• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.024 seconds

Video Conferencing Authentication : A Key Management Protocol Design for safety (화상상담 인증 : 안전한 키 관리 프로토콜 설계)

  • Deug, Jung-Young
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.12
    • /
    • pp.85-92
    • /
    • 2010
  • There is an authentication method for participants with an encrypted ID and password as a symmetric-key in multilateral video conferencing. It is hard to manage when the security-keys makes many while the transportation processing for the encryption and decryption get complicated when the video conferencing involves a number of participants and the third party as an attackers to gain unauthorized symmetric-key to access video conference which makes a problem less secrecy. This study suggests three ways to enhance security in video conference: first, we present PKI-based X.509 certificate for authenticating the participants of multilateral conferencing and we suggest to encode and decode the video conference media data using a secrecy key created by each of the conference participants; second, a more secured multilateral video conferencing can be expected in a group communication by using the participants secrecy key in creating and distributing group keys, where the group key will be renewed whenever there is change in the group member; and finally, we suggest to encode the RTP payload of the media data before transmission.

Enhanced Diffie-Hellman Key Distribution using Mobile-phone (이동전화기를 이용한 Diffie-Hellman 키 교환기법의 개선방안)

  • Lee, Yoon-Jin;Lee, Jae-Guen;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.12
    • /
    • pp.2563-2568
    • /
    • 2009
  • Although a symmetric cryptographic system has many advantages in speed of encryption decryption, the security problems with the distribution method of secret keys have been still raised. Especially, the distribution method of secret keys for unspecified individuals who want secret communication is becoming a core issue. As a simple solution to this issue, Diffie-Hellman key exchange methods were proposed, but proved to be insufficient in depending MITM(Main In The Middle) attacks. To find effective solution to problems mentioned above, this paper proposes the strengthened Diffie-Hellman key exchange methods applied for the mobile-phone channel which are widely used. This paper emphasizes the way to distribute the synthesized session keys to the sender and the receiver, which are created with authentication numbers exchanged between the mobile-phones and Diffie-Hellman key. Using proposed ways, MITMattacks can be effectively defended.

STATISTICAL VALIDATION OF SYMMETRY IN ESTIMATION OF GROUNDWATER CONTAMINANT CONCENTRATIONS

  • Cho, Choon-Kyung;Sungkwon Kang
    • Journal of applied mathematics & informatics
    • /
    • v.13 no.1_2
    • /
    • pp.335-351
    • /
    • 2003
  • Spatial distribution of groundwater contaminant concentration has special characteristics such as approximate symmetric profile, for example, in the transversal direction to groundwater flow direction, a certain ratio in directional propagation distances, etc. To obtain a geophysically appropriate semivariogram which is a key factor in estimation of groundwater contaminant concentration at desired locations, these special characteristics should be considered. In this paper, a method for finding appropriate symmetric axes is introduced. Statistical analyses for the choices of symmetric axes and mathematical models for semivariograrns are performed. After implementing symmetry, the corresponding semivariograrns, kriging variances, and final estimated results show significant improvement compared with those obtained by conventional approaches which usually do not account for symmetry.

Hybrid Asymmetric Watermarking using Correlation and Critical Criteria (상관도와 임계치 방식을 이용한 다중검출 비대칭 워터마킹)

  • Li De;Kim Jong-Weon;Choi Jong-Uk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.7C
    • /
    • pp.726-734
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are the same. Although the symmetric watermarking method is easy to detect the watermark, this method has weakness against to malicious attacks remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched by several researchers as a next generation watermarking technology. In this paper, hybrid asymmetric watermarking algorithm is proposed. This algorithm is composed of correlation detection method and critical criteria method. Each method can be individually used to detect watermark from a watermarked content. Hybrid asymmetric detection is complement between two methods, and more feasible than when each method is used respectively, Private key and public key are generated by secure linear transformation and specific matrix. As a result, we have proved the proposed algorithm is secured than symmetric watermarking algorithms. This algorithm can expand to multi bits embedding watermark system and is robust to JPEG and JPEG2000 compression.

Certificate Issuing Protocol Supporting WAKE-KR (WAKE-KR을 지원하는 인증서 발행 프로토콜)

  • 이용호;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.2
    • /
    • pp.288-300
    • /
    • 2003
  • As the importance of information security gets recognized seriously, ciphers technology gets used more. Particularly, since public key ciphers are easier to control the key than symmetric key ciphers and also digital signature is easily implemented, public key ciphers are increased used. Nowadays, public key infrastructure is established and operated to use efficiently and securely the public key ciphers. In the public key infrastructure, the user registers at the certificate authority to generate the private key and public key pair and the certificate authority issues the certificate on the public key generated. Through this certificate, key establishment between users is implemented and encryption communication becomes possible. But, control function of session key established in the public key infrastructure is not provided. In this thesis, the certificate issuing protocol to support the key recovery of the session key established during the wireless authentication and key establishment is proposed.

  • PDF

256 bit Symmetric SPN Block cipher XSB (256 비트 대칭 SPN 블록 암호 XSB)

  • Cho, Gyeong-Yeon
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.3
    • /
    • pp.9-17
    • /
    • 2012
  • In this paper, we propose a SPN 256 bit block cipher so called XSB(eXtended SPN Block cipher) which has a symmetric structure in encryption and decryption. The proposed XSB is composed of the even numbers of N rounds where the first half of them, 1 to N/2-1 round, applies a pre-function and the last half of them, N/2+1 to N round, employs a post-function. Each round consists of a round key addition layer, a substiution layer, a byte exchange layer and a diffusion layer. And a symmetry layer is located in between the pre-function layer and the post-function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc.

A Rule Protecting Scheme with Symmetric Cryptosystem for Intrusion Detection System (암호화 기법을 적용한 침입 탐지 시스템의 룰 보호 기법)

  • Son Hyung-Seo;Kim Hyun-Sung;Bu Ki-Dong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.3-13
    • /
    • 2004
  • Kvarnstrom et al. ${in}^{[10]}$ proposed a rule protection scheme by using one-way hash function to protect rules in security systems over ubiquitous environment. Son et at. ${in}^{[5-6]}$ also prooposed a rule protection scheme for Snort, which is one of the most common IDS. These schemes provide security only for the header information but not for its contents. To solve this problem, this paper presents a scheme based on the symmetric cryptosystem over Snort not only for the header information but also contents. This paper uses the key management based on PCMCIA security module proposed ${by}^{[12]}$ for the symmetric cryptosystem. Our scheme could be adjusted to other security systems, which use the rule based detection.

Key Predistribution Schemes in Distributed Wireless Sensor Network (분산 무선 센서 네트워크에서의 선수 키 분배 방법)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.05a
    • /
    • pp.646-648
    • /
    • 2010
  • A Sensor Node in Wireless Sensor Network has very limited resources such as processing capability, memory capacity, battery power, and communication capability. When the communication between any two sensor nodes are required to be secured, the symmetric key cryptography technique is used for its advantage over public key cryptography in terms of requirement of less resources. Keys are pre-distributed to each sensor node from a set of keys called key pool before deployment of sensors nodes. Combinatorial design helps in a great way to determine the way keys are drawn from the key pool for distributing to individual sensor nodes. We study various deterministic key predistribution techniques that are based on combinatorial design.

  • PDF

Fast Video Data Encryption for Swarm UAVs Using Hybrid Crypto-system (하이브리드 암호시스템을 이용한 군집 영상의 고속 암호화)

  • Cho, Seong-Won;Kim, Jun-Hyeong;Chae, Yeo-Gyeong;Joung, Yu-Min;Park, Tae-Kyou
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.46 no.7
    • /
    • pp.602-609
    • /
    • 2018
  • This paper proposes the hybrid crypto-system for fast video data encryption of UAV(Unmanned Aerial Vehicle) under the LTE(Long-Term Evolution) wireless communication environment. This hybrid crypto-system is consisted of ECC(Elliptic Curve Cryptography) public key algorithm and LEA(Light-weight Encryption Algorithm) symmetric key algorithm. ECC is a faster public key algorithm with the same security strength than RSA(Rivest Shamir Adleman), and Korean standard LEA with the same key size is also a faster symmetric key algorithm than AES(Advances Encryption Standard). We have implemented this hybrid crypto-system using OpenSSL, OpenCV and Socket programs under the Swarm 8-UAV. We have shown the efficient adaptability of this hybrid crypto-system for the real-time swarm UAV through the experiments under the LTE communication environment.

Design and Implementation of Web Security Module for a Safe Data Transmission in Heterogeneous Systems (이기종 시스템에서 안전한 데이타 전송을 보장하는 웹 보안 모듈의 설계 및 구현)

  • Kim, Ki-Sung;Kim, Kwang;Heu, Shin
    • Journal of KIISE:Software and Applications
    • /
    • v.32 no.12
    • /
    • pp.1238-1246
    • /
    • 2005
  • This thesis is written with web security module for safe data transmission between heterogeneous systems(ex. OS). Web system has allowed users to have great convenience and a lot of information. Though web service business has been progressed much, because of the limitation of it's own system, lots of loss, derived from data spillage which is the weakest point of security, has also followed. Suggested security module is realized by two module. One for server security module for web server, the other is client security module for client. The security structure, suggested on this thesis guarantee safe data transmission by only simple installation of modules in clients and servers. for speed sensitive transmission between web server and browser, Triple-DES, symmetric encryption system suitable for fast encryption communication, is adapted. To solve problems caused from key management, Diffie-Hellman's key exchange algorithm is adapted. By this method, all symmetric encryption troubles from key distribution and management, speed could be work out a solution. And Diffie-Hellman type algorithm secures Authentication for safe data Protection.