• Title/Summary/Keyword: Symmetric key

Search Result 343, Processing Time 0.028 seconds

Topological Interference Cancellation Using 5 Prime Substances (오행(五行)을 이용한 위상 간섭 제거)

  • Park, Ju-Youg;Kim, Jeoug-Su;Lee, Moon-Ho
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.5
    • /
    • pp.83-89
    • /
    • 2016
  • In this paper, we apply the complementation principle of five prime substances to reduce the phase interference. The transmitter and receiver match the concepts of co-operative and conflict to the direct and indirect signals. The result shows we investigate the proposed network topology such as 5 prime substances (5 user networks). The key observation is that optimal symmetric degree of freedom (DoF) can be achieved for 5 user network with different channel coherence times by adaptively selecting the interference alignment scheme via controlling the alignment feasibility of the transmitted signals. Theoretical results demonstrate the effectiveness of the proposed 5 user networks are well matched to the wireless mobile channel environment to achieve the symmetric DoF for different channel coherence times which ensures that the proposed networks are applicable for dense wireless network applications. Modulo 3 functionality in 5 user network topology makes it easier for the transmitter cooperation to achieve the DoF of 2/3 with the help of the interference alignment schemes.

Dragon-MAC: Securing Wireless Sensor Network with Authenticated Encryption (Dragon-MAC: 인증 암호를 이용한 효율적인 무선센서네크워크 보안)

  • Lim, Shu-Yun;Pu, Chuan-Chin;Lim, Hyo-Taek;Lee, Hoon-Jae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.8
    • /
    • pp.1519-1527
    • /
    • 2007
  • In order to combat the security threats that sensor networks are exposed to, a cryptography protocol is implemented at sensor nodes for point-to-point encryption between nodes. Given that nodes have limited resources, symmetric cryptography that is proven to be efficient for low power devices is implemented. Data protection is integrated into a sensor's packet by the means of symmetric encryption with the Dragon stream cipher and incorporating the newly designed Dragon-MAC Message Authentication Code. The proposed algorithm was designed to employ some of the data already computed by the underlying Dragon stream cipher for the purpose of minimizing the computational cost of the operations required by the MAC algorithm. In view that Dragon is a word based stream cipher with a fast key stream generation, it is very suitable for a constrained environment. Our protocol regarded the entity authentication and message authentication through the implementation of authenticated encryption scheme in wireless sensor nodes.

Analytical Solutions for the Inelastic Lateral-Torsional Buckling of I-Beams Under Pure Bending via Plate-Beam Theory

  • Zhang, Wenfu;Gardner, Leroy;Wadee, M. Ahmer;Zhang, Minghao
    • International journal of steel structures
    • /
    • v.18 no.4
    • /
    • pp.1440-1463
    • /
    • 2018
  • The Wagner coefficient is a key parameter used to describe the inelastic lateral-torsional buckling (LTB) behaviour of the I-beam, since even for a doubly-symmetric I-section with residual stress, it becomes a monosymmetric I-section due to the characteristics of the non-symmetrical distribution of plastic regions. However, so far no theoretical derivation on the energy equation and Wagner's coefficient have been presented due to the limitation of Vlasov's buckling theory. In order to simplify the nonlinear analysis and calculation, this paper presents a simplified mechanical model and an analytical solution for doubly-symmetric I-beams under pure bending, in which residual stresses and yielding are taken into account. According to the plate-beam theory proposed by the lead author, the energy equation for the inelastic LTB of an I-beam is derived in detail, using only the Euler-Bernoulli beam model and the Kirchhoff-plate model. In this derivation, the concept of the instantaneous shear centre is used and its position can be determined naturally by the condition that the coefficient of the cross-term in the strain energy should be zero; formulae for both the critical moment and the corresponding critical beam length are proposed based upon the analytical buckling equation. An analytical formula of the Wagner coefficient is obtained and the validity of Wagner hypothesis is reconfirmed. Finally, the accuracy of the analytical solution is verified by a FEM solution based upon a bi-modulus model of I-beams. It is found that the critical moments given by the analytical solution almost is identical to those given by Trahair's formulae, and hence the analytical solution can be used as a benchmark to verify the results obtained by other numerical algorithms for inelastic LTB behaviour.

Ensuring Data Confidentiality and Privacy in the Cloud using Non-Deterministic Cryptographic Scheme

  • John Kwao Dawson;Frimpong Twum;James Benjamin Hayfron Acquah;Yaw Missah
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.7
    • /
    • pp.49-60
    • /
    • 2023
  • The amount of data generated by electronic systems through e-commerce, social networks, and data computation has risen. However, the security of data has always been a challenge. The problem is not with the quantity of data but how to secure the data by ensuring its confidentiality and privacy. Though there are several research on cloud data security, this study proposes a security scheme with the lowest execution time. The approach employs a non-linear time complexity to achieve data confidentiality and privacy. A symmetric algorithm dubbed the Non-Deterministic Cryptographic Scheme (NCS) is proposed to address the increased execution time of existing cryptographic schemes. NCS has linear time complexity with a low and unpredicted trend of execution times. It achieves confidentiality and privacy of data on the cloud by converting the plaintext into Ciphertext with a small number of iterations thereby decreasing the execution time but with high security. The algorithm is based on Good Prime Numbers, Linear Congruential Generator (LGC), Sliding Window Algorithm (SWA), and XOR gate. For the implementation in C, thirty different execution times were performed and their average was taken. A comparative analysis of the NCS was performed against AES, DES, and RSA algorithms based on key sizes of 128kb, 256kb, and 512kb using the dataset from Kaggle. The results showed the proposed NCS execution times were lower in comparison to AES, which had better execution time than DES with RSA having the longest. Contrary, to existing knowledge that execution time is relative to data size, the results obtained from the experiment indicated otherwise for the proposed NCS algorithm. With data sizes of 128kb, 256kb, and 512kb, the execution times in milliseconds were 38, 711, and 378 respectively. This validates the NCS as a Non-Deterministic Cryptographic Algorithm. The study findings hence are in support of the argument that data size does not determine the execution.

XOR-based High Quality Information Hiding Technique Utilizing Self-Referencing Virtual Parity Bit (자기참조 가상 패리티 비트를 이용한 XOR기반의 고화질 정보은닉 기술)

  • Choi, YongSoo;Kim, HyoungJoong;Lee, DalHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.49 no.12
    • /
    • pp.156-163
    • /
    • 2012
  • Recently, Information Hiding Technology are becoming increasingly demanding in the field of international security, military and medical image This paper proposes data hiding technique utilizing parity checker for gray level image. many researches have been adopted LSB substitution and XOR operation in the field of steganography for the low complexity, high embedding capacity and high image quality. But, LSB substitution methods are not secure through it's naive mechanism even though it achieves high embedding capacity. Proposed method replaces LSB of each pixel with XOR(between the parity check bit of other 7 MSBs and 1 Secret bit) within one pixel. As a result, stego-image(that is, steganogram) doesn't result in high image degradation. Eavesdropper couldn't easily detect the message embedding. This approach is applying the concept of symmetric-key encryption protocol onto steganography. Furthermore, 1bit of symmetric-key is generated by the self-reference of each pixel. Proposed method provide more 25% embedding rate against existing XOR operation-based methods and show the effect of the reversal rate of LSB about 2% improvement.

Video Signature using Spatio-Temporal Information for Video Copy Detection (동영상 복사본 검출을 위한 시공간 정보를 이용한 동영상 서명 - 동심원 구획 기반 서술자를 이용한 동영상 복사본 검출 기술)

  • Cho, Ik-Hwan;Oh, Weon-Geun;Jeong, Dong-Seok
    • 한국HCI학회:학술대회논문집
    • /
    • 2008.02a
    • /
    • pp.607-611
    • /
    • 2008
  • This paper proposes new video signature using spatio-temporal information for copy detection. The proposed video copy detection method is based on concentric circle partitioning method for each key frame. Firstly, key frames are extracted from whole video using temporal bilinear interpolation periodically and each frame is partitioned as a shape of concentric circle. For the partitioned sub-regions, 4 feature distributions of average intensity, its difference, symmetric difference and circular difference distributions are obtained by using the relation between the sub-regions. Finally these feature distributions are converted into binary signature by using simple hash function and merged together. For the proposed video signature, the similarity distance is calculated by simple Hamming distance so that its matching speed is very fast. From experiment results, the proposed method shows high detection success ratio of average 97.4% for various modifications. Therefore it is expected that the proposed method can be utilized for video copy detection widely.

  • PDF

Implementation of Encrypted Mail Program using SMTP and POP3 (SMTP와 POP3를 활용한 암호화 메일 프로그램 구현)

  • Kong, Keon-Woong;Won, Yonggwan
    • Journal of Digital Contents Society
    • /
    • v.18 no.7
    • /
    • pp.1403-1409
    • /
    • 2017
  • As the Internet evolves, security becomes more important. Especially, e-mail has become one of the most important services that companies and ordinary users use on the Internet. However, security vulnerabilities such as sniffing attacks, IDs, and password spoofs are causing many problems. This paper introduces an example of implementation of encrypted mailing program with which the secured mail is encrypted by symmetric key methode and the encrypted message can not be read without proper decryption. In order to use the current mailing systems, we keep the rules related to SMTP and POP3, and only the encrypted message is stored in the mail server system and the message can be decrypted only at the terminals of the senders and the receivers with the key which is shared in advanced by independent route between them. This implementation scheme can provide an efficiency that it does not request any change of current mailing system, which can be an additional security protection.

A Secure Energy-Efficient Routing Scheme Using Distributed Clustering in Wireless Sensor Networks (무선 센서 네트워크에서 분산 클러스터링을 이용한 안전한 에너지 효율적인 라우팅 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.16 no.5
    • /
    • pp.3-9
    • /
    • 2016
  • The wireless sensor networks have become an economically viable monitoring solution for a wide variety of civilian and military applications. The main challenge in wireless sensor networks is the secure transmission of information through the network, which ensures that the network is secure, energy-efficient and able to identify and prevent intrusions in a hostile or unattended environment. In that correspondence, this paper proposes a distributed clustering process that integrates the necessary measures for secure wireless sensors to ensure integrity, authenticity and confidentiality of the aggregated data. We use the notion of pre-distribution of symmetric and asymmetric keys for a secured key management scheme, and then describe the detailed scheme which each sensor node within its cluster makes use of the pre-distribution of cryptographic parameters before deployment. Finally, we present simulation results for the proposed scheme in wireless sensor network.

Low-weight Secure Encryption Protocol on RFID for Manufactory Automation (공장 자동화를 위한 RFID 경량 암호 프로토콜에 관한 연구)

  • Hwang, Deuk-Young;Kim, Jin-Mook
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.173-180
    • /
    • 2016
  • There has been a growing interest in automation of factories in the country. And, the development in this regard has been actively attempted. In particular, on the basis of the "innovation 3.0 strategy of manufacturing industry", interest in the smart of the manufacturing plant of small and medium-sized enterprises has increased rapidly. As well as policy for building smart plant, technical, seeking a strategic approach. But, in order to introduce such a smart plant or factory automation systems, manufacturing plant security with vulnerability and personal information protection problems, it should always be top priority there. Accordingly, we provide the applicable lightweight secure protocols in RFID communication. It is a wireless communication technology that is most often introduced for factory automation. Our proposed lightweight secure protocol in this study, less the number of calculations in comparison with the existing public key-based and the symmetric key encryption algorithm. And it is fast in compare with the existing protocol. Furthermore, we design that it system can support to low power consumption and small consume the memory size.

Low-Cost AES Implementation for Wireless Embedded Systems (무선 내장형 시스템을 위한 제비용 AES의 구현)

  • LEE Dong-Ho
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.41 no.12
    • /
    • pp.67-74
    • /
    • 2004
  • AES is frequently used as a symmetric cryptography algorithm for the Internet. Wireless embedded systems increasingly use more conventional wired network protocols. Hence, it is important to have low-cost implementations of AES for thor The basic architecture of AES unrolls oかy one full cipher round which uses 20 S-boxes together with the key scheduler and the algorithm repeatedly executes it. To reduce the implementation cost further, the folded architecture which uses only eight S-box units was studied in the recent years. In this paper, we will study a low-cost AES implementation for wireless communication technology based on the folded architecture. We first improve the folded architecture to avoid the sixteen bytes of additional state memory. Then, we implemented a single byte architecture where only one S-box unit is used for data encryption and key scheduling. It takes 352 clocks to finish a complete encryption. We found that the maximum clock frequency of its FPGA implementation reaches about 40 MHz. It can achieve about 13 Mbps which is enough for 3G wireless communication technology.