• Title/Summary/Keyword: Key distribution

Search Result 2,538, Processing Time 0.025 seconds

A joint probability distribution model of directional extreme wind speeds based on the t-Copula function

  • Quan, Yong;Wang, Jingcheng;Gu, Ming
    • Wind and Structures
    • /
    • v.25 no.3
    • /
    • pp.261-282
    • /
    • 2017
  • The probabilistic information of directional extreme wind speeds is important for precisely estimating the design wind loads on structures. A new joint probability distribution model of directional extreme wind speeds is established based on observed wind-speed data using multivariate extreme value theory with the t-Copula function in the present study. At first, the theoretical deficiencies of the Gaussian-Copula and Gumbel-Copula models proposed by previous researchers for the joint probability distribution of directional extreme wind speeds are analysed. Then, the t-Copula model is adopted to solve this deficiency. Next, these three types of Copula models are discussed and evaluated with Spearman's rho, the parametric bootstrap test and the selection criteria based on the empirical Copula. Finally, the extreme wind speeds for a given return period are predicted by the t-Copula model with observed wind-speed records from several areas and the influence of dependence among directional extreme wind speeds on the predicted results is discussed.

Identity-based key distribution system and conference key distribution system (ID-Based 키 분비방식 및 회의용 키 분배방식)

  • 손기욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.38-46
    • /
    • 1991
  • This paper pro poses a ley distribution system based on identification information. The system uses an indivdual user's identification instead of the public file used in the Diffie-Hellman sustem. It does not require any services of a center to distribute work keys and users to keep directory public file. We propose an identity-based key distribution system for generating a commom secret conference kdy for two or more users. We assume users are connected in a ring network. Message among users authenticated using each user's identification informa-tion. The security of the our proposed system is based on the difficulty of both factoring large numbers and computing discrete logarithms over large finite fields.

A Design of SWAD-KNH Scheme for Sensor Network Security (센서 네트워크 보안을 위한 SWAD-KNH 기법 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.6
    • /
    • pp.1462-1470
    • /
    • 2013
  • This paper proposes an SWAD-KNH(Sybil & Wormhole Attack Detection using Key, Neighbor list and Hop count) technique which consists of an SWAD(Sybil & Wormhole Attack Detection) module detecting an Worm attack and a KGDC(Key Generation and Distribution based on Cluster) module generating and an sense node key and a Group key by the cluster and distributing them. The KGDC module generates a group key and an sense node key by using an ECDH algorithm, a hash function, and a key-chain technique and distributes them safely. An SWAD module strengthens the detection of an Sybil attack by accomplishing 2-step key acknowledgement procedure and detects a Wormhole attack by using the number of the common neighbor nodes and hop counts of an source and destination node. As the result of the SWAD-KNH technique shows an Sybil attack detection rate is 91.2% and its average FPR 3.82%, a Wormhole attack detection rate is 90%, and its average FPR 4.64%, Sybil and wormhole attack detection rate and its reliability are improved.

A Cluster-based Efficient Key Management Protocol for Wireless Sensor Networks (무선 센서 네트워크를 위한 클러스터 기반의 효율적 키 관리 프로토콜)

  • Jeong, Yoon-Su;Hwang, Yoon-Cheol;Lee, Keon-Myung;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.131-138
    • /
    • 2006
  • To achieve security in wireless sensor networks(WSN), it is important to be able to encrypt and authenticate messages sent among sensor nodes. Due to resource constraints, many key agreement schemes used in general networks such as Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. The current pre-distribution of secret keys uses q-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among sensor nodes and it is not efficient to find public-key because of the problem for time and energy consumption. To remove problems in pre-distribution of secret keys, we propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on probabilistic key. The protocol can increase efficiency to manage keys because, before distributing keys in bootstrap, using public-key shared among nodes can remove processes to send or to receive key among sensors. Also, to find outcompromised nodes safely on network, it selves safety problem by applying a function of lightweight attack-detection mechanism.

Case study of the mining-induced stress and fracture network evolution in longwall top coal caving

  • Li, Cong;Xie, Jing;He, Zhiqiang;Deng, Guangdi;Yang, Bengao;Yang, Mingqing
    • Geomechanics and Engineering
    • /
    • v.22 no.2
    • /
    • pp.133-142
    • /
    • 2020
  • The evolution of the mining-induced fracture network formed during longwall top coal caving (LTCC) has a great influence on the gas drainage, roof control, top coal recovery ratio and engineering safety of aquifers. To reveal the evolution of the mining-induced stress and fracture network formed during LTCC, the fracture network in front of the working face was observed by borehole video experiments. A discrete element model was established by the universal discrete element code (UDEC) to explore the local stress distribution. The regression relationship between the fractal dimension of the fracture network and mining stress was established. The results revealed the following: (1) The mining disturbance had the most severe impact on the borehole depth range between approximately 10 m and 25 m. (2) The distribution of fractures was related to the lithology and its integrity. The coal seam was mainly microfractures, which formed a complex fracture network. The hard rock stratum was mainly included longitudinal cracks and separated fissures. (3) Through a numerical simulation, the stress distribution in front of the mining face and the development of the fracturing of the overlying rock were obtained. There was a quadratic relationship between the fractal dimension of the fractures and the mining stress. The results obtained herein will provide a reference for engineering projects under similar geological conditions.

A Design of KDPC(Key Distributed Protocol based on Cluster) using ECDH Algorithm on USN Environment (USN 환경에서 ECDH 알고리즘을 이용한 KDPC(Key Distribution Protocol based on Cluster) 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.856-858
    • /
    • 2013
  • The data which is sensed on USN(Ubiquitous Sensor Network) environment is concerned with personal privacy and the secret information of business, but it has more vulnerable characteristics, in contrast to common networks. In other words, USN has the vulnerabilities which is easily exposed to the attacks such as the eavesdropping of sensor information, the distribution of abnormal packets, the reuse of message, an forgery attack, and denial of service attacks. Therefore, the key is necessarily required for secure communication between sensor nodes. This paper proposes a KDPC(Key Distribution Protocol based on Cluster) using ECDH algorithm by considering the characteristics of sensor network. As a result, the KDPC can provide the safe USN environment by detecting the forgery data and preventing the exposure of sensing data.

  • PDF

A Key Distribution Protocol for Secure Multicasting in Large Dynamic Groups (대규모 동적 그룹에서 안전한 멀티캐스트를 위한 키 분배 프로토콜)

  • Kim, Tae-Yeon;Kim, Young-Kyoon
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.597-604
    • /
    • 2002
  • Changing group key is necessary for the remaining members when a new member joins or a member leaves the group in multicast communications. It is required to guarantee perfect forward and backward confidentiality. Unfortunately, in large groups with frequent membership changes, key changes become the primary bottleneck for scalable group. In this paper, we propose a novel approach for providing efficient group key distribution in large and dynamic groups. Unlike existing secure multicast protocols, our protocol is scalable to large groups because both the frequency and computational overhead of re-keying is determined by the size of a subgroup instead of the size of the whole group, and offers mechanism to prevent the subgroup managers with group access control from having any access to the multicast data that are transfered by sender. It also provides security service for preserving privacy in wireless computing environments.

A Study on Advanced RF4CE Key Agreement for Device Convergence Security (디바이스 융합 보안을 위한 향상된 RF4CE 키 교환 기법에 관한 연구)

  • Shon, Tae-Shik;Koo, Bon-Hyun;Han, Kyu-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.6B
    • /
    • pp.970-976
    • /
    • 2010
  • Platform convergence originated from the convergence of broadcast and telecommunication is making rapid progress including IT and not-IT fields in order to provide a variety of converged services, S/W eco-system construction, and so on. With the advent of convergence environment, IEEE 802.15.4-based RF4CE technology is rising because of creating momentum for the market using converged connectivity between home and office devices as well as all around located devices. In this paper, we present enhanced RF4CE key seed distribution approach in order to provide efficient connection and control between devices. The proposed approach consists of device mutual authentication, initial vector assignment, and two-phase key seed distribution. Moreover, we make a development real RF4CE test board and its key agreement simulator to verify the proposed approach.

Enhanced Diffie-Hellman Key Distribution using Mobile-phone (이동전화기를 이용한 Diffie-Hellman 키 교환기법의 개선방안)

  • Lee, Yoon-Jin;Lee, Jae-Guen;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.12
    • /
    • pp.2563-2568
    • /
    • 2009
  • Although a symmetric cryptographic system has many advantages in speed of encryption decryption, the security problems with the distribution method of secret keys have been still raised. Especially, the distribution method of secret keys for unspecified individuals who want secret communication is becoming a core issue. As a simple solution to this issue, Diffie-Hellman key exchange methods were proposed, but proved to be insufficient in depending MITM(Main In The Middle) attacks. To find effective solution to problems mentioned above, this paper proposes the strengthened Diffie-Hellman key exchange methods applied for the mobile-phone channel which are widely used. This paper emphasizes the way to distribute the synthesized session keys to the sender and the receiver, which are created with authentication numbers exchanged between the mobile-phones and Diffie-Hellman key. Using proposed ways, MITMattacks can be effectively defended.

Strain demand prediction of buried steel pipeline at strike-slip fault crossings: A surrogate model approach

  • Xie, Junyao;Zhang, Lu;Zheng, Qian;Liu, Xiaoben;Dubljevic, Stevan;Zhang, Hong
    • Earthquakes and Structures
    • /
    • v.20 no.1
    • /
    • pp.109-122
    • /
    • 2021
  • Significant progress in the oil and gas industry advances the application of pipeline into an intelligent era, which poses rigorous requirements on pipeline safety, reliability, and maintainability, especially when crossing seismic zones. In general, strike-slip faults are prone to induce large deformation leading to local buckling and global rupture eventually. To evaluate the performance and safety of pipelines in this situation, numerical simulations are proved to be a relatively accurate and reliable technique based on the built-in physical models and advanced grid technology. However, the computational cost is prohibitive, so one has to wait for a long time to attain a calculation result for complex large-scale pipelines. In this manuscript, an efficient and accurate surrogate model based on machine learning is proposed for strain demand prediction of buried X80 pipelines subjected to strike-slip faults. Specifically, the support vector regression model serves as a surrogate model to learn the high-dimensional nonlinear relationship which maps multiple input variables, including pipe geometries, internal pressures, and strike-slip displacements, to output variables (namely tensile strains and compressive strains). The effectiveness and efficiency of the proposed method are validated by numerical studies considering different effects caused by structural sizes, internal pressure, and strike-slip movements.