• Title/Summary/Keyword: Key comparison

Search Result 1,347, Processing Time 0.023 seconds

Grid-Based Key Pre-Distribution in Wireless Sensor Networks

  • Mohaisen, Abedelaziz;Nyang, Dae-Hun;Maeng, Young-Jae;Lee, Kyung-Hee;Hong, Do-Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.2
    • /
    • pp.195-208
    • /
    • 2009
  • In this paper, we introduce a grid-based key pre-distribution scheme in wireless sensor networks, which aims to improve the connectivity and resiliency while maintaining a reasonable overhead. We consider simplification of the key establishment logic and enhancement of the connectivity via plat polynomial assignment on a three-dimensional grid for node allocation and keying material assignment. We demonstrate that our scheme results in improvements via a detailed discussion on the connectivity, resource usage, security features and resiliency. A comparison with other relevant works from the literature along with a demonstrated implementation on typical sensor nodes shows the feasibility of the introduced scheme and its applicability for large networks.

An Efficient Biometric Identity Based Signature Scheme

  • Yang, Yang;Hu, Yupu;Zhang, Leyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2010-2026
    • /
    • 2013
  • The combination of biometrics and cryptography gains a lot of attention from both academic and industry community. The noisy biometric measurement makes traditional identity based cryptosystems unusable. Also the extraction of key from biometric information is difficult. In this paper, we propose an efficient biometric identity based signature scheme (Bio-IBS) that makes use of fuzzy extractor to generate the key from a biometric data of user. The component fuzzy extraction is based on error correction code. We also prove that the security of suggested scheme is reduced to computational Diffie-Hellman (CDH) assumption instead of other strong assumptions. Meanwhile, the comparison with existing schemes shows that efficiency of the system is enhanced.

Identification of Key Nodes in Microblog Networks

  • Lu, Jing;Wan, Wanggen
    • ETRI Journal
    • /
    • v.38 no.1
    • /
    • pp.52-61
    • /
    • 2016
  • A microblog is a service typically offered by online social networks, such as Twitter and Facebook. From the perspective of information dissemination, we define the concept behind a spreading matrix. A new WeiboRank algorithm for identification of key nodes in microblog networks is proposed, taking into account parameters such as a user's direct appeal, a user's influence region, and a user's global influence power. To investigate how measures for ranking influential users in a network correlate, we compare the relative influence ranks of the top 20 microblog users of a university network. The proposed algorithm is compared with other algorithms - PageRank, Betweeness Centrality, Closeness Centrality, Out-degree - using a new tweets propagation model - the Ignorants-Spreaders-Rejecters model. Comparison results show that key nodes obtained from the WeiboRank algorithm have a wider transmission range and better influence.

A East Public-Key Cryptography Using RSA and T-invariants of Petri Nets

  • Ge, Qi-Wei;Takako Okamoto
    • Proceedings of the IEEK Conference
    • /
    • 2000.07b
    • /
    • pp.669-672
    • /
    • 2000
  • This paper deals with cryptography by applying RSA and Petri nets. Firstly, we introduce RSA cryptography and a Petri net based private-key cryptography. Then we propose a new public-key cryptography, Petri Net based Public-Key Cryptography dented as PNPKC, by taking the advantages of these two proposed cryptographys and give an example to show how to apply PNPKC. Finally, we do the comparison between RSA cryptography and PNPKC on security as well as computation order. As the results, the security of PNPKC is as strong as RSA cryptography and further the encryption and decryption of PNPKC are in average 210 times as fast as RSA cryptography from our experimental data.

  • PDF

The Secure and Efficient Key Agreement Protocol with Direct Authentication (직접적 인증을 제공하는 안전하고 효율적인 키동의 프로토콜)

  • Lee, Hyung-Kyu;Lee, Kyung-Ho;Cha, Young-Tae;Sim, Joo-Geol;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.12
    • /
    • pp.3613-3621
    • /
    • 1999
  • In this paper, we analyzed the suity of key distribution protocol based on discrete logarithm for the purpose of designing key distribution protocol systematically. We also propose the efficient key agreement protocol with direct authentication. In comparison with Station-to-Station protocol, it provides the direct authentication using the Diffie-Hellman problem without signature.

  • PDF

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

Assessment of ECCMIX component in RELAP5 based on ECCS experiment

  • Song, Gongle;Zhang, Dalin;Su, G.H.;Chen, Guo;Tian, Wenxi;Qiu, Suizheng
    • Nuclear Engineering and Technology
    • /
    • v.52 no.1
    • /
    • pp.59-68
    • /
    • 2020
  • ECCMIX component was introduced in RELAP5/MOD3 for calculating the interfacial condensation. Compared to other existing components in RELAP5, user experience of ECCMIX component is restricted to developmental assessment applications. To evaluate the capability of the ECCMIX component, ECCS experiment was conducted which included single-phase and two-phase thermal mixing. The experiment was carried out with test sections containing a main pipe (70 mm inner diameter) and a branch pipe (21 mm inner diameter) under the atmospheric pressure. The steam mass flow in the main pipe ranged from 0 to 0.0347 kg/s, and the subcooled water mass flow in the branch pipe ranged from 0.0278 to 0.1389 kg/s. The comparison of the experimental data with the calculation results illuminated that although the ECCMIX component was more difficult to converge than Branch component, it was a more appropriate manner to simulate interfacial condensation under two-phase thermal mixing circumstance, while the two components had no differences under single-phase circumstance.

Comparison of Key Words of the Journal of Korean Academy of Fundamentals of Nursing with MeSH (2003-2007) (기본간호학회지 게재 논문의 주요어와 MeSH 용어의 비교(2003-2007년))

  • Chaung, Seung-Kyo;Sohng, Kyeong-Yae;Kim, Kyung-Hee
    • Journal of Korean Academy of Fundamentals of Nursing
    • /
    • v.15 no.4
    • /
    • pp.558-565
    • /
    • 2008
  • Purpose: The purpose of this study was to analyze how accurately authors of the Journal of Korean Academy of Fundamentals of Nursing used MeSH terms as key words. Method: A total of 724 key words used in the 225 papers of Journal of Korean Academy of Fundamentals of Nursing from 2003 to 2007 were compared with MeSH terms. Results: Fifty nine point eight percent of total key words were completely coincident with MeSH terms, 13.5% were entry terms, and 21.8% were not MeSH terms. The coincidence rates for 2003 and 2007 separately were 38.5% and 70.9%. Also, 25.3% of papers precisely used MeSH terms as key words and 8% did not use any MeSH terms. Conclusion: The results show that the coincidence rate of key words with MeSH terms was at a moderate level and gradually increased according to year. However, there is a need for us to understand MeSH more specifically and accurately.

  • PDF

The Thioacetate-Functionalized Self-Assembled Monolayers on Au: Toward High-Performance Ion-Selective Electrode for Ag+

  • Jin, Jian;Zhou, Wei-Jie;Chen, Ying;Liu, Yi-Long;Sun, Xiao-Qiang;Xi, Hai-Tao
    • Bulletin of the Korean Chemical Society
    • /
    • v.35 no.2
    • /
    • pp.601-604
    • /
    • 2014
  • Two classes of morpholino-substitued thioacetate have been successfully synthesized and their electrochemical properties of self-assembled monolayers (SAMs) on Au electrode are measured by cyclic voltammetry (CV) and electrochemical impedance spectroscopy (EIS). The barrier property of the SAMs-modified surfaces is evaluated by using potassium ferro/ferri cyanide. The results suggest that the arenethioacetate forms higher-quality close-packed blocking monolayers in comparison with alkanethioacetate. Furthermore, it has shown that the barrier properties of these monolayers can be significantly improved by mixed SAMs formation with decanethiol. From our experimental results we find that the electron transfer reaction of $[Fe(CN)_6]^{3/4-}$ redox couple occurs predominantly through the pinholes and defects present in the SAM and both SAMs show a good and fast capacity in recognition for $Ag^+$. The morphological and elementary composition have also been examined by scanning electron microscope (SEM) and energy dispersive spectrometer (EDS).

Investigation on moisture migration of unsaturated clay using cross-borehole electrical resistivity tomography technique

  • Lei, Jiang;Chen, Weizhong;Li, Fanfan;Yu, Hongdan;Ma, Yongshang;Tian, Yun
    • Geomechanics and Engineering
    • /
    • v.25 no.4
    • /
    • pp.295-302
    • /
    • 2021
  • Cross-borehole electrical resistivity tomography (ERT) is an effective groundwater detection tool in geophysical investigations. In this paper, an artificial water injection test was conducted on a small clay sample, where the high-resolution cross-borehole ERT was used to investigate the moisture migration law over time. The moisture migration path can be two-dimensionally imaged based on the relationship between resistivity and saturation. The hydraulic conductivity was estimated, and the magnitude ranged from 10-11 m/s to 10-9 m/s according to the comparison between the simulation flow and the saturation distribution inferred from ERT. The results indicate that cross-borehole ERT could help determine the resistivity distribution of small size clay samples. Finally, the cross-borehole ERT technique has been applied to investigate the self-sealing characteristics of clay.