• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.026 seconds

Localization of Subsurface Targets Based on Symmetric Sub-array MIMO Radar

  • Liu, Qinghua;He, Yuanxin;Jiang, Chang
    • Journal of Information Processing Systems
    • /
    • v.16 no.4
    • /
    • pp.774-783
    • /
    • 2020
  • For the issue of subsurface target localization by reverse projection, a new approach of target localization with different distances based on symmetric sub-array multiple-input multiple-output (MIMO) radar is proposed in this paper. By utilizing the particularity of structure of the two symmetric sub-arrays, the received signals are jointly reconstructed to eliminate the distance information from the steering vectors. The distance-independent direction of arrival (DOA) estimates are acquired, and the localizations of subsurface targets with different distances are realized by reverse projection. According to the localization mechanism and application characteristics of the proposed algorithm, the grid zooming method based on spatial segmentation is used to optimize the locaiton efficiency. Simulation results demonstrate the effectiveness of the proposed localization method and optimization scheme.

MULTIPARTY KEY AGREEMENT PROTOCOL BASED ON SYMMETRIC TECHNIQUES

  • Lee, Hyang-Sook;Lee, Young-Ran;Lee, Ju-Hee
    • Communications of the Korean Mathematical Society
    • /
    • v.18 no.1
    • /
    • pp.169-179
    • /
    • 2003
  • In this paper, we propose multiparty key agreement protocols by generalizing the Blom's scheme based on 2 variable polynomials. Especially we develop three party and four party key agreement schemes with security. The advantage of the new schemes is to have small demands on storage space.

Quantum Cryptanalysis for DES Through Attack Cost Estimation of Grover's Algorithm (Grover 알고리즘 공격 비용 추정을 통한 DES에 대한 양자 암호 분석)

  • Jang, Kyung-bae;Kim, Hyun-Ji;Song, Gyeong-Ju;Sim, Min-Ju;Woo, Eum-Si;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1149-1156
    • /
    • 2021
  • The Grover algorithm, which accelerates the brute force attack, is applicable to key recovery of symmetric key cryptography, and NIST uses the Grover attack cost for symmetric key cryptography to estimate the post-quantum security strength. In this paper, we estimate the attack cost of Grover's algorithm by implementing DES as a quantum circuit. NIST estimates the post-quantum security strength based on the attack cost of AES for symmetric key cryptography using 128, 192, and 256-bit keys. The estimated attack cost for DES can be analyzed to see how resistant DES is to attacks from quantum computers. Currently, since there is no post-quantum security index for symmetric key ciphers using 64-bit keys, the Grover attack cost for DES using 64-bit keys estimated in this paper can be used as a standard. ProjectQ, a quantum programming tool, was used to analyze the suitability and attack cost of the quantum circuit implementation of the proposed DES.

Symmetric key based user authentication between Grid Service and Portal (그리드서비스와 포털간의 대칭키 기반 사용자 단일인증에 관한 연구)

  • Hwang, Dae-Bok;Heo, Dae-Young;Hwang, Sun-Tae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.3
    • /
    • pp.19-26
    • /
    • 2007
  • In recent rears. web portal system has received much attention as a user interface for the grid environment. Grid system uses symmetric key for authenticating user identity while the traditional portal system does a password-based authentication. Regarding this, many researches are progressing to integrate portal accounts with symmetric key. Specially. researches such as GAMA and PURSE are active and those focus on easy usability for users who familiar with password-based authentication. However the protection of data and resources is a critical issue in Grid environment, because those are shared through a wide-area network. In this paper, we suggest a new authentication mechanism which unify authentication mechanisms between portal system and grid service by using symmetric key. It will improve a security level in UI layer as much as in grid service.

  • PDF

Development of Location Sharing App with Encryption (암호화를 적용한 위치 공유 앱 개발)

  • Do Eun Kim;Jae-Moon Lee;Kitae Hwang;Inhwan Jung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.23 no.6
    • /
    • pp.27-32
    • /
    • 2023
  • Location sharing through apps is increasing, such as finding a friend's location or sharing delivery status on the Internet. However, location information is important personal information, and in some cases can be misused for crimes, and so encryption of location information is essential when developing such apps. This paper develops an app that encrypts and shares location information between friends for purposes such as finding friends and deciding meeting locations. To improve encryption performance, the symmetric key was encrypted and transmitted using an asymmetric key, and for location sharing, only the symmetric key was used to encrypt it. The proposed app was developed on iOS, and performance measurements showed that encryption of location information was at least 5,000 times faster when using a symmetric key than when using an asymmetric key.

Method to Obtain Asymmetric Authenticated Key Exchange Protocols from Symmetric Ones (대칭형 인증 및 키 교환 프로토콜을 이용한 비대칭형 프로토콜의 설계 기법)

  • 양대헌
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.2
    • /
    • pp.179-187
    • /
    • 2004
  • Password authenticated key exchange protocols for the symmetric model are easier to design, analyze and are more efficient than ones for the asymmetric model, but they are most likely to be broken by server's compromise. Though the protocols with provable security for the asymmetric model such as PAK-X and SNAPI-X are introduced, they need large amount of computation compared with the standard Diffie-Hellman key exchange. We present a systematic and efficient way to transform password authenticated key exchange protocols for the symmetric model into protocols for the asymmetric model. Thus, an efficient protocol for the asymmetric model can be constructed by a systematic protocol with low computation.

A Study of Hybrid Cryptosystem Design with the Authentication and Self-Key Generation (인증기능과 자기 키 생성기능을 가진 혼합형 암호시스템 설계에 관한 연구)

  • 이선근;송제호;김태형;김환용
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.9
    • /
    • pp.702-713
    • /
    • 2003
  • The importance of protection for data and information is increasing by the rapid development of information communication and network. And the concern for protecting private information is also growing due to the increasing demand for lots of services by users. Asymmetric cryptosystem is the mainstream in encryption system rather than symmetric cryptosystem by above reasons. But asymmetric cryptosystem is restricted in applying fields by the reason it takes more times to process than symmetric cryptosystem. In this paper, encryption system which executes authentication works of asymmetric cryptosystem by means of symmetric cryptosystem. The proposed cryptosystem uses an algorithms combines that combines block cipherment with stream cipherment and has a high stability in aspect of secret rate by means of transition of key sequence according to the information of plaintext while symmetric/asymmetric cryptosystem conducts encipherment/deciphermeent using a fixed key. Consequently, it is very difficult to crack although unauthenticator acquires the key information. So, the proposed encryption system which has a certification function of asymmetric cryptosystem and a processing time equivalent to symmetric cryptosystems will be highly useful to authorize data or exchange important information.

Incorporating RSA with a New Symmetric-Key Encryption Algorithm to Produce a Hybrid Encryption System

  • Prakash Kuppuswamy;Saeed QY Al Khalidi;Nithya Rekha Sivakumar
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.1
    • /
    • pp.196-204
    • /
    • 2024
  • The security of data and information using encryption algorithms is becoming increasingly important in today's world of digital data transmission over unsecured wired and wireless communication channels. Hybrid encryption techniques combine both symmetric and asymmetric encryption methods and provide more security than public or private key encryption models. Currently, there are many techniques on the market that use a combination of cryptographic algorithms and claim to provide higher data security. Many hybrid algorithms have failed to satisfy customers in securing data and cannot prevent all types of security threats. To improve the security of digital data, it is essential to develop novel and resilient security systems as it is inevitable in the digital era. The proposed hybrid algorithm is a combination of the well-known RSA algorithm and a simple symmetric key (SSK) algorithm. The aim of this study is to develop a better encryption method using RSA and a newly proposed symmetric SSK algorithm. We believe that the proposed hybrid cryptographic algorithm provides more security and privacy.

Asymmetric public-key watermarking based on correlation method (상관도 검출기반의 비대칭 공개 키 워터마킹)

  • Li De;Kim Jong-Weon;Choi Jong-Uk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.151-159
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are same. Although the symmetric watermarking method is easy to detect the watermark, this method has weakness against to malicious attacks to remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched several researchers as a next generation watermarking technology. In this paper, we have expanded search space of secret key using the solution set of linear simultaneous equations. Secret key is generated by secure linear transformation method to prevent of guessing secret key from public key, and the correlation value between secret key and public key is high. At theresults, the multi bits information can be embedded and high correlation value was detected after JPEG compression.

  • PDF

Secure Asymmetric Watermarking Based on Correlation Detection (상관도 검출기반의 안전한 비대칭 워터마킹)

  • Li De;Kim JongWeon;Choi JongUk
    • The KIPS Transactions:PartC
    • /
    • v.12C no.3 s.99
    • /
    • pp.379-386
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are same. Although the symmetric watermarking method is easy to detect the watermark, has method has weakness against to malicious attacks to remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched several researchers as a next generation watermarking technology. In this paper, we have expanded search space of secret key using the solution set of linear simultaneous equations. Secret key is generated by secure linear transformation method to prevent of guessing secret key from public key, and the correlation value between secret key and public key is high. At the results, the multi bits information can be embedded and high correlation value was detected after JPEG compression.