• Title/Summary/Keyword: Key Function

Search Result 2,425, Processing Time 0.032 seconds

A Design of Block Cryptosystem using Multiple Nonlinear S-box Function (다중 비선형 S-box 함수를 이용한 블록 암호시스템 설계)

  • 정우열;이선근
    • Journal of the Korea Society of Computer and Information
    • /
    • v.6 no.2
    • /
    • pp.90-96
    • /
    • 2001
  • The development of network and the other communication-network can generate serious social problems. So. it is highly required to control security of network. These problems related security will be developed and keep up to confront with anti-security part such as hacking. cracking. In this paper. the proposed multiple nonlinear S-box function which is capable to cipher regardless of key distribution or key-length for these definite problem is proposed and designed in hardware. The proposed multiple nonlinear S-box function increase secret level from using a nonlinear function in multiply for key data utilized in cryptography that generates MDP and MLP in maximum is proposed to prevent cryptography analysis. The designed the multiple nonlinear S-box function in this paper performed synthesization and simulation using Synopsys Ver. 1999.10 and VHDL

On the Optimal Key Size of the Even-Mansour Cipher in the Random Function Oracle Model (랜덤 오라클 모델에서의 Even-Mansour Cipher에 대한 키 길이 최적화 방법)

  • Sung, Jae-Chul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.35-42
    • /
    • 2007
  • We describe the problem of reducing the key material in the Even-Mansour cipher without security degradation. Even and Mansour proposed a block cipher based on XORing secret key material just prior to and after applying random oracle permutation P such that $C=k_2\bigoplus P(M\bigoplus k_1)$. Recently, Gentry and Ramzan showed that this scheme in the random permutation oracle can be replaced by the four-round Feistel network construction in the random function oracle and also proved that their scheme is super-pseudorandom. In this paper we reduce the key size from 2n to n, which is the optimal key size of Even-Mansour cipher in the random function oracle model and also give almost the same level of security.

Power Quality Disturbances Identification Method Based on Novel Hybrid Kernel Function

  • Zhao, Liquan;Gai, Meijiao
    • Journal of Information Processing Systems
    • /
    • v.15 no.2
    • /
    • pp.422-432
    • /
    • 2019
  • A hybrid kernel function of support vector machine is proposed to improve the classification performance of power quality disturbances. The kernel function mathematical model of support vector machine directly affects the classification performance. Different types of kernel functions have different generalization ability and learning ability. The single kernel function cannot have better ability both in learning and generalization. To overcome this problem, we propose a hybrid kernel function that is composed of two single kernel functions to improve both the ability in generation and learning. In simulations, we respectively used the single and multiple power quality disturbances to test classification performance of support vector machine algorithm with the proposed hybrid kernel function. Compared with other support vector machine algorithms, the improved support vector machine algorithm has better performance for the classification of power quality signals with single and multiple disturbances.

Dietary L-arginine Supplementation Improves Intestinal Function in Weaned Pigs after an Escherichia coli Lipopolysaccharide Challenge

  • Liu, Yulan;Han, Jie;Huang, Jingjing;Wang, Xiaoqiu;Wang, Fenglai;Wang, Junjun
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.22 no.12
    • /
    • pp.1667-1675
    • /
    • 2009
  • This study was conducted to determine whether L-arginine (Arg) supplementation could improve intestinal function in weaned pigs after an Escherichia coli lipopolysaccharide (LPS) challenge. Treatments included: i) non-challenged control (CONTR, pigs fed a control diet and injected with sterile saline); ii) LPS-challenged control (LPS, pigs fed the same control diet and challenged by injection with Escherichia coli LPS); iii) LPS+0.5% Arg (pigs fed a 0.5% Arg diet and challenged with LPS); and iv) LPS+1.0% Arg (pigs fed a 1.0% Arg diet and challenged with LPS). On d 16, pigs were administrated with LPS or sterile saline. D-xylose was orally administrated at 2 h following LPS challenge, and blood samples were collected at 3 h following LPS challenge. At 6 h post-challenge, pigs were sacrificed and intestinal mucosa samples were collected. Supplementation of Arg attenuated LPS-induced damage in gut digestive and barrier functions, as indicated by an increase in ileal lactase activity, and duodenal and ileal diamine oxidase activities (p<0.05). Arg administration also prevented the increase of jejunal malondialdehyde content and the decrease of ileal superoxide dismutase activity by LPS challenge (p<0.05). Furthermore, the jejunal nitric oxide level and inducible nitric oxide synthase activity were also improved after Arg supplementation (p<0.05). These results indicate that Arg supplementation has beneficial effects in alleviating the impairment of gut function induced by LPS challenge.

Known-Key Attacks on 4-Branch GFN-2 Structures with SP F-Functions (SP F-함수를 갖는 4-브랜치 GFN-2 구조에 대한 기지키 공격)

  • Hong, Deukjo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.795-803
    • /
    • 2020
  • In this paper, we study known-key distinguishing and partial-collision attacks on GFN-2 structures with SP F-functions and various block lengths. Firstly, we show the known-key distinguishing attack is possible up to 15 rounds. Secondly, for the case that the last round function has the shuffle operation, we show that the partial-collision attack is possible up to 14 rounds. Finally, for the case that the last round function has no shuffle operation, we show that the partial-collision attacks are possible up to 11 rounds.

Three-Party Authenticated Key Exchange Protocol using Smartcards (스마트카드를 이용한 3자 참여 인증된 키교환 프로토콜)

  • Jeon, Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.73-80
    • /
    • 2006
  • Recently, Sun et el. proposed a three-party authenticated key exchange protocol using the public key of the server and the derived verifier from the Password of a user. This paper proposes a password-based three-party authenticated key exchange protocol using smartcards. Since the proposed protocol has very low computation cost by using XOR and hash function operation instead of the public key operation, and reduces the count of message transmission to 20% compared with the protocol of Sun et el., it can execute an effective authenticated key exchange. Furthermore, the proposed protocol is safe from password guessing attack by not saving passwords in the server, and it is also safe from server compromise attack because the server cannot know the shared session key between the two users.

A comparative study of three collocation point methods for odd order stochastic response surface method

  • Li, Dian-Qing;Jiang, Shui-Hua;Cheng, Yong-Gang;Zhou, Chuang-Bing
    • Structural Engineering and Mechanics
    • /
    • v.45 no.5
    • /
    • pp.595-611
    • /
    • 2013
  • This paper aims to compare three collocation point methods associated with the odd order stochastic response surface method (SRSM) in a systematical and quantitative way. The SRSM with the Hermite polynomial chaos is briefly introduced first. Then, three collocation point methods, namely the point method, the root method and the without origin method underlying the odd order SRSMs are highlighted. Three examples are presented to demonstrate the accuracy and efficiency of the three methods. The results indicate that the condition that the Hermite polynomial information matrix evaluated at the collocation points has a full rank should be satisfied to yield reliability results with a sufficient accuracy. The point method and the without origin method are much more efficient than the root method, especially for the reliability problems involving a large number of random variables or requiring complex finite element analysis. The without origin method can also produce sufficiently accurate reliability results in comparison with the point and root methods. Therefore, the origin often used as a collocation point is not absolutely necessary. The odd order SRSMs with the point method and the without origin method are recommended for the reliability analysis due to their computational accuracy and efficiency. The order of SRSM has a significant influence on the results associated with the three collocation point methods. For normal random variables, the SRSM with an order equaling or exceeding the order of a performance function can produce reliability results with a sufficient accuracy. The order of SRSM should significantly exceed the order of the performance function involving strongly non-normal random variables.

Isoforms, structures, and functions of versatile spectraplakin MACF1

  • Hu, Lifang;Su, Peihong;Li, Runzhi;Yin, Chong;Zhang, Yan;Shang, Peng;Yang, Tuanmin;Qian, Airong
    • BMB Reports
    • /
    • v.49 no.1
    • /
    • pp.37-44
    • /
    • 2016
  • Spectraplakins are crucially important communicators, linking cytoskeletal components to each other and cellular junctions. Microtubule actin crosslinking factor 1 (MACF1), also known as actin crosslinking family 7 (ACF7), is a member of the spectraplakin family. It is expressed in numerous tissues and cells as one extensively studied spectraplakin. MACF1 has several isoforms with unique structures and well-known function to be able to crosslink F-actin and microtubules. MACF1 is one versatile spectraplakin with various functions in cell processes, embryo development, tissue-specific functions, and human diseases. The importance of MACF1 has become more apparent in recent years. Here, we summarize the current knowledge on the presence and function of MACF1 and provide perspectives on future research of MACF1 based on our studies and others. [BMB Reports 2016; 49(1): 37-44]

Key Derivation Functions Using the Dual Key Agreement Based on QKD and RSA Cryptosystem (양자키분배와 RSA 암호를 활용한 이중키 설정 키유도함수)

  • Park, Hojoong;Bae, Minyoung;Kang, Ju-Sung;Yeom, Yongjin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.4
    • /
    • pp.479-488
    • /
    • 2016
  • For a secure communication system, it is necessary to use secure cryptographic algorithms and keys. Modern cryptographic system generates high entropy encryption key through standard key derivation functions. Using recent progress in quantum key distribution(QKD) based on quantum physics, it is expected that we can enhance the security of modern cryptosystem. In this respect, the study on the dual key agreement is required, which combines quantum and modern cryptography. In this paper, we propose two key derivation functions using dual key agreement based on QKD and RSA cryptographic system. Furthermore, we demonstrate several simulations that estimate entropy of derived key so as to support the design rationale of our key derivation functions.