• Title/Summary/Keyword: five security key

Search Result 46, Processing Time 0.03 seconds

An Energy Efficient Group-Based Cluster Key Management for Large Scale Sensor Networks (대규모 센서 네트워크에서 그룹을 기반으로 한 에너지 효율적인 클러스터키 관리 방안)

  • Kim, Jin-Su
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.11
    • /
    • pp.5487-5495
    • /
    • 2012
  • The important issue that applies security key are secure rekeying, processing time and cost reduction. Because of sensor node's limited energy, energy consumption for rekeying affects lifetime of network. Thus it is necessary a secure and efficient security key management method. In this paper, I propose an energy efficient group-based cluster key management (EEGCK) in the large scale sensor networks. EEGCK uses five security key for efficient key management and different polynomial degree using security fitness function of sector, cluster and group is applied for rekeying and security processing. Through both analysis and simulation, I also show that proposed EEGCK is better than previous security management method at point of network energy efficiency.

Dynamic Session Key based Pairwise Key Management Scheme for Wireless Sensor Networks

  • Premamayudu, B;Rao, Koduganti Venkata;Varma, P. Suresh
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5596-5615
    • /
    • 2016
  • Security is one of the major challenges in the Wireless Sensor Networks (WSNs). WSNs are more vulnerable to adversarial activities. All cryptographic security services indirectly depend on key management. Symmetric key management is the best key establishment process for WSNs due to the resource constraints of the sensors. In this paper, we proposed dynamic session key establishment scheme based on randomly generated nonce value and sensor node identity, in which each sensor node is equipped with session key on expire basis. The proposed scheme is compare with five popular existing key management systems. Our scheme is simulated in OMNET++ with MixiM and presented experimental results. The analytical study and experimental results show the superiority of the proposed scheme over the existing schemes in terms of energy, storage, resilience and communication overhead.

The Integrins Involved in Soybean Agglutinin-Induced Cell Cycle Alterations in IPEC-J2

  • Pan, Li;Zhao, Yuan;Yuan, Zhijie;Farouk, Mohammed Hamdy;Zhang, Shiyao;Bao, Nan;Qin, Guixin
    • Molecules and Cells
    • /
    • v.40 no.2
    • /
    • pp.109-116
    • /
    • 2017
  • Soybean agglutinin (SBA) is an anti-nutritional factor of soybean, affecting cell proliferation and inducing cytotoxicity. Integrins are transmembrane receptors, mediating a variety of cell biological processes. This research aims to study the effects of SBA on cell proliferation and cell cycle progression of the intestinal epithelial cell line from piglets (IPEC-J2), to identify the integrin subunits especially expressed in IPEC-J2s, and to analyze the functions of these integrins on IPEC-J2 cell cycle progression and SBA-induced IPEC-J2 cell cycle alteration. The results showed that SBA lowered cell proliferation rate as the cell cycle progression from G0/G1 to S phase (P < 0.05) was inhibited. Moreover, SBA lowered mRNA expression of cell cycle-related gene CDK4, Cyclin E and Cyclin D1 (P < 0.05). We successfully identified integrins ${\alpha}2$, ${\alpha}3$, ${\alpha}6$, ${\beta}1$, and ${\beta}4$ in IPEC-J2s. These five subunits were crucial to maintain normal cell proliferation and cell cycle progression in IPEC-J2s. Restrain of either these five subunits by their inhibitors, lowered cell proliferation rate, and arrested the cells at G0/G1 phase of cell cycle (P < 0.05). Further analysis indicated that integrin ${\alpha}2$, ${\alpha}6$, and ${\beta}1$ were involved in the blocking of G0/G1 phase induced by SBA. In conclusion, these results suggested that SBA lowered the IPEC-J2 cell proliferation rate through the perturbation of cell cycle progression. Furthermore, integrins were important for IPEC-J2 cell cycle progression, and they were involved in the process of SBA-induced cell cycle progression alteration, which provide a basis for further revealing SBA anti-proliferation and anti-nutritional mechanism.

EPfuzzer: Improving Hybrid Fuzzing with Hardest-to-reach Branch Prioritization

  • Wang, Yunchao;Wu, Zehui;Wei, Qiang;Wang, Qingxian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.9
    • /
    • pp.3885-3906
    • /
    • 2020
  • Hybrid fuzzing which combines fuzzing and concolic execution, has proved its ability to achieve higher code coverage and therefore find more bugs. However, current hybrid fuzzers usually suffer from inefficiency and poor scalability when applied to complex, real-world program testing. We observed that the performance bottleneck is the inefficient cooperation between the fuzzer and concolic executor and the slow symbolic emulation. In this paper, we propose a novel solution named EPfuzzer to improve hybrid fuzzing. EPfuzzer implements two key ideas: 1) only the hardest-to-reach branch will be prioritized for concolic execution to avoid generating uninteresting inputs; and 2) only input bytes relevant to the target branch to be flipped will be symbolized to reduce the overhead of the symbolic emulation. With these optimizations, EPfuzzer can be efficiently targeted to the hardest-to-reach branch. We evaluated EPfuzzer with three sets of programs: five real-world applications and two popular benchmarks (LAVA-M and the Google Fuzzer Test Suite). The evaluation results showed that EPfuzzer was much more efficient and scalable than the state-of-the-art concolic execution engine (QSYM). EPfuzzer was able to find more bugs and achieve better code coverage. In addition, we discovered seven previously unknown security bugs in five real-world programs and reported them to the vendors.

Two-factor Authenticated and Key Exchange(TAKE) Protocol in Public Wireless LANs (공중 무선랜에서의 이중요소 인증된 키교환 프로토콜)

  • 박영만;박상규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.29-36
    • /
    • 2003
  • In this paper, we propose a new Two-factor Authentication and Key Exchange(TAKE) protocol that can be applied to low-power PDAs in Public Wireless LAMs using two factor authentication and precomputation. This protocol provides mutual authentication session key establishment, identity privacy, and practical half forward-secrecy. The only computational complexity that the client must perform is one symmetric key encryption and five hash functions during the runtime of the protocol.

Quantum rebound attacks on reduced-round ARIA-based hash functions

  • Seungjun Baek;Jongsung Kim
    • ETRI Journal
    • /
    • v.45 no.3
    • /
    • pp.365-378
    • /
    • 2023
  • ARIA is a block cipher proposed by Kwon et al. at ICISC 2003 that is widely used as the national standard block cipher in the Republic of Korea. Herein, we identify some flaws in the quantum rebound attack on seven-round ARIA-DM proposed by Dou et al. and reveal that the limit of this attack is up to five rounds. Our revised attack applies to not only ARIA-DM but also ARIA-MMO and ARIA-MP among the PGV models, and it is valid for all ARIA key lengths. Furthermore, we present dedicated quantum rebound attacks on seven-round ARIA-Hirose and ARIA-MJH for the first time. These attacks are only valid for the 256-bit key length of ARIA because they are constructed using the degrees of freedom in the key schedule. All our attacks are faster than the generic quantum attack in the cost metric of the time-space tradeoff.

A Study on Application of Web 3.0 Technologies in Small and Medium Enterprises of India

  • Potluri, Rajasekhara Mouly;Vajjhala, Narasimha Rao
    • The Journal of Asian Finance, Economics and Business
    • /
    • v.5 no.2
    • /
    • pp.73-79
    • /
    • 2018
  • The purpose of this study is to explore how small and medium enterprises in India has identified the opportunities and challenges in adopting the Web 3.0 technologies to improve their productivity and efficiency. After an in-depth literature review, researchers framed a semi-structured questionnaire with open-ended questions for collecting responses from managers working in 40 Indian SME's representing five key economic sectors. The collected data was analyzed, and themes were encoded using the NVivo 11 computer-assisted qualitative data analysis software. Content analysis was used to analyze the data collected with the semi-structured interviews. This study identified five key themes and 12 subthemes illustrating the key advantages and challenges as perceived by the managerial leadership of SMEs. The five key themes identified in this study include integration of data and services, the creation of new functionalities, privacy and security, financial and technological challenges, and organizational challenges. The results of this study will benefit the organizational leadership of SMEs in planning and developing their short-term and long-term information systems strategies and will enable SME leaders to make optimal use of their information technology assets, improving the productivity and competitiveness of the firms. Web 3.0 technologies are considered as emerging technologies, so the advantages and challenges of using these technologies for SMEs have not been explored in the context of emerging economies, such as India.

Multidimensional Differential-Linear Cryptanalysis of ARIA Block Cipher

  • Yi, Wentan;Ren, Jiongjiong;Chen, Shaozhen
    • ETRI Journal
    • /
    • v.39 no.1
    • /
    • pp.108-115
    • /
    • 2017
  • ARIA is a 128-bit block cipher that has been selected as a Korean encryption standard. Similar to AES, it is robust against differential cryptanalysis and linear cryptanalysis. In this study, we analyze the security of ARIA against differential-linear cryptanalysis. We present five rounds of differential-linear distinguishers for ARIA, which can distinguish five rounds of ARIA from random permutations using only 284.8 chosen plaintexts. Moreover, we develop differential-linear attacks based on six rounds of ARIA-128 and seven rounds of ARIA-256. This is the first multidimensional differential-linear cryptanalysis of ARIA and it has lower data complexity than all previous results. This is a preliminary study and further research may obtain better results in the future.

Related-key Neural Distinguisher on Block Ciphers SPECK-32/64, HIGHT and GOST

  • Erzhena Tcydenova;Byoungjin Seok;Changhoon Lee
    • Journal of Platform Technology
    • /
    • v.11 no.1
    • /
    • pp.72-84
    • /
    • 2023
  • With the rise of the Internet of Things, the security of such lightweight computing environments has become a hot topic. Lightweight block ciphers that can provide efficient performance and security by having a relatively simpler structure and smaller key and block sizes are drawing attention. Due to these characteristics, they can become a target for new attack techniques. One of the new cryptanalytic attacks that have been attracting interest is Neural cryptanalysis, which is a cryptanalytic technique based on neural networks. It showed interesting results with better results than the conventional cryptanalysis method without a great amount of time and cryptographic knowledge. The first work that showed good results was carried out by Aron Gohr in CRYPTO'19, the attack was conducted on the lightweight block cipher SPECK-/32/64 and showed better results than conventional differential cryptanalysis. In this paper, we first apply the Differential Neural Distinguisher proposed by Aron Gohr to the block ciphers HIGHT and GOST to test the applicability of the attack to ciphers with different structures. The performance of the Differential Neural Distinguisher is then analyzed by replacing the neural network attack model with five different models (Multi-Layer Perceptron, AlexNet, ResNext, SE-ResNet, SE-ResNext). We then propose a Related-key Neural Distinguisher and apply it to the SPECK-/32/64, HIGHT, and GOST block ciphers. The proposed Related-key Neural Distinguisher was constructed using the relationship between keys, and this made it possible to distinguish more rounds than the differential distinguisher.

  • PDF

RPFuzzer: A Framework for Discovering Router Protocols Vulnerabilities Based on Fuzzing

  • Wang, Zhiqiang;Zhang, Yuqing;Liu, Qixu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1989-2009
    • /
    • 2013
  • How to discover router vulnerabilities effectively and automatically is a critical problem to ensure network and information security. Previous research on router security is mostly about the technology of exploiting known flaws of routers. Fuzzing is a famous automated vulnerability finding technology; however, traditional Fuzzing tools are designed for testing network applications or other software. These tools are not or partly not suitable for testing routers. This paper designs a framework of discovering router protocol vulnerabilities, and proposes a mathematical model Two-stage Fuzzing Test Cases Generator(TFTCG) that improves previous methods to generate test cases. We have developed a tool called RPFuzzer based on TFTCG. RPFuzzer monitors routers by sending normal packets, keeping watch on CPU utilization and checking system logs, which can detect DoS, router reboot and so on. RPFuzzer' debugger based on modified Dynamips, which can record register values when an exception occurs. Finally, we experiment on the SNMP protocol, find 8 vulnerabilities, of which there are five unreleased vulnerabilities. The experiment has proved the effectiveness of RPFuzzer.