• Title/Summary/Keyword: key-agreement

Search Result 649, Processing Time 0.021 seconds

A proposed model of the pressure field in a downburst

  • Tang, Z.;Lu, L.Y.
    • Wind and Structures
    • /
    • v.17 no.2
    • /
    • pp.123-133
    • /
    • 2013
  • Pressure field and velocity profiles in a thunderstorm downburst are significantly different from that of an atmospheric boundary layer wind. A model of the pressure field in a downburst is presented in accordance with the experimental and numerical results. Large eddy simulation method is employed to investigate transient pressure field on impingement ground of a downburst. In addition, velocity profiles of the downburst are studied, and good agreement is achieved between the present results and the data obtained from empirical models.

A Novel AMKC Protocol for M-Commerce (M-Commerce를 위한 AMKC 프로토콜)

  • 신성한;박지환
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.75-78
    • /
    • 2001
  • AKC 프로토콜(Authenticated Key Agreement with Key Confirmation protocol)은 2명 혹은 다수의 객체가 서로간에 차후에 사용하게 될 암호 알고리즘의 공유키를 확립하기 위한 프로토콜로서, 동시에 객체간의 인증과 확립된 공유키를 확인하는 것이다. 본 논문에서는 M-Commerce(Mobile-Commerce)를 고려한 인증서 기반의 실용적인 2자간 AKC 프로토콜에 초점을 맞춘다. 제안하는 프로토콜은 2명의 객체가 단 한번의 세션과정으로 복수의 공유키를 확립한다. 이것은 무선환경에서 암호 알고리즘의 수출규제에 대한 대안으로 적합하며, 계산량과 통신량을 고려하여 설계되었다. 그리고, 다양한 기존의 공격에 대한 내성에 대해서도 상세히 분석한다.

  • PDF

Secure Authenticated key Exchange Protocol using Signcryption Scheme (Signcryption을 이용한 안전한 인증된 키 교환 프로토콜 연구)

  • Kim Rack-Hyun;Youm Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.139-146
    • /
    • 2006
  • A Signcryption proposed by Yuliang Zheng in 1997 is a hybrid public key primitive that combines a digital signature and a encryption. It provides more efficient method than a straightforward composition of an signature scheme with a encryption scheme. In a mobile communication environment, the authenticated key agreement protocol should be designed to have lower computational complexity and memory requirements. The password-based authenticated key exchange protocol is to authenticate a client and a server using an easily memorable password. This paper proposes an secure Authenticated Key Exchange protocol using Signcryption scheme. In Addition we also show that it is secure and a more efficient that other exiting authenticated key exchange protocol.

A simplified directly determination of soil-water retention curve variables

  • Niu, Geng;Shao, Longtan;Guo, Xiaoxia
    • Geomechanics and Engineering
    • /
    • v.23 no.5
    • /
    • pp.431-439
    • /
    • 2020
  • Soil-water retention curve (SWRC) contains key information for the application of unsaturated soil mechanics principles to engineering practice. The SWRC variables are commonly used to describe the hydro-mechanics of soils. Generally, these parameters are determined using the graphical method which can be time consuming. The SWRC is highly dependent on the pore size distribution (PSD). Theoretically, the PSD obtained by mercury intrusion porosimetry test can be used to determine some SWRC variables. Moreover, the relationship between SWRC and shrinkage curve has been investigated. A new method to determine total SWRC variables directly without curve-fitting procedure is proposed. Substituting the variables into linear SWRC equations construct SWRC. A good agreement was obtained between predicted and measured SWRCs, indicating the validity of the proposed method for unimodal SWRC.

A Design of Interdependent Multi Session Authentication Scheme for Secure Cloud Service (안전한 클라우드 서비스를 위한 상호의존적 다중세션 인증 기법 설계)

  • Song, Jun Ho;Choi, Do Hyun;Park, Jung Oh
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.3
    • /
    • pp.181-196
    • /
    • 2014
  • Cloud computer technology currently provides diverse services based on a comprehensive environment ranging from hardware to solution, network and service. While the target of services has been extended from institutions and corporations to personal infrastructure and issues were made about security problems involved with protection of private information, measures on additional security demands for such service characteristics are insufficient. This paper proposes a multi-session authentication technique based on the characteristics of SaaS (Software as a Service) among cloud services. With no reliable authentication authority, the proposed technique reinforced communication sessions by performing key agreement protocol safe against key exposure and multi-channel session authentication, providing high efficiency of performance through key renewal using optimzied key table. Each formed sessions have resistance against deprivation of individual confirmation and service authority. Suggested confirmation technique that uses these features is expected to provide safe computing service in clouding environment.

Securing Mobile Ad Hoc Networks Using Enhanced Identity-Based Cryptography

  • Mehr, Kamal Adli;Niya, Javad Musevi
    • ETRI Journal
    • /
    • v.37 no.3
    • /
    • pp.512-522
    • /
    • 2015
  • Recent developments in identity-based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing-based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the "single point of failure" and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • Jung, Hyun Soo
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

Removal of Uranium from Uranium Plant Wastewater Using Zero-Valent Iron in an Ultrasonic Field

  • Li, Jing;Zhang, Libo;Peng, Jinhui;Hu, Jinming;Yang, Lifeng;Ma, Aiyuan;Xia, Hongying;Guo, Wenqian;Yu, Xia
    • Nuclear Engineering and Technology
    • /
    • v.48 no.3
    • /
    • pp.744-750
    • /
    • 2016
  • Uranium removal from uranium plant wastewater using zero-valent iron in an ultrasonic field was investigated. Batch experiments designed by the response surface methodology (RSM) were conducted to study the effects of pH, ultrasonic reaction time, and dosage of zero-valent iron on uranium removal efficiency. From the experimental data obtained in this work, it was found that the ultrasonic method employing zero-valent iron powder effectively removes uranium from uranium plant wastewater with a uranium concentration of $2,772.23{\mu}g/L$. The pH ranges widely from 3 to 7 in the ultrasonic field, and the prediction model obtained by the RSM has good agreement with the experimental results.

Group Key Transfer Protocol Based on Shamir's Secret Sharing (Shamir의 비밀 공유 방식의 그룹 키 전송 프로토콜)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.9
    • /
    • pp.555-560
    • /
    • 2014
  • Recently, there are many researches on sharing group session key for members in a group. Among them, Harn and Lin proposed a scheme based on the Shamir's group session key and Liu, Cheng, Cao, and Jiang improved it to reduce the specific weakness. Especially, these schemes are based on the finite integer ring to protest the insider attack, in which a valid member can derived another member's secret using known information. In this paper, it is shown that the finite integer ring implies the failure of the reconstruction of group session key depending on the adopted parameters. We fix this problem and propose new group session key transfer scheme using the Shamir's secret sharing.