• Title/Summary/Keyword: Key message

Search Result 493, Processing Time 0.038 seconds

Public Key Encryption with Equality Test with Designated Tester (고정된 검사자를 고려한 메시지 동일성 검사 공개키 암호시스템)

  • Lee, Young-Min;Koo, Woo-Kwon;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.3-13
    • /
    • 2011
  • In 2004, Boneh et.al. proposed a public key encryption with keyword search (PEKS) scheme which enables a server to test whether a keyword used in generating a ciphertext by a sender is identical to a keyword used in generating a query by a receiver or not. Yang et. al. proposed a probabilistic public key encryption with equality test (PEET) scheme which enables to test whether one message of ciphertext generated by one public key is identical to the other message generated by the other public key or not. If the message is replaced to a keyword, PEET is not secure against keyword guessing attacks and does not satisfy IND-CP A security which is generally considered in searchable encryption schemes. In this paper, we propose a public key encryption with equality test with designated tester (dPEET) which is secure against keyword guessing attacks and achieves IND-CPA security.

IP Design of Corrected Block TEA Cipher with Variable-Length Message for Smart IoT

  • Yeo, Hyeopgoo;Sonh, Seungil;Kang, Mingoo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.2
    • /
    • pp.724-737
    • /
    • 2020
  • Corrected Block TEA(or XXTEA) is a block cipher designed to correct security weakness in the original block TEA in 1998. In this paper, XXTEA cipher hardware which can encrypt or decrypt between 64-bit and 256-bit messages using 128-bit master key is implemented. Minimum message block size is 64-bit wide and maximal message block size is 256-bit wide. The designed XXTEA can encrypt and decrypt variable-length message blocks which are some arbitrary multiple of 32 bits in message block sizes. XXTEA core of this paper is described using Verilog-HDL and downloaded on Vertex4. The operation frequency is 177MHz. The maximum throughput for 64-bit message blocks is 174Mbps and that of 256-bit message blocks is 467Mbps. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Security of Image Information using Steganography and QR Code in IoT (IoT에서 스테가노그라피와 QR 코드를 이용한 영상 정보의 보안)

  • Im, Yong-Soon;Kang, Eun-Young;Park, Jae-Pyo
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.2
    • /
    • pp.31-37
    • /
    • 2015
  • The security of the image information is very important in many areas of the IoT(Internet of Things), and study a number of ways to display the security (copyright, etc.). In this paper, information of image that is used by the IoT is converted to a DCT(Discrete Cosine Transform) and QC(Quantization Coefficient). And watermark (message) is to create a new encoded message(WMQR) through a QR Code. QC and WMQR applies LSB steganography techniques, can get the security (copyright, etc.) of image information. LSB steganographic techniques may be inserted according to a message (Watermark) to determine the location (Secret Key). The encoded image is sent to the recipient via the Internet. The reverse process can be obtained image and a QR code, a watermark (Message). A method for extracting a watermark from the security of the image information is coded using only the image and Secret Key, through the DCT and quantization process, so obtained by separating the watermark (Message) for the image. In this paper, we were able to improve the security of the method of image information, the image quality of the image by the simulations (PSNR), in turn, benefits were also normalized correlation (NC) and security.

Political Discourse Among Key Twitter Users: The Case Of Sejong City In South Korea

  • Hsu, Chien-leng;Park, Se Jung;Park, Han Woo
    • Journal of Contemporary Eastern Asia
    • /
    • v.12 no.1
    • /
    • pp.65-79
    • /
    • 2013
  • This paper examines communication patterns of key Twitter users by considering the socially and politically controversial Sejong City issue in South Korea. The network and message data were drawn from twtkr.com. Social network-based indicators and visualization methods were used to analyze political discourse among key Twitter users over time and illustrate various types of Tweets by these users and the interconnection between these key users. In addition, the study examines general Twitter users' participation in the discussion on the issue. The results indicate that some Twitter profiles of media outlets tend to be very dominant in terms of their message output, whereas their Tweets are not likely to be circulated by other users. Noteworthy is that Twitter profiles of individuals who are geographically affiliated with the issue are likely to play an important role in the flow of communication.

A Study on a Group Key Agreement using a Hash Function (해쉬 함수를 이용한 그룹키 합의에 관한 연구)

  • Lee, Jun;Kim, In-Taek;Park, Jong-Bum
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.13 no.4
    • /
    • pp.627-634
    • /
    • 2010
  • In this paper we suggest a group key agreement protocol among a group consisting more than 3 PKIs. From an 128 bit message, we produce a group key to any length size using a hash function. With a computer experiment we found that PKI's encryption/decryption time is the most dominant part of this procedure and an 160 bit ECC PKI is the most efficient system for distributing an 128 bit message in practical level. We implement this procedure over an unsecure multi user chatting system which is an open software. And we also show that this suggestion could be practically used in military business without a hardware implementation.

Enhancing LSB Method Performance Using Secret Message Segmentation

  • Khrisat, Mohammad S.;Alqadi, Ziad A.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.7
    • /
    • pp.383-388
    • /
    • 2022
  • Many methods used for secret data steganography are based on least significant bit method, which is suffering from security and the embedded message can be easily hacked. In this paper research a proposed method of adding security issues will be introduced, a complex private key will be constructed, the contents of this key will depend on the results of secrete message segmentation. The proposed method will be implemented and the obtained experimental results will be compared with least significant method results to prove that the proposed method raises the image quality parameters.

Dynamic Adjustment Strategy of n-Epidemic Routing Protocol for Opportunistic Networks: A Learning Automata Approach

  • Zhang, Feng;Wang, Xiaoming;Zhang, Lichen;Li, Peng;Wang, Liang;Yu, Wangyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2020-2037
    • /
    • 2017
  • In order to improve the energy efficiency of n-Epidemic routing protocol in opportunistic networks, in which a stable end-to-end forwarding path usually does not exist, a novel adjustment strategy for parameter n is proposed using learning atuomata principle. First, nodes dynamically update the average energy level of current environment while moving around. Second, nodes with lower energy level relative to their neighbors take larger n avoiding energy consumption during message replications and vice versa. Third, nodes will only replicate messages to their neighbors when the number of neighbors reaches or exceeds the threshold n. Thus the number of message transmissions is reduced and energy is conserved accordingly. The simulation results show that, n-Epidemic routing protocol with the proposed adjustment method can efficiently reduce and balance energy consumption. Furthermore, the key metric of delivery ratio is improved compared with the original n-Epidemic routing protocol. Obviously the proposed scheme prolongs the network life time because of the equilibrium of energy consumption among nodes.

A Design of Protocol Management System for Aggregating Messages based on Certification between Vehicles (차량간 인증 기반 메시지 집계 프로토콜 관리시스템 설계)

  • Lee, ByungKwan;Jeong, EunHee
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.18 no.4
    • /
    • pp.43-51
    • /
    • 2013
  • This paper proposes the design of protocol management system for aggregationg messages based on certification between vehicles which not only prevents the messages between vehicles from being forged and altered by Sybil attack by authenticating the them, and but also provides the efficient communication by aggregating the redundant vehicle messages which frequently happens when communicating. For this, the proposed system proposes the SKLC(Session Key Local Certificate) design which is a local certificate based on a session key, and the MAP(Message Aggregation Protocol) design which aggregates the redundant vehicle messages. Therefore, when the proposed system checks the certificate of vehicle, it provides the reliable information securely by verifying the integrity of vehicle with a hash function operation, and improves communication efficiency by reducing the processing time.