• Title/Summary/Keyword: keys

Search Result 1,083, Processing Time 0.023 seconds

A Design for Network Security System via Non-security Common Network (일반망과 보안망을 연계한 네트워크 보안체계 설계)

  • Cho, Chang-Bong;Lee, Sang-Guk;Dho, Kyeong-Cheol
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.12 no.5
    • /
    • pp.609-614
    • /
    • 2009
  • In this paper, we have proposed a design for security network system passing through the non-security network which is commonly used for various networking services. Based on the security requirements which are assumed that the large classified data are bi-transmitted between a server and several terminals remotely located, some application methods of security techniques are suggested such as the network separation technique, the scale-down application technique of certification management system based on the PKI(Public Key Infrastructure), the double encryption application using the crypto-equipment and the asymmetric keys encryption algorithm, unrecoverable data deleting technique and system access control using USB device. It is expected that the application of this design technique for the security network causes to increase the efficiency of the existing network facilities and reduce the cost for developing and maintaining of new and traditional network security systems.

Design and Implementation of a Low Power Chip with Robust Physical Unclonable Functions on Sensor Systems (센서 시스템에서의 고신뢰 물리적 복제방지 기능의 저전력 칩 설계 및 구현)

  • Choi, Jae-min;Kim, Kyung Ki
    • Journal of Sensor Science and Technology
    • /
    • v.27 no.1
    • /
    • pp.59-63
    • /
    • 2018
  • Among Internet of things (IoT) applications, the most demanding requirements for the widespread realization of many IoT visions are security and low power. In terms of security, IoT applications include tasks that are rarely addressed before such as secure computation, trusted sensing, and communication, privacy, and so on. These tasks ask for new and better techniques for the protection of data, software, and hardware. An integral part of hardware cryptographic primitives are secret keys and unique IDs. Physical Unclonable Functions(PUF) are a unique class of circuits that leverage the inherent variations in manufacturing process to create unique, unclonable IDs and secret keys. In this paper, we propose a low power Arbiter PUF circuit with low error rate and high reliability compared with conventional arbiter PUFs. The proposed PUF utilizes a power gating structure to save the power consumption in sleep mode, and uses a razor flip-flop to increase reliability. PUF has been designed and implemented using a FPGA and a ASIC chip (a 0.35 um technology). Experimental results show that our proposed PUF solves the metastability problem and reduce the power consumption of PUF compared to the conventional Arbiter PUF. It is expected that the proposed PUF can be used in systems required low power consumption and high reliability such as low power encryption processors and low power biomedical systems.

Efficient key generation leveraging wireless channel reciprocity and discrete cosine transform

  • Zhan, Furui;Yao, Nianmin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2701-2722
    • /
    • 2017
  • Key generation is essential for protecting wireless networks. Based on wireless channel reciprocity, transceivers can generate shared secret keys by measuring their communicating channels. However, due to non-simultaneous measurements, asymmetric noises and other interferences, channel measurements collected by different transceivers are highly correlated but not identical and thus might have some discrepancies. Further, these discrepancies might lead to mismatches of bit sequences after quantization. The referred mismatches significantly affect the efficiency of key generation. In this paper, an efficient key generation scheme leveraging wireless channel reciprocity is proposed. To reduce the bit mismatch rate and enhance the efficiency of key generation, the involved transceivers separately apply discrete cosine transform (DCT) and inverse discrete cosine transform (IDCT) to pre-process their measurements. Then, the outputs of IDCT are quantified and encoded to establish the bit sequence. With the implementations of information reconciliation and privacy amplification, the shared secret key can be generated. Several experiments in real environments are conducted to evaluate the proposed scheme. During each experiment, the shared key is established from the received signal strength (RSS) of heterogeneous devices. The results of experiments demonstrate that the proposed scheme can efficiently generate shared secret keys between transceivers.

Development and Evaluation of a Child Health Care Protocol for Child Day Care Center Teachers (보육교사를 위한 아동 건강관리 프로토콜 개발 및 평가)

  • Kim, Shin-Jeong;Yang, Soon-Ok;Lee, Seung-Hee;Lee, Jung-Eun;Kim, Sung-Hee;Kang, Kyung-Ah
    • Child Health Nursing Research
    • /
    • v.17 no.2
    • /
    • pp.74-83
    • /
    • 2011
  • Purpose: The purpose of this study was to develop a child health care protocol for teachers in child day care centers. Methods: The ADDIE model with 10 Kid Keys was applied to develop this child health care protocol. All contents were developed through content validity test by 7 professionals and need assessment and evaluation by child day care center teachers. Results: This protocol consisted of 10 keys, as follows: "Health Examination/Growth & Development", "Practice of Health Life", "Management of Communicable Disease", "Negligent Accident", "Coping with Emergency and Transference", "Child Abuse", "Nutrition/Obesity", "Quality Assurance of Staff", "Parent Education", "Guidance & Supervision of Child Day Care Centers". The contents contained goals, objectives, teaching content, suggested activities for children, writing forms related to each subject, and self-evaluation sheet. Conclusion: This protocol can be practical and effective for child health care in child day care centers and it is hoped that it will be utilized in more child day care centers.

Seismic performance of single pier skewed bridges with different pier-deck connections

  • Attarchiana, Nahid;Kalantari, Afshin;Moghadam, Abdolreza S.
    • Earthquakes and Structures
    • /
    • v.10 no.6
    • /
    • pp.1467-1486
    • /
    • 2016
  • This research focuses on seismic performance of a class of single pier skewed bridges with three different pier-deck connections; skew angles vary from $0^{\circ}$ to $60^{\circ}$. A well-documented four span continuous deck bridge has been modeled and verified. Seat-type connections with fixed and sliding bearings plus monolithic pier-deck connections are studied. Shear keys are considered either fully operational or ineffective. Seismic performances of the bridges and the structural components are investigated conducting bidirectional nonlinear time history analysis in OpenSees. Several global and intermediate engineering demand parameters (EDP) have been studied. On the basis of results, the values of demand parameters of skewed bridges, such as displacement and rotation of the deck plus plastic deformation and torsional demand of the piers, increase as the skew angle increases. In order to eliminate the deck collapse probability, the threshold skew angle is considered as $30^{\circ}$ in seat-type bridges. For bridges with skew angles greater than $30^{\circ}$, monolithic pier-deck connections should be applied. The functionality of shear keys is critical in preventing large displacements in the bearings. Pinned piers experience considerable ductility demand at the bottom.

A taxonomic review of Korean Allium (Alliaceae) (한국산 부추속(Allium, Alliaceae)의 분류학적 재검토)

  • Choi, Hyeok-Jae;Jang, Chang-Gee;Ko, Sung-Chul;Oh, Byoung-Un
    • Korean Journal of Plant Taxonomy
    • /
    • v.34 no.2
    • /
    • pp.119-152
    • /
    • 2004
  • Allium taxa of Korea were taxonomically reviewed, and classified as three subgenera, ten sections, seventeen species, and three varieties. Among these, Korean endemics were recorded as six taxa; A. koreanum, A. taquetii, A. deltoide-fistulosum, A. linearifolium, A. thunbergii var. deltoides, A. thunbergii var. teretafolium. In addition, A. condensatum, A. splendens and A. maximowiczii proved to distribute only in North Korea. Keys to the subgenera, sections, species and infraspecies with descriptions of each taxon were provided.

Development of the Home Location Register/Authentication Center in the CDMA Mobile System

  • Lim, Sun-Bae;Shin, Kyeong-Suk;Kim, Hyun-Gon
    • ETRI Journal
    • /
    • v.19 no.3
    • /
    • pp.186-201
    • /
    • 1997
  • In this paper, a home location register (HLR) for CDMA mobile communication system (CMS) is introduced. It stores the mobile station (MS) subscribers locations and supplementary service information. Call processing procedures for HLR are developed to receive and store subscriber's location coming from mobile exchange (MX) during the location registration, and to transfer subscriber's location and supplementary service information to the MX during the mobile-terminated call setup. For fast call processing by increasing database access speed, a memory-resident database management system is devised. For Easy and secure HLR operation, administration and maintenance functions and overload control mechanisms are implemented. Designed HLR hardware platform is expandable and flexible enough to reallocated software blocks to any subsystems within the platform. It is configurable according to the size of subscribers. An authentication center (AC) is developed on the same platform. It screens the qualified MS from the unqualified. The calls to and from the unqualified MS are rejected in CMS. To authenticate the MS, the AC generates a new authentication parameter called "AUTHR" using shared secret data (SSD) and compared it with the other AUTHR received from the MS. The MC also generates and stores seed keys called "A-keys" which are used to generate SSDs. The HLR requirements, the AC requirements, software architecture, hardware platform, and test results are discussed.

  • PDF

Efficient Key Management Protocol for Secure RTMP Video Streaming toward Trusted Quantum Network

  • Pattaranantakul, Montida;Sanguannam, Kittichai;Sangwongngam, Paramin;Vorakulpipat, Chalee
    • ETRI Journal
    • /
    • v.37 no.4
    • /
    • pp.696-706
    • /
    • 2015
  • This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point-to-point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks.

A Study on Key Information Service Protocol for Secure XML Web Service (안전한 XML 웹 서비스를 위한 키 정보 서비스 프로토콜에 관한 연구)

  • Park, Nam-Je;Moon, Ki-Young;Sohn, Sung-Won
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.769-778
    • /
    • 2003
  • XKMS(XML Key Management Specification), one of XML Security specification, defines the protocol for distributing and registering public keys for verifying digital signatures and enciphering XML documents of web service applications with various and complicate functions. In this paper, we propose XML Key Information protocol service model and implements reference model of protocol component based on standard specification. Also describes the analysis and security method of Key Information Service(XKIS) for Secure XML Web Service,paying attention to the features of XML based security service. This protocol component supported includes public key location by given identifier information, the binding of such keys to edentifier information. This reference model offers the security construction guideline for future domestric e-Business Frameworks.

Image Authentication Using Only Partial Phase Information from a Double-Random-Phase-Encrypted Image in the Fresnel Domain

  • Zheng, Jiecai;Li, Xueqing
    • Journal of the Optical Society of Korea
    • /
    • v.19 no.3
    • /
    • pp.241-247
    • /
    • 2015
  • The double-random phase encryption (DRPE) algorithm is a robust technique for image encryption, due to its high speed and encoding a primary image to stationary white noise. Recently it was reported that DRPE in the Fresnel domain can achieve a better avalanche effect than that in Fourier domain, which means DRPE in the Fresnel domain is much safer, to some extent. Consequently, a method based on DRPE in the Fresnel domain would be a good choice. In this paper we present an image-authentication method which uses only partial phase information from a double-random-phase-encrypted image in the Fresnel domain. In this method, only part of the phase information of an image encrypted with DRPE in the Fresnel domain needs to be kept, while other information like amplitude values can be eliminated. Then, with the correct phase keys (we do not consider wavelength and distance as keys here) and a nonlinear correlation algorithm, the encrypted image can be authenticated. Experimental results demonstrate that the encrypted images can be successfully authenticated with this partial phase plus nonlinear correlation technique.