• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.028 seconds

Key Pre-distribution using the Quorum System in Wireless Sensor Networks (센서 네트워크에서의 쿼럼 시스템을 이용한 키 사전 분배)

  • Kang Ji-Myung;Lee Sung-Ryeoll;Cho Seong-Ho;Kim Chong-Kwon;Ahn Joung-Chul
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.3
    • /
    • pp.193-200
    • /
    • 2006
  • The security feature is essential in wireless sensor network such as intrusion detection or obstacle observation. Sensor nodes must have shared secret between nodes to support security such as privacy. Many methods which provide key pre-distribution need too many keys or support poor security. To solve this problem, probabilistic key pre-distribution is proposed. This method needs a few keys and use probabilistic method to share keys. However, this method does not guarantee key sharing between nodes, and neighbor nodes nay not communicate each other. It leads to waste of network resource such as inefficient routing, extra routing protocol. In this paper, we propose new key distribution method using quorum system which needs a few keys and guarantee key sharing between nodes. We also propose extension of the method which needs fewer keys and guarantee key sharing when node deployment knowledge is well known.

AVK based Cryptosystem and Recent Directions Towards Cryptanalysis

  • Prajapat, Shaligram;Sharma, Ashok;Thakur, Ramjeevan Singh
    • Journal of Internet Computing and Services
    • /
    • v.17 no.5
    • /
    • pp.97-110
    • /
    • 2016
  • Cryptanalysis is very important step for auditing and checking strength of any cryptosystem. Some of these cryptosystem ensures confidentiality and security of large information exchange from source to destination using symmetric key cryptography. The cryptanalyst investigates the strengths and identifies weakness key as well as enciphering algorithm. With increase in key size the time and effort required to guess the correct key increases so trend is increase key size from 8, 16, 24, 32, 56, 64, 128 and 256 bits to strengthen the cryptosystem and thus algorithm continues without compromise on the cost of time and computation. Automatic Variable Key (AVK) approach is an alternative to the approach of fixing up key size and adding security level with key variability adds new dimension in the development of secure cryptosystem. Likewise, whenever any new cryptographic method is invented to replace per-existing vulnerable cryptographic method, its deep analysis from all perspectives (Hacker / Cryptanalyst as well as User) is desirable and proper study and evaluation of its performance is must. This work investigates AVK based cryptic techniques, in future to exploit benefits of advances in computational methods like ANN, GA, SI etc. These techniques for cryptanalysis are changing drastically to reduce cryptographic complexity. In this paper a detailed survey and direction of development work has been conducted. The work compares these new methods with state of art approaches and presents future scope and direction from the cryptic mining perspectives.

A Study on DRM Security System Using Multi-Random Symmetric Key (다중 랜덤 대칭키를 사용한 DRM 보안 시스템에 관한 연구)

  • Lee, Gwang-Hyeong;Jeong, Yong-Hun;Kim, Jeong-Jae;Lee, Gyeong-Seok;Jeon, Mun-Seok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.11a
    • /
    • pp.893-896
    • /
    • 2005
  • 본 논문에서는 기존의 암호화 방법보다 다양한 키를 생성하는 알고리즘을 제안하고, 키 생성 알고리즘을 통해 각각 생성된 대칭키를 서버에 저장하지 않는 기존의 시스템보다 보안성이 높은 암호화 방법을 제안한다. 제안한 시스템을 설계하고 구현한 후 성능 평가를 위해 다양한 크기의 비디오 데이터 파일을 이용하여 실험을 수행하여 제안한 시스템이 기존 시스템에 비해 비디오 데이터 파일 재생시 암호화 복호화 시간을 포함한 지연시간을 줄어 든 것을 검증하였다.

  • PDF

A Study on Partial Encryption DRM System for Random Symmetric Key (랜덤 대칭키를 이용한 부분 암호화 DRM 시스템에 관한 연구)

  • Jun, Woo-Jin
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.05a
    • /
    • pp.285-288
    • /
    • 2010
  • 본 논문에서는 기존의 암호화 방법보다 다양한 키를 생성하는 알고리즘을 제안하고, 키 생성 알고리즘을 통해 각각 생성된 대칭키를 서버에 저장하지 않는 기존의 시스템보다 보안성이 높은 암호화 방법을 제안한다. 제안한 시스템을 설계하고 구현한 후 성능 평가를 위해 다양한 크기의 비디오 데이터 파일을 이용하여 실험을 수행하여 제안한 시스템이 기존 시스템에 비해 비디오 데이터 파일 재생 시 암호화 복호화 시간을 포함한 지연시간을 줄어 든 것을 검증하였다.

  • PDF

Study on Threshold Scheme based Secure Secret Sharing P2P System (임계 방식 기반 안전 비밀조각 공유 P2P 시스템 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.23 no.3
    • /
    • pp.21-33
    • /
    • 2022
  • This paper is to suggest the secure secret sharing system in order to outstandingly reduce the damage caused by the leakage of the corporate secret. This research system is suggested as efficient P2P distributed system kept from the centrally controlled server scheme. Even the bitcoin circulation system is also based on P2P distribution scheme recenly. This research has designed the secure circulation of the secret shares produced by Threshold Shamir Secret Sharing scheme instead of the shares specified in the torrent file using the simple, highly scalable and fast transferring torrent P2P distribution structure and its protocol. In addition, this research has studied to apply both Shamir Threshold Secret Sharing scheme and the securely strong multiple user authentication based on Collaborative Threshold Autentication scheme. The secure transmission of secret data is protected as using the efficient symmetric encryption with the session secret key which is safely exchanged by the public key encryption. Also it is safer against the leakage because the secret key is effectively alive only for short lifetime like a session. Especially the characteristics of this proposed system is effectively to apply the threshold secret sharing scheme into efficient torrent P2P distributed system without modifying its architecture of the torrent system. In addition, this system guaranttes the confidentiality in distributing the secret file using the efficient symmetric encryption scheme, which the session key is securely exchanged using the public key encryption scheme. In this system, the devices to be taken out can be dynamically registered as an user. This scalability allows to apply the confidentiality and the authentication even to dynamically registerred users.

A SPECK Crypto-Core Supporting Eight Block/Key Sizes (8가지 블록/키 크기를 지원하는 SPECK 암호 코어)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.24 no.2
    • /
    • pp.468-474
    • /
    • 2020
  • This paper describes the hardware implementation of SPECK, a lightweight block cipher algorithm developed for the security of applications with limited resources such as IoT and wireless sensor networks. The block cipher SPECK crypto-core supports 8 block/key sizes, and the internal data-path was designed with 16-bit for small gate counts. The final round key to be used for decryption is pre-generated through the key initialization process and stored with the initial key, enabling the encryption/decryption for consecutive blocks. It was also designed to process round operations and key scheduling independently to increase throughput. The hardware operation of the SPECK crypto-core was validated through FPGA verification, and it was implemented with 1,503 slices on the Virtex-5 FPGA device, and the maximum operating frequency was estimated to be 98 MHz. When it was synthesized with a 180 nm process, the maximum operating frequency was estimated to be 163 MHz, and the estimated throughput was in the range of 154 ~ 238 Mbps depending on the block/key sizes.

Security Improvement of Authentication Method Using Transfer Agent in USN

  • Cho, Do-Eun
    • International Journal of Contents
    • /
    • v.7 no.4
    • /
    • pp.35-43
    • /
    • 2011
  • USN is a technology to detect human external environment. It is an important factor in buildinga ubiquitous computing environment. In this thesis, an authentication method was proposed to allow the sensor nodes, which have weak computing operation capability, to safely communicate with each other in USN and guarantee the anonymity of users for their privacy. In the proposed authentication method that takes into account the characteristics of sensor network, sensor nodes based on a symmetric key algorithm do not transfer keys directly, instead, they mix the random numbers received from AS to generate keys necessary for communications, having a master key and a pseudo-random number generator.In addition, in this thesis, TA was adopted to minimize the leakage of users' information, and a scheme through which virtual IDs received from AS are delivered to sensor nodes was applied to improve anonymity.

On the Security Enhancement of the OTAR Protocol and Cryptosystems (무선 키 갱신 프로토콜 OTAR의 암호 시스템 개선 방안)

  • Lee HoonJae;Lee SangGon;Park Jongwook;Yoon JangHong
    • Journal of Internet Computing and Services
    • /
    • v.6 no.3
    • /
    • pp.31-43
    • /
    • 2005
  • OTAR system is a highly authentic key management system that has functions with access control. data integrity and data confidentiality, In this paper, we analyze the existing TIA/EIA Over-The-Air-Rekeying key managements protocol. focused to symmetric ciphers. It can be used to understand the technical trend on technologies about TIA/EIA OTAR standardization. This results can be used to evaluate security properties of a remote rekeying, The proposed system contains a highly reliable system synchronization.

  • PDF

A SPACE-TIME DISCONTINUOUS GALERKIN METHOD FOR FIRST ORDER HYPERBOLIC SYSTEMS

  • Zhang, Tie;Liu, Jingna
    • Journal of the Korean Mathematical Society
    • /
    • v.51 no.4
    • /
    • pp.665-678
    • /
    • 2014
  • We present a new space-time discontinuous Galerkin (DG) method for solving the time dependent, positive symmetric hyperbolic systems. The main feature of this DG method is that the discrete equations can be solved semi-explicitly, layer by layer, in time direction. For the partition made of triangle or rectangular meshes, we give the stability analysis of this DG method and derive the optimal error estimates in the DG-norm which is stronger than the $L_2$-norm. As application, the wave equation is considered and some numerical experiments are provided to illustrate the validity of this DG method.

Secure Remote User Authentication Protocol against Privileged-Insider Attack (Privileged-Insider 공격에 안전한 원격 사용자 인증 프로토콜)

  • Lee, SungYup;Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.4
    • /
    • pp.614-628
    • /
    • 2017
  • Recently, Due to the rapid development of the internet and IT technology, users can conveniently use various services provided by the server anytime and anywhere. However, these technologies are exposed to various security threat such as tampering, eavesdropping, and exposing of user's identity and location information. In 2016, Nikooghadam et al. proposed a lightweight authentication and key agreement protocol preserving user anonymity. This paper overcomes the vulnerability of Nikooghadam's authentication protocol proposed recently. This paper suggests an enhanced remote user authentication protocol that protects user's password and provides perfect forward secrecy.