• Title/Summary/Keyword: secret key generation

Search Result 51, Processing Time 0.019 seconds

Secure Asymmetric Watermarking Based on Correlation Detection (상관도 검출기반의 안전한 비대칭 워터마킹)

  • Li De;Kim JongWeon;Choi JongUk
    • The KIPS Transactions:PartC
    • /
    • v.12C no.3 s.99
    • /
    • pp.379-386
    • /
    • 2005
  • Traditional watermarking technologies are symmetric method which embedding and detection keys are same. Although the symmetric watermarking method is easy to detect the watermark, has method has weakness against to malicious attacks to remove or modify the watermark information when the symmetric key is disclosure. Recently, the asymmetric watermarking method that has different keys to embed and detect is watched several researchers as a next generation watermarking technology. In this paper, we have expanded search space of secret key using the solution set of linear simultaneous equations. Secret key is generated by secure linear transformation method to prevent of guessing secret key from public key, and the correlation value between secret key and public key is high. At the results, the multi bits information can be embedded and high correlation value was detected after JPEG compression.

PRaCto: Pseudo Random bit generator for Cryptographic application

  • Raza, Saiyma Fatima;Satpute, Vishal R
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.12
    • /
    • pp.6161-6176
    • /
    • 2018
  • Pseudorandom numbers are useful in cryptographic operations for using as nonce, initial vector, secret key, etc. Security of the cryptosystem relies on the secret key parameters, so a good pseudorandom number is needed. In this paper, we have proposed a new approach for generation of pseudorandom number. This method uses the three dimensional combinational puzzle Rubik Cube for generation of random numbers. The number of possible combinations of the cube approximates to 43 quintillion. The large possible combination of the cube increases the complexity of brute force attack on the generator. The generator uses cryptographic hash function. Chaotic map is being employed for increasing random behavior. The pseudorandom sequence generated can be used for cryptographic applications. The generated sequences are tested for randomness using NIST Statistical Test Suite and other testing methods. The result of the tests and analysis proves that the generated sequences are random.

Group Key Assignment Scheme based on Secret Sharing Scheme for Dynamic Swarm Unmanned Systems (동적 군집 무인체계를 위한 비밀분산법 기반의 그룹키 할당 기법)

  • Jongkwan Lee
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.93-100
    • /
    • 2023
  • This paper presents a novel approach for assigning group keys within a dynamic swarm unmanned system environment. In this environment, multiple groups of unmanned systems have the flexibility to merge into a single group or a single unmanned system group can be subdivided into multiple groups. The proposed protocol encompasses two key steps: group key generation and sharing. The responsibility of generating the group key rests solely with the leader node of the group. The group's leader node employs a secret sharing scheme to fragment the group key into multiple fragments, which are subsequently transmitted. Nodes that receive these fragments reconstruct a fresh group key by combining their self-generated secret fragment with the fragment obtained from the leader node. Subsequently, they validate the integrity of the derived group key by employing the hash function. The efficacy of the proposed technique is ascertained through an exhaustive assessment of its security and communication efficiency. This analysis affirms its potential for robust application in forthcoming swarm unmanned system operations scenarios characterized by frequent network group modifications.

The automatic generation of MPTCP session keys using ECDH (MPTCP에서 ECDH를 이용한 세션 키 자동생성에 관한 연구)

  • Sun, Seol-hee;Kim, Eun-gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.10
    • /
    • pp.1912-1918
    • /
    • 2016
  • MPTCP(Multipath Transmission Control Protocol) is able to compose many TCP paths when two hosts connect and the data is able to be transported through these paths simultaneously. When a new path is added, the authentication between both hosts is necessary to check the validity of host. So, MPTCP exchanges a key when initiating an connection and makes a token by using this key for authentication. However the original MPTCP is vulnerable to MITM(Man In The Middle) attacks because the key is transported in clear text. Therefore, we applied a ECDH(Elliptic Curve Diffie-Hellman) key exchange algorithm to original MPTCP and replaced the original key to the ECDH public key. And, by generating the secret key after the public key exchanges, only two hosts is able to make the token using the secret key to add new subflow. Also, we designed and implemented a method supporting encryption and decryption of data using a shared secret key to apply confidentiality to original MPTCP.

Study on Korean Long-lasting Restaurant Model: Use of Qualitative Observation and Research Interview (한국 장수식당의 정성적 모델 연구)

  • Kim, Hee-Sun
    • Journal of the Korean Society of Food Culture
    • /
    • v.26 no.3
    • /
    • pp.211-219
    • /
    • 2011
  • To examine the key success factors for long-lasting restaurants, we visited 10 restaurants with 30 or more than 30 years of tradition, located in Seoul and Gyeonggi-do districts, to research these restaurant menus and customer characteristics by observation and interview. The results were analyzed using descriptive statistics. The outstanding feature noted was that each and every restaurant had its own simple and specialized menu. We found that this feature created a virtuous circle that reinforced itself through a positive feedback loop. The simple and specialized menu increased both the cooking efficiency and food quality while it reduced both food and labor costs, this enabled the customers to eat at an affordable price and have generous servings. This lead to customer satisfaction and revisits to the restaurant, which triggered word-of-mouth referral and expansion of their customer base. This in turn created higher operating profit margins that could be reinvested in the business. The secret recipes for cooking, invented by their founders, were passed on from generation to generation. Their customer base included customers of all ages from children to senior people. And their regular customers consisted of neighboring office workers and families traveling from a long distance. We hope that our findings on long-lasting restaurants, especially of the virtuous cycle created due to the simple and specialized menus with secret recipes, will contribute to the development of Korean style long-lasting restaurant model.

A Efficient Key Generation and Renewal for Broadcast Encryption (브로드캐스트 암호화에서의 효율적인 키 생성과 갱신 방법)

  • Lee, Deok-Gyu;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.149-156
    • /
    • 2004
  • Broadcast encryption schemes are applied to transmit digital informations of multimedia, software, Pay-TV etc. in public network. Important thing is that only user who is permitted before only must be able to get digital information in broadcast encryption schemes. If broadcast message transfers, users who authority is get digital information to use private key given in the advance by oneself. Thus, user acquires message or session key to use key that broadcaster transmits, broadcaster need process that generation and distribution key in these process. Also, user secession new when join efficient key renewal need. In this paper, introduce about efficient key generation and distribution, key renewal method. Take advantage of two technique of proposal system. One is method that server creates key forecasting user without user's agreement, and another is method that server and user agree each other and create key Advantage of two proposal system because uses a secret key broadcast message decryption do can and renewal is available effectively using one information whatever key renewal later.

Network Forensic Evidence Generation and Verification Scheme (효율적인 인터넷 범죄수사를 위한 범행호스트 탐지 및 범죄행위 입증기술)

  • Kim, Hyung-Seok;Kim, Eun-Jin;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.719-731
    • /
    • 2012
  • One of the most important point in the Internet crime investigation is tracing back and pointing out a criminal host. However, criminals can forge a crime record stored in the crime host, or can utilize malicious applications in order not to leave a crime record. In addition, criminals can change the source IP address of a crime host and deny their involvement. In this study, we suggests the Network Forensic Evidence Generation and Verification Scheme (NFEGVS) to rectify the current limitation of Network Forensic technologies. This scheme can prove who and when the crime has occurred. In addition, this prevents leaking of symmetric key for guaranteeing certification and integrity of Forensic Evidence by proposing the Timestamp Secret Key Distribution Scheme, and minimizes performance degradation of router when generating forensic evidence with the Flow-Based Selection Scheme. In this paper, we implement the proposed scheme and evaluate overall performance of the proposed system.

Practical Biasing Power Analysis breaking Side Channel Attack Countermeasures based on Masking-Shuffling techniques (마스킹-셔플링 부채널 대응법을 해독하는 실용적인 편중전력분석)

  • Cho, Jong-Won;Han, Dong-Guk
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.49 no.9
    • /
    • pp.55-64
    • /
    • 2012
  • Until now, Side Channel Attack has been known to be effective to crack decrypt key such as smart cards, electronic passports and e-ID card based on Chip. Combination of Masking and shuffling methods have been proposed practical countermeasure. Newly, S.Tillich suggests biased-mask using template attack(TA) to attack AES with masking and shuffling. However, an additional assumption that is acquired template information previously for masking value is necessary in order to apply this method. Moreover, this method needs to know exact time position of the target masking value for higher probability of success. In this paper, we suggest new practical method called Biasing Power Analysis(BPA) to find a secret key of AES based on masking-shuffling method. In BPA, we don't use time position and template information from masking value. Actually, we do experimental works of BPA attack to 128bit secret key of AES based on masking-shuffling method performed MSP430 Chip and we succeed in finding whole secret key. The results of this study will be utilized for next-generation ID cards to verify physical safety.

Efficient security mechanism in 3GPP-WLAN interworking (3GPP-WLAN interworking에서의 효율적인 보안 메커니즘)

  • 신상욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.137-144
    • /
    • 2004
  • 3GPP(3rd Generation Project Partnership)-WLAN(Wireless Local Area Network) interworking refers to the utilization of resources and access to services within the 3GPP system by the WLAN UE(User Equipment) and user respectively. The intent of 3GPP-WLAN Interworking is to extend 3GPP services and functionality to the WALN access environment. We propose an efficient mechanism for the setup of UE-initiated tunnels in 3GPP-WLAN interworking. The proposed mechanism is based on a secret key which is pre-distributed in the process of authentication and key agreement between UE and 3GPP AAA(Authentication, Authorization Accounting) server. Therefore it can avoid modular exponentiation and public key signature which need a large amount of computation in UE. Also the proposed scheme provides mutual authentication and session key establishment between UE and PDGW(Packet Data Gateway).

Securing Mobile Ad Hoc Networks Using Enhanced Identity-Based Cryptography

  • Mehr, Kamal Adli;Niya, Javad Musevi
    • ETRI Journal
    • /
    • v.37 no.3
    • /
    • pp.512-522
    • /
    • 2015
  • Recent developments in identity-based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing-based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the "single point of failure" and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.