• Title/Summary/Keyword: Key way

Search Result 1,497, Processing Time 0.025 seconds

Comparison of Algorithms for Two-way Stratification Design

  • Kim, Sun-Woong
    • Communications for Statistical Applications and Methods
    • /
    • v.11 no.1
    • /
    • pp.139-151
    • /
    • 2004
  • Kim et al. (2002) developed public use SAS-based software for two-way stratification design, which is called SOCSLP We describe the details of a new approach implemented using SOCSLP and key differences between the approach and the sampling schemes of Sitter and Skinner (1994) and Winkler (2001). In addition, a numerical example is given to compare those methods with respect to the probabilities of selecting sample arrays.

Routing Protocol using One-Way Hash Functions for Mobile Ad Hoc Networks

  • Park, Young-Ho
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2007.02a
    • /
    • pp.26-31
    • /
    • 2007
  • An ad hoc network is a collection of mobile nodes without any Infrastructure. However, ad hoc networks are vulnerable to attacks such as routing disruption and resource consumption; thus, routing protocol security is needed This paper proposes a secure and efficient routing protocol for mobile ad hoc networks, where only one-way hash function are used to authenticate nodes in the ROUTE REQUEST, while additional public-key cryptography is used to guard against active attackers disguising a node in the ROUTE REPLY.

  • PDF

A Comparative Study on Interference-Limited Two-Way Transmission Protocols

  • Xia, Xiaochen;Zhang, Dongmei;Xu, Kui;Xu, Youyun
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.351-363
    • /
    • 2016
  • This paper investigates the performance of interference-limited two-way transmission protocols in the Rayleigh fading channels. New lower bound of outage probability and approximate expression of bit error rate (BER) for three-phase two-way relaying (3P-TWR) protocol are derived in closed-form. These expressions are valid for arbitrary signal-to-noise ratio values, numbers of co-channel interferers and amajority of modulation formats employed in the practical system. Then a comparative study is developed for the performance of three two-way transmission protocols, i.e., direct transmission (DT) protocol, two-phase two-way relaying (2P-TWR) protocol and 3P-TWR protocol based on the asymptotic expressions of outage probability and BER. On the basis of the theoretical results, the thresholds on the strength (variance) of direct channel and target rate for the relative performance of different protocols are obtained and the effect of interferences at the terminal and relay on the relative performance is analyzed. The results present key insights on how to choose proper two-way transmission protocol with the knowledge of fading channels, required date rate and modulation format to optimize the system performance in the practical interference-limited scenarios. Simulation results are presented to validate the theoretical analysis.

An efficient Broadcast Authentication Scheme for Wireless Sensor Networks (무선 센서 네트워크에서의 효율적 Broadcast Authentication 방안)

  • Moon Hyung-Seok;Lee Sung-Chang
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.6 s.348
    • /
    • pp.23-29
    • /
    • 2006
  • It is difficult to apply conventional security algorithms to the wireless sensor networks composed of nodes that have resource constraints such as memory, computing, power resources limitation. Generally, shared key based algorithms with low resource consumption and short key length are used for broadcast packets in authentication of base station. But it is not suitable that all the nodes hold the same shared key only for packet authentication. Recently, broadcast authentication algorithm for sensor network is proposed, which uses key chain generation by one-way hash function, Message Authentication Code generation by each keys of the key chains and delayed key disclosure. It provides suitable authentication method for wireless sensor networks but may leads to inefficient consequence with respect to network conditions such as broadcast ratio, key chain level, and so on. In this paper, we propose an improved broadcast authentication algorithm that uses key chain link and periodical key disclosure. We evaluated the performance of proposed algorithm using TOSSIM(TinyOS Simulator) in TinyOS. The results show that the proposed algorithm ensures low authentication delay, uses memory and computing resource of receiving nodes efficiently and reduces the amount of packet transmitting/receiving.

Definition of Security Requirement in Encryption (암호화에서 보안 요건 정의)

  • Shin, Seong-Yoon;Kim, Chang-Ho;Jang, Dai-Hyun;Lee, Hyun Chang;Rhee, Yang-Won
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.187-188
    • /
    • 2014
  • Encryption is the process of encoding messages or information in such a way that only authorized parties can read it. Encryption doesn't prevent hacking but it reduces the likelihood that the hacker will be able to read the data that is encrypted. Important information (data) information during transmission or storage of the confidentiality, integrity should be guaranteed. Encryption is one-way and two-way encryption is applied. The encryption key must be guaranteed safety.

  • PDF

Detection of Maximal Balance Clique Using Three-way Concept Lattice

  • Yixuan Yang;Doo-Soon Park;Fei Hao;Sony Peng;Hyejung Lee;Min-Pyo Hong
    • Journal of Information Processing Systems
    • /
    • v.19 no.2
    • /
    • pp.189-202
    • /
    • 2023
  • In the era marked by information inundation, social network analysis is the most important part of big data analysis, with clique detection being a key technology in social network mining. Also, detecting maximal balance clique in signed networks with positive and negative relationships is essential. In this paper, we present two algorithms. The first one is an algorithm, MCDA1, that detects the maximal balance clique using the improved three-way concept lattice algorithm and object-induced three-way concept lattice (OE-concept). The second one is an improved formal concept analysis algorithm, MCDA2, that improves the efficiency of memory. Additionally, we tested the execution time of our proposed method with four real-world datasets.

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

Efficient Offered Contents Using Broadcast Encryption (브로드캐스트 암호화를 이용한 효율적인 컨텐츠 제공)

  • 이덕규;이임영
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.65-70
    • /
    • 2004
  • The method of broadcast encryption has been applied to the transmission of digital information such as multimedia, software, and paid TV on the open network. In this broadcast encryption method, only previously authorized users can gain access to digital information. When broadcast message is transmitted, authorized users can first decode the session key using the previously given private key and get digital information using this session key. This way, users retrieve a message or a session key using the key transmitted by broadcasters. For their part, broadcasters need to generate and distribute keys. Broadcasters should also carry out efficient key renewal when users subscribe or un-subscriber. In this paper use a broadcast, and present the DRM model, using that look into the requirement about the contents and apply also the concept of a broadcast encryption. We offer the authority to copy as the number of reproduction to want to the user, and the low so that we were convenient because we used.

  • PDF

On the Public Key Cryptosystems over Imaginary Quadratic Fields (복소 이차체위에서의 공개키 암호계에 관한 소고)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.270-273
    • /
    • 2009
  • In 1988, Buchmann et al. proposed a public key cryptosystem making use of ideals of the maximal orders in quadra tic fields which may pave the way for a public key cryptosystem using imaginary quadratic non-invertible ideals as generators. Next year, H$\ddot{u}$hnlein, Tagaki et al. published the cryptosystem with trapdoor and conductor prime p over non-maximal orders. On the other hand Kim and Moon proposed a public key cryptosystrem and a key distribution cry ptotsystem over class semigroup in 2003. We, in this paper, introduce and analyze the cryptotsystems mentioned above.

  • PDF

Quantum Authentication and Key Distribution protocol based on one-time ID (일회용 ID 기반 양자 인증 및 키 분배 프로토롤)

  • Lee Hwa-Yean;Hong Chang-Ho;Lim Jong-in;Yang Hyung-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.73-80
    • /
    • 2005
  • We propose a Quantum Authentication and Key distribution protocol based on one-time n using one-way Hash function. The designated users can authenticate each other and the arbitrator using their one-time ID and distribute a quantum secret key using remained GHZ states after authentication procedure. Though the help of the arbitrator is needed in the process of authentication and key distribution, our protocol prevents the arbitrator from finding out the shared secret key even if the arbitrator becomes an active attacker. Unconditional security can be proved in our protocol as the other QKD protocols.