• 제목/요약/키워드: key

검색결과 33,814건 처리시간 0.049초

A Study on the Identification of Key Role Players in Enhancing Port Competitiveness - Focused on Busan Port -

  • Kim, Gil-Soo
    • 한국항해항만학회지
    • /
    • 제31권9호
    • /
    • pp.801-806
    • /
    • 2007
  • The analytical hierarchy process (AHP) enables decision makers to represent the interaction of multiple factors in complex and unstructured situations. The process requires the decision maker to develop a hierarchical structure of the factors in the given problem and to provide judgments about the relative importance of each of these factors and ultimately to specify a preference for each decision alternative with respect to each factor. The research presented in this paper applies the AHP to identify key players in promoting port competitiveness. The literature survey revealed four major criteria and 15 sub-criteria. The four factors are cost, service quality, facility/capacity and economic-social variable. 150 questionnaires suitable for AHP analysis were made and 77 were returned. It is found that in terms of cost, the first key player is terminal operator and the second key player is shipping companies calling Busan port; in terms of service quality, the first key player is terminal operator, and the second key player is shipping companies calling Busan port; in terms of facility/capacity, the first key player is port authority and the second key player is terminal operator; in terms of economic-social variable, the first key player is terminal operator, and the second key player is shipping companies calling Busan port.

Related-Key Differential Attacks on CHESS-64

  • Luo, Wei;Guo, Jiansheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권9호
    • /
    • pp.3266-3285
    • /
    • 2014
  • With limited computing and storage resources, many network applications of encryption algorithms require low power devices and fast computing components. CHESS-64 is designed by employing simple key scheduling and Data-Dependent operations (DDO) as main cryptographic components. Hardware performance for Field Programmable Gate Arrays (FPGA) and for Application Specific Integrated Circuits (ASIC) proves that CHESS-64 is a very flexible and powerful new cipher. In this paper, the security of CHESS-64 block cipher under related-key differential cryptanalysis is studied. Based on the differential properties of DDOs, we construct two types of related-key differential characteristics with one-bit difference in the master key. To recover 74 bits key, two key recovery algorithms are proposed based on the two types of related-key differential characteristics, and the corresponding data complexity is about $2^{42.9}$ chosen-plaintexts, computing complexity is about $2^{42.9}$ CHESS-64 encryptions, storage complexity is about $2^{26.6}$ bits of storage resources. To break the cipher, an exhaustive attack is implemented to recover the rest 54 bits key. These works demonstrate an effective and general way to attack DDO-based ciphers.

Corrosion fatigue crack growth behavior of 316LN stainless steel in high-temperature pressurized water

  • Zhang, Ziyu;Tan, Jibo;Wu, Xinqiang;Han, En-Hou;Ke, Wei
    • Nuclear Engineering and Technology
    • /
    • 제53권9호
    • /
    • pp.2977-2981
    • /
    • 2021
  • Corrosion fatigue crack growth (FCG) behavior of 316LN stainless steel was investigated in high-temperature pressurized water at different temperatures, load ratios (R = Kmax/Kmin) and rise times (tR). The environmental assisted effect on FCG rate was observed when both the R and tR exceeded their critical values. The FCG rate showed a linear relation with stress intensity factor range (ΔK) in double logarithmic coordinate. The environmental assisted effect on FCG rate depended on the ΔK and quantitative relations were proposed. Possible mechanisms of environmental assisted FCG rate under different testing conditions are also discussed.

Optical Image Encryption Technique Based on Hybrid-pattern Phase Keys

  • Sun, Wenqing;Wang, Lei;Wang, Jun;Li, Hua;Wu, Quanying
    • Current Optics and Photonics
    • /
    • 제2권6호
    • /
    • pp.540-546
    • /
    • 2018
  • We propose an implementation scheme for an optical encryption system with hybrid-pattern random keys. In the encryption process, a pair of random phase keys composed of a white-noise phase key and a structured phase key are positioned in the input plane and Fourier-spectrum plane respectively. The output image is recoverable by digital reconstruction, using the conjugate of the encryption key in the Fourier-spectrum plane. We discuss the system encryption performance when different combinations of phase-key pairs are used. To measure the effectiveness of the proposed method, we calculate the statistical indicators between original and encrypted images. The results are compared to those generated from a classical double random phase encoding. Computer simulations are presented to show the validity of the method.

Public key broadcast encryption scheme using new converting method

  • Jho, Nam-Su;Yoo, Eun-Sun;Rhee, Man-Young
    • 정보보호학회논문지
    • /
    • 제18권6B호
    • /
    • pp.199-206
    • /
    • 2008
  • Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.

CKGS: A Way Of Compressed Key Guessing Space to Reduce Ghost Peaks

  • Li, Di;Li, Lang;Ou, Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권3호
    • /
    • pp.1047-1062
    • /
    • 2022
  • Differential power analysis (DPA) is disturbed by ghost peaks. There is a phenomenon that the mean absolute difference (MAD) value of the wrong key is higher than the correct key. We propose a compressed key guessing space (CKGS) scheme to solve this problem and analyze the AES algorithm. The DPA based on this scheme is named CKGS-DPA. Unlike traditional DPA, the CKGS-DPA uses two power leakage points for a combined attack. The first power leakage point is used to determine the key candidate interval, and the second is used for the final attack. First, we study the law of MAD values distribution when the attack point is AddRoundKey and explain why this point is not suitable for DPA. According to this law, we modify the selection function to change the distribution of MAD values. Then a key-related value screening algorithm is proposed to obtain key information. Finally, we construct two key candidate intervals of size 16 and reduce the key guessing space of the SubBytes attack from 256 to 32. Simulation experimental results show that CKGS-DPA reduces the power traces demand by 25% compared with DPA. Experiments performed on the ASCAD dataset show that CKGS-DPA reduces the power traces demand by at least 41% compared with DPA.

MH 공개키 시스템의 Master Key (A Master Key for MH Public Key Cryptosystem)

  • 고윤석;최병욱
    • 대한전자공학회논문지
    • /
    • 제21권3호
    • /
    • pp.34-38
    • /
    • 1984
  • 본 논문에서는, 복수의 사용자가 MH 공개키 시스템을 이용하는 경우, 복수의 개별키에 공통으로 적용할 수 있는 마스터키를 새로이 제안하여 보도하였다. 이러한 마스터키를 시스템내에 도입하면 개별키의 크기의 총화보다 작은 마스터키를 선택하여 기억용량을 절약시킬 수 있고, 디지탈서명에 의한 인증이 용이해진다. 또 RSA 공개키 시스템과 비교해 볼 때, 마스터키를 사용하더라도 개별키를 사용할 때에 비해서 처리시간에 큰 영향이 없음을 컴퓨터 시뮬레이션에 의해 입증하였다.

  • PDF

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권5호
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.