Medical Subject Headings) terms. We analyzed appearance frequencies of authors' key words via SPSS (Ver. 21.0). Results: A total of 1,259 key words and 315 articles were included in the analysis. The most frequently used key words were dental hygienist (40 times), oral health (27 times), dental hygienists (23 times), and elderly (14 times). One hundred and eighty-three articles (58.1%) were found, in which at least one key word matched the MeSH terms, and 132 articles (41.9%) were found in which key words did not match the MeSH terms. Two hundred and ninety-three headings (23.3%) of authors' key words published in the Journal of Korean Society of Dental Hygiene completely matched the MeSH terms. Conclusions: Researchers should be educated in the use of authors' key words to accomplish quality improvements.

키 전환이 필요 없는 완전 준동형 암호화 기법 (Fully Homomorphic Encryption Scheme without Key Switching)

  • 김재헌;유상경;이상한
    • 한국통신학회논문지
    • /
    • 제38C권5호
    • /
    • pp.428-433
    • /
    • 2013
  • 본고에서는 키 전환(key switching) 과정이 필요 없는 Ring-LWE(Learning With Errors) 기반 완전 준동형 암호화(FHE : Fully Homomorphic Encryption) 스킴을 제안한다. 기존의 LWE 기반 FHE 스킴은 벡터 공간의 원소인 암호문의 차원을 줄이기 위하여 키 전환(key switching) 과정을 필요로 하였다. 이 key switching 과정은 새로운 개인키/공개키 쌍과 부가적인 연산 과정을 필요로 하여 FHE 스킴 구현에 있어서 구현 효율성 저하의 큰 요인이 된다. 우리는 환(ring) 상의 이차방정식을 푸는 문제의 어려움이라는 새로운 안전성 가정을 이용하여 암호문의 차원을 줄임으로써 키 전환 과정이 필요 없는 FHE 스킴을 제안한다. 이 방법은 기존의 키 전환 과정에 비해 필요로 하는 새로운 공개키 크기가 매우 작고 부가 연산이 거의 없다는 측면에서 FHE 구현 효율성을 제고할 수 있다.

Key Management Server Design for Providing Cryptographic Service in Cloud Computing Environment (Services in a Cloud Environment)

  • Jung, Ki Hyun;Shin, Seung Jung
    • International journal of advanced smart convergence
    • /
    • 제5권4호
    • /
    • pp.26-31
    • /
    • 2016
  • In a cloud computing environment, a cryptographic service allows an information owner to encrypt the information and send it to a cloud server as well as to receive and decode encrypted data from the server which guarantees the confidentiality of shared information. However, if an attacker gains a coded data and has access to an encryption key via cloud server, then the server will be unable to prevent data leaks by a cloud service provider. In this paper, we proposed a key management server which does not allow an attacker to access to a coded key of the owners and prevents data leaks by a cloud service provider. A key management server provides a service where a server receives a coded public key of an information user from an owner and delivers a coded key to a user. Using a key management server proposed in this paper, we validated that the server can secure the confidentiality of an encryption key of data owners and efficiently distribute keys to data users.

A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography

  • Rajendiran, Kishore;Sankararajan, Radha;Palaniappan, Ramasamy
    • ETRI Journal
    • /
    • 제33권5호
    • /
    • pp.791-801
    • /
    • 2011
  • Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.

생체 정보와 다중 분류 모델을 이용한 암호학적 키 생성 방법 (Cryptographic Key Generation Method Using Biometrics and Multiple Classification Model)

  • 이현석;김혜진;양대헌;이경희
    • 정보보호학회논문지
    • /
    • 제28권6호
    • /
    • pp.1427-1437
    • /
    • 2018
  • 최근 생체 인증 시스템이 확대됨에 따라, 생체 정보를 이용하여 공개키 기반구조(Bio-PKI)에 적용하는 연구들이 진행 중이다. Bio-PKI 시스템에서는 공개키를 생성하기 위해 생체 정보로부터 암호학적 키를 생성하는 과정이 필요하다. 암호학적 키 생성 방법 중 특성 정보를 숫자로 정량화하는 기법은 데이터 손실을 유발하고 이로 인해 키 추출 성능이 저하된다. 이 논문에서는 다중 분류 모델을 이용하여 생체 정보를 분류한 결과를 이용하여 키를 생성하는 방법을 제안한다. 제안하는 기법은 특성 정보의 손실이 없어 높은 키 추출 성능을 보였고, 여러 개의 분류 모델을 이용하기 때문에 충분한 길이의 키를 생성한다.

A Group Key Management Scheme for WSN Based on Lagrange Interpolation Polynomial Characteristic

  • Wang, Xiaogang;Shi, Weiren;Liu, Dan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권7호
    • /
    • pp.3690-3713
    • /
    • 2019
  • According to the main group key management schemes logical key hierarchy (LKH), exclusion basis systems (EBS) and other group key schemes are limited in network structure, collusion attack, high energy consumption, and the single point of failure, this paper presents a group key management scheme for wireless sensor networks based on Lagrange interpolation polynomial characteristic (AGKMS). That Chinese remainder theorem is turned into a Lagrange interpolation polynomial based on the function property of Chinese remainder theorem firstly. And then the base station (BS) generates a Lagrange interpolation polynomial function f(x) and turns it to be a mix-function f(x)' based on the key information m(i) of node i. In the end, node i can obtain the group key K by receiving the message f(m(i))' from the cluster head node j. The analysis results of safety performance show that AGKMS has good network security, key independence, anti-capture, low storage cost, low computation cost, and good scalability.