• Title/Summary/Keyword: Key

Search Result 33,297, Processing Time 0.057 seconds

Phylogenetic Analysis of Ruminant Theileria spp. from China Based on 28S Ribosomal RNA Gene

  • Gou, Huitian;Guan, Guiquan;Ma, Miling;Liu, Aihong;Liu, Zhijie;Xu, Zongke;Ren, Qiaoyun;Li, Youquan;Yang, Jifei;Chen, Ze;Yin, Hong;Luo, Jianxun
    • Parasites, Hosts and Diseases
    • /
    • v.51 no.5
    • /
    • pp.511-517
    • /
    • 2013
  • Species identification using DNA sequences is the basis for DNA taxonomy. In this study, we sequenced the ribosomal large-subunit RNA gene sequences (3,037-3,061 bp) in length of 13 Chinese Theileria stocks that were infective to cattle and sheep. The complete 28S rRNA gene is relatively difficult to amplify and its conserved region is not important for phylogenetic study. Therefore, we selected the D2-D3 region from the complete 28S rRNA sequences for phylogenetic analysis. Our analyses of 28S rRNA gene sequences showed that the 28S rRNA was useful as a phylogenetic marker for analyzing the relationships among Theileria spp. in ruminants. In addition, the D2-D3 region was a short segment that could be used instead of the whole 28S rRNA sequence during the phylogenetic analysis of Theileria, and it may be an ideal DNA barcode.

Certificate Issuing Protocol Supporting WAKE-KR (WAKE-KR을 지원하는 인증서 발행 프로토콜)

  • 이용호;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.2
    • /
    • pp.288-300
    • /
    • 2003
  • As the importance of information security gets recognized seriously, ciphers technology gets used more. Particularly, since public key ciphers are easier to control the key than symmetric key ciphers and also digital signature is easily implemented, public key ciphers are increased used. Nowadays, public key infrastructure is established and operated to use efficiently and securely the public key ciphers. In the public key infrastructure, the user registers at the certificate authority to generate the private key and public key pair and the certificate authority issues the certificate on the public key generated. Through this certificate, key establishment between users is implemented and encryption communication becomes possible. But, control function of session key established in the public key infrastructure is not provided. In this thesis, the certificate issuing protocol to support the key recovery of the session key established during the wireless authentication and key establishment is proposed.

  • PDF

A Study on Personal Color in Relation with Well-matched Color and Preferred Color (퍼스널 컬러에 관(關)한 연구(硏究) - 선호색(選好色)과 조화색(調和色)을 중심(中心)으로 -)

  • Oh, Hee-Sun
    • Journal of Fashion Business
    • /
    • v.3 no.2
    • /
    • pp.31-36
    • /
    • 1999
  • This study is to examine personal color - preferred color, well-matched color and the relations between preferred color and the well-matched color. Focus is also placed on how sexual difference influences color temperature preference. For data collection, a questionnaire including color stimulus was employed. The subjects of this study were the male and female college students who lived in Pusan. The results of the research are summarized as the following : In view of preferred color, male subjects preferred KEY2 color(warm) in red, pink, and yellow, and preferred KEY1(cool) in green and blue. While most subjects showed the same signal, in green, male preferred KEY1 color and female preferred KEY2 color. Concerning preferred personal color type, KEY1 type person liked KEY1 color except red, and KEY2 type person liked KEY2 color except blue. This shows that people prefer the focused color presenting its own traits. In view of well-matched color, most subjects liked KEY2 color in red, yellow, pink, and they selected KEY1 color in blue as the well-matched color. However, in green, each sex showed different preferences; while male subjects selected KEY1 color as the well-matched color, female ones selected KEY2 color. In each personal color type, KEY1 type male evaluated KEY1 color as the well-matched color, KEY2 type male evaluated KEY2 color except blue. KEY1 type female chose all the KEY1 color as well-matched colors, and KEY2 type female chose KEY2 color. The well-matched colors are similar between male and female subjects. In over 80 percentage of the answers, the preferred colors coincided with well-matched colors. KEY1 type persons chose KEY1 color, and KEY2 type person chose KEY2 color as the well-matched color. These results show that there is a meaningful relationship between the preferred color and well-matched color.

  • PDF

Optical Secret Key Sharing Method Based on Diffie-Hellman Key Exchange Algorithm

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.5
    • /
    • pp.477-484
    • /
    • 2014
  • In this paper, we propose a new optical secret key sharing method based on the Diffie-Hellman key exchange protocol required in cipher system. The proposed method is optically implemented by using a free-space interconnected optical logic gate technique in order to process XOR logic operations in parallel. Also, we present a compact type of optical module which can perform the modified Diffie-Hellman key exchange for a cryptographic system. Schematically, the proposed optical configuration has an advantage of producing an open public key and a shared secret key simultaneously. Another advantage is that our proposed key exchange system uses a similarity to double key encryption techniques to enhance security strength. This can provide a higher security cryptosystem than the conventional Diffie-Hellman key exchange protocol due to the complexity of the shared secret key. Results of numerical simulation are presented to verify the proposed method and show the effectiveness in the modified Diffie-Hellman key exchange system.

Quorum based Peer to Peer Key Sharing Protocol over Wireless Sensor Networks

  • Yang, Soong-Yeal;Won, Nam-Sik;Kim, Hyun-Sung;Lee, Sung-Woon
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2008.10b
    • /
    • pp.445-448
    • /
    • 2008
  • The key establishment between nodes is one of the most important issues to secure the communication in wireless sensor networks. Some researcher used the probabilistic key sharing scheme with a pre-shared key pool to reduce the number of keys and the key disclosure possibility. However, there is a potential possibility that some nodes do not have a common share in the key pool. The purpose of this paper is to devise a peer to peer key sharing protocol (PPKP) based on Quorum system and Diffie-Hellman key exchange scheme (DHS). The PPKP establishes a session key by creating a shared key using the DHS and then scrambles it based on Quorum system to secure that. The protocol reduces the number of necessary keys than the previous schemes and could solve the non-common key sharing possibility problem in the probabilistic schemes.

  • PDF

Performance Analysis of Key Exchange Protocols on ETSI Standard (ETSI 표준 키 교환 프로토콜의 성능 분석)

  • Lee, Young-Seok;Choi, Hoon
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.6
    • /
    • pp.520-527
    • /
    • 2015
  • The key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, key confirmation, and key freshness. In this paper, we present the security functions in ETSI(European Telecommunications Standards Institute), and analyze the specification of the security primitives and the key exchange protocols for the authenticated key agreement between RCST(Return Channel Satellite Terminal) and NCC(Network Control Centre). ETSI key exchange protocols consists of Main Key Exchange, Quick Key Exchange, and Explicit Key Exchange. We analyse the pros and cons of key exchange protocols based on performance analysis and performance evaluation.

Morphological Characteristics of Normal and Gynandromorphic Hyalomma asiaticum Schulze and Schlottke, 1930

  • Chen, Ze;Li, You-quan;Ren, Qiao-Yun;Luo, Jin;Hu, Yonghong;Li, Kai;Liu, Guang-Yuan;Luo, Jian-xun;Liu, Jingze;Yin, Hong
    • Parasites, Hosts and Diseases
    • /
    • v.53 no.3
    • /
    • pp.361-364
    • /
    • 2015
  • Gynandromorphic ticks are extremely rare, and often attract parasitologists' attention. During our examination of tick specimens, an engorged gynandromorph of Hyalomma asiaticum was noticed. This is the first record of gynandromorphic ticks from China. In this study, several important morphological structures of normal and gynandromorphic H. asiaticum were analyzed. Comparing to the normal H. asiaticum, the gynandromorphic specimen was a typical bipartite protogynander. Its right side showed normal female characteristics, whereas the left side had normal male traits. Different from other gynandromorphic ticks containing 1 anus, this tick reported here had 2 complete anuses, and the anus of the male part had a single adanal plate.

Security-Enhanced Key Establishment Scheme for Key Infection (Key Infection의 보안성 향상을 위한 개선된 키 설정 방법)

  • Hwang Young-Sik;Han Seung-Wan;Nam Taek-Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.24-31
    • /
    • 2006
  • Traditional security mechanisms do not work well in the sensor network area due to the sensor's resource constraints. Therefore security issues are challenging problems on realization of the sensor network. Among them, the key establishment is one of the most important and challenging security primitives which establish initial associations between two nodes for secure communications. Recently, R. Anderson et al. proposed one of the promising key establishment schemes for commodity sensor network called Key Infection. However, key infection has an intrinsic vulnerability that there are some areas where adversaries can eavesdrop on the transferred key information at initial key establishment time. Therefore, in this paper, we propose a security-enhanced key establishment scheme for key infection by suggesting a mechanism which effectively reduces the vulnerable areas. The proposed security mechanism uses other neighbor nodes' additional key information to establish pair-wise key at the initial key establishment time. By using the additional key information, we can establish security-enhanced key establishment, since the vulnerable area is decreased than the key infection's. We also evaluate our scheme by comparing it with key infection using logical and mathematical analysis.

Robust Key Agreement From Received Signal Strength in Stationary Wireless Networks

  • Zhang, Aiqing;Ye, Xinrong;Chen, Jianxin;Zhou, Liang;Lin, Xiaodong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2375-2393
    • /
    • 2016
  • Key agreement is paramount in secure wireless communications. A promising approach to address key agreement schemes is to extract secure keys from channel characteristics. However, because channels lack randomness, it is difficult for wireless networks with stationary communicating terminals to generate robust keys. In this paper, we propose a Robust Secure Key Agreement (RSKA) scheme from Received Signal Strength (RSS) in stationary wireless networks. In order to mitigate the asymmetry in RSS measurements for communicating parties, the sender and receiver normalize RSS measurements and quantize them into q-bit sequences. They then reshape bit sequences into new l-bit sequences. These bit sequences work as key sources. Rather than extracting the key from the key sources directly, the sender randomly generates a bit sequence as a key and hides it in a promise. This is created from a polynomial constructed on the sender's key source and key. The receiver recovers the key by reconstructing a polynomial from its key source and the promise. Our analysis shows that the shared key generated by our proposed RSKA scheme has features of high randomness and a high bit rate compared to traditional RSS-based key agreement schemes.

Key Distribution for Heterogeneous Public-Key Cryptosystems

  • Lv, Xixiang;Yi, Mu;Hui, Li
    • Journal of Communications and Networks
    • /
    • v.15 no.5
    • /
    • pp.464-468
    • /
    • 2013
  • The widespread use of cryptographic technologies is complicated by inconsistencies and duplication in the key management systems supporting their applications. The proliferation of key management systems or protocols also results in higher operational and infrastructure costs, and fails in interoperability. Thus, it is essential to realize key management interoperability between different and heterogeneous cryptosystems. This paper presents a practical and separable key management system for heterogeneous public-key cryptosystems. We achieve the interoperability between different cryptosystems via cryptography approaches rather than communication protocols. With our scheme, each client can freely use any kind of cryptosystemthat it likes. The proposed scheme has two advantages over the key management interoperability protocol introduced by the organization for the advancement of structured information standards. One is that all the related operations do not involve the communication protocol and thus no special restrictions are taken on the client devices. The other is that the proposed scheme does not suffer from single-point fault and bottleneck problems.