• Title/Summary/Keyword: Operation key

Search Result 1,728, Processing Time 0.025 seconds

RFID Mutual Authentication Protocol Using Nonfixed Symmetric Key Based on Shift Computation and Random Number (시프트 연산과 난수를 이용한 가변적 대칭키 기반의 RFID 상호인증 프로토콜)

  • Lee, Jae-Kang;Oh, Se-Jin;Chung, Kyung-Ho;Lee, Chang-Hee;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5B
    • /
    • pp.377-384
    • /
    • 2012
  • RFID system is a technique to obtain information of tag using radio frequency. Specificity of RFID systems using radio frequency has many problems that is eavesdropping, location tracking, spoofing attack, replay attack, denial of service attack. So, RFID protocol should be used cryptographic methods and mutual authentication for security and privacy. In this paper, we explain the problem of past protocol and propose the nonfixed symmetric key-based RFID mutual authentication protocol using shift computation and random number. Proposed protocol is secure from various attacks. Because it use shift operation and non-fixed symmetric key.

A Fragile Watermarking Scheme Using a Arithmetic Coding (산술부호화를 이용한 연성 워터마킹 기법)

  • Piao, Cheng-Ri;Paek, Seung-Eun;Han, Seung-Soo
    • The Journal of Information Technology
    • /
    • v.9 no.4
    • /
    • pp.49-55
    • /
    • 2006
  • In this paper, a new fragile watermarking algorithm for digital image is presented, which makes resolving the security and forgery problem of the digital image to be possible. The most suitable watermarking method that verifies the authentication and integrity of the digital image is the Wong's method, which invokes the hash function (MD5). The algorithm is safe because this method uses the hash function of the cryptology. The operations such as modulus, complement, shift, bitwise exclusive-or, bitwise inclusive-or are necessary for calculating the value of hash function. But, in this paper, an Arithmetic encoding method that only includes the multiplication operation is adopted. This technique prints out accumulative probability interval, which is obtained by multiplying the input symbol probability interval. In this paper, the initial probability interval is determined according to the value of the key, and the input sequence of the symbols is adjusted according to the key value so that the accumulative probability interval will depend on the key value. The integrity of the algorithm has been verified by experiment. The PSNR is above the 51.13db and the verifying time is $1/3{\sim}1/4$ of the verifying time of using the hash function (MD5), so, it can be used in the real-time system.

  • PDF

Probabilistic Assessment of Voltage Stability Margin in Presence of Wind Speed Correlation

  • Li, Hongxin;Cai, DeFu;Li, Yinhong
    • Journal of Electrical Engineering and Technology
    • /
    • v.8 no.4
    • /
    • pp.719-728
    • /
    • 2013
  • Probabilistic assessment of voltage stability margin (VSM) with existence of correlated wind speeds is investigated. Nataf transformation is adopted to establish wind speed correlation (WSC) model. Based on the saddle-node bifurcation transversality condition equations and Monte Carlo simulation technique, probability distribution of VSM is determined. With correlation coefficients range low to high value, the effect of WSC on VSM is studied. In addition, two risk indexes are proposed and the possible threat caused by WSC is evaluated from the viewpoint of risk analysis. Experimental results show that the presence of correlated wind speeds is harmful to safe and stable operation of a power system as far as voltage stability is concerned. The achievement of this paper gives a detailed elaboration about the influence of WSC on voltage stability and provides a potentially effective analytical tool for modern power system with large-scale wind power sources integration.

A Study on the TCP Supporting Optional Encryption (선택적인 암호화를 지원하는 TCP에 관한 연구)

  • Seong, Jeong-gi;Seo, Hye-in;Kim, Eun-gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.565-568
    • /
    • 2017
  • The security protocols such as SSH and SSL/TLS operate over TCP and encrypt all data from the application layer. However, this method has unnecessary performance degradation because it encrypts even data which does not require confidentiality. In this paper, we propose TCP OENC(TCP Optional Encryption) which optionally encrypts only confidential data by the application user. The proposed TCP OENC is in accordance with TCP standard operation, and it operates if application user demand on encrypting data. Before the TCP OENC sends first encrypted data, performs the key agreement, and then encrypts and sends data which application user is desired by using shared key obtained from the key agreement.

  • PDF

Torque-Angle-Based Direct Torque Control for Interior Permanent-Magnet Synchronous Motor Drivers in Electric Vehicles

  • Qiu, Xin;Huang, Wenxin;Bu, Feifei
    • Journal of Power Electronics
    • /
    • v.13 no.6
    • /
    • pp.964-974
    • /
    • 2013
  • A modified direct torque control (DTC) method based on torque angle is proposed for interior permanent-magnet synchronous motor (IPMSM) drivers used in electric vehicles (EVs). Given the close relationship between torque and torque angle, proper voltage vectors are selected by the proposed DTC method to change the torque angle rapidly and regulate the torque quickly. The amplitude and angle of the voltage vectors are determined by the torque loop and stator flux-linkage loop, respectively, with the help of the position of the stator flux linkage. Furthermore, to satisfy the torque performance request of EVs, the nonlinear dead-time of the invertor caused by parasitic capacitances is considered and compensated to improve steady torque performance. The stable operation region of the IPMSM DTC driver for voltage and current limits is investigated for reliability. The experimental results prove that the proposed DTC has good torque performance with a brief control structure.

Security Analysis on the Full-Round SCO-1 (블록 암호 SCO-1에 대한 안전성 분석)

  • Jeong, Ki-Tae;Lee, Chang-Hoon;Kim, Jong-Sung;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.27-35
    • /
    • 2008
  • In this paper we show that the full-round SCO-1[12] is vulnerable to the related-key differential attack. The attack on the full-round SCO-1 requires $2^{61}$ related-key chosen ciphertexts and $2^{120.59}$ full-round SCO-1 decryptions. This work is the first known attack on SCO-1.

Amplified Boomerang Attack against Reduced-Round SHACAL (SHACAL의 축소 라운드에 대한 확장된 부메랑 공격)

  • 김종성;문덕재;이원일;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.87-93
    • /
    • 2002
  • SHACAL is based on the hash standard SHA-1 used in encryption mode, as a submission to NESSIE. SHACAL uses the XOR, modular addition operation and the functions of bit-by-bit manner. These operations and functions make the differential cryptanalysis difficult, i.e, we hardly find a long differential with high probability. But, we can find short differentials with high probability. Using this fact, we discuss the security of SHACAL against the amplified boomerang attack. We find a 36-step boomerang-distinguisher and present attacks on reduced-round SHACAL with various key sizes. We can attack 39-step with 256-bit key, and 47-step with 512-bit key.

A Late-Round Reduction Attack on the AES Encryption Algorithm Using Fault Injection (AES 암호 알고리듬에 대한 반복문 뒷 라운드 축소 공격)

  • Choi, Doo-Sik;Choi, Yong-Je;Choi, Doo-Ho;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.439-445
    • /
    • 2012
  • Since an attacker can extract secret key of cryptographic device by occurring an error during encryption operation, the fault injection attack have become a serious threat in cryptographic system. In this paper, we show that an attacker can retrieve the 128-bits secret key in AES implementation adopted iterative statement for round operations using fault injection attack. To verify the feasibility of our attack, we implement the AES algorithm on ATmega128 microcontroller and try to inject a fault using laser beam. As a result, we can extract 128-bits secret key by obtaining just two pairs of correct and faulty ciphertexts.

Accountable Attribute-based Encryption with Public Auditing and User Revocation in the Personal Health Record System

  • Zhang, Wei;Wu, Yi;Xiong, Hu;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.1
    • /
    • pp.302-322
    • /
    • 2021
  • In the system of ciphertext policy attribute-based encryption (CP-ABE), only when the attributes of data user meets the access structure established by the encrypter, the data user can perform decryption operation. So CP-ABE has been widely used in personal health record system (PHR). However, the problem of key abuse consists in the CP-ABE system. The semi-trusted authority or the authorized user to access the system may disclose the key because of personal interests, resulting in illegal users accessing the system. Consequently, aiming at two kinds of existing key abuse problems: (1) semi-trusted authority redistributes keys to unauthorized users, (2) authorized users disclose keys to unauthorized users, we put forward a CP-ABE scheme that has authority accountability, user traceability and supports arbitrary monotonous access structures. Specifically, we employ an auditor to make a fair ruling on the malicious behavior of users. Besides, to solve the problem of user leaving from the system, we use an indirect revocation method based on trust tree to implement user revocation. Compared with other existing schemes, we found that our solution achieved user revocation at an acceptable time cost. In addition, our scheme is proved to be fully secure in the standard model.

Security Enhancement of Lightweight User Authentication Scheme Using Smartcard (스마트카드를 이용한 안전한 경량급 사용자 인증 스킴의 설계)

  • Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.209-215
    • /
    • 2020
  • The environment of the Internet provides an efficient communication of the things which are connected. While internet and online service provide us many valuable benefits, online services offered and accessed remotely through internet also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication on client-server environment. In 2016, Ahmed et al. proposed an efficient lightweight remote user authentication protocol. However, Kang et al. show that it's scheme still unstable and inefficient. It cannot resist offline identity guessing attack and cannot provide session key confirmation property. Moreover, there is some risk of biometric information's recognition error. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in device. In addition, our proposed scheme should provide not only security, but also efficiency since we only use hash function and XOR operation.