• Title/Summary/Keyword: S/key

Search Result 9,850, Processing Time 0.051 seconds

Formal Specification and Verification for S/KEY Against Dictionary Attack (사전공격 방지를 위한 S/KEY의 정형 명세 및 검증)

  • Kim Il-Gon;Choi Jin-Young
    • Journal of KIISE:Software and Applications
    • /
    • v.31 no.9
    • /
    • pp.1218-1225
    • /
    • 2004
  • S/KEY system was proposed to guard against intruder's password replay attack. But S/KEY system has vulnerability that if an attacker derive passphrase from his dictionary file, he can acquire one-time password required for user authentication. In this paper, we propose a correct S/KEY system mixed with EKE to solve the problem. Also, we specify a new S/KEY system with Casper and CSP, verify its secrecy and authentication requirements using FDR model checking tool.

A S/KEY Based Secure Authentication Protocol Using Public Key Cryptography (공개키를 적용한 S/KEY 기반의 안전한 사용자 인증 프로토콜)

  • You, Il-Sun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.763-768
    • /
    • 2003
  • In this paper, we propose a S/KEY based authentication protocol using smart cards to address the vulnerebilities of both the S/KEY authentication protocol and the secure one-time password protpcol which YEH, SHEN and HWANG proposed [1]. Because out protpcel is based on public key, it can authenticate the server and distribute a session key without any pre-shared secret. Also, it can prevent off-line dictionary attacks by using the randomly generated user is stored in the users smart card. More importantly, it can truly achieve the strength of the S/KEY scheme that no secret information need be stored on the server.

Phylogenetic Analysis of Ruminant Theileria spp. from China Based on 28S Ribosomal RNA Gene

  • Gou, Huitian;Guan, Guiquan;Ma, Miling;Liu, Aihong;Liu, Zhijie;Xu, Zongke;Ren, Qiaoyun;Li, Youquan;Yang, Jifei;Chen, Ze;Yin, Hong;Luo, Jianxun
    • Parasites, Hosts and Diseases
    • /
    • v.51 no.5
    • /
    • pp.511-517
    • /
    • 2013
  • Species identification using DNA sequences is the basis for DNA taxonomy. In this study, we sequenced the ribosomal large-subunit RNA gene sequences (3,037-3,061 bp) in length of 13 Chinese Theileria stocks that were infective to cattle and sheep. The complete 28S rRNA gene is relatively difficult to amplify and its conserved region is not important for phylogenetic study. Therefore, we selected the D2-D3 region from the complete 28S rRNA sequences for phylogenetic analysis. Our analyses of 28S rRNA gene sequences showed that the 28S rRNA was useful as a phylogenetic marker for analyzing the relationships among Theileria spp. in ruminants. In addition, the D2-D3 region was a short segment that could be used instead of the whole 28S rRNA sequence during the phylogenetic analysis of Theileria, and it may be an ideal DNA barcode.

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

A Secure S/KEY One-Time Password Authentication Scheme Using Smart Cards (스마트 카드를 이용한 안전한 S/KEY 일회용 패스워드 인증 스킴)

  • 윤은준;류은경;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.763-765
    • /
    • 2003
  • 본 논문에서는 RFC 1760 표준 S/KEY 일회용 패스워드 인증 스킴이 서버 스푸핑 공격 재시도 공격 오프라인 패스워드 공격, 능동적 공격 등 여러 가지 공격에 취약함에 대해서 설명하고 이들 공격에 안전한 스마트 카드를 이용한 새로운 스킴을 제안한다. 본 논문에서 제안한 스킴은 스마트 카드를 이용한 안전한 S/KEY 일회용 패스워드 인증 스킴으로 기존의 S/KEY 일회용 패스워드 인증 스킴의 보안 문제점을 개선하였으며 상호 인증을 가능하게 하는 새로운 스킴으로 여러 가지 안전성 향상을 보인다.

  • PDF

Mechanism of MnS Precipitation on Al2O3-SiO2 Inclusions in Non-oriented Silicon Steel

  • Li, Fangjie;Li, Huigai;Huang, Di;Zheng, Shaobo;You, Jinglin
    • Metals and materials international
    • /
    • v.24 no.6
    • /
    • pp.1394-1402
    • /
    • 2018
  • This study investigates the mechanism of MnS precipitation on $Al_2O_3-SiO_2$ inclusions during the solidification of non-oriented silicon steel, especially the influence of the phase structures and sizes of the oxides on the MnS precipitation, by scanning electron microscopy and transmission electron microscopy coupled with energy dispersive spectrometry. The investigation results show that MnS tends to nucleate on submicron-sized $Al_2O_3-SiO_2$ inclusions formed by interdendritic segregation and that it covers the oxides completely. In addition, MnS can precipitate on micron-sized oxides and its precipitation behavior is governed by the phase structure of the oxides. The MnS embryo formed in a MnO-containing oxide can act as a substrate for MnS precipitation, thus permitting further growth via diffusion of solute atoms from the matrix. MnS also precipitates in a MnO-free oxide by the heterogeneous nucleation mechanism. Furthermore, MnS is less prone to precipitation in the $Al_2O_3$-rich regions of the $Al_2O_3-SiO_2$ inclusions; this can be explained by the high lattice disregistry between MnS and $Al_2O_3$.

Some Universal Characteristics of Intertidal Bacterial Diversity as Revealed by 16S rRNA Gene-Based PCR Clone Analysis

  • Shuang, J.L.;Liu, C.H.;An, S.Q.;Xing, Y.;Zheng, G.Q.;Shen, Y.F.
    • Journal of Microbiology and Biotechnology
    • /
    • v.16 no.12
    • /
    • pp.1882-1889
    • /
    • 2006
  • A 16S rDNA clone library was generated to investigate the bacterial diversity in intertidal sediment from the coast of the Yellow Sea, P. R. China. A total of 102 clones were sequenced and grouped into 73 OTUs using a phylogenetic approach. The sequenced clones fell into 11 bacterial lineages: Proteobacteria, Bacteroidetes, Planctomycetes, Chloroflexi, Acidobacteria, Actinobacteria, Firmicutes, Spirochaetes, and candidate divisions of BRCl, OP3, and OP1l. Based on a phylogenetic analysis of these bacteria, together with the ten most closely related sequences deposited in the GenBank, it was concluded that intertidal bacteria are most likely derived from marine bacteria with a remarkable diversity, and some are particularly abundant in intertidal sediment.

Efficient and Secure Authenticated Key Exchange

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.3
    • /
    • pp.163-166
    • /
    • 2005
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, Two authenticated key exchange protocols TPEKE-E(Two Pass Encrypted Key Exchange-Exchange-Efficient) and TPEKE-S(Two Pass Encrypted Key xchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$. The TPEKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The TPEKE-S is a slight modification of the TPEKE-E. The TPEKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the TPEKE-E.

Synthesis of CdS Nanocrystals with Different Shapes via a Colloidal Method

  • Bai, Jie;Liu, Changsong;Niu, Jinzhong;Wang, Hongzhe;Xu, Shasha;Shen, Huaibin;Li, Lin Song
    • Bulletin of the Korean Chemical Society
    • /
    • v.35 no.2
    • /
    • pp.397-400
    • /
    • 2014
  • Size- and shape-controlled monodisperse wurtzite structured CdS nanorods have been successfully synthesized using a facile solution-based colloidal method. Depending on the control of injection/growth temperatures and the variation of Cd-to-S molar ratios, the morphology of the CdS nanocrystals (NCs) can be adjusted into bullet-like, rod-like, and dot-like shapes. X-ray diffraction (XRD), transition electron microscopy (TEM), and absorption spectroscopy were used to characterize the structure, morphology, and optical properties of as-synthesized CdS NCs. It was found that uniform CdS nanorods could be successfully synthesized when the injection and growth temperatures were very high (> $360^{\circ}C$). The aspect ratios of different shaped (bullet-like or rod-like) CdS NCs could be controlled by simply adjusting the molar ratios between Cd and S.