• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.028 seconds

Aerostatic instability mode analysis of three-tower suspension bridges via strain energy and dynamic characteristics

  • Zhang, Wen-ming;Qian, Kai-rui;Wang, Li;Ge, Yao-jun
    • Wind and Structures
    • /
    • v.29 no.3
    • /
    • pp.163-175
    • /
    • 2019
  • Multispan suspension bridges make a good alternative to single-span ones if the crossed strait or river width exceeds 2-3 km. However, multispan three-tower suspension bridges are found to be very sensitive to the wind load due to the lack of effective longitudinal constraint at their central tower. Moreover, at certain critical wind speed values, the aerostatic instability with sharply deteriorating dynamic characteristics may occur with catastrophic consequences. An attempt of an in-depth study on the aerostatic stability mode and damage mechanism of three-tower suspension bridges is made in this paper based on the assessment of strain energy and dynamic characteristics of three particular three-tower suspension bridges in China under different wind speeds and their further integration into the aerostatic stability analysis. The results obtained on the three bridges under study strongly suggest that their aerostatic instability mode is controlled by the coupled action of the anti-symmetric torsion and vertical bending of the two main-spans' deck, together with the longitudinal bending of the towers, which can be regarded as the first-order torsion vibration mode coupled with the first-order vertical bending vibration mode. The growth rates of the torsional and vertical bending strain energy of the deck after the aerostatic instability are higher than those of the lateral bending. The bending and torsion frequencies decrease rapidly when the wind speed approaches the critical value, while the frequencies of the anti-symmetric vibration modes drop more sharply than those of the symmetric ones. The obtained dependences between the critical wind speed, strain energy, and dynamic characteristics of the bridge components under the aerostatic instability modes are considered instrumental in strength and integrity calculation of three-tower suspension bridges.

A Novel Authenticated Group Key Distribution Scheme

  • Shi, Run-hua;Zhong, Hong;Zhang, Shun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.935-949
    • /
    • 2016
  • In this paper, we present a novel authenticated group key distribution scheme for large and dynamic multicast groups without employing traditional symmetric and asymmetric cryptographic operations. The security of our scheme is mainly based on the basic theories for solving linear equations. In our scheme, a large group is divided into many subgroups, where each subgroup is managed by a subgroup key manager (SGKM) and a group key generation center (GKGC) further manages all SGKMs. The group key is generated by the GKGC and then propagated to all group members through the SGKMs, such that only authorized group members can recover the group key but unauthorized users cannot. In addition, all authorized group members can verify the authenticity of group keys by a public one-way function. The analysis results show that our scheme is secure and efficient, and especially it is very appropriate for secure multicast communications in large and dynamic client-server networks.

Reversible Secret Sharing Scheme Using Symmetric Key Encryption Algorithm in Encrypted Images (암호화된 이미지에서 대칭키 암호화 알고리듬을 이용한 가역 비밀이미지 공유 기법)

  • Jeon, Byoung-Hyun;Shin, Sang-Ho;Jung, Ki-Hyun;Lee, Joon-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.11
    • /
    • pp.1332-1341
    • /
    • 2015
  • This paper proposes a novel reversible secret sharing scheme using AES algorithm in encrypted images. In the proposed scheme, a role of the dealer is divided into an image provider and a data hider. The image provider encrypts the cover image with a shared secret key and sends it to the dealer. The dealer embeds the secret data into the encrypted image and transmits encrypted shadow images to the corresponding participants. We utilize Galois polynomial arithmetic operation over 28 and the coefficient of the higher-order term is fixed to one in order to prevent the overflow. In experimental results, we demonstrate that the PSNR is sustained close to 44dB and the embedding capacity is 524,288 bits.

A Study on Authentication ID using Identifier in Ad-hoc Network (Ad-hoc 네트워크에서 식별자를 이용한 인증 아이디에 관한 연구)

  • Moon, Jong-Sik;Byeon, Sang-Gu;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.8
    • /
    • pp.1202-1211
    • /
    • 2010
  • The connection between devices in Ad-hoc network a network based on trust. Because a temporary device frequently join or leave, the authentication and security technology should be prepared for malicious device of a third-party attacks. The authentication scheme with the existing certification and ID, and the security technology using symmetric key and the public key is used. Therefore, in this paper we proposed two devices not having shared information use to generate each other's authentication ID. The use of authentication ID can establish the mutual trust and, provide security and efficiency for communication uses to generate a symmetric key.

A Secure Communication Framework for the Detection System of Network Vulnerability Scan Attacks (네트워크 취약점 검색공격 탐지 시스템을 위한 안전한 통신 프레임워크 설계)

  • You, Il-Sun;Kim, Jong-Eun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.10C no.1
    • /
    • pp.1-10
    • /
    • 2003
  • In this paper, we propose a secure communication framework for interaction and information sharing between a server and agents in DS-NVSA(Detection System of Network Vulnerability Scan Attacks) proposed in〔1〕. For the scalability and interoperability with other detection systems, we design the proposed IDMEF and IAP that have been drafted by IDWG. We adapt IDMEF and IAP to the proposed framework and provide SKTLS(Symmetric Key based Transport Layer Security Protocol) for the network environment that cannot afford to support public-key infrastructure. Our framework provides the reusability of heterogeneous intrusion detection systems and enables the scope of intrusion detection to be extended. Also it can be used as a framework for ESM(Enterprise Security Management) system.

Secure Discovery Method of Devices based on a Home Server (홈서버기반의 유효한 디바이스 검색 방법)

  • Kim Do-Woo;Kim Geon-Woo;Lee Jun-Ho;Han Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2006.05a
    • /
    • pp.745-748
    • /
    • 2006
  • With a home network, a device can dynamically join a home network, obtain an IP address, convey its capabilities, and learn about the presence and capabilities of other devices. Devices can subsequently communicate with each other directly. Device discovery protocol defines how network services can be discovered on the network. In this paper, we propose the secure discovery method of devices that uses mutual authentication with symmetric key between devices. This method that we present distributes symmetric-key to home network devices by the home server. Using this key, mutual authentication is performed between home appliances. It enables any appliance under any middleware's control to securely communicate any other appliances.

  • PDF

Method to Verify the Validity of Device in a Home Network (홈 네트워크에서 디바이스의 유효성 검증 방법)

  • Kim Do-Woo;Kim Geon-Woo;Lee Jun-Ho;Han Jong-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.6
    • /
    • pp.1065-1069
    • /
    • 2006
  • With a home network, a device can dynamically join a home network obtain an IP address, convey its capabilities, and learn about the presence and capabilities of other devices. Devices can subsequently communicate with each other directly. Device discovery protocol defines how network services can be discovered on the network. In this paper, we propose the secure discovery method of devices that uses mutual authentication with symmetric key between devices. This method that we present distributes symmetric-key to home network devices by the home server. Using this key, mutual authentication is performed between home appliances. It enables any appliance under any middleware's control to securely communicate any other appliances.

Hardware Design with Efficient Pipelining for High-throughput AES (높은 처리량을 가지는 AES를 위한 효율적인 파이프라인을 적용한 하드웨어 설계)

  • Antwi, Alexander O.A;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.578-580
    • /
    • 2017
  • IoT technology poses a lot of security threats. Various algorithms are thus employed in ensuring security of transactions between IoT devices. Advanced Encryption Standard (AES) has gained huge popularity among many other symmetric key algorithms due to its robustness till date. This paper presents a hardware based implementation of the AES algorithm. We present a four-stage pipelined architecture of the encryption and key generation. This method allowed a total plain text size of 512 bits to be encrypted in 46 cycles. The proposed hardware design achieved a maximum frequency of 1.18GHz yielding a throughput of 13Gbps and 800MHz yielding a throughput of 8.9Gbps on the 65nm and 180nm processes respectively.

  • PDF

5-Neighbor Programmable CA based PRNG (프로그램 가능한 5-이웃 CA기반의 PRNG)

  • Choi, Un-Sook
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.17 no.2
    • /
    • pp.357-364
    • /
    • 2022
  • A pseudo-random number generator (PRNG) is a program used when a large amount of random numbers is needed. It is used to generate symmetric keys in symmetric key cryptography systems, generate public key pairs in public key cryptography or digital signatures, and generate columns used for padding with disposable pads. Cellular Automata (CA), which is useful for specific representing nonlinear dynamics in various scientific fields, is a discrete and abstract computational system that can be implemented in hardware and is applied as a PRNG that generates keys in cryptographic systems. In this paper, I propose an algorithm for synthesizing a programmable 5-neighbor CA based PRNG that can effectively generate a nonlinear sequence using 5-neighbor CA with the radius of the neighboring cell increased by 2.

Conference Key Agrement Protocol for Multilateral Remote Conference Employing a SBIBD Network (SBIBD 네트워크에서 다자간 원격회의를 위한 회의용 키 생성 프로토콜)

  • Kim, Seong-Yeol;Kim, Dong-Hyun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.265-269
    • /
    • 2009
  • A conference key agreement system is a scheme to generate a session key in a contributory manner in order to communicate with each other securely among participants. In this paper an efficient conference key agreement system is proposed by employing symmetric balanced incomplete block design(SBIBD), one class of block designs. The protocol presented not only minimizes the message overhead and message exchanging rounds but also makes every participant contribute evenly for generating a conference key. Our protocol constructs a conference key which takes modified Diffe-Helman form of ${\prod}_{i=0}^{v-1}R_i$, where v is the number of participants and $R_i$ is a random number generated from member i. In a special class of SBIBD, it takes only 3 rounds message exchange and message overhead is $O(v{\sqrt{v}})$. Our protocol can be proved as computationally difficult to calculate as discrete logarithms.

  • PDF