• Title/Summary/Keyword: Key Function

Search Result 2,425, Processing Time 0.027 seconds

Analysis of stream cipher system with initial condition and nonlinear function (초기조건과 비선형 함수와의 상관관계를 이용한 스트림 암호시스템 분석)

  • 김지홍;이만영
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.33A no.2
    • /
    • pp.8-14
    • /
    • 1996
  • Key stream generator consisting of several linear feedback shift registers with a nonlinear combining function have been applied in stream cipher system. Most of the papers until now have been focusing on correlation atack and analysis of key stream generator with nonlinear combining function. Given some part of key stream sequences. We can generate identical output sequences with original key stream sequences if the feedback connection and the maximum order of nonlinear combination function are known.

  • PDF

A FAST ASYMMETRIC KEY ENCRYPTION ALGORITHM FOR BULK DATA

  • Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.3
    • /
    • pp.943-957
    • /
    • 2001
  • In this paper, we propose an efficient encryption algorithm, without exchanging session keys of a symmetric cryptosystem. The proposed scheme, called as the FAKE(Fast Asymmetric Key Encryption), first scrambles an entire input message and then encrypts small parts of the scrambled message using an asymmetric key encryption scheme. We use the all-or-nothing transform based on the hash function as a scrambling function, which was proposed by Shin, et al. Furthermore, the proposed scheme can additionally provide a digital signature service with only small overhead.

A Group Key Management Scheme for WSN Based on Lagrange Interpolation Polynomial Characteristic

  • Wang, Xiaogang;Shi, Weiren;Liu, Dan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3690-3713
    • /
    • 2019
  • According to the main group key management schemes logical key hierarchy (LKH), exclusion basis systems (EBS) and other group key schemes are limited in network structure, collusion attack, high energy consumption, and the single point of failure, this paper presents a group key management scheme for wireless sensor networks based on Lagrange interpolation polynomial characteristic (AGKMS). That Chinese remainder theorem is turned into a Lagrange interpolation polynomial based on the function property of Chinese remainder theorem firstly. And then the base station (BS) generates a Lagrange interpolation polynomial function f(x) and turns it to be a mix-function f(x)' based on the key information m(i) of node i. In the end, node i can obtain the group key K by receiving the message f(m(i))' from the cluster head node j. The analysis results of safety performance show that AGKMS has good network security, key independence, anti-capture, low storage cost, low computation cost, and good scalability.

Boosting WiscKey Key-Value Store Using NVDIMM-N (NVDIMM-N을 활용한 WiscKey 키-밸류 스토어 성능 향상)

  • Il Han Song;Bo hyun Lee;Sang Won Lee
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.12 no.3
    • /
    • pp.111-116
    • /
    • 2023
  • The WiscKey database, which optimizes overhead by compaction of the LSM tree-based Key-Value database, stores the value in a separate file, and stores only the key and value addresses in the database. Each time an fsync system call function is used to ensure data integrity in the process of storing values. In previously conducted studies, workload performance was reduced by up to 5.8 times as a result of performing the workload without calling the fsync system call function. However, it is difficult to ensure the data integrity of the database without using the fsync system call function. In this paper, to reduce the overhead of the fsync system call function while performing workloads on the WiscKey database, we use NVDIMM caching techniques to ensure data integrity while improving the performance of the WiscKey database.

A Secure Multicast Key Distribution Protocol (안전한 멀티캐스트 키분배 프로토콜)

  • 조현호;박영호;이경현
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.05a
    • /
    • pp.152-156
    • /
    • 2001
  • In this paper we propose a secure multicast key distribution protocol using OFT(One-way Function Trees). The proposed protocol is a hybrid scheme of DKMP(Distributed Key Management Protocol) that guarantees all group member's participation for generating a group key, and CKMP(Centralized Key Management Protocol) that makes it easy to manage group key and design a protocol. Since the proposed protocol also computes group key using only hash function and bitwise-XOR, computational overhead ran be reduced. Hence it is suitably and efficiently adaptive to dynamic multicast environment that membership change event frequently occurs.

  • PDF

An RFID Authentication Protocol based Symmetric Key using Hashed Tag ID (해쉬된 태그ID와 대칭키 기반의 RFID 인증프로토콜)

  • Park, Yong-Soo;Shin, Ju-Seok;Choi, Myung-Sil;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.669-680
    • /
    • 2009
  • By identifying the unique information of the objects using the RF, the RFID technique which will be able to manage the object is spot-lighted as the main technology in Ubiquitous era. On RFID systems, since the information of RFID may easily be unveiled in air, the secure and privacy problems always exist. In this paper, we propose mutual authentication protocol based on symmetric key. Proposed protocol has been able to minimize the tag's H/W resource by using symmetric key. And we use tag ID which is encrypted with hash function and a shared symmetric key by Challenge-Response pair of PUF(Physically Unclonable Function), thus there is no key disclosure problem in our protocol.

Prediction of steel corrosion in magnesium cement concrete based on two dimensional Copula function

  • Feng, Qiong;Qiao, Hongxia;Wang, Penghui;Gong, Wei
    • Computers and Concrete
    • /
    • v.21 no.2
    • /
    • pp.181-187
    • /
    • 2018
  • In order to solve the life prediction problem of damaged coating steel bar in magnesium cement concrete, this study tries to establish the marginal distribution function by using the corrosion current density as a single degradation factor. Representing the degree of steel corrosion, the corrosion current density were tested in electrochemical workstation. Then based on the Copula function, the joint distribution function of the damaged coating was established. Therefore, it is indicated that the corrosion current density of the bare steel and coated steel bar can be used as the boundary element to establish the marginal distribution function. By using the Frank-Copula function of Copula Archimedean function family, the joint distribution function of the damaged coating steel bar was successfully established. Finally, the life of the damaged coating steel bar has been lost in 7320d. As a new method for the corrosion of steel bar under the multi-dimensional factors, the two-dimensional Copula function has certain practical significance by putting forward some new ideas.

ID-based Tripartite Multiple Key Agreement Protocol Combined with Key Derivation Function (키 유도함수를 결합한 ID 기반 3자 복수키 동의 프로토콜)

  • Lee Sang-Gon;Lee Hoon-Jae
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.133-142
    • /
    • 2006
  • The purpose of the multiple key agreement protocol is to get efficiency in computational and communicational aspects compared to multiple executions of single key agreement protocol. However ID based tripartite multiple key agreement protocols have been proposed, it is reported that they can not resist unknown key-share attack or impersonation attack. How to design a secure and efficient ID-based authenticated tripartite multiple key agreement scheme to prevent all kinds of attacks remains an open problem. This paper proposes a multiple key agreement scheme combing the existing single key agreement protocol with a key derivation function. The proposed scheme can not only increase computational efficiency compared to the existing multiple key agreement protocol, but can ensure security of the proposed schemes by using a security proofed single key agreement protocol and key derivation function.

  • PDF

An Implementation of Security Key Management System by LDAP (LDAP을 이용한 보안 키 관리 시스템 구현)

  • Yoon, Sung-Jung;Kim, Geon-Ung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.3
    • /
    • pp.437-445
    • /
    • 2006
  • The security key management function is a key element to secure network environment, and many protocols include IPSec, HIP, etc. demand this function. There are two solutions to provide the key management function in the network layer, one is a method for storing security key material in the directory, and the other is a method for storing security key material in DNS. In this paper we present an implementation of key management system by LDAP. We deployed the open source solutions for directory service(OpenLDAP), cryptographic algorithm (FLINT/C), IPSec(FreeS/WAN), and verified the key management system by the encrypted message exchange and the interoperability test by un daemon.

Capabilities of stochastic response surface method and response surface method in reliability analysis

  • Jiang, Shui-Hua;Li, Dian-Qing;Zhou, Chuang-Bing;Zhang, Li-Min
    • Structural Engineering and Mechanics
    • /
    • v.49 no.1
    • /
    • pp.111-128
    • /
    • 2014
  • The stochastic response surface method (SRSM) and the response surface method (RSM) are often used for structural reliability analysis, especially for reliability problems with implicit performance functions. This paper aims to compare these two methods in terms of fitting the performance function, accuracy and efficiency in estimating probability of failure as well as statistical moments of system output response. The computational procedures of two response surface methods are briefly introduced first. Then their capabilities are demonstrated and compared in detail through two examples. The results indicate that the probability of failure mainly reflects the accuracy of the response surface function (RSF) fitting the performance function in the vicinity of the design point, while the statistical moments of system output response reflect the accuracy of the RSF fitting the performance function in the entire space. In addition, the performance function can be well fitted by the SRSM with an optimal order polynomial chaos expansion both in the entire physical and in the independent standard normal spaces. However, it can be only well fitted by the RSM in the vicinity of the design point. For reliability problems involving random variables with approximate normal distributions, such as normal, lognormal, and Gumbel Max distributions, both the probability of failure and statistical moments of system output response can be accurately estimated by the SRSM, whereas the RSM can only produce the probability of failure with a reasonable accuracy.