• Title/Summary/Keyword: Key Generation

Search Result 1,476, Processing Time 0.031 seconds

Error Correction Codes for Biometric Cryptosystem: An Overview

  • Teoh, Andrew Beng Jin;Kim, Jaihie
    • Information and Communications Magazine
    • /
    • v.32 no.6
    • /
    • pp.39-49
    • /
    • 2015
  • In cryptographic applications, the key protection is either knowledge-based (passwords) or possession-based (tamper-proof device). Unfortunately, both approaches are easily forgotten or stolen, thus introducing various key management issues. By incorporating biometrics technologies which utilize the uniqueness of personal characteristics, the security of cryptosystems could be strengthened as authentication now requires the presence of the user. Biometric Cryptosystem (BC) encompasses the design of cryptographic keys protection methods by incorporating biometrics. BC involves either key-biometrics binding or direct key generation from biometrics. However, the wide acceptance and deployment of BC solutions are constrained by the fuzziness related with biometric data. Hence, error correction codes (ECCs) should be adopted to ensure that fuzziness of biometric data can be alleviated. In this overview paper, we present such ECC solutions used in various BCs. We also delineate on the important facts to be considered when choosing appropriate ECCs for a particular biometric based solution from accuracy performance and security perspectives.

Securing Mobile Ad Hoc Networks Using Enhanced Identity-Based Cryptography

  • Mehr, Kamal Adli;Niya, Javad Musevi
    • ETRI Journal
    • /
    • v.37 no.3
    • /
    • pp.512-522
    • /
    • 2015
  • Recent developments in identity-based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing-based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the "single point of failure" and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • Jung, Hyun Soo
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.4
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

Wind Power Interval Prediction Based on Improved PSO and BP Neural Network

  • Wang, Jidong;Fang, Kaijie;Pang, Wenjie;Sun, Jiawen
    • Journal of Electrical Engineering and Technology
    • /
    • v.12 no.3
    • /
    • pp.989-995
    • /
    • 2017
  • As is known to all that the output of wind power generation has a character of randomness and volatility because of the influence of natural environment conditions. At present, the research of wind power prediction mainly focuses on point forecasting, which can hardly describe its uncertainty, leading to the fact that its application in practice is low. In this paper, a wind power range prediction model based on the multiple output property of BP neural network is built, and the optimization criterion considering the information of predicted intervals is proposed. Then, improved Particle Swarm Optimization (PSO) algorithm is used to optimize the model. The simulation results of a practical example show that the proposed wind power range prediction model can effectively forecast the output power interval, and provide power grid dispatcher with decision.

An efficient Broadcast Authentication Scheme for Wireless Sensor Networks (무선 센서 네트워크에서의 효율적 Broadcast Authentication 방안)

  • Moon Hyung-Seok;Lee Sung-Chang
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.6 s.348
    • /
    • pp.23-29
    • /
    • 2006
  • It is difficult to apply conventional security algorithms to the wireless sensor networks composed of nodes that have resource constraints such as memory, computing, power resources limitation. Generally, shared key based algorithms with low resource consumption and short key length are used for broadcast packets in authentication of base station. But it is not suitable that all the nodes hold the same shared key only for packet authentication. Recently, broadcast authentication algorithm for sensor network is proposed, which uses key chain generation by one-way hash function, Message Authentication Code generation by each keys of the key chains and delayed key disclosure. It provides suitable authentication method for wireless sensor networks but may leads to inefficient consequence with respect to network conditions such as broadcast ratio, key chain level, and so on. In this paper, we propose an improved broadcast authentication algorithm that uses key chain link and periodical key disclosure. We evaluated the performance of proposed algorithm using TOSSIM(TinyOS Simulator) in TinyOS. The results show that the proposed algorithm ensures low authentication delay, uses memory and computing resource of receiving nodes efficiently and reduces the amount of packet transmitting/receiving.

A Study on the Clothing Culture for New Generation of Korea and Japan (2002 한.일 국민교류년 기념' 한국과 일본의 신세대의 복식업화에 대한 연구 - Street Fashion을 중심으로 -)

  • 백샘이;간호섭
    • Journal of the Korean Society of Costume
    • /
    • v.53 no.3
    • /
    • pp.31-49
    • /
    • 2003
  • The Purpose of this research is to examine and contrast the cultural characteristics of the street fashion in new generations of Korea and Japan. We also intended to help clothing companies understand the current trend in this new generation. As the method for street fashion analysis. various literature, internet information and new media materials were utilized. Key observations obtained are as following First, they pursue a complex image. New generations seem to admix images from different areas to create a synthetic image, rather than adopting a single image; Second, practicality is an important factor. They Pursue a sense of their own unique trend: Third, distinction. The difference in society values between Koreans and Japanese is incorporated. The Korean new generation considers the traditional moral principles as important social values. In contrast the Japanese new generation is greatly influenced by the open sexuality culture ; Fourth. public ownership and sharing of the culture. There is a gradual deviation from a dominating unidirectional influence from one country on another. Now the two countries are influencing each other ; Fifth, sense. There are numerous fashion items and generalized total coordination. New generations express more active and creative fashion sense in those fashion items.

Registration-free 3D Point Cloud Data Acquisition Technique for as-is BIM Generation Using Rotating Flat Mirrors

  • Li, Fangxin;Kim, Min-Koo;Li, Heng
    • International conference on construction engineering and project management
    • /
    • 2020.12a
    • /
    • pp.3-12
    • /
    • 2020
  • Nowadays, as-is BIM generation has been popularly adopted in the architecture, engineering, construction and facility management (AEC/FM) industries. In order to generate a 3D as-is BIM of a structural component, current methods require a registration process that merges different sets of point cloud data obtained from multiple locations, which is time-consuming and registration error-prone. To tackle this limitation, this study proposes a registration-free 3D point cloud data acquisition technique for as-is BIM generation. In this study, small-size mirrors that rotate in both horizontal and vertical direction are used to enable the registration-free data acquisition technique. First, a geometric model that defines the relationship among the mirrors, the laser scanner and the target component is developed. Second, determinations of optimal laser scanner location and mirror location are performed based on the developed geometrical model. To validate the proposed registration-free as-is BIM generation technique, simulation tests are conducted on key construction components including a PC slab and a structural wall. The result demonstrates that the registration-free point cloud data acquisition technique can be applicable in various construction elements including PC elements and structural components for as-is BIM generation.

  • PDF

Knockout of Myostatin by Zinc-finger Nuclease in Sheep Fibroblasts and Embryos

  • Zhang, Xuemei;Wang, Liqin;Wu, Yangsheng;Li, Wenrong;An, Jing;Zhang, Fuchun;Liu, Mingjun
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.29 no.10
    • /
    • pp.1500-1507
    • /
    • 2016
  • Myostatin (MSTN) can negatively regulate the growth and development of skeletal muscle, and natural mutations can cause "double-muscling" trait in animals. In order to block the inhibiting effect of MSTN on muscle growth, we transferred zinc-finger nucleases (ZFN) which targeted sheep MSTN gene into cultured fibroblasts. Gene targeted colonies were isolated from transfected fibroblasts by serial dilution culture and screened by sequencing. Two colonies were identified with mono-allele mutation and one colony with bi-allelic deletion. Further, we introduced the MSTN-ZFN mRNA into sheep embryos by microinjection. Thirteen of thirty-seven parthenogenetic embryos were targeted by ZFN, with the efficiency of 35%. Our work established the technical foundation for generation of MSTN gene editing sheep by somatic cloning and microinjection ZFN into embryos.

A Hybrid Key Management Scheme in Tactical Ad-hoc Network (전술 Ad-hoc 네트워크에서 하이브리드 키 관리 기법)

  • Lee, Yun-Ho;Lee, Soo-Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.11B
    • /
    • pp.1413-1421
    • /
    • 2011
  • A next generation military communication system called Tactical Information Communication Network(TICN) is designed to advance into large capacity, high speed, and long distance wireless relay transmission. To support mobility in battlefield, the application of Ad-hoc networking technology to its wireless communication is being considered. In Ad-hoc network, the key management technique is very important to ensure the confidentiality, integrity, and authentication. In this paper, we propose a new hybrid key management scheme considering the hierarchical characteristics of the tactical ad-hoc such as TICN. For upper layer with sufficient energy and computation capability, we apply PKI based key management scheme. For lower layer with restricted resources, we propose a new key management scheme using the location-based authentication to ensure the energy efficiency.

Optimal Price Strategy Selection for MVNOs in Spectrum Sharing: An Evolutionary Game Approach

  • Zhao, Shasha;Zhu, Qi;Zhu, Hongbo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3133-3151
    • /
    • 2012
  • The optimal price strategy selection of two bounded rational cognitive mobile virtual network operators (MVNOs) in a duopoly spectrum sharing market is investigated. The bounded rational operators dynamically compete to sell the leased spectrum to secondary users in order to maximize their profits. Meanwhile, the secondary users' heterogeneous preferences to rate and price are taken into consideration. The evolutionary game theory (EGT) is employed to model the dynamic price strategy selection of the MVNOs taking into account the response of the secondary users. The behavior dynamics and the evolutionary stable strategy (ESS) of the operators are derived via replicated dynamics. Furthermore, a reward and punishment mechanism is developed to optimize the performance of the operators. Numerical results show that the proposed evolutionary algorithm is convergent to the ESS, and the incentive mechanism increases the profits of the operators. It may provide some insight about the optimal price strategy selection for MVNOs in the next generation cognitive wireless networks.