• 제목/요약/키워드: five security key

검색결과 46건 처리시간 0.025초

대규모 센서 네트워크에서 그룹을 기반으로 한 에너지 효율적인 클러스터키 관리 방안 (An Energy Efficient Group-Based Cluster Key Management for Large Scale Sensor Networks)

  • 김진수
    • 한국산학기술학회논문지
    • /
    • 제13권11호
    • /
    • pp.5487-5495
    • /
    • 2012
  • 무선 센서 네트워크 환경에서 클러스터키 등의 보안키를 적용하기 위한 중요한 고려 사항은 보안키 갱신이 안전하게 이루어져야 하고, 보안키 갱신 시 요구되는 시간과 비용이 적어야 한다는 점이다. 각 센서 노드는 제한된 에너지를 보유하기 때문에 보안키 갱신에 소모되는 에너지가 클 경우 전체 네트워크 수명에 많은 영향을 준다. 따라서 안전하고 에너지 효율적인 보안키 관리 방법이 요구된다. 본 논문에서는 그룹을 기반으로 한 에너지 효율적인 클러스터키 관리 방안을 제안한다. 제안하는 방법에서 대규모 센서 네트워크에서 안전하고 효율적인 키 관리를 위해 5개의 보안키를 사용하고, 섹터, 클러스터 및 그룹 수준의 보안 적합도를 관리하여 보안키 갱신 주기 및 보안에 사용되는 다항식의 차수를 차별화시킨다. 실험을 통해 이전의 보안키 관리 기법보다 네트워크 에너지 효율성이 향상됨을 입증한다.

Dynamic Session Key based Pairwise Key Management Scheme for Wireless Sensor Networks

  • Premamayudu, B;Rao, Koduganti Venkata;Varma, P. Suresh
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권12호
    • /
    • pp.5596-5615
    • /
    • 2016
  • Security is one of the major challenges in the Wireless Sensor Networks (WSNs). WSNs are more vulnerable to adversarial activities. All cryptographic security services indirectly depend on key management. Symmetric key management is the best key establishment process for WSNs due to the resource constraints of the sensors. In this paper, we proposed dynamic session key establishment scheme based on randomly generated nonce value and sensor node identity, in which each sensor node is equipped with session key on expire basis. The proposed scheme is compare with five popular existing key management systems. Our scheme is simulated in OMNET++ with MixiM and presented experimental results. The analytical study and experimental results show the superiority of the proposed scheme over the existing schemes in terms of energy, storage, resilience and communication overhead.

The Integrins Involved in Soybean Agglutinin-Induced Cell Cycle Alterations in IPEC-J2

  • Pan, Li;Zhao, Yuan;Yuan, Zhijie;Farouk, Mohammed Hamdy;Zhang, Shiyao;Bao, Nan;Qin, Guixin
    • Molecules and Cells
    • /
    • 제40권2호
    • /
    • pp.109-116
    • /
    • 2017
  • Soybean agglutinin (SBA) is an anti-nutritional factor of soybean, affecting cell proliferation and inducing cytotoxicity. Integrins are transmembrane receptors, mediating a variety of cell biological processes. This research aims to study the effects of SBA on cell proliferation and cell cycle progression of the intestinal epithelial cell line from piglets (IPEC-J2), to identify the integrin subunits especially expressed in IPEC-J2s, and to analyze the functions of these integrins on IPEC-J2 cell cycle progression and SBA-induced IPEC-J2 cell cycle alteration. The results showed that SBA lowered cell proliferation rate as the cell cycle progression from G0/G1 to S phase (P < 0.05) was inhibited. Moreover, SBA lowered mRNA expression of cell cycle-related gene CDK4, Cyclin E and Cyclin D1 (P < 0.05). We successfully identified integrins ${\alpha}2$, ${\alpha}3$, ${\alpha}6$, ${\beta}1$, and ${\beta}4$ in IPEC-J2s. These five subunits were crucial to maintain normal cell proliferation and cell cycle progression in IPEC-J2s. Restrain of either these five subunits by their inhibitors, lowered cell proliferation rate, and arrested the cells at G0/G1 phase of cell cycle (P < 0.05). Further analysis indicated that integrin ${\alpha}2$, ${\alpha}6$, and ${\beta}1$ were involved in the blocking of G0/G1 phase induced by SBA. In conclusion, these results suggested that SBA lowered the IPEC-J2 cell proliferation rate through the perturbation of cell cycle progression. Furthermore, integrins were important for IPEC-J2 cell cycle progression, and they were involved in the process of SBA-induced cell cycle progression alteration, which provide a basis for further revealing SBA anti-proliferation and anti-nutritional mechanism.

EPfuzzer: Improving Hybrid Fuzzing with Hardest-to-reach Branch Prioritization

  • Wang, Yunchao;Wu, Zehui;Wei, Qiang;Wang, Qingxian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권9호
    • /
    • pp.3885-3906
    • /
    • 2020
  • Hybrid fuzzing which combines fuzzing and concolic execution, has proved its ability to achieve higher code coverage and therefore find more bugs. However, current hybrid fuzzers usually suffer from inefficiency and poor scalability when applied to complex, real-world program testing. We observed that the performance bottleneck is the inefficient cooperation between the fuzzer and concolic executor and the slow symbolic emulation. In this paper, we propose a novel solution named EPfuzzer to improve hybrid fuzzing. EPfuzzer implements two key ideas: 1) only the hardest-to-reach branch will be prioritized for concolic execution to avoid generating uninteresting inputs; and 2) only input bytes relevant to the target branch to be flipped will be symbolized to reduce the overhead of the symbolic emulation. With these optimizations, EPfuzzer can be efficiently targeted to the hardest-to-reach branch. We evaluated EPfuzzer with three sets of programs: five real-world applications and two popular benchmarks (LAVA-M and the Google Fuzzer Test Suite). The evaluation results showed that EPfuzzer was much more efficient and scalable than the state-of-the-art concolic execution engine (QSYM). EPfuzzer was able to find more bugs and achieve better code coverage. In addition, we discovered seven previously unknown security bugs in five real-world programs and reported them to the vendors.

공중 무선랜에서의 이중요소 인증된 키교환 프로토콜 (Two-factor Authenticated and Key Exchange(TAKE) Protocol in Public Wireless LANs)

  • 박영만;박상규
    • 정보보호학회논문지
    • /
    • 제13권4호
    • /
    • pp.29-36
    • /
    • 2003
  • 본 논문에서, 우리는 이중 요소 인증과 사전 계산(precomputation)을 사용하여 공중 무선랜(Public Wireless LAMs)에서 노트북뿐만 아니라 PDA에도 적용할 수 있는 새로운 이중 요소 인증된 키교환(TAKE) 프로토콜을 제안한다. 이 프로토콜은 상호 인증, 세션키 설정, 사용자 신원 보호, 그리고 실용적인 half forward secrecy를 제공한다. 프로토콜 수행중에 가입자 무선단말에 필요한 연산량은 한번의 대칭키 암호와 다섯번의 해쉬함수 뿐이다.

Quantum rebound attacks on reduced-round ARIA-based hash functions

  • Seungjun Baek;Jongsung Kim
    • ETRI Journal
    • /
    • 제45권3호
    • /
    • pp.365-378
    • /
    • 2023
  • ARIA is a block cipher proposed by Kwon et al. at ICISC 2003 that is widely used as the national standard block cipher in the Republic of Korea. Herein, we identify some flaws in the quantum rebound attack on seven-round ARIA-DM proposed by Dou et al. and reveal that the limit of this attack is up to five rounds. Our revised attack applies to not only ARIA-DM but also ARIA-MMO and ARIA-MP among the PGV models, and it is valid for all ARIA key lengths. Furthermore, we present dedicated quantum rebound attacks on seven-round ARIA-Hirose and ARIA-MJH for the first time. These attacks are only valid for the 256-bit key length of ARIA because they are constructed using the degrees of freedom in the key schedule. All our attacks are faster than the generic quantum attack in the cost metric of the time-space tradeoff.

A Study on Application of Web 3.0 Technologies in Small and Medium Enterprises of India

  • Potluri, Rajasekhara Mouly;Vajjhala, Narasimha Rao
    • The Journal of Asian Finance, Economics and Business
    • /
    • 제5권2호
    • /
    • pp.73-79
    • /
    • 2018
  • The purpose of this study is to explore how small and medium enterprises in India has identified the opportunities and challenges in adopting the Web 3.0 technologies to improve their productivity and efficiency. After an in-depth literature review, researchers framed a semi-structured questionnaire with open-ended questions for collecting responses from managers working in 40 Indian SME's representing five key economic sectors. The collected data was analyzed, and themes were encoded using the NVivo 11 computer-assisted qualitative data analysis software. Content analysis was used to analyze the data collected with the semi-structured interviews. This study identified five key themes and 12 subthemes illustrating the key advantages and challenges as perceived by the managerial leadership of SMEs. The five key themes identified in this study include integration of data and services, the creation of new functionalities, privacy and security, financial and technological challenges, and organizational challenges. The results of this study will benefit the organizational leadership of SMEs in planning and developing their short-term and long-term information systems strategies and will enable SME leaders to make optimal use of their information technology assets, improving the productivity and competitiveness of the firms. Web 3.0 technologies are considered as emerging technologies, so the advantages and challenges of using these technologies for SMEs have not been explored in the context of emerging economies, such as India.

Multidimensional Differential-Linear Cryptanalysis of ARIA Block Cipher

  • Yi, Wentan;Ren, Jiongjiong;Chen, Shaozhen
    • ETRI Journal
    • /
    • 제39권1호
    • /
    • pp.108-115
    • /
    • 2017
  • ARIA is a 128-bit block cipher that has been selected as a Korean encryption standard. Similar to AES, it is robust against differential cryptanalysis and linear cryptanalysis. In this study, we analyze the security of ARIA against differential-linear cryptanalysis. We present five rounds of differential-linear distinguishers for ARIA, which can distinguish five rounds of ARIA from random permutations using only 284.8 chosen plaintexts. Moreover, we develop differential-linear attacks based on six rounds of ARIA-128 and seven rounds of ARIA-256. This is the first multidimensional differential-linear cryptanalysis of ARIA and it has lower data complexity than all previous results. This is a preliminary study and further research may obtain better results in the future.

Related-key Neural Distinguisher on Block Ciphers SPECK-32/64, HIGHT and GOST

  • Erzhena Tcydenova;Byoungjin Seok;Changhoon Lee
    • Journal of Platform Technology
    • /
    • 제11권1호
    • /
    • pp.72-84
    • /
    • 2023
  • With the rise of the Internet of Things, the security of such lightweight computing environments has become a hot topic. Lightweight block ciphers that can provide efficient performance and security by having a relatively simpler structure and smaller key and block sizes are drawing attention. Due to these characteristics, they can become a target for new attack techniques. One of the new cryptanalytic attacks that have been attracting interest is Neural cryptanalysis, which is a cryptanalytic technique based on neural networks. It showed interesting results with better results than the conventional cryptanalysis method without a great amount of time and cryptographic knowledge. The first work that showed good results was carried out by Aron Gohr in CRYPTO'19, the attack was conducted on the lightweight block cipher SPECK-/32/64 and showed better results than conventional differential cryptanalysis. In this paper, we first apply the Differential Neural Distinguisher proposed by Aron Gohr to the block ciphers HIGHT and GOST to test the applicability of the attack to ciphers with different structures. The performance of the Differential Neural Distinguisher is then analyzed by replacing the neural network attack model with five different models (Multi-Layer Perceptron, AlexNet, ResNext, SE-ResNet, SE-ResNext). We then propose a Related-key Neural Distinguisher and apply it to the SPECK-/32/64, HIGHT, and GOST block ciphers. The proposed Related-key Neural Distinguisher was constructed using the relationship between keys, and this made it possible to distinguish more rounds than the differential distinguisher.

  • PDF

RPFuzzer: A Framework for Discovering Router Protocols Vulnerabilities Based on Fuzzing

  • Wang, Zhiqiang;Zhang, Yuqing;Liu, Qixu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.1989-2009
    • /
    • 2013
  • How to discover router vulnerabilities effectively and automatically is a critical problem to ensure network and information security. Previous research on router security is mostly about the technology of exploiting known flaws of routers. Fuzzing is a famous automated vulnerability finding technology; however, traditional Fuzzing tools are designed for testing network applications or other software. These tools are not or partly not suitable for testing routers. This paper designs a framework of discovering router protocol vulnerabilities, and proposes a mathematical model Two-stage Fuzzing Test Cases Generator(TFTCG) that improves previous methods to generate test cases. We have developed a tool called RPFuzzer based on TFTCG. RPFuzzer monitors routers by sending normal packets, keeping watch on CPU utilization and checking system logs, which can detect DoS, router reboot and so on. RPFuzzer' debugger based on modified Dynamips, which can record register values when an exception occurs. Finally, we experiment on the SNMP protocol, find 8 vulnerabilities, of which there are five unreleased vulnerabilities. The experiment has proved the effectiveness of RPFuzzer.