• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.024 seconds

A Random Symmetric key based Partial Encryption System for Multimedia Data Protection (멀티미디어 데이터 보호를 위한 랜덤 대칭키 기반 부분 암호화 시스템)

  • Jung, Young-Hoon;Kim, Jung-Jae;Jun, Moon-Seog
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.154-156
    • /
    • 2005
  • 인터넷의 확산과 컴퓨터 간 상호연결성의 증대로 디지털 자원에 대한 유통 환경이 급속히 변화함에 따라 디지털 형태의 음악, 화상, 영상물, 출판물 등 멀티미디어 자료에 대한 수요가 급격히 증가하고 있다. 하지만 디지털 저작물은 품질에 대한 손상이 없이 복제가 가능하기 때문에 불법복제 방지를 위한 디지털 저작권 보호문제가 중요한 이슈로 대두되고 있다. 본 논문에서는 기존의 암호화 방법보다 다양한 키를 생성하는 알고리즘을 제안하며, 키 생성 알고리즘을 통해 각각 생성된 랜덤 대칭키를 서버에 저장하지 않는 기존의 시스템보다 보안성이 높은 암호화 방법을 제안한다.

  • PDF

Differential Fault Analysis on Symmetry Structured SPN Block Cipher (대칭구조 SPN 블록 암호 알고리즘에 대한 차분 오류 공격)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.5
    • /
    • pp.568-573
    • /
    • 2013
  • In this paper, we propose a differential fault analysis on symmetry structured SPN block cipher proposed in 2008. The target algorithm has the SPN structure and a symmetric structure in encryption and decryption process. To recover the 128-bit secret key of the target algorithm, this attack requires only one random byte fault and an exhaustive search of $2^8$. This is the first known cryptanalytic result on the target algorithm.

Designing communication network security of KEPCO AMI System based on Symmetric-key (대칭키 기반의 한전KDN AMI 통신망 보안 설계)

  • Oh, Jieun;Yi, Okyeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.04a
    • /
    • pp.676-679
    • /
    • 2012
  • 지능형 전력망인 AMI(Advanced Metering Infrastructure)에 대한 관심이 높아지고 있다. AMI 시스템은 전력의 제공자와 소비자가 양방향 통신을 함으로써 전력의 효율적인 관리를 위한 것이지만 기존의 전력망에 통신망인 IT의 결합으로 인한 보안 문제에 대한 대응방안이 필요하다. 본 논문에서는 한전 KDN(주)가 규정하여 추진하고 있는 AMI 시스템의 문제점을 분석하고, 한전의 규정상에서 적용 가능한 대칭키 기반의 보안으로 안전한 AMI 시스템의 통신망 구조를 제시하여 암호화 및 메시지인증을 통해 기밀성, 무결성, 가용성 등의 보안 요건을 만족시킬 수 있는 통합적인 관리를 제안한다.

Optical Encryption Scheme for Cipher Feedback Block Mode Using Two-step Phase-shifting Interferometry

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.5 no.2
    • /
    • pp.155-163
    • /
    • 2021
  • We propose a novel optical encryption scheme for cipher-feedback-block (CFB) mode, capable of encrypting two-dimensional (2D) page data with the use of two-step phase-shifting digital interferometry utilizing orthogonal polarization, in which the CFB algorithm is modified into an optical method to enhance security. The encryption is performed in the Fourier domain to record interferograms on charge-coupled devices (CCD)s with 256 quantized gray levels. A page of plaintext is encrypted into digital interferograms of ciphertexts, which are transmitted over a digital information network and then can be decrypted by digital computation according to the given CFB algorithm. The encryption key used in the decryption procedure and the plaintext are reconstructed by dual phase-shifting interferometry, providing high security in the cryptosystem. Also, each plaintext is sequentially encrypted using different encryption keys. The random-phase mask attached to the plaintext provides resistance against possible attacks. The feasibility and reliability of the proposed CFB method are verified and analyzed with numerical simulations.

A Novel Technique to Detect Malicious Packet Dropping Attacks in Wireless Sensor Networks

  • Terence, J. Sebastian;Purushothaman, Geethanjali
    • Journal of Information Processing Systems
    • /
    • v.15 no.1
    • /
    • pp.203-216
    • /
    • 2019
  • The nature of wireless transmission has made wireless sensor networks defenseless against various attacks. This paper presents warning message counter method (WMC) to detect blackhole attack, grayhole attack and sinkhole attack in wireless sensor networks. The objective of these attackers are, to draw the nearby network traffic by false routing information and disrupt the network operation through dropping all the received packets (blackhole attack), selectively dropping the received packets (grayhole and sinkhole attack) and modifying the content of the packet (sinkhole attack). We have also attempted light weighted symmetric key cryptography to find data modification by the sinkhole node. Simulation results shows that, WMC detects sinkhole attack, blackhole attack and grayhole attack with less false positive 8% and less false negative 6%.

1D FN-MLCA and 3D Chaotic Cat Map Based Color Image Encryption (1차원 FN-MLCA와 3차원 카오틱 캣 맵 기반의 컬러 이미지 암호화)

  • Choi, Un Sook
    • Journal of Korea Multimedia Society
    • /
    • v.24 no.3
    • /
    • pp.406-415
    • /
    • 2021
  • The worldwide spread of the Internet and the digital information revolution have resulted in a rapid increase in the use and transmission of multimedia information due to the rapid development of communication technologies. It is important to protect images in order to prevent problems such as piracy and illegal distribution. To solve this problem, I propose a new digital color image encryption algorithm in this paper. I design a new pseudo-random number generator based on 1D five-neighborhood maximum length cellular automata (FN-MLCA) to change the pixel values of the plain image into unpredictable values. And then I use a 3D chaotic cat map to effectively shuffle the positions of the image pixel. In this paper, I propose a method to construct a new MLCA by modeling 1D FN-MLCA. This result is an extension of 1D 3-neighborhood CA and shows that more 1D MLCAs can be synthesized. The safety of the proposed algorithm is verified through various statistical analyses.

A Study on the Plane Figure of Elementary School Mathematics in the View of Classification (분류의 관점에서 초등수학 평면도형 고찰)

  • Kim, Hae Gyu;Lee, Hosoo;Choi, Keunbae
    • East Asian mathematical journal
    • /
    • v.37 no.4
    • /
    • pp.355-379
    • /
    • 2021
  • In this article, we investigated plane figures introduced in elementary school mathematics in the perspective of traditional classification, and also analyzed plane figures focused on the invariance of plane figures out of traditional classification. In the view of traditional classification, how to treat trapezoids was a key argument. In the current mathematics curriculum of the elementary school mathematics, the concept of sliding, flipping, and turning are introduced as part of development activities of spatial sense, but it is rare to apply them directly to figures. For example, how are squares and rectangles different in terms of symmetry? One of the main purposes of geometry learning is the classification of figures. Thus, the activity of classifying plane figures from a symmetrical point of view has sufficiently educational significance from Klein's point of view.

Image Steganography to Hide Unlimited Secret Text Size

  • Almazaydeh, Wa'el Ibrahim A.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.4
    • /
    • pp.73-82
    • /
    • 2022
  • This paper shows the hiding process of unlimited secret text size in an image using three methods: the first method is the traditional method in steganography that based on the concealing the binary value of the text using the least significant bits method, the second method is a new method to hide the data in an image based on Exclusive OR process and the third one is a new method for hiding the binary data of the text into an image (that may be grayscale or RGB images) using Exclusive and Huffman Coding. The new methods shows the hiding process of unlimited text size (data) in an image. Peak Signal to Noise Ratio (PSNR) is applied in the research to simulate the results.

Bending analysis of power-law sandwich FGM beams under thermal conditions

  • Garg, Aman;Belarbi, Mohamed-Ouejdi;Li, Li;Tounsi, Abdelouahed
    • Advances in aircraft and spacecraft science
    • /
    • v.9 no.3
    • /
    • pp.243-261
    • /
    • 2022
  • Broad writing on the examination of sandwich structures mirrors the significance of incorporating thermal loadings during their investigation stage. In the current work, an endeavor has been made to concentrate on sandwich FGM beams' bending behaving under thermal loadings utilizing shear deformation theory. Temperature-dependent material properties are used during the analysis. The formulation includes the transverse displacement field, which helps better predict the behavior of thick FGM beams. Three-different thermal profiles across the thickness of the beam are assumed during the analysis. The study has been carried out on both symmetric and unsymmetric sandwich FGM beams. It has been observed that the bending behavior of sandwich FGM beams is impacted by the temperature profile to which it is subjected. Power-law exponent and thickness of core also affect the behavior of the beam.

Comparative study on the bending of exponential and sigmoidal sandwich beams under thermal conditions

  • Aman, Garg;Mohamed-Ouejdi, Belarbi;Li, Li;Hanuman D., Chalak;Abdelouahed, Tounsi
    • Structural Engineering and Mechanics
    • /
    • v.85 no.2
    • /
    • pp.217-231
    • /
    • 2023
  • The bending analysis of sandwich functionally graded (FG) beams under temperature circumstances is performed in this article utilizing Navier's solution-based parabolic shear deformation theory. For the first time, a comparative study has been carried out between the exponential and sigmoidal sandwich FGM beams under thermal conditions. During this investigation, temperature-dependent material characteristics are postulated. Both symmetric and unsymmetric sandwich examples have been studied. The effect of gradation law, gradation coefficient, and thickness scheme on beam behavior has been thoroughly investigated. Three possible temperature combinations at the top and bottom surfaces of the beam are also investigated. Beams with a higher proportion of ceramic to metal are shown to be more resistant to thermal stresses than beams with a higher proportion of metal.