• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.024 seconds

On the Effect of Estimated Mean for the Weighted Symmetric Estimator

  • Key Il Shin;Hee Jeong Kang
    • Communications for Statistical Applications and Methods
    • /
    • v.4 no.3
    • /
    • pp.903-909
    • /
    • 1997
  • The ordinary least squares estimator and the corresponding pivotal statistics have been widely used for the unit test. Recently several test criteria based on maximum likelihood estimators and weighted symmetric estimator have been proposed for testing the unit root hypothesis in the autoregressive processes. Pantula at el. (1994) showed that the weighted symmetric estimator has good power properties. In this article we use an adjusted estimator for mean in the model when we use weighted symmetric estimator. A simulation study shows that for the small samples, this new test criterion has better power properties than the weighted symmetric estimator.

  • PDF

An Enhanced Symmetric Key-Based Remote User Authentication Scheme with Forward Secrecy (전방향 안전성을 제공하는 개선된 대칭키 기반 원격 사용자 인증 방식)

  • Moon, Jongho;Won, Dongho
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.3
    • /
    • pp.500-510
    • /
    • 2017
  • Recently Lee et al. proposed an improved symmetric key-based remote user authentication scheme to eliminate the security weaknesses of Kumari et al.'s scheme. They hence claimed that their scheme is secure to various well-known attacks. However, we found that Lee et al.'s scheme is still insecure against outsider attack, smart card stolen and off-line password guessing attack. To overcome these security vulnerabilities, we propose an enhanced authentication scheme with key-agreement which is based on the fuzzy-extractor. Furthermore, we prove that the proposed scheme is more secure, and that it serves to gratify all of the required security properties. Finally, we compare the performance and functionality of the proposed scheme with those of previous schemes.

Design of User Authentication and DRM Security System Using Security Agent (시큐리티 에이전트를 이용한 사용자 인증과 DRM 보안시스템 설계)

  • Kim Jung-Jae;Lee Kyung-Seog;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.973-980
    • /
    • 2005
  • This paper proposes the more various key generation algorithms than existing method and the DRM encryption system supporting the higher security than the existing systems which do not store a symmetric key made by the key generation algorithm in a server. Also, we propose a client security agent system which decrypts a data by analogized key. We designed and implemented the proposed system And, we tested the video data files with the various sizes to evaluate the performance of our system Our experiment results show that the delay time which includes an encryption and decryption time was significantly reduced through our proposed scheme.

A Study on the design of mixed block crypto-system using subordinate relationship of plaintext and key (평문과 키의 종속관계를 이용한 혼합형 블록 암호시스템 설계에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.1
    • /
    • pp.143-151
    • /
    • 2011
  • Plaintext and key are independent in the existing block cipher. Also, encryption/decryption is performed by using structural features. Therefore, the external environment of suggested mixed cryptographic algorithm is identical with the existing ones, but internally, features of the existing block cipher were meant to be removed by making plaintext and key into dependent functions. Also, to decrease the loads on the authentication process, authentication add-on with dependent characteristic was included to increase the use of symmetric cryptographic algorithm. Through the simulation where the proposed cryptosystem was implemented in the chip level, we show that our system using the shorter key length than the length of the plaintext is two times faster than the existing systems.

Damage detection using the improved Kullback-Leibler divergence

  • Tian, Shaohua;Chen, Xuefeng;Yang, Zhibo;He, Zhengjia;Zhang, Xingwu
    • Structural Engineering and Mechanics
    • /
    • v.48 no.3
    • /
    • pp.291-308
    • /
    • 2013
  • Structural health monitoring is crucial to maintain the structural performance safely. Moreover, the Kullback-Leibler divergence (KLD) is applied usually to asset the similarity between different probability density functions in the pattern recognition. In this study, the KLD is employed to detect the damage. However the asymmetry of the KLD is a shortcoming for the damage detection, to overcoming this shortcoming, two other divergences and one statistic distribution are proposed. Then the damage identification by the KLD and its three descriptions from the symmetric point of view is investigated. In order to improve the reliability and accuracy of the four divergences, the gapped smoothing method (GSM) is adopted. On the basis of the damage index approach, the new damage index (DI) for detect damage more accurately based on the four divergences is developed. In the last, the grey relational coefficient and hypothesis test (GRCHT) is utilized to obtain the more precise damage identification results. Finally, a clear remarkable improvement can be observed. To demonstrate the feasibility and accuracy of the proposed method, examples of an isotropic beam with different damage scenarios are employed so as to check the present approaches numerically. The final results show that the developed approach successfully located the damaged region in all cases effect and accurately.

Design of Key Sequence Generators Based on Symmetric 1-D 5-Neighborhood CA (대칭 1차원 5-이웃 CA 기반의 키 수열 생성기 설계)

  • Choi, Un-Sook;Kim, Han-Doo;Kang, Sung-Won;Cho, Sung-Jin
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.16 no.3
    • /
    • pp.533-540
    • /
    • 2021
  • To evaluate the performance of a system, one-dimensional 3-neighborhood cellular automata(CA) based pseudo-random generators are widely used in many fields. Although two-dimensional CA and one-dimensional 5-neighborhood CA have been applied for more effective key sequence generation, designing symmetric one-dimensional 5-neighborhood CA corresponding to a given primitive polynomial is a very challenging problem. To solve this problem, studies on one-dimensional 5-neighborhood CA synthesis, such as synthesis method using recurrence relation of characteristic polynomials and synthesis method using Krylov matrix, were conducted. However, there was still a problem with solving nonlinear equations. To solve this problem, a symmetric one-dimensional 5-neighborhood CA synthesis method using a transition matrix of 90/150 CA and a block matrix has recently been proposed. In this paper, we detail the theoretical process of the proposed algorithm and use it to obtain symmetric one-dimensional 5-neighborhood CA corresponding to high-order primitive polynomials.

On the Insecurity of Asymmetric Key-based Architecture in Wireless Sensor Networks

  • Mohaisen, Abedelaziz;Choi, Jeong-Woon;Hong, Do-Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.4
    • /
    • pp.376-384
    • /
    • 2009
  • In this article, we demonstrate that the asymmetric key-based architecture for securing wireless sensor networks recently introduced by Haque et al. is insecure under impersonation attack, since it does not provide authentication semantics. In addition, we show that, for the scheme to work correctly, the resulting key distribution construction should be symmetric and group-wise.

A FAST ASYMMETRIC KEY ENCRYPTION ALGORITHM FOR BULK DATA

  • Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.3
    • /
    • pp.943-957
    • /
    • 2001
  • In this paper, we propose an efficient encryption algorithm, without exchanging session keys of a symmetric cryptosystem. The proposed scheme, called as the FAKE(Fast Asymmetric Key Encryption), first scrambles an entire input message and then encrypts small parts of the scrambled message using an asymmetric key encryption scheme. We use the all-or-nothing transform based on the hash function as a scrambling function, which was proposed by Shin, et al. Furthermore, the proposed scheme can additionally provide a digital signature service with only small overhead.

CipherSuite Setting Problem of SSL Protocol and It's Solutions (SSL 프로토콜의 CipherSuite 설정 문제점과 해결 방안)

  • Lee, Yun-Young;Hur, Soon-Haeng;Park, Sang-Joo;Shin, Dong-Hwi;Won, Dong-Ho;Kim, Seung-Joo
    • The KIPS Transactions:PartC
    • /
    • v.15C no.5
    • /
    • pp.359-366
    • /
    • 2008
  • As the use of Internet and information communication technology is being generalized, the SSL protocol is essential in Internet because the important data should be transferred securely. While the SSL protocol is designed to defend from active attack such as message forgery and message alteration, the cipher suite setting can be easily modified. If the attacker draw on a malfunction of the client system and modify the cipher suite setting to the symmetric key algorithm which has short key length, he should eavesdrop and cryptanalysis the encrypt data. In this paper, we examine the domestic web site whether they generate the security session through the symmetric key algorithm which has short key length and propose the solution of the cipher suite setting problem.

Public Key based LR-WPAN Security Algorithm (공개키 방식의 LR-WPAN 보안 알고리즘)

  • Kim, Jin-Cheol;Oh, Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.11 s.353
    • /
    • pp.54-67
    • /
    • 2006
  • Low Rate WPAN (Wireless Personal Area Network) designed for low power and low cost wireless communication is an important technology to realize ubiquitous environment. IEEE 802.15.4 and ZigBee Alliance recommend the SKKE (Symmetric-Key Key Establishment) protocol for key establishment and management. The SKKE algorithm has security weakness such as the absence of authentication process or electric signature in key generation and exchange when devices join the role of coordinators. In this paper, we propose new key establishment and security algorithm based on public key encryption to solve low rate WPAN security problems. Also, to improve PLC AMR system's weaknesses in communication reliability and security, we propose a new AMR system model based on IEEE 802.15.4 and we apply our security algorithm to AMR profile for security enhancement.