• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.023 seconds

Design and Implementation of Public key-based Video Conference System for Authentication and Encryption (공개키기반 사용자인증과 암호화를 적용한 영상회의 시스템 설계 및 구현)

  • Jung Yong-Deug;Lee Sang-Hun;Jin Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.971-980
    • /
    • 2004
  • This paper describes the design and implementation of the video conferencing system using public key infrastructure which is used for user authentication and encryption. Public key infrastructure reinforces the authentication process for conference participant, and the symmetric key system blocks malicious access to information and protect conference control information. This paper shows the implementation of the trans portation layer secure protocol in conformity with Korea public key authentication algorithm standard and symmetric encryption algorithm (DES, 3DES and AES) for media stream encryption. In this paper, we deal with two ways of protecting information : transportation layer secure protocol secures user authentication process and the conference control information; while public key-based authentication system protects personal information of users when they connect to the network. When distributing the session keys for encryption, Internet Key Exchange is used for P2P communication, and secure protocol is employed for 1 : N multi-user communication in the way of distributing the public key-based en-cryption key.

A Study on the Performance Evaluation of Elliptic Curve Cryptography based on a Real Number Field (실수체 기반 타원곡선 암호의 성능 평가에 관한 연구)

  • Woo, Chan-Il;Goo, Eun-Hee;Lee, Seung-Dae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.3
    • /
    • pp.1439-1444
    • /
    • 2013
  • Recently, as the use of the applications like online banking and stock trading is increasing by the rapid development of the network, security of data content is becoming more and more important. Accordingly, public key or symmetric key encryption algorithm is widely used in open networks such as the internet for the protection of data. Generally, public key cryptographic systems is based on two famous number theoretic problems namely factoring or discrete logarithm problem. So, public key cryptographic systems is relatively slow compared to symmetric key cryptography systems. Among public key cryptographic systems, the advantage of ECC compared to RSA is that it offers equal security for a far smaller key. For this reason, ECC is faster than RSA. In this paper, we propose a efficient key generation method for elliptic curve cryptography system based on the real number field.

Impossible Differential Cryptanalysis on DVB-CSA

  • Zhang, Kai;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1944-1956
    • /
    • 2016
  • The Digital Video Broadcasting-Common Scrambling Algorithm is an ETSI-designated algorithm designed for protecting MPEG-2 signal streams, and it is universally used. Its structure is a typical hybrid symmetric cipher which contains stream part and block part within a symmetric cipher, although the entropy is 64 bits, there haven't any effective cryptanalytic results up to now. This paper studies the security level of CSA against impossible differential cryptanalysis, a 20-round impossible differential for the block cipher part is proposed and a flaw in the cipher structure is revealed. When we attack the block cipher part alone, to recover 16 bits of the initial key, the data complexity of the attack is O(244.5), computational complexity is O(222.7) and memory complexity is O(210.5) when we attack CSA-BC reduced to 21 rounds. According to the structure flaw, an attack on CSA with block cipher part reduced to 21 rounds is proposed, the computational complexity is O(221.7), data complexity is O(243.5) and memory complexity is O(210.5), we can recover 8 bits of the key accordingly. Taking both the block cipher part and stream cipher part of CSA into consideration, it is currently the best result on CSA which is accessible as far as we know.

Synthesis of Symmetric 1-D 5-neighborhood CA using Krylov Matrix (Krylov 행렬을 이용한 대칭 1차원 5-이웃 CA의 합성)

  • Cho, Sung-Jin;Kim, Han-Doo;Choi, Un-Sook;Kang, Sung-Won
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.6
    • /
    • pp.1105-1112
    • /
    • 2020
  • One-dimensional 3-neighborhood Cellular Automata (CA)-based pseudo-random number generators are widely applied in generating test patterns to evaluate system performance and generating key sequence generators in cryptographic systems. In this paper, in order to design a CA-based key sequence generator that can generate more complex and confusing sequences, we study a one-dimensional symmetric 5-neighborhood CA that expands to five neighbors affecting the state transition of each cell. In particular, we propose an n-cell one-dimensional symmetric 5-neighborhood CA synthesis algorithm using the algebraic method that uses the Krylov matrix and the one-dimensional 90/150 CA synthesis algorithm proposed by Cho et al. [6].

Correction of the secondary nasal deformity using Bardach' s technique (Bardach씨 술식을 통한 이차성 구순열비변형의 교정)

  • Kim Su-Gwan
    • Korean Journal of Cleft Lip And Palate
    • /
    • v.2 no.1_2
    • /
    • pp.23-28
    • /
    • 1999
  • The author presents Bardach' s technique for the residual unilateral cleft lip nasal deformity, The key to a successful and stable correction of the nasal deformity is to lengthen the columella on the cleft side and to mobilize alar cartilage from its surrounding tissue, creating a symmetric shape and length, The major advantages of the technique are lengthening of the cleft columella and creation of a symmetric and well-projected nasal tip.

  • PDF

An Alternative Unit Root Test Statistic Based on Least Squares Estimator

  • Shin, Key-Il
    • Communications for Statistical Applications and Methods
    • /
    • v.9 no.3
    • /
    • pp.639-647
    • /
    • 2002
  • Efforts to obtain more power for unit root tests have continued. Pantula at el.(1994) compared empirical powers of several unit root test statistics and addressed that the weighted symmetric estimator(WSE) and the unconditional maximum likelihood estimator(UMLE) are the best among them. One can easily see that the powers of these two statistics are almost the same. In this paper we explain a connection between WSE and UMLE and suggest a unit root test statistic which may explain the connection between them.

A Total Synthesis of Aliskiren Starting from D-Tartrate Diester

  • Kim, Ji Hei;Ko, Soo Y.
    • Bulletin of the Korean Chemical Society
    • /
    • v.34 no.12
    • /
    • pp.3777-3781
    • /
    • 2013
  • A formal total synthesis of aliskiren was accomplished. A key in our synthesis was to use the symmetric ciscisoid-cis-bis-lactone 3' as a precursor, which was prepared from D-tartrate diester. Appending the end groups and functional group transformations completed the synthesis.

A Studies on Symmetric Type Multiple Unit Roots Test

  • Yil-Yong;I, Key-I
    • Communications for Statistical Applications and Methods
    • /
    • v.7 no.1
    • /
    • pp.107-118
    • /
    • 2000
  • Due to the close relation between cointegration test and multiple unit roots test multiple unit roots test are greatly studied by many researchers,. In this paper we suggest the symmetric type unit roots test which is an adjusted method of Shin (1999) Also we have a small Monte-Carlo simulation study to compare the power of the statistic developed in this paper with those of Shin (1999) and adjusted Fuller statistic(1996)

  • PDF

Dynamic Network: A New Framework for Symmetric Block Cipher Algorithms

  • Park, Seung-Bae;Joo, Nak-Keun;Lim, Hyeong-Seok
    • Proceedings of the IEEK Conference
    • /
    • 2000.07b
    • /
    • pp.743-746
    • /
    • 2000
  • In this paper we propose a new network called Dynamic network for symmetric block ciphers. Dynamic cipher has the property that the key-size, the number of round, and the plaintext-size are scalable simultaneously We present the method for designing secure Dynamic cipher against meet-in-the-middle attack and linear cryptanalysis. Also, we show that the differential cryptanalysis to Dynamic cipher is hard.

  • PDF

Securing Internet-based SCADA Wireless Component Communication

  • Robles, Rosslin John;Kim, Tai-hoon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.4 no.1
    • /
    • pp.3-7
    • /
    • 2012
  • Traditionally SCADA is connected only in a limited private network. With new technology and facilities, there are also demands of connecting SCADA though the internet. The internet SCADA facility has brought a lot of advantages in terms of control, data viewing and generation. Aside from connecting SCADA to the internet, there are also operators who want to connect their system wirelessly. This can save budget for communication lines. Along with the advantages it brings, are security issues regarding wireless internet SCADA. In this paper, we discuss internet SCADA, its connection through wireless communication and the security issues surrounding it. To answer the security issues, a symmetric-key encryption for internet SCADA is proposed.