• Title/Summary/Keyword: A key technique

Search Result 1,721, Processing Time 0.027 seconds

A Study on Trusted Routing Scheme for Secure Path and Secure Data Transmission in MANET (MANET에서 보안 경로와 안전한 데이터 전송을 위한 신뢰 기반 라우팅 기법에 관한 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.2
    • /
    • pp.43-51
    • /
    • 2017
  • Recently, MANET has been used in many fields as the range of applications increases. However, the dynamic topology that MANET has makes it difficult to route and provides the cause of exposure to security vulnerabilities. Therefore, the security features that can be robust to many attacks must have been applied in the routing technique provided in the MANET. In this paper, we propose a secure routing method that secure route is established by reliability evaluation of nodes and secure data communication has applied through key exchange mechanism. The proposed technique used hierarchical structure for efficiency of reliability evaluation of nodes. The reliability of nodes is performed by trust management node and reliability of nodes managed periodically is broadcasted. And the key exchange for secure data transmission is dene without CA as the certificate issuing organization. This allows fast key exchange and the integrity of data transmission improved. The proposed technique improves the security of the data transmission because a secure route to the destination node is established by the reliability evaluation and the data transmission is performed after the key between the source node and the destination node is exchanged through the established route.

An Efficient Secrete Key Protection Technique of Scan-designed AES Core (스캔 설계된 AES 코아의 효과적인 비밀 키 보호 기술)

  • Song, Jae-Hoon;Jung, Tae-Jin;Jeong, Hye-Ran;Kim, Hwa-Young;Park, Sung-Ju
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.47 no.2
    • /
    • pp.77-86
    • /
    • 2010
  • This paper presents an efficient secure scan design technique which is based on a fake key and IEEE 1149.1 instruction to protect secret key from scan-based side channel attack for an Advanced Encryption Standard (AES) core embedded on an System-on-a-Chip (SoC). Our proposed secure scan design technique can be applied to crypto IP core which is optimized for applications without the IP core modification. The IEEE 1149.1 standard is kept, and low area, low power consumption, very robust secret-key protection and high fault coverage can be achieved compared to the existing methods.

An Analysis Code and a Planning Tool Based on a Key Element Index for Controlled Explosive Demolition

  • Isobe, Daigoro
    • International Journal of High-Rise Buildings
    • /
    • v.3 no.4
    • /
    • pp.243-254
    • /
    • 2014
  • In this study, a demolition analysis code using the adaptively shifted integration (ASI)-Gauss technique, which describes structural member fracture by shifting the numerical integration point to an appropriate position and simultaneously releasing the sectional forces in the element, is developed. The code was verified and validated by comparing the predicted results with those of several experiments. A demolition planning tool utilizing the concept of a key element index, which explicitly indicates the contribution of each structural column to the vertical load capacity of the structure, is also develped. Two methods of selecting specific columns to efficiently demolish the whole structure are demonstrated: selecting the columns from the largest index value and from the smallest index value. The demolition results are confirmed numerically by conducting collapse analyses using the ASI-Gauss technique. The numerical results suggest that to achieve a successful demolition, a group of columns with the largest key element index values should be selected when explosives are ignited in a simultaneous blast, whereas those with the smallest should be selected when explosives are ignited in a sequence, with a final blast set on a column with large index value.

Piezoelectric shunt damping by synchronized switching on negative capacitance and adaptive voltage sources

  • Qureshi, Ehtesham Mustafa;Shen, Xing;Chen, JinJin
    • International Journal of Aeronautical and Space Sciences
    • /
    • v.15 no.4
    • /
    • pp.396-411
    • /
    • 2014
  • Synchronized switch damping (SSD) techniques have recently been developed for structural vibration control using piezoelectric materials. In these techniques, piezoelectric materials are bonded on the vibrating structure and shunted by a network of electrical elements. These piezoelectric materials are switched according to the amplitude of the excitation force to damp vibration. This paper presents a new SSD technique called 'synchronized switch damping on negative capacitance and adaptive voltage sources' (SSDNCAV). The technique combines the phenomenon of capacitance transient charging and electrical resonance to effectively dampen the structural vibration. Also, the problem of stability observed in the previous SSD techniques is effectively addressed by adapting the voltage on the piezoelectric patch according to the vibration amplitude of the structure. Analytical expressions of vibration attenuation at the resonance frequency are derived, and the effectiveness of this new technique is demonstrated, for the control of a resonant cantilever beam with bonded piezoelectric patches, by comparing with SSDI, SSDVenh, and SSDNC techniques. Theoretical predictions and experimental results show the remarkable vibration damping capability of SSDNCAV technique, which was better than the previous SSD techniques. The broadband vibration control capabilities of SSDNCAV technique are also demonstrated, which exceed those of previous SSD techniques.

Identification of flutter derivatives of bridge decks using stochastic search technique

  • Chen, Ai-Rong;Xu, Fu-You;Ma, Ru-Jin
    • Wind and Structures
    • /
    • v.9 no.6
    • /
    • pp.441-455
    • /
    • 2006
  • A more applicable optimization model for extracting flutter derivatives of bridge decks is presented, which is suitable for time-varying weights for fitting errors and different lengths of vertical bending and torsional free vibration data. A stochastic search technique for searching the optimal solution of optimization problem is developed, which is more convenient in understanding and programming than the alternate iteration technique, and testified to be a valid and efficient method using two numerical examples. On the basis of the section model test of Sutong Bridge deck, the flutter derivatives are extracted by the stochastic search technique, and compared with the identification results using the modified least-square method. The Empirical Mode Decomposition method is employed to eliminate noise, trends and zero excursion of the collected free vibration data of vertical bending and torsional motion, by which the identification precision of flutter derivatives is improved.

A Study on Dynamic Adaptation of Soft Keyboard Using Adjacent-Typo (인접-오타를 이용한 소프트 키보드의 동적 적응 연구)

  • Ko, Seokhoon
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.11
    • /
    • pp.1263-1270
    • /
    • 2018
  • Dynamic adaptation method is an effective technique to enhance the usability by personalizing the soft keyboard layout using the user's key input information. In this paper, we propose a dynamic adaptation method of a keyboard by automatically extracting typos from key input information and using adjacent-typo information classified through the relationship between typos. This technique does not limit a range of adaptation to the inside of the key but extends the range to the neighbor key so that the adaptation effect can be achieved in a wide range at a high speed, thereby the proposed method improves the usability of the keyboard with a small number of inputs. The proposed method showed 25% increase in usability compared to the existing method through experiment and it was confirmed that usability improves up to 33% when used with the existing method.

Research on the Issuing and Management Model of Certificates based on Clustering Using Threshold Cryptography in Mobile Ad Hoc Networking (이동 Ad Hoc 네트워킹에서 Threshold Cryptography를 적용한 클러스터 기반의 인증서 생성 및 관리 모델연구)

  • Park, Bae-Hyo;Lee, Jae-Il;Hahn, Gene-Beck;Nyang, Dae-Hun
    • Journal of Information Technology Services
    • /
    • v.3 no.2
    • /
    • pp.119-127
    • /
    • 2004
  • A mobile ad hoc network(MANET) is a network where a set of mobile devices communicate among themselves using wireless transmission without the support of a fixed network infrastructure. The use of wireless links makes MANET susceptible to attack. Eavesdroppers can access secret information, violating network confidentiality, and compromised nodes can launch attack from within a network. Therefore, the security for MANET depends on using the cryptographic key, which can make the network reliable. In addition, because MANET has a lot of mobile devices, the authentication scheme utilizing only the symmetric key cryptography can not support a wide range of device authentication. Thereby, PKI based device authentication technique in the Ad Hoc network is essential and the paper will utilize the concept of PKI. Especially, this paper is focused on the key management technique of PKI technologies that can offer the advantage of the key distribution, authentication, and non-reputation, and the issuing and managing technique of certificates based on clustering using Threshold Cryptography for secure communication in MANET.

Optical Secret Key Sharing Method Based on Diffie-Hellman Key Exchange Algorithm

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.5
    • /
    • pp.477-484
    • /
    • 2014
  • In this paper, we propose a new optical secret key sharing method based on the Diffie-Hellman key exchange protocol required in cipher system. The proposed method is optically implemented by using a free-space interconnected optical logic gate technique in order to process XOR logic operations in parallel. Also, we present a compact type of optical module which can perform the modified Diffie-Hellman key exchange for a cryptographic system. Schematically, the proposed optical configuration has an advantage of producing an open public key and a shared secret key simultaneously. Another advantage is that our proposed key exchange system uses a similarity to double key encryption techniques to enhance security strength. This can provide a higher security cryptosystem than the conventional Diffie-Hellman key exchange protocol due to the complexity of the shared secret key. Results of numerical simulation are presented to verify the proposed method and show the effectiveness in the modified Diffie-Hellman key exchange system.

Simulation of multivariate non-Gaussian wind pressure on spherical latticed structures

  • Aung, Nyi Nyi;Ye, Jihong;Masters, F.J.
    • Wind and Structures
    • /
    • v.15 no.3
    • /
    • pp.223-245
    • /
    • 2012
  • Multivariate simulation is necessary for cases where non-Gaussian processes at spatially distributed locations are desired. A simulation algorithm to generate non-Gaussian wind pressure fields is proposed. Gaussian sample fields are generated based on the spectral representation method using wavelet transforms method and then mapped into non-Gaussian sample fields with the aid of a CDF mapping transformation technique. To illustrate the procedure, this approach is applied to experimental results obtained from wind tunnel tests on the domes. A multivariate Gaussian simulation technique is developed and then extended to multivariate non-Gaussian simulation using the CDF mapping technique. It is proposed to develop a new wavelet-based CDF mapping technique for simulation of multivariate non-Gaussian wind pressure process. The efficiency of the proposed methodology for the non-Gaussian nature of pressure fluctuations on separated flow regions of different rise-span ratios of domes is also discussed.

Double Random Phase Encryption Based Orthogonal Encoding Technique for Color Images

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.2
    • /
    • pp.129-133
    • /
    • 2014
  • In this paper, we propose a simple Double random phase encryption (DRPE)-based orthogonal encoding technique for color image encryption. In the proposed orthogonal encoding technique, a color image is decomposed into red, green, and blue components before encryption, and the three components are independently encrypted with DRPE using the same key in order to decrease the complexity of encryption and decryption. Then, the encrypted data are encoded with a Hadamard matrix that has the orthogonal property. The purpose of the proposed orthogonal encoding technique is to improve the security of DRPE using the same key at the cost of a little complexity. The proposed orthogonal encoder consists of simple linear operations, so that it is easy to implement. We also provide the simulation results in order to show the effects of the proposed orthogonal encoding technique.