• Title/Summary/Keyword: Key Exchange/Agreement

Search Result 47, Processing Time 0.021 seconds

The development of high fidelity Steam Generator three dimensional thermal hydraulic coupling code: STAF-CT

  • Zhao, Xiaohan;Wang, Mingjun;Wu, Ge;Zhang, Jing;Tian, Wenxi;Qiu, Suizheng;Su, G.H.
    • Nuclear Engineering and Technology
    • /
    • v.53 no.3
    • /
    • pp.763-775
    • /
    • 2021
  • The thermal hydraulic performances of Steam Generator (SG) under both steady and transient operation conditions are of great importance for the safety and economy in nuclear power plants. In this paper, based on our self-developed SG thermal hydraulic analysis code STAF (Steam-generator Thermalhydraulic Analysis code based on Fluent), an improved new version STAF-CT (fully Coupling and Transient) is developed and introduced. Compared with original STAF, the new version code STAF-CT has two main functional improvements including "Transient" and "Fully Three Dimensional Coupling" features. In STAF-CT, a three dimensional energy transferring module is established which can achieve energy exchange computing function at the corresponding position between two sides of SG. The STAF-CT is validated against the international benchmark experiment data and the results show great agreement. Then the U-shaped SG in AP1000 nuclear power plant is modeled and simulated using STAF-CT. The results show that three dimensional flow fields in the primary side make significant effect on the energy source distribution between two sides. The development of code STAF-CT in this paper can provide an effective method for further SG high fidelity research in the nuclear reactor system.

Robust ID based mutual authentication and key agreement scheme preserving user anonymity in mobile networks

  • Lu, Yanrong;Li, Lixiang;Peng, Haipeng;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1273-1288
    • /
    • 2016
  • With the swift growth of wireless technologies, an increasing number of users rely on the mobile services which can exchange information in mobile networks. Security is of key issue when a user tries to access those services in this network environment. Many authentication schemes have been presented with the purpose of authenticating entities and wishing to communicate securely. Recently, Chou et al. and Farash-Attari presented two ID authentication schemes. They both claimed that their scheme could withstand various attacks. However, we find that the two authentication schemes are vulnerable to trace attack while having a problem of clock synchronization. Additionally, we show that Farash-Attari's scheme is still susceptible to key-compromise impersonation attack. Therefore, we present an enhanced scheme to remedy the security weaknesses which are troubled in these schemes. We also demonstrate the completeness of the enhanced scheme through the Burrow-Abadi-Needham (BAN) logic. Security analysis shows that our scheme prevents the drawbacks found in the two authentication schemes while supporting better secure attributes. In addition, our scheme owns low computation overheads compared with other related schemes. As a result, our enhanced scheme seems to be more practical and suitable for resource-constrained mobile devices in mobile networks.

A Survey about Consensus Algorithms Used in Blockchain

  • Nguyen, Giang-Truong;Kim, Kyungbaek
    • Journal of Information Processing Systems
    • /
    • v.14 no.1
    • /
    • pp.101-128
    • /
    • 2018
  • Thanks to its potential in many applications, Blockchain has recently been nominated as one of the technologies exciting intense attention. Blockchain has solved the problem of changing the original low-trust centralized ledger held by a single third-party, to a high-trust decentralized form held by different entities, or in other words, verifying nodes. The key contribution of the work of Blockchain is the consensus algorithm, which decides how agreement is made to append a new block between all nodes in the verifying network. Blockchain algorithms can be categorized into two main groups. The first group is proof-based consensus, which requires the nodes joining the verifying network to show that they are more qualified than the others to do the appending work. The second group is voting-based consensus, which requires nodes in the network to exchange their results of verifying a new block or transaction, before making the final decision. In this paper, we present a review of the Blockchain consensus algorithms that have been researched and that are being applied in some well-known applications at this time.

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF

Cooperation for Development of Commercial Dispute Settlement between Korea and China Arbitral Institutions (상사분쟁 해결촉진을 위한 한-중 중재기관간 협력의 과제)

  • Kim Sang-Ho
    • Journal of Arbitration Studies
    • /
    • v.15 no.2
    • /
    • pp.61-91
    • /
    • 2005
  • It is well recognized that the availability of prompt, effective and economical means of dispute resolution is an important element in the orderly growth and encouragement of international trade and investment. Increasingly, ADR(Alternative Dispute Resolution) including arbitration and mediation, instead of litigation in national courts, has become the preferred means of resolving private international commercial disputes. Under the situation, efforts for settlement of trade and investment disputes by ADR have been made between Korea and China through trade and investment agreements and arbitration agreement. Judging from the importance of economic exchange between Korea and Qingdao including Shandong Province, The Korean Commercial Arbitration Board(KCAB) and The Qingdao Arbitration Commission(QAC) should strengthen mutual cooperation to develop efficient methods of resolving commercial disputes arising between the two countries and to assist parties in solving those disputes through conclusion of arbitral agreement. Recently, efforts for conclusion of a Korea-China-Japan Free Trade Agreement(FTA) received strong support at Korea-Japan and Korea-China Summit Meeting held on June and July, 2003 respectively. If the conclusion of FTA among the three countries would be realized, it would promote regional trade and investment, contributing to economic growth in the Northeast Asian region. Under the circumstances, the key arbitral institutions including KCAB and QAC should consider to take the initiative in setting up tentatively called ${\ulcorner}$Joint Arbitration Center for Northeast Asia${\lrcorner}$ for which the CAMCA of NAFTA will be the good example.

  • PDF

A Key Management Scheme for Ad hoc Sensor Networks (애드 혹 센서 네트워크를 위한 키 관리 방안)

  • Kim Seung-Hae;Chung Byung-Ho;Wang Gi-Cheol;Cho Gi-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.32-40
    • /
    • 2006
  • It is very important to establish a pairwise key securely in wireless sensor networks. Because sensor networks consist of devices with weak physical security, they are likely to be compromised by an attacker. However, some approaches using key pre-distribution and other approaches using one hop local keys are known to be very vulnerable to threats caused by compromised nodes, even a small number. This paper proposes a scheme where each node establishes three hop local keys and employs them for a later pairwise key establishment. When any two nodes agree a pairwise key, all nodes on the route between two nodes contribute to the agreement of the pairwise key. Here, the initial three hop local keys are employed for encrypting a secret key delivered from a node to other nodes. Therefore, the proposed scheme bothers attackers to compromise much more nodes than the scheme using one hop local keys only. The simulation results have proven that the proposed scheme provides better performance and higher security than the scheme using one hop local keys in terms of message exchange, the number of encryption and decryption, and pairwise key exposure rate.

Design and implementation of file transfer protocol supporting security functionalities (보안 기능을 지원하는 파일 전송 프로토콜의 설계 및 구현)

  • Ahn, Jae-Won;Choi, Beom-Jin;Ok, Sung-Jin;Kang, Jung-Ha;Kim, Jae-Young;Kim, Eun-Gi
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.5
    • /
    • pp.3086-3092
    • /
    • 2014
  • The FTP that provides file transfer capabilities to/from another station cannot provides data confidentialities. The FTPS and SFTP can support a security functionalities. The FTPS needs a SSL layer and SFTP use a functions of SSH. And therefore the FTPS or SFTP needs an additional modules such as SSL or SSH. In this paper, we propose a new Secured FTP protocol that can support the security functions without extra security system. The Secured FTP uses Diffie-Hellman key agreement algorithm for shared secret key generation and AES-Counter algorithm for data encryption algorithm. Our designed Secured FTP is implemented in Linux environments and the proper operations of implemented Secured FTP is verified.

Causes and implications of increased export of frozen dumplings

  • Hye-Jung Kang;Seyoon Oh;Chanho Sohn;Hanpil Moon
    • Korean Journal of Agricultural Science
    • /
    • v.50 no.3
    • /
    • pp.581-591
    • /
    • 2023
  • Domestic processed food exports might increase due to the free trade agreement (FTA) and spread of the Korean Wave, Hallyu. However, the share of the domestic raw materials in the domestic processed food industry is very low at 31.4%, which limits the spillover effect on domestic agriculture. Therefore, we selected frozen dumplings as a representative processed food whose exports are growing rapidly and conducted a multiple regression analysis to examine the effects of Hallyu and FTA variables on the frozen dumpling exports. We tried to link them to an increase in agricultural income through the expansion of demand for the domestic raw materials. This study analyzed tariff indicator as the FTA variable, cosmetics export value indicator as the Hallyu Wave variable, and other variables expected to change the trade environment such as gross domestic product (GDP) and the relative exchange rate by country as the key explanatory variables that affect changes in the trade environment. The analysis showed that the core hypothesis, the Hallyu variable and the FTA variable, have a positive impact on frozen dumpling exports. Frozen dumpling exports are expected to increase as the FTAs and the spread of Hallyu are expected to continue for the foreseeable future. Therefore, we should seek ways to increase the proportion of domestically produced ingredients in the frozen dumplings to spread the economic impact to domestic agriculture. We reviewed previous studies and determined, the price-related factors play a major role in the use of imported ingredients, and that price stability and competitiveness are essential to increase the share of the domestically produced ingredients. Based on these conclusions, we reviewed the current status of food industry-related policies and determined measures needed to expand the use of domestically produced ingredients.

A Study on Routing Performance Improvement through Cooperation Authentication Technique (협력기반 인증 기법을 통한 라우팅 성능 개선에 관한 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.1
    • /
    • pp.71-79
    • /
    • 2016
  • The main security threats in MANET are integrity and non-repudiation. In the meantime, a lot of secure routing protocols have been designed in order to block these security threats. In this paper, partnership-based authentication technique is proposed in order to provide participation exclusion of network and non-repudiation for the nodes. The proposed technique is a technique that participates in data communication for only the nodes receiving the authentication through the authentication process for the nodes. For this, the proposed technique is largely consists of two steps. The first step is the process that issued the certificate after the reliability for the nodes participating in the network is evaluated. And in the second step, the key exchange agreement with the neighbor nodes is performed and data communication is made after setting security path with responding nodes. The level of security in data transmission is improved because the process of path setting is performed through cooperation with a neighboring nodes having high reliability during the course of these two steps. The superiority of proposed technique in this paper was confirmed through the comparative experiment.