• Title/Summary/Keyword: A key technique

Search Result 1,740, Processing Time 0.028 seconds

An Efficient Visualization Technique of Large-Scale Nodes Structure with Linked Information

  • Mun Su-Youl;Ha Seok-Wun
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.1
    • /
    • pp.49-55
    • /
    • 2005
  • This study is to suggest a visualization technique to display the relations of associated data in an optimal way when trying to display the whole data on a limited space by dealing with a large amount of data with linked information. For example, if you track an IP address through several steps and display the data on a screen, or if you visualize the human gene information on a 3-dimensional space, then it becomes even easier to understand the data flow in such cases. In order to simulate the technique given in this study, the given algorithm was applied to a large number of nodes made in a random fashion to optimize the data and we visually observed the result. According to the result, the technique given in this study is more efficient than any previous method in terms of visualization and utilizing space and allows to more easily understand the whole structure of a node because it consists of sub-groups.

Related-key Neural Distinguisher on Block Ciphers SPECK-32/64, HIGHT and GOST

  • Erzhena Tcydenova;Byoungjin Seok;Changhoon Lee
    • Journal of Platform Technology
    • /
    • v.11 no.1
    • /
    • pp.72-84
    • /
    • 2023
  • With the rise of the Internet of Things, the security of such lightweight computing environments has become a hot topic. Lightweight block ciphers that can provide efficient performance and security by having a relatively simpler structure and smaller key and block sizes are drawing attention. Due to these characteristics, they can become a target for new attack techniques. One of the new cryptanalytic attacks that have been attracting interest is Neural cryptanalysis, which is a cryptanalytic technique based on neural networks. It showed interesting results with better results than the conventional cryptanalysis method without a great amount of time and cryptographic knowledge. The first work that showed good results was carried out by Aron Gohr in CRYPTO'19, the attack was conducted on the lightweight block cipher SPECK-/32/64 and showed better results than conventional differential cryptanalysis. In this paper, we first apply the Differential Neural Distinguisher proposed by Aron Gohr to the block ciphers HIGHT and GOST to test the applicability of the attack to ciphers with different structures. The performance of the Differential Neural Distinguisher is then analyzed by replacing the neural network attack model with five different models (Multi-Layer Perceptron, AlexNet, ResNext, SE-ResNet, SE-ResNext). We then propose a Related-key Neural Distinguisher and apply it to the SPECK-/32/64, HIGHT, and GOST block ciphers. The proposed Related-key Neural Distinguisher was constructed using the relationship between keys, and this made it possible to distinguish more rounds than the differential distinguisher.

  • PDF

Group Key Generation Scheme using Logical Operation of HashChain and Random Number in Hierarchy Structures (계층 구조에서의 해쉬 체인과 랜덤난수의 논리 연산을 이용한 그룹키 생성 기법)

  • Kim, Hyun-Chul;Lee, Young-Gu;Kim, Jung-Jae;Lee, Kwang-Hyung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1693-1701
    • /
    • 2010
  • In this paper, requirements of efficient group key creation in multiple hierarchy structure environment with clear distinction of hierarchical roles within organizations are explained and the method of creating a group key that satisfies such requirements is proposed. The proposed method creates the group key through logical sum operation of hierarchy identifier created using uni-directional hash chain and group identifier randomly created according to the access right. The problem of excessive possession of key information by upper group users in the existing static group key creation technique was resolved. At the same time, lower group users were prevented from deducing key information of upper group users. In addition, as a result of comparative analysis performed with an experiment on existing super group key creation technique and multiple hierarchy group key method, the proposed method was found to be equivalent or superior to existing method in terms of various items including the total number of keys created, the number of keys possessed by users, the number of keys used for encoding and decoding of information, and expandability of keys.

Image Encryption and Decryption Using SA Algorithm and Optical Correlator System (SA 알고리듬과 광 상관 시스템을 이용한 영상 암호화 및 복호화)

  • 김철수;조창섭
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.3
    • /
    • pp.349-356
    • /
    • 2004
  • In this paper, a practical image security system using SA algorithm and 4-f optical correlator system is proposed. The encrypted image and key image with binary phase components are generated using an iterative SA algorithm. a decrypted image is found through the correlation of the encrypted and key images using 4-f optical correlator system. The encrypted and key images are consisted of binary phase components. So, it is easy to implement the optical security system using the proposed technique. And if we fix the encrypted image in the optical security system and change the key images, we get different images, so it is possible to apply to the distinguished authorization system using different key images. Computer simulations show that despite the binary phase components of the two images(encrypted and key image), decrypted images are generated.

  • PDF

Reliability Analysis of Interleaved Memory with a Scrubbing Technique (인터리빙 구조를 갖는 메모리의 스크러빙 기법 적용에 따른 신뢰도 해석)

  • Ryu, Sang-Moon
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.20 no.4
    • /
    • pp.443-448
    • /
    • 2014
  • Soft errors in memory devices that caused by radiation are the main threat from a reliability point of view. This threat can be commonly overcome with the combination of SEC (Single-Error Correction) codes and scrubbing technique. The interleaving architecture can give memory devices the ability of tolerating these soft errors, especially against multiple-bit soft errors. And the interleaving distance plays a key role in building the tolerance against multiple-bit soft errors. This paper proposes a reliability model of an interleaved memory device which suffers from multiple-bit soft errors and are protected by a combination of SEC code and scrubbing. The proposed model shows how the interleaving distance works to improve the reliability and can be used to make a decision in determining optimal scrubbing technique to meet the demands in reliability.

A Novel DWT-SVD Canny-Based Watermarking Using a Modified Torus Technique

  • Lalani, Salima;Doye, D.D.
    • Journal of Information Processing Systems
    • /
    • v.12 no.4
    • /
    • pp.681-687
    • /
    • 2016
  • Today's modern world requires a digital watermarking technique that takes the redundancy of an image into consideration for embedding a watermark. The novel algorithm used in this paper takes into consideration the redundancies of spatial domain and wavelet domain for embedding a watermark. Also, the cryptography-based secret key makes the algorithm difficult to hack and help protect ownership. Watermarking is blind, as it does not require the original image. Few coefficient matrices and secret keys are essential to retrieve the original watermark, which makes it redundant to various intentional attacks. The proposed technique resolves the challenge of optimizing transparency and robustness using a Canny-based edge detector technique. Improvements in the transparency of the cover image can be seen in the computed PSNR value, which is 44.20 dB.

ACA Based Image Steganography

  • Sarkar, Anindita;Nag, Amitava;Biswas, Sushanta;Sarkar, Partha Pratim
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.266-276
    • /
    • 2013
  • LSB-based steganography is a simple and well known information hiding technique. In most LSB based techniques, a secret message is embedded into a specific position of LSB in the cover pixels. On the other hand, the main threat of LSB-based steganography is steganalysis. This paper proposes an asynchronous-cellular-automata(ACA)-based steganographic method, where secret bits are embedded into the selected position inside the cover pixel by ACA rule 51 and a secret key. As a result, it is very difficult for malicious users to retrieve a secret message from a cover image without knowing the secret key, even if the extraction algorithm is known. In addition, another layer of security is provided by almost random (rule-based) selection of a cover pixel for embedding using ACA and a different secret key. Finally, the experimental results show that the proposed method can be secured against the well-known steganalysis RS-attack.

  • PDF

Experimental study on wind-induced dynamic interference effects between two tall buildings

  • Huang, Peng;Gu, Ming
    • Wind and Structures
    • /
    • v.8 no.3
    • /
    • pp.147-161
    • /
    • 2005
  • Two identical tall building models with square cross-sections are experimentally studied in a wind tunnel with high-frequency-force-balance (HFFB) technique to investigate the interference effects on wind loads and dynamic responses of the interfered building. Another wind tunnel test, in which the interfered model is an aeroelastic one, is also carried out to further study the interference effects. The results from the two kinds of tests are compared with each other. Then the influences of turbulence in oncoming wind on dynamic interference factors are analyzed. At last the artificial neural networks method is used to deal with the experimental data and the along-wind and across-wind dynamic interference factor $IF_{dx}$ & $IF_{dy}$ contour maps are obtained, which could be used as references for wind load codes of buildings.

Stress Analysis of Large Commercial Vehicle Frames with Bolted Joints (볼트 체결된 대형 상용차 프레임의 응력해석)

  • Yong-Kuk Park;Jin-Gon Kim
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.28 no.4
    • /
    • pp.577-586
    • /
    • 2004
  • Structural failures, such as crack initiation, often arise near the bolted parts of the side member and trunnion bracket in some commercial vehicles. The purpose of this paper is: 1) establishment of a simple and practical bolted joint modelling technique and 2) determination of the key design variables for design improvement based on numerical experiments. Once the bolted joint modelling technique is established through experimental verification, the key design variables must be identified in order to alleviate the level of the stress concentration near the problem region. Numerical results indicate that the torsional rigidity of the frame cross-section should be increased to reduce the level of the maximum stress at the actual crack initiation location.

Digital Authentication Technique using Content-based Watermarking in DCT Domain

  • Hyun Lim;Lee, Myung-Eun;Park, Soon-Young;Cho, Wan-Hyun
    • Proceedings of the IEEK Conference
    • /
    • 2002.06d
    • /
    • pp.319-322
    • /
    • 2002
  • In this paper, we present a digital authentication technique using content-based watermarking in digital images. To digest the image contents, Hopfield network is employed on the block-based edge image. The Hopfield function extracts the same tit fur similarly looking blocks so that the values are unlikely to change to the innocuous manipulations while being changed far malicious manipulations. By inputting the extracted bit sequence with secret key to the cryptographic hash function, we generate a watermark for each block by seeding a pseudo random number generator with a hash output Therefore, the proposed authentication technique can distinguish between malicious attacks and innocuous attacks. Watermark embedding is based on the block-based spread spectrum method in DCT domain and the strength of watermark is adjusted according to the local statistics of DCT coefficients in a zig-zag scan line in AC subband. The numerical experiments show that the proposed technique is very efficient in the performance of robust authentication.

  • PDF