• 제목/요약/키워드: Key Point

검색결과 1,848건 처리시간 0.03초

A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography

  • Rajendiran, Kishore;Sankararajan, Radha;Palaniappan, Ramasamy
    • ETRI Journal
    • /
    • 제33권5호
    • /
    • pp.791-801
    • /
    • 2011
  • Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.

피어 그룹을 위한 ID 기반의 그룹키 관리 프로토콜 (ID-Based Group Key Management Protocols for Dynamic Peer Groups)

  • 박영호;이경현
    • 한국멀티미디어학회논문지
    • /
    • 제7권7호
    • /
    • pp.922-933
    • /
    • 2004
  • 최근 분산 시스템이나 협업 시스템을 위한 피어 투 피어(Peer-to-Peer) 네트워크에 대한 연구가 진행되고 있으며 암호학 분야에서는 pairing을 이용한 ID 기반의 공개키 암호 기법에 대한 연구가 활발히 이루어지고 있다. 본 논문에서는 동적 피어 그룹(Dynamic Peer Group, DPG) 멤버간의 안전한 그룹통신을 위한 ID 기반의 그룹키 관리 기법을 제안한다. 각 멤버들은 Private Key Generator(PKG)로부터 자신의 ID에 대한 공개키/개인키쌍을 발급 받으나, 그룹키를 관리하기 위한 중앙 관리개체를 이용하지 않고 멤버들간의 협력(collaboration)을 통해 자발적으로 그룹키를 관리함으로써 중앙 관리개체의 오류에 대한 문제(single-point of failure)를 예방할 수 있다. 그리고 동적 피어 그룹의 성질을 고려하여 멤버의 참여와 탈퇴에 대한 그룹키의 비밀성을 제공한다.

  • PDF

Method of Making the Distribution of Voxels Uniform within the Volumetric 3D image Space

  • Lin, Yuanfang;Liu, Xu;Xie, Xiaoyan;Liu, Xiangdong;Li, Haifeng
    • 한국정보디스플레이학회:학술대회논문집
    • /
    • 한국정보디스플레이학회 2008년도 International Meeting on Information Display
    • /
    • pp.1138-1141
    • /
    • 2008
  • By defining a uniform reference point array corresponding to the 3D voxel array and abandoning voxels whose deviations from their respective reference points exceed a given tolerance, the distribution of voxels within the volumetric 3D image space gets uniform, effects of non-uniform distribution upon the image reconstructing are eased.

  • PDF

Efficient Key Management Protocol for Secure RTMP Video Streaming toward Trusted Quantum Network

  • Pattaranantakul, Montida;Sanguannam, Kittichai;Sangwongngam, Paramin;Vorakulpipat, Chalee
    • ETRI Journal
    • /
    • 제37권4호
    • /
    • pp.696-706
    • /
    • 2015
  • This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point-to-point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks.

전자상거래 보안을 위한 YK2 암호시스템의 구현 (An Implementation of YK2 Cipher System for Electronic Commerce Security)

  • 서장원
    • 한국전자거래학회지
    • /
    • 제6권1호
    • /
    • pp.17-33
    • /
    • 2001
  • EC(Electronic Commerce) which is done on the virtual space through Internet has strong point like independence from time and space. On the contrary, it also has weak point like security problem because anybody can access easily to the system due to open network attribute of Internet, Therefore, we need the solutions that protect the EC security problem for safe and useful EC activity. One of these solutions is the implementation of strong cipher system. YK2(Young Ku King) cipher system proposed in this paper is good solution for the EC security and it overcome the limit of current block cipher system using 128 bits key length for input, output, encryption key and 32 rounds. Moreover, it is designed for the increase of time complexity by adapting more complex design for key scheduling algorithm regarded as one of important element effected to encryption.

  • PDF

A reversible data hiding scheme in JPEG bitstreams using DCT coefficients truncation

  • Zhang, Mingming;Zhou, Quan;Hu, Yanlang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.404-421
    • /
    • 2020
  • A reversible data hiding scheme in JPEG compressed bitstreams is proposed, which could avoid decoding failure and file expansion by means of removing of bitstreams corresponding to high frequency coefficients and embedding of secret data in file header as comment part. We decode original JPEG images to quantified 8×8 DCT blocks, and search for a high frequency as an optimal termination point, beyond which the coefficients are set to zero. These blocks are separated into two parts so that termination point in the latter part is slightly smaller to make the whole blocks available in substitution. Then spare space is reserved to insert secret data after comment marker so that data extraction is independent of recovery in receiver. Marked images can be displayed normally such that it is difficult to distinguish deviation by human eyes. Termination point is adaptive for variation in secret size. A secret size below 500 bits produces a negligible distortion and a PSNR of approximately 50 dB, while PSNR is also mostly larger than 30 dB for a secret size up to 25000 bits. The experimental results show that the proposed technique exhibits significant advantages in computational complexity and preservation of file size for small hiding capacity, compared to previous methods.

핵심국제비교용 물의 삼중점 셀 제작과 비교 실험 및 불확도 평가 (Construction and Comparison Measurement of Triple Point Water Cells for using Key Comparison and Evaluation of Uncertainty)

  • 강기훈;김용규;감기술
    • 센서학회지
    • /
    • 제13권2호
    • /
    • pp.114-120
    • /
    • 2004
  • The $Comet{\acute{e}}$ Consultatif de $Thermom{\acute{e}}trie$ (CCT) under the Comete International des Poids et Measures (CIPM) has decided to perform the Key Comparison (KC) for triple point of water cells used as a reference fixed point of thermometry at the 21st meeting held at November 2001, and the Bureau International des Poids et Measures (BIPM) has been nominated as a KC coordinator. According to the KC protocol prepared by BIPM, KRISS performed the KC experiments and evaluate a uncertainty. The temperature difference between two reference cells for the Korea Research Institute of Standards and Science (KRISS) and a test cell for the transfer standard, which is moved to BIPM was 0.024 mK and the combined standard uncertainty evaluated 0.055 mK.

Mechanics model of novel compound metal damper based on Bi-objective shape optimization

  • He, Haoxiang;Ding, Jiawei;Huang, Lei
    • Earthquakes and Structures
    • /
    • 제23권4호
    • /
    • pp.363-371
    • /
    • 2022
  • Traditional metal dampers have disadvantages such as a higher yield point and inadequate adjustability. The experimental results show that the low yield point steel has superior energy dissipation hysteretic capacity and can be applied to seismic structures. To overcome these deficiencies, a novel compound metal damper comprising both low yield point steel plates and common steel plates is presented. The optimization objectives, including "maximum rigidity" and "full stress state", are proposed to obtain the optimal edge shape of a compound metal damper. The numerical results show that the optimized composite metal damper has the advantages such as full hysteresis curve, uniform stress distribution, more sufficient energy consumption, and it can adjust the yield strength of the damper according to the engineering requirements. In view of the mechanical characteristics of the compound metal damper, the equivalent model of eccentric cross bracing is established, and the approximate analytical solution of the yield strength and the yield displacement is proposed. A nonlinear simulation analysis is carried out for the overall aseismic capacity of three-layer-frame structures with a compound metal damper. It is verified that a compound metal damper has better energy dissipation capacity and superior seismic performance, especially for a damper with double-objective optimized shape.

동적 키를 이용한 블럭 암호 알고리즘의 설계 및 평가 (Design and Evaluation of A Block Encryption Algorithm using Dynamic-Key)

  • 정홍섭;이창두;박규석
    • 한국멀티미디어학회논문지
    • /
    • 제5권6호
    • /
    • pp.683-696
    • /
    • 2002
  • 기존의 블럭 암호 알고리즘은 암호화 키 값이 변하지 않고 매 블럭의 라운드 함수에 적용되면서 최종적으로 암호화되도록 설계되어 있다. 따라서 라운드를 반복하는 구조의 블럭 암호를 해독하는 가장 강력한 방법인 차분 해독이나 선형 해독 등에 의해 평문이나 암호화 키가 노출되기 쉬운 단점을 가지고 있다. 이러한 단점을 보완하기 위해서는 좀더 효율적인 키를 사용하는 암호 알고리즘의 설계가 요구된다. 본 논문에서는 암호화 키 값을 매 블럭의 라운드마다 동적으로 생성 적용되도록 설계한 블럭 암호 알고리즘을 제안한다. 이 알고리즘은 자료의 암호화와 복호화 처리시간이 짧고, 암호화의 강도가 높아 전자상거래 보안 등 다양한 분야의 정보보호에 응용할 수 있다.

  • PDF

Bending behavior of aluminum foam sandwich with 304 stainless steel face-sheet

  • Yan, Chang;Song, Xuding
    • Steel and Composite Structures
    • /
    • 제25권3호
    • /
    • pp.327-335
    • /
    • 2017
  • To gain more knowledge of aluminum foam sandwich structure and promote the engineering application, aluminum foam sandwich consisting of 7050 matrix aluminum foam core and 304 stainless steel face-sheets was studied under three-point bending by WDW-T100 electronic universal tensile testing machine in this work. Results showed that when aluminum foam core was reinforced by 304 steel face-sheets, its load carrying capacity improved dramatically. The maximum load of AFS in three-point bending increased with the foam core density or face-sheet thickness monotonically. And also when foam core was reinforced by 304 steel panels, the energy absorption ability of foam came into play effectively. There was a clear plastic platform in the load-displacement curve of AFS in three-point bending. No crack of 304 steel happened in the present tests. Two collapse modes appeared, mode A comprised plastic hinge formation at the mid-span of the sandwich beam, with shear yielding of the core. Mode B consisted of plastic hinge formation both at mid-span and at the outer supports.