• Title/Summary/Keyword: Key Update

Search Result 206, Processing Time 0.031 seconds

Secure Key Management Framework in USN Environment using Certificateless Public Keys (USN 환경에서 비인증서 공개키를 사용하는 보안키 관리 프레임워크)

  • Heo, Joon;Hong, Choong-Seon
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.6
    • /
    • pp.545-551
    • /
    • 2009
  • In this paper, we propose the secure key management framework to connect USN with different network. Although connected USN with different network has no CA (Certificate Authority), it is important to use public key based cryptography system because this network consists of numerous devices. The proposed mechanisms focus on device authentication and public/private key management without existing PKI system of IP network. To solve no CA and certificate problems, the IDC (Identity Based Cryptography) concept is adopted in our proposed mechanism. To verify the possibility of realization, we make an effort to implement the proposed mechanisms to real system. In the test bed, both USN and PLC network are connected to IP network; and proposed mechanisms are implemented to PLC and sensor devices. Through this test using the proposed mechanism, we met the similar performance with symmetric algorithms on key generation and update process. Also, we confirmed possibility of connection between different network and device authentication.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Combination Key Generation Scheme Robust to Updates of Personal Information (결합키 생성항목의 갱신에 강건한 결합키 생성 기법)

  • Jang, Hobin;Noh, Geontae;Jeong, Ik Rae;Chun, Ji Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.915-932
    • /
    • 2022
  • According to the Personal Information Protection Act and Pseudonymization Guidelines, the mapping is processed to the hash value of the combination key generation items including Salt value when different combination applicants wish to combine. Example of combination key generation items may include personal information like name, phone number, date of birth, address, and so on. Also, due to the properties of the hash functions, when different applicants store their items in exactly the same form, the combination can proceed without any problems. However, this method is vulnerable to combination in scenarios such as address changing and renaming, which occur due to different database update times of combination applicants. Therefore, we propose a privacy preserving combination key generation scheme robust to updates of items used to generate combination key even in scenarios such as address changing and renaming, based on the thresholds through probabilistic record linkage, and it can contribute to the development of domestic Big Data and Artificial Intelligence business.

An Efficient Dynamic Group Key Agreement for Low-Power Mobile Devices (저전력 모바일 장치에 적합한 효율적인 동적 그룹 키 동의)

  • Cho Seokhyang;Nam Junghyun;Kim Seungjoo;Won Dongho;Lee Hyejoo;Choi Jinsoo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.157-168
    • /
    • 2005
  • Group key agreement protocols are designed to provide a group of parties securely communicating over a public network with a session key. The mobile computing architecture is asymmetric in the sense of computational capabilities of participants. That is, the protocol participants consist of the stationary server(application servers) with sufficient computational Power and a cluster of mobile devices(clients) with limited computational resources. It is desirable to minimize the amount of computation performed by each group member in a group involving low-power mobile devices such as smart cards or personal digital assistants(PDAs). Furthermore we are required to update the group key with low computational costs when the members need to be excluded from the group or multiple new members need to be brought into an existing group. In this paper, we propose a dynamic group key protocol which offers computational efficiency to the clients with low-power mobile devices. We compare the total communicative and computational costs of our protocol with others and prove its suity against a passive adversary in the random oracle model.

Mutual Authentication Method for Hash Chain Based Sensors in IoT Environment (IoT 환경에서 해시 체인 기반 센서 상호 인증 기법)

  • Lee, Kwang-Hyoung;Lee, Jae-Seung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.11
    • /
    • pp.303-309
    • /
    • 2018
  • Internet of Things technology is an intelligent service that connects all objects to the Internet and interacts with them. It is a technology that can be used in various fields, such as device management, process management, monitoring of restricted areas for industrial systems, as well as for navigation in military theaters of operation. However, because all devices are connected to the Internet, various attacks using security vulnerabilities can cause a variety of damage, such as economic loss, personal information leaks, and risks to life from vulnerability attacks against medical services or for military purposes. Therefore, in this paper, a mutual authentication method and a key-generation and update system are applied by applying S/Key technology based on a hash chain in the communications process. A mutual authentication method is studied, which can cope with various security threats. The proposed protocol can be applied to inter-peer security communications, and we confirm it is robust against replay attacks and man-in-the-middle attacks, providing data integrity against well-known attacks in the IoT environment.

The Regulation of LexA on UV-Induced SOS Response in Myxococcus xanthus Based on Transcriptome Analysis

  • Sheng, Duo-hong;Wang, Ye;Wu, Shu-ge;Duan, Rui-qin;Li, Yue-zhong
    • Journal of Microbiology and Biotechnology
    • /
    • v.31 no.7
    • /
    • pp.912-920
    • /
    • 2021
  • SOS response is a conserved response to DNA damage in prokaryotes and is negatively regulated by LexA protein, which recognizes specifically an "SOS-box" motif present in the promoter region of SOS genes. Myxococcus xanthus DK1622 possesses a lexA gene, and while the deletion of lexA had no significant effect on either bacterial morphology, UV-C resistance, or sporulation, it did delay growth. UV-C radiation resulted in 651 upregulated genes in M. xanthus, including the typical SOS genes lexA, recA, uvrA, recN and so on, mostly enriched in the pathways of DNA replication and repair, secondary metabolism, and signal transduction. The UV-irradiated lexA mutant also showed the induced expression of SOS genes and these SOS genes enriched into a similar pathway profile to that of wild-type strain. Without irradiation treatment, the absence of LexA enhanced the expression of 122 genes that were not enriched in any pathway. Further analysis of the promoter sequence revealed that in the 122 genes, only the promoters of recA2, lexA and an operon composed of three genes (pafB, pafC and cyaA) had SOS box sequence to which the LexA protein is bound directly. These results update our current understanding of SOS response in M. xanthus and show that UV induces more genes involved in secondary metabolism and signal transduction in addition to DNA replication and repair; and while the canonical LexA-dependent regulation on SOS response has shrunk, only 5 SOS genes are directly repressed by LexA.

The Dynamic Group Authentication for P2P based Mobile Commerce (P2P 기반의 모바일 상거래를 위한 동적 그룹 인증)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.12 no.2
    • /
    • pp.335-341
    • /
    • 2014
  • To play the networked video contents in a client's mobile device in real time, the contents should be delivered to it by the contents server with streaming technology. Generally, in a server-client based commerce model, the server is in charge of both the authentication of the paid customer and distribution of the contents. The drawback of it is that if the customers' requests go on growing rapidly, the service quality would be degraded results from the problems of overloaded server or restricted network bandwidth. On the contrary, in P2P based networks, more and more the demand for service increasing, the service quality is upgraded since a customer can act as a server. But, in the P2P based network, there are too many servers to manage, it's possible to distribute illegal contents because the P2P protocol cannot control distributed servers. Thus, it's not suitable for commercial purposes. In this paper, the dymanic group authentication scheme is proposed which is suited to P2P based applications. The proposed scheme consists of group based key generation, key update, signature generation and verification protocols. It can control the seeder's state whether the seeder is joining or leaving the network, and it can be applied to hybrid P2P based commerce model where sales transactions are covered by the index server and the contents are distributed by the P2P protocol.

Anti-sparse representation for structural model updating using l norm regularization

  • Luo, Ziwei;Yu, Ling;Liu, Huanlin;Chen, Zexiang
    • Structural Engineering and Mechanics
    • /
    • v.75 no.4
    • /
    • pp.477-485
    • /
    • 2020
  • Finite element (FE) model based structural damage detection (SDD) methods play vital roles in effectively locating and quantifying structural damages. Among these methods, structural model updating should be conducted before SDD to obtain benchmark models of real structures. However, the characteristics of updating parameters are not reasonably considered in existing studies. Inspired by the l norm regularization, a novel anti-sparse representation method is proposed for structural model updating in this study. Based on sensitivity analysis, both frequencies and mode shapes are used to define an objective function at first. Then, by adding l norm penalty, an optimization problem is established for structural model updating. As a result, the optimization problem can be solved by the fast iterative shrinkage thresholding algorithm (FISTA). Moreover, comparative studies with classical regularization strategy, i.e. the l2 norm regularization method, are conducted as well. To intuitively illustrate the effectiveness of the proposed method, a 2-DOF spring-mass model is taken as an example in numerical simulations. The updating results show that the proposed method has a good robustness to measurement noises. Finally, to further verify the applicability of the proposed method, a six-storey aluminum alloy frame is designed and fabricated in laboratory. The added mass on each storey is taken as updating parameter. The updating results provide a good agreement with the true values, which indicates that the proposed method can effectively update the model parameters with a high accuracy.

Molecular Mechanisms of Casticin Action: an Update on its Antitumor Functions

  • Rasul, Azhar;Zhao, Bin-Ji;Liu, Jun;Liu, Bao;Sun, Jia-Xin;Li, Jiang;Li, Xiao-Meng
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.15 no.21
    • /
    • pp.9049-9058
    • /
    • 2014
  • Casticin (3', 5-dihydroxy-3, 4', 6, 7-tetramethoxyflavone) is an active compound isolated from roots, stems, leaves, fruits and seeds of a variety of plants. It is well known for its pharmacological properties and has been utilized as an anti-hyperprolactinemia, anti-tumor, anti-inflammatory, neuroprotetective, analgesic and immunomodulatory agent. Recently, the anticancer activity of casticin has been extensively investigated. The resulkts showed that it exerts protective potential by targeting apoptosis, considered important for cancer therapies. In this article, our aim was to review the pharmacological and therapeutic applications of casticin with specific emphasis on its anticancer functions and related molecular mechanisms. Chemotherapeutic effects are dependent on multiple molecular pathways, which may provide a new perspective of casticin as a candidate anti-neoplastic drug. This review suggests that additional studies and preclinical trials are required to determine specific intracellular sites of action and derivative targets in order to fully understand the mechanisms of its antitumor activity and validate this compound as a medicinal agent for the prevention and treatment of various cancers.

A Semantic-based Video Retrieval System using Design of Automatic Annotation Update and Categorizing (자동 주석 갱신 및 카테고라이징 기법을 이용한 의미기반 동영상 검색 시스템)

  • 김정재;이창수;이종희;전문석
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.2
    • /
    • pp.203-216
    • /
    • 2004
  • In order to process video data effectively, it is required that the content information of video data is loaded in database and semantic- based retrieval method can be available for various query of users. Currently existent contents-based video retrieval systems search by single method such as annotation-based or feature-based retrieval, and show low search efficiency and requires many efforts of system administrator or annotator form less perfect automatic processing. In this paper, we propose semantic-based video retrieval system which support semantic retrieval of various users by feature-based retrieval and annotation-based retrieval of massive video data. By user's fundamental query and selection of image for key frame that extracted from query, the agent gives the detail shape for annotation of extracted key frame. Also, key frame selected by user become query image and searches the most similar key frame through feature based retrieval method that propose. Therefore, we design the system that can heighten retrieval efficiency of video data through semantic-based retrieval.

  • PDF