• 제목/요약/키워드: key comparison

검색결과 1,330건 처리시간 0.03초

Grid-Based Key Pre-Distribution in Wireless Sensor Networks

  • Mohaisen, Abedelaziz;Nyang, Dae-Hun;Maeng, Young-Jae;Lee, Kyung-Hee;Hong, Do-Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제3권2호
    • /
    • pp.195-208
    • /
    • 2009
  • In this paper, we introduce a grid-based key pre-distribution scheme in wireless sensor networks, which aims to improve the connectivity and resiliency while maintaining a reasonable overhead. We consider simplification of the key establishment logic and enhancement of the connectivity via plat polynomial assignment on a three-dimensional grid for node allocation and keying material assignment. We demonstrate that our scheme results in improvements via a detailed discussion on the connectivity, resource usage, security features and resiliency. A comparison with other relevant works from the literature along with a demonstrated implementation on typical sensor nodes shows the feasibility of the introduced scheme and its applicability for large networks.

An Efficient Biometric Identity Based Signature Scheme

  • Yang, Yang;Hu, Yupu;Zhang, Leyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.2010-2026
    • /
    • 2013
  • The combination of biometrics and cryptography gains a lot of attention from both academic and industry community. The noisy biometric measurement makes traditional identity based cryptosystems unusable. Also the extraction of key from biometric information is difficult. In this paper, we propose an efficient biometric identity based signature scheme (Bio-IBS) that makes use of fuzzy extractor to generate the key from a biometric data of user. The component fuzzy extraction is based on error correction code. We also prove that the security of suggested scheme is reduced to computational Diffie-Hellman (CDH) assumption instead of other strong assumptions. Meanwhile, the comparison with existing schemes shows that efficiency of the system is enhanced.

Identification of Key Nodes in Microblog Networks

  • Lu, Jing;Wan, Wanggen
    • ETRI Journal
    • /
    • 제38권1호
    • /
    • pp.52-61
    • /
    • 2016
  • A microblog is a service typically offered by online social networks, such as Twitter and Facebook. From the perspective of information dissemination, we define the concept behind a spreading matrix. A new WeiboRank algorithm for identification of key nodes in microblog networks is proposed, taking into account parameters such as a user's direct appeal, a user's influence region, and a user's global influence power. To investigate how measures for ranking influential users in a network correlate, we compare the relative influence ranks of the top 20 microblog users of a university network. The proposed algorithm is compared with other algorithms - PageRank, Betweeness Centrality, Closeness Centrality, Out-degree - using a new tweets propagation model - the Ignorants-Spreaders-Rejecters model. Comparison results show that key nodes obtained from the WeiboRank algorithm have a wider transmission range and better influence.

A East Public-Key Cryptography Using RSA and T-invariants of Petri Nets

  • Ge, Qi-Wei;Takako Okamoto
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 ITC-CSCC -2
    • /
    • pp.669-672
    • /
    • 2000
  • This paper deals with cryptography by applying RSA and Petri nets. Firstly, we introduce RSA cryptography and a Petri net based private-key cryptography. Then we propose a new public-key cryptography, Petri Net based Public-Key Cryptography dented as PNPKC, by taking the advantages of these two proposed cryptographys and give an example to show how to apply PNPKC. Finally, we do the comparison between RSA cryptography and PNPKC on security as well as computation order. As the results, the security of PNPKC is as strong as RSA cryptography and further the encryption and decryption of PNPKC are in average 210 times as fast as RSA cryptography from our experimental data.

  • PDF

직접적 인증을 제공하는 안전하고 효율적인 키동의 프로토콜 (The Secure and Efficient Key Agreement Protocol with Direct Authentication)

  • 이형규;이경호;차영태;심주걸;원동호
    • 한국정보처리학회논문지
    • /
    • 제6권12호
    • /
    • pp.3613-3621
    • /
    • 1999
  • 본 논문에서 우리는 프로토콜의 체계적 설계를 위해 이산대수에 기반한 키분배 프로토롤의 안전성을 분석하였다. 또한, Diffie-Hellman 문제를 이용하여 기존의 Station-to-Station 프로토콜 보다 효율적인 키동의 프로토콜을 제안한다. 제안한 프로토콜은 분석된 안전성을 만족하고, 직접적인 인증을 제공하도록 설계되었다.

  • PDF

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권8호
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

Assessment of ECCMIX component in RELAP5 based on ECCS experiment

  • Song, Gongle;Zhang, Dalin;Su, G.H.;Chen, Guo;Tian, Wenxi;Qiu, Suizheng
    • Nuclear Engineering and Technology
    • /
    • 제52권1호
    • /
    • pp.59-68
    • /
    • 2020
  • ECCMIX component was introduced in RELAP5/MOD3 for calculating the interfacial condensation. Compared to other existing components in RELAP5, user experience of ECCMIX component is restricted to developmental assessment applications. To evaluate the capability of the ECCMIX component, ECCS experiment was conducted which included single-phase and two-phase thermal mixing. The experiment was carried out with test sections containing a main pipe (70 mm inner diameter) and a branch pipe (21 mm inner diameter) under the atmospheric pressure. The steam mass flow in the main pipe ranged from 0 to 0.0347 kg/s, and the subcooled water mass flow in the branch pipe ranged from 0.0278 to 0.1389 kg/s. The comparison of the experimental data with the calculation results illuminated that although the ECCMIX component was more difficult to converge than Branch component, it was a more appropriate manner to simulate interfacial condensation under two-phase thermal mixing circumstance, while the two components had no differences under single-phase circumstance.

기본간호학회지 게재 논문의 주요어와 MeSH 용어의 비교(2003-2007년) (Comparison of Key Words of the Journal of Korean Academy of Fundamentals of Nursing with MeSH (2003-2007))

  • 정승교;송경애;김경희
    • 기본간호학회지
    • /
    • 제15권4호
    • /
    • pp.558-565
    • /
    • 2008
  • Purpose: The purpose of this study was to analyze how accurately authors of the Journal of Korean Academy of Fundamentals of Nursing used MeSH terms as key words. Method: A total of 724 key words used in the 225 papers of Journal of Korean Academy of Fundamentals of Nursing from 2003 to 2007 were compared with MeSH terms. Results: Fifty nine point eight percent of total key words were completely coincident with MeSH terms, 13.5% were entry terms, and 21.8% were not MeSH terms. The coincidence rates for 2003 and 2007 separately were 38.5% and 70.9%. Also, 25.3% of papers precisely used MeSH terms as key words and 8% did not use any MeSH terms. Conclusion: The results show that the coincidence rate of key words with MeSH terms was at a moderate level and gradually increased according to year. However, there is a need for us to understand MeSH more specifically and accurately.

  • PDF

The Thioacetate-Functionalized Self-Assembled Monolayers on Au: Toward High-Performance Ion-Selective Electrode for Ag+

  • Jin, Jian;Zhou, Wei-Jie;Chen, Ying;Liu, Yi-Long;Sun, Xiao-Qiang;Xi, Hai-Tao
    • Bulletin of the Korean Chemical Society
    • /
    • 제35권2호
    • /
    • pp.601-604
    • /
    • 2014
  • Two classes of morpholino-substitued thioacetate have been successfully synthesized and their electrochemical properties of self-assembled monolayers (SAMs) on Au electrode are measured by cyclic voltammetry (CV) and electrochemical impedance spectroscopy (EIS). The barrier property of the SAMs-modified surfaces is evaluated by using potassium ferro/ferri cyanide. The results suggest that the arenethioacetate forms higher-quality close-packed blocking monolayers in comparison with alkanethioacetate. Furthermore, it has shown that the barrier properties of these monolayers can be significantly improved by mixed SAMs formation with decanethiol. From our experimental results we find that the electron transfer reaction of $[Fe(CN)_6]^{3/4-}$ redox couple occurs predominantly through the pinholes and defects present in the SAM and both SAMs show a good and fast capacity in recognition for $Ag^+$. The morphological and elementary composition have also been examined by scanning electron microscope (SEM) and energy dispersive spectrometer (EDS).

Investigation on moisture migration of unsaturated clay using cross-borehole electrical resistivity tomography technique

  • Lei, Jiang;Chen, Weizhong;Li, Fanfan;Yu, Hongdan;Ma, Yongshang;Tian, Yun
    • Geomechanics and Engineering
    • /
    • 제25권4호
    • /
    • pp.295-302
    • /
    • 2021
  • Cross-borehole electrical resistivity tomography (ERT) is an effective groundwater detection tool in geophysical investigations. In this paper, an artificial water injection test was conducted on a small clay sample, where the high-resolution cross-borehole ERT was used to investigate the moisture migration law over time. The moisture migration path can be two-dimensionally imaged based on the relationship between resistivity and saturation. The hydraulic conductivity was estimated, and the magnitude ranged from 10-11 m/s to 10-9 m/s according to the comparison between the simulation flow and the saturation distribution inferred from ERT. The results indicate that cross-borehole ERT could help determine the resistivity distribution of small size clay samples. Finally, the cross-borehole ERT technique has been applied to investigate the self-sealing characteristics of clay.