• 제목/요약/키워드: key-agreement

Search Result 649, Processing Time 0.034 seconds

A Design of Light-Weight Protocol Using Renewal Key Table in NFC-SEC Peer-to-Peer Mode (NFC-SEC Peer-to-Peer 모드에서 갱신 키 테이블을 이용한 경량 프로토콜 설계)

  • Kim, Nak-Hyun;Baek, Ji-Uk;Jun, Mun-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2011.05a
    • /
    • pp.45-48
    • /
    • 2011
  • 본 논문에서는 RFID 보다 뛰어난 보안 서비스를 제공하는 NFC의 세 가지 운영모드인 Reader/Writer 모드, Card Emulation 모드, Peer-to-Peer 모드를 살펴보고, NFC 보안 기술인 NFC-SEC에서 제공하는 Key Agreement, Key Confirmation, SSE, SCH를 분석한다. 접속 과정의 경량화를 위해서 마스터 키를 갱신하여 유지하는 프로토콜을 제안하고, 제안 프로토콜을 분석 및 평가한다.

  • PDF

Fatigue performance assessment of welded joints using the infrared thermography

  • Fan, J.L.;Guo, X.L.;Wu, C.W.
    • Structural Engineering and Mechanics
    • /
    • v.44 no.4
    • /
    • pp.417-429
    • /
    • 2012
  • Taking the superficial temperature increment as the major fatigue damage indicator, the infrared thermography was used to predict fatigue parameters (fatigue strength and S-N curve) of welded joints subjected to fatigue loading with a high mean stress, showing good predictions. The fatigue damage status, related to safety evaluation, was tightly correlated with the temperature field evolution of the hot-spot zone on the specimen surface. An energetic damage model, based on the energy accumulation, was developed to evaluate the residual fatigue life of the welded specimens undergoing cyclic loading, and a good agreement was presented. It is concluded that the infrared thermography can not only well predict the fatigue behavior of welded joints, but also can play an important role in health detection of structures subjected to mechanical loading.

A New Lightweight Mutual Authentication Protocol for Home Network (홈네트워크를 위한 새로운 경량화된 상호인증 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.9
    • /
    • pp.2384-2389
    • /
    • 2009
  • In this paper, we propose a lightweight mutual authentication protocol for secure and efficient home network service. Lee et al. recently proposed an attribute-base authentication key agreement protocol using public key in home network. Its protocol provided forward secrecy but don't diminish conspicious overhead of operation using ticket. Therefore the proposed protocol provided the security and efficiency using hash function and counter. Also it can provide secure home network service by check consumer electronics control level of users after created session key.

Implementation of key establishment protocol using Signcryption for Secure RTP

  • Kim, Hyung-Chan;Kim, Jong-Won;Lee, Dong-Ik
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.439-441
    • /
    • 2002
  • Real-time Transport Protocol (RTP) is widely used in VoIP stacks charging the multimedia data delivery. Concerning with payload protection of RTP packets, Secure RTP has been discussed in IETF AVT group to provide confidentiality and authentication features using block ciphering and message authentication coding. However, Secure RTP only concentrates on payload protection. Signcryption is a good candidate for key agreement. This paper proposes a key establishment protocol using Signcryption and shows example implementation of a secure VoIP application based on Secure RTP with the proposed scheme.

  • PDF

A Cluster-based Efficient Key Management Protocol for Wireless Sensor Networks (무선 센서 네트워크를 위한 클러스터 기반의 효율적 키 관리 프로토콜)

  • Jeong, Yoon-Su;Hwang, Yoon-Cheol;Lee, Keon-Myung;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.131-138
    • /
    • 2006
  • To achieve security in wireless sensor networks(WSN), it is important to be able to encrypt and authenticate messages sent among sensor nodes. Due to resource constraints, many key agreement schemes used in general networks such as Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. The current pre-distribution of secret keys uses q-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among sensor nodes and it is not efficient to find public-key because of the problem for time and energy consumption. To remove problems in pre-distribution of secret keys, we propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on probabilistic key. The protocol can increase efficiency to manage keys because, before distributing keys in bootstrap, using public-key shared among nodes can remove processes to send or to receive key among sensors. Also, to find outcompromised nodes safely on network, it selves safety problem by applying a function of lightweight attack-detection mechanism.

A Password-based Efficient Key Exchange Protocol (패스워드 기반의 효율적인 키 교환 프로토콜)

  • 이성운;김현성;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.347-352
    • /
    • 2004
  • In this paper, we propose a new key exchange protocol which authenticates each other and shares a session key between a user and a server over an insecure channel using only a small password. The security of the protocol is based on the difficulty of solving the discrete logarithm problem and the Diffie-Hellman problem and the cryptographic strength of hash function. The protocol is secure against the man-in-the-middle attack, the password guessing attack, the Denning-Sacco attack, and the stolen-verifier attack, and provide the perfect forward secrecy. Furthermore, it is more efficient than other well-known protocols in terms of protocol execution time because it could be executed in parallel and has a simple structure.

Theoretical Studies on Mechanism and Kinetics of the Hydrogen-Abstraction Reaction of CF3CH2CHO with OH Radicals

  • Ci, Cheng-Gang;Yu, Hong-Bo;Wan, Su-Qin;Liu, Jing-Yao;Sun, Chia-Chung
    • Bulletin of the Korean Chemical Society
    • /
    • v.32 no.4
    • /
    • pp.1187-1194
    • /
    • 2011
  • The hydrogen abstraction reaction of $CF_3CH_2CHO$ + OH has been studied theoretically by dual-level direct dynamics method. Two stable conformers, trans- and cis-$CF_3CH_2CHO$, have been located, and there are four distinct OH hydrogen-abstraction channels from t-$CF_3CH_2CHO$ and two channels from c-$CF_3CH_2CHO$. The required potential energy surface information for the kinetic calculation was obtained at the MCG3-MPWB//M06-2X/aug-cc-pVDZ level. The rate constants, which were calculated using improved canonical transitionstate theory with small-curvature tunneling correction (ICVT/SCT) were fitted by a four-parameter Arrhenius equation. It is shown that the reaction proceeds predominantly via the H-abstraction from the -CHO group over the temperature range 200-2000 K. The calculated rate constants were in good agreement with the experimental data between 263 and 358 K.

A Study on the Improvement of the Origin Marks Issues in the Korea Foreign Trade Act (대외무역법 원산지표시제도 쟁점사항 개선방안)

  • Park, Kwang So
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.57
    • /
    • pp.221-241
    • /
    • 2013
  • Country of origin is very important in terms of consumers right to know, protection of producer, national finance and tariff preference etc. The principal issues related to country of origin are breaches of origin mark, determination of origin of OEM products, domestic products using imported raw materials, exports products, and fairness of penalties. This study focus origin mark issues on key components and set products which have not been treated so far. First, Origin mark issues on key components need to introduce multiple countries of origin for the same products. Some specific products, which are considered important key components or materials, has to mark multiple country of origin in terms of portion and significance. Next, Origin mark issues on set products need to expand the objects from 15 listed items of Korea Foreign Trade Act to all items of HS tariff schedules of Korea Customs Act. A set products which below 15% of components can mark single country of origin like FTA agreement such as Korea-EU FTA, Korea-EFTA, Korea-US FTA and Korea-Peru FTA.

  • PDF

Efficient Password-based Authenticated Key Exchange Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 인증된 키 교환 프로토콜)

  • Lee Sung-Woon;Kim Hyun-Sung;Yoo Hee-Young
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.2 s.332
    • /
    • pp.33-38
    • /
    • 2005
  • In this paper, we propose a password-based authenticated key exchange protocol which authenticates each other and shares a session key using only a small memorable password between a client and a server over an insecure channel. The proposed protocol allows an authenticated client to freely change a his/her own password. The protocol is also secure against various attacks and provides the perfect forward secrecy. Furthermore, it has good efficiency compared with the previously well-known password-based protocols with the same security requirements.

Detection of Acute Toxoplasmosis in Pigs Using Loop-Mediated Isothermal Amplification and Quantitative PCR

  • Wang, Yanhua;Wang, Guangxiang;Zhang, Delin;Yin, Hong;Wang, Meng
    • Parasites, Hosts and Diseases
    • /
    • v.51 no.5
    • /
    • pp.573-577
    • /
    • 2013
  • A loop-mediated isothermal amplification (LAMP) assay allows rapid diagnosis of Toxoplasma gondii infection. In the present study, the LAMP assay was evaluated using blood from both naturally and experimentally infected pigs. The sensitivity of the LAMP assay was compared with that of Q-PCR. Both assays detected T. gondii in the blood of experimentally infected pigs, with 100% agreement. In infected blood samples, the parasite was detected as early as 2 days post-infection and reached a peak in 3-5 days. In 216 field serum samples, the detection rates of LAMP and Q-PCR assays were 6.9% and 7.8%, respectively. This result indicates that the sensitivity of the LAMP assay was slightly lower than that of the Q-PCR assay. However, the LAMP may be an attractive diagnostic method in conditions where sophisticated and expensive equipment is unavailable. This assay could be a powerful supplement to current diagnostic methods.