• 제목/요약/키워드: Key distribution

검색결과 2,530건 처리시간 0.024초

효율적 전자상거래를 위한 유한체 서브그룹 기반의 사용자 인증 프로토콜 설계 (Design of GE subgroup based User Authentication Protocol For efficient Electric Commerce)

  • 정경숙;홍석미;정태충
    • 한국전자거래학회지
    • /
    • 제9권1호
    • /
    • pp.209-220
    • /
    • 2004
  • If protocol has fast operations and short key length, it can be efficient user authentication protocol. Lenstra and Verheul proposed XTR. XTR have short key length and fast computing speed. Therefore, this can be used usefully in complex arithmetic. In this paper, to design efficient user authentication protocol we used a subgroup of Galois Field to problem domain. Proposed protocol does not use GF(p/sup 6/) that is existent finite field, and uses GF(p²) that is subgroup and solves problem. XTR-ElGamal based user authentication protocol reduced bit number that is required when exchange key by doing with upside. Also, proposed protocol provided easy calculation and execution by reducing required overhead when calculate. In this paper, we designed authentication protocol with y/sub i/ = g/sup b.p/sup 2(i-1)//ㆍv mol q, 1(equation omitted) 3 that is required to do user authentication.

  • PDF

보안 멀티캐스트 환경에서 최소비용을 위한 효과적인 Rekey Interval 할당에 관한 연구 (The Study of Efficient Rekey Interval Allotment for Minimum Cost on Secure Multicast)

  • 박진영;이구연;이용
    • 산업기술연구
    • /
    • 제21권A호
    • /
    • pp.123-127
    • /
    • 2001
  • This paper proposed for allotment of group key's rekey interval required from secure multicast environment. New group key distribution occurs in two cases: one is periodical update and the other is permitted or unpermitted withdrawal of group member. In later case, the group controller distributes new group key to member except withdrawal member because it can't predict precisely. In former case, the group member who cheated the group can adjust the rekey interval. Using relation between security level, overhead and cost from rekey interval, this paper suggests effective rekey interval allotment through probable performance analysis in large dynamic group.

  • PDF

Securing Mobile Ad Hoc Networks Using Enhanced Identity-Based Cryptography

  • Mehr, Kamal Adli;Niya, Javad Musevi
    • ETRI Journal
    • /
    • 제37권3호
    • /
    • pp.512-522
    • /
    • 2015
  • Recent developments in identity-based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing-based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the "single point of failure" and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.

Perceptions of Key Stakeholders Towards Sustainable Tourism Development: A Case Study in Mekong Delta, Vietnam

  • VU, Hieu Minh;LAM, Trung Minh;PRABHAKARAN, Sudesh
    • The Journal of Asian Finance, Economics and Business
    • /
    • 제8권4호
    • /
    • pp.717-726
    • /
    • 2021
  • Tourism is one of the key economic drivers not only in Vietnam but also in the world. This study explores the awareness and perceptions of key stakeholders such as local residents, tourism businesses, and tourists on sustainable tourism development in the Mekong Delta in Vietnam. Both quantitative and qualitative research approaches have been used with the secondary and primary data to provide insights on the subject. The secondary data is from vast sources, including the governmental department of tourism, statistical departments, annual all-level governmental reports, businesses, and others. The primary data is from the survey by questionnaires with 230 enterprises, 720 local residents, and 670 tourists and from the semi-structured and in-depth interviews conducted with local residents, businesses, tourists, local authorities' officers, and especially with 5 experts who are also stakeholders of Mekong Delta tourism. The results will help the related authorities understand the awareness and perceptions of the key stakeholders and deliver valuable information and a concrete delineated roadmap toward sustainable tourism development of the research settings.

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권1호
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

Pulsed-laser-diode Intermittently Pumped 2-㎛ Acousto-optic Q-switched Tm:LuAG Laser

  • Wen, Ya;Jiang, Yan;Zheng, Hao;Zhang, Hongliang;Wang, Chao;Wu, Chunting;Jin, Guangyong
    • Current Optics and Photonics
    • /
    • 제4권3호
    • /
    • pp.238-246
    • /
    • 2020
  • The heat distribution in crystals in a 2-㎛ acousto-optic Q-switched Tm:LuAG laser pumped by pulsed-laser-diode (pulsed-LD) intermittent-pumping technology was analyzed using COMSOL software. The thermal lensing effect of the Tm:LuAG crystal can be mitigated by pulsed-LD intermittent-pumping techniques. An experimental setup using this kind of approach achieved maximum output energy of 8.31 mJ, minimum pulse width of 101.9 ns, and highest peak power of 81.55 kW, reached at a Q-switched repetition rate of 200 Hz. It offers significant improvement of performance of the output laser beam, compared to pulsed-LD double-ended pumping technology at the same repetition rate.

복소 이차체위에서의 공개키 암호계에 관한 소고 (On the Public Key Cryptosystems over Imaginary Quadratic Fields)

  • 김용태
    • 한국전자통신학회논문지
    • /
    • 제4권4호
    • /
    • pp.270-273
    • /
    • 2009
  • 1988년에 Buchmann 과 Williams이 처음으로 복소이차체의 최대 order을 이용한 키 분배암호계를 제안하였다. 그 후 H$\ddot{u}$hnlein, Tagaki 등이 솟수 conductor를 갖는 비-최대 복소 이차 order의 class group에서 덫을 가지는 암호계를 발표하였다. 두 가지 방법의 공통점은 최대 oder 또는 비-최대 order의 가역 이데알의 특성을 이용하는 것이었다. 한편 2003년에 Kim and Moon은 복소 이차 비-최대 order의 class semigroup에 기반한 키분배암호계와 공개키 암호법을 소개하였다. 그런데 Kim and Moon의 암호계는 Zanardo등이 발표한 논문에서 동치이데알의 비-가역 이데알을 생성자로 택하여 비밀키를 그 이데알의 어떤 특성값으로 하는 암호계를 제안하였다. 본 논문에서는 이러한 암호계를 소개하고 그 암호계의 문제점, 효율성과 전망을 논하려고 한다.

  • PDF

A stress model reflecting the effect of the friction angle on rockbursts in coal mines

  • Fan, Jinyang;Chen, Jie;Jiang, Deyi;Wu, Jianxun;Shu, Cai;Liu, Wei
    • Geomechanics and Engineering
    • /
    • 제18권1호
    • /
    • pp.21-27
    • /
    • 2019
  • Rockburst disasters pose serious threat to mining safety and underground excavation, especially in China, resulting in massive life-wealth loss and even compulsive closed-down of some coal mines. To investigate the mechanism of rockbursts that occur under a state of static forces, a stress model with sidewall as prototype was developed and verified by a group of laboratory experiments and numerical simulations. In this model, roadway sidewall was simplified as a square plate with axial compression and end (horizontal) restraints. The stress field was solved via the Airy stress function. To track the "closeness degree" of the stress state approaching the yield limit, an unbalanced force F was defined based on the Mohr-Coulomb yield criterion. The distribution of the unbalanced force in the plane model indicated that only the friction angle above a critical value could cause the first failure on the coal in the deeper of the sidewall, inducing the occurrence of rockbursts. The laboratory tests reproduced the rockburst process, which was similar to the prediction from the theoretical model, numerical simulation and some disaster scenes.

(2,4)-트리를 이용한 그룹키 관리 (Group Key Management using (2,4)-Tree)

  • 조태남;이상호
    • 정보보호학회논문지
    • /
    • 제11권4호
    • /
    • pp.77-89
    • /
    • 2001
  • 통신 기술의 발달로 최근 원격화상회의나 다중 사용자 게임 등 그룹 중심의 응용이나 서비스가 증가하고 있다. 그러한 정보에 대한 접근제어의 수단으로서 그룹 구성원들이 하나의 그룹키를 공유하여 비밀통신을 하는데, 규모가 크고 동적인 그룹인 경우에는 효율적인 그룹키 갱신 방법이 매우 중요하다. 본 논문에서는 구성원의 가입 및 탈퇴시 발생하는 키갱신의 효율성을 높이기 위하여 높이 균형 트리인 (2,4)-트리를 이용하여 키-트리를 구성하였다. 특히, CBT (Core Based Tree)를 이용하여 네트웍 구성 정보를 유지하도록 하고 이를 키-트리 구성에 반영하도록 함으로써, 네트웍 장애 및 복구로 발생하는 일부 그룹의 분할과 병합 시에도 효율적으로 키갱신을 수행할 수 있는 방안을 제시하였다.