• Title/Summary/Keyword: Key distribution

Search Result 2,530, Processing Time 0.027 seconds

Plat-Based Key Pre-Distribution Scheme in Sensor Network (센서네트워크에서 평면 그리드 기반의 키 선 분배 기법)

  • Maeng, Young-Jae;Mohaisen, Abedelaziz;Lee, Kyung-Hee;Nyang, Dae-Hun
    • The KIPS Transactions:PartC
    • /
    • v.15C no.1
    • /
    • pp.1-8
    • /
    • 2008
  • The security of wireless sensor networks is a challenging research area where the resources constraints are a bottleneck for any successful security design. Due to their computational feasibility, symmetric key algorithms that require key pre-distribution are more desirable for use in these networks. In the pre-distribution scheme, keys or keying materials are assigned to each node prior deployment to guarantee a secure communication within the entire network. Though several works are introduced on this issue, yet the connectivity and resiliency are imperfectly handled. In this paper, we revisit the grid based key pre-distribution scheme aiming to improve the connectivity, introduce a higher resiliency level, simplify the logic of key establishment and maintain same level of used of resources usage. The core of our modification relies on introducing the novel plat-based polynomial assignment and key establishment mechanism. To demonstrate the advantageous properties of our scheme over the revisited one, details of consumed resources, resulting connectivity, security and comparisons with relevant works are introduced.

Study on the distribution law and influencing factors of pressure field distribution before exploitation in heavy oilfield

  • Zhang, Xing;Jiang, Ting T.;Zhang, Jian H.;Li, Bo;Li, Yu B.;Zhang, Chun Y.;Xu, Bing B.;Qi, Peng
    • Geomechanics and Engineering
    • /
    • v.18 no.2
    • /
    • pp.205-213
    • /
    • 2019
  • A calculation model of reservoir pressure field distribution around multiple production wells in a heavy oil reservoir is established, which can overcome the unreasonable uniform-pressure value calculated by the traditional mathematical model in the multiwell mining areas. A calculating program is developed based on the deduced equations by using Visual Basic computer language. Based on the proposed mathematical model, the effects of drainage rate and formation permeability on the distribution of reservoir pressure are studied. Results show that the reservoir pressure drops most at the wellbore. The farther the distance away from the borehole, the sparser the isobaric lines distribute. Increasing drainage rate results in decreasing reservoir pressure and bottom-hole pressure, especially the latter. The permeability has a significant effect on bottom hole pressure. The study provides a reference basis for studying the dynamic pressure field distribution before thermal recovery technology in heavy oilfield and optimizing construction parameters.

The Smart Contract based Conference Key Distribution Scheme (스마트계약 기반 회의용 키 분배 기법)

  • Yun, Sunghyun
    • Journal of Internet of Things and Convergence
    • /
    • v.6 no.4
    • /
    • pp.1-6
    • /
    • 2020
  • Recently, epidemic of covid-19 causes rapid increase in demand for untact video conferences. In existing server-client based video conference systems such as Zoom, Google Meet, etc., the server generates the conference key and controls the access rights of meeting members and their contents with it. In this case, the server can fabricate or repudiate the meeting. So, the privacy of the meeting members is not guaranteed. It's necessary to make the conference key distribution scheme where all participants can verify the trustfulness without help of the server. The smart contract is the program stored to the blockchain. Its contents cannot be altered due to the property of the blockchain, and everybody can verify the execution results of it. In this study, we propose the smart contract based conference key distribution scheme. The proposed scheme is consisted of smart contract deployment, conference key generation and verification stages. The smart contract replaces the role of existing trustful server and the meeting members can generate the conference key according to the protocols implemented on it. The proposed scheme can be applied to the video conference systems and only the meeting members can access the conference key.

A Reliable Group Key Management Scheme for Broadcast Encryption

  • Hur, Junbeom;Lee, Younho
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.246-260
    • /
    • 2016
  • A major challenge achieving scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during transmission over an insecure broadcast channel, or transmitted to receivers while they were off-line. In this study, we propose a novel group key management scheme. It features a mechanism to allow legitimate receivers to recover the current group key, even if they lose key update messages for long-term sessions. The scheme uses short hint messages and member computation. Performance analysis shows that the proposed scheme has the advantages of scalability and efficient rekeying compared to previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast in which there is no feedback channel from receivers to the broadcasting station.

Determining a Detectable Threshold of Signal Intensity in cDNA Microarray Based on Accumulated Distribution

  • Gao, Xia;Fu, Xuping;Li, Tao;Zi, Jian;Luo, Yao;Wei, Qing;Zeng, Erliang;Xie, Yi;Li, Yao;Mao, Yumin
    • BMB Reports
    • /
    • v.36 no.6
    • /
    • pp.558-564
    • /
    • 2003
  • In microarray data mining, one of the key problems is how to handle weak signals. Based on a bent piecewise linear accumulated distribution generally found in the microarray data, a new detectable threshold finding method is proposed to filter genes with unreliable information in this paper. More reliable and reproducible data is produced for the subsequent data mining.

KMMR: An Efficient and scalable Key Management Protocol to Secure Multi-Hop Communications in large scale Wireless Sensor Networks

  • Guermazi, Abderrahmen;Belghith, Abdelfettah;Abid, Mohamed;Gannouni, Sofien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.901-923
    • /
    • 2017
  • Efficient key distribution and management mechanisms as well as lightweight ciphers are the main pillar for establishing secure wireless sensor networks (WSN). Several symmetric based key distribution protocols are already proposed, but most of them are not scalable, yet vulnerable to a small number of compromised nodes. In this paper, we propose an efficient and scalable key management and distribution framework, named KMMR, for large scale WSNs. The KMMR contributions are three fold. First, it performs lightweight local processes orchestrated into upward and downward tiers. Second, it limits the impact of compromised nodes to only local links. Third, KMMR performs efficient secure node addition and revocation. The security analysis shows that KMMR withstands several known attacks. We implemented KMMR using the NesC language and experimented on Telosb motes. Performance evaluation using the TOSSIM simulator shows that KMMR is scalable, provides an excellent key connectivity and allows a good resilience, yet it ensures both forward and backward secrecy. For a WSN comprising 961 sensor nodes monitoring a 60 hectares agriculture field, KMMR requires around 2.5 seconds to distribute all necessary keys, and attains a key connectivity above 96% and a resilience approaching 100%. Quantitative comparisons to earlier work show that KMMR is more efficient in terms of computational complexity, required storage space and communication overhead.

Research on total resistance of ice-going ship for different floe ice distributions based on virtual mass method

  • Guo, Wei;Zhao, Qiao-sheng;Tian, Yu-kui;Zhang, Wan-chao
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.12 no.1
    • /
    • pp.957-966
    • /
    • 2020
  • This paper presents the virtual mass method to implement the prediction of total resistance for ice-going ship in floe ice region based on the combined method of CFD and DEM. Two ways of floe ice distribution are adopted for the analysis and comparison. The synthetic ice model test has been conducted to determine the optimal virtual mass coefficients for the two different floe ice distributions. Moreover, the further verification and prediction are developed in different ice conditions. The results show that, the fixed and random distributions in numerical method can simulate the interaction of ship and ice vividly, the trend of total resistance varying with the speed and ice concentration obtained by the numerical simulation is consistent with the model test. The random distribution of floe ice has higher similarity and better accuracy than fixed distribution.

A Distribution Key Management Protocol for improving Security of Inner Attack in WiMAX Environment (WiMAX 환경에서 내부 공격의 안전성을 향상시킨 분산 키 관리 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.1
    • /
    • pp.107-115
    • /
    • 2009
  • The cryptological key which is used in WiMAX environment is used at regular intervals by mobile nodes (laptop computer, PDA, cell-phone) which is in the range of base station coverage. But it is very weak at local attack like man-in-the-middle when the mobile node is off the range of base station or enters into the range to communicate with base station because the communication section is activated wirelessly. This paper proposes a distribution key building protocol which can reuse security key used by nodes to reduce cryptological security attack danger and communication overhead which occurs when mobile node tries to communicate with base station. The proposed distribution key establishing protocol can reduce overhead which occurs between base station and mobile node through key reusing which occurs during the communication process and also, makes security better than IEEE 802.16 standard by creating shared key which is required for inter-certification through the random number which node itself creates.

Integrated Voltage and Power Flow Management Considering the Cost of Opera in Active Distribution Networks

  • Xu, Tao;Guo, Lingxu;Wei, Wei;Wang, Xiaoxue;Wang, Chengshan;Lin, Jun;Li, Tianchu
    • Journal of Electrical Engineering and Technology
    • /
    • v.11 no.2
    • /
    • pp.274-284
    • /
    • 2016
  • The increasing penetration of distributed energy resources on the distribution networks have brought a number of technical impacts where voltage and thermal variations have been identified as the dominant effects. Active network management in distribution networks aims to integrate distributed energy resources with flexible network management so that distributed energy resources are organized to make better use of existing capacity and infrastructure. This paper propose active solutions which aims to solve the voltage and thermal issues in a distributed manner utilizing a collaborative approach. The proposed algorithms have been fully tested on a distribution network with distributed generation units.

Accelerated life testing of concrete based on stochastic approach and assessment

  • Zhu, Binrong;Qiao, Hongxia;Feng, Qiong;Lu, Chenggong
    • Computers and Concrete
    • /
    • v.19 no.1
    • /
    • pp.111-120
    • /
    • 2017
  • This study aimed to design the accelerated life testing (ALT) of concrete, which stimulating the special natural environment maximumly. Its evaluation indexes, such as dynamic elastic modulus, mass and ultrasonic velocity were measured, and the variation of relative mass and relative dynamic elastic modulus of concrete were studied. Meanwhile, the microanalysis method was used. Moreover, an exploratory application of the stochastic approach, the Weibull distribution and the lognormal distribution, were made to assess the durability of concrete structures. The results show that the ALT for simulating natural environment is more close to the service process of concrete structure under actual conditions; The relative dynamic elastic modulus can be used as the dominant durability evaluation parameters, because it is more sensitive to the environmental factors compared with the relative quality evaluation parameters; In the course of the concrete deterioration, the destruction of the salt freezing cycle is the dominant factor, supplemented by other factors; Both of those two stochastic approaches can be used to evaluate the reliability of concrete specimens under the condition of ALT; By comparison, The lognormal distribution method is better to describe the reliability process.