• Title/Summary/Keyword: Operation key

Search Result 1,728, Processing Time 0.028 seconds

Effective group key management protocol for secure multicast communication (안전한 멀티캐스트 통신을 위한 효율적인 그룹키 관리 프로토콜)

  • 이현종;김진철;오영환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.7C
    • /
    • pp.733-742
    • /
    • 2003
  • Unlikely unicast transmission, there are many elements that threaten security. Thus, key management of creating and distributing group keys to authorized group members is a critical aspect of secure multicast operations. To offer security in multicast environment, the recent researches are related to most group key distribution. In this thesis, we propose a group key management protocol for efficient, scalable, and multicast operation. This proposed protocol architecture can distribute traffic centralized to the key server. since the group key rekeyed by sub-group manager. The detailed simulation compared with other group key management protocol show that the proposed group key management protocol is better for join, leave, and data latency.

A New Basic Element for Neural Logic Functions and Capability in Circuit Applications

  • Omura, Yasuhisa
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.2 no.1
    • /
    • pp.70-81
    • /
    • 2002
  • This paper describes a new basic element which shows a synaptic operation for neural logic applications and shows function feasibility. A key device for the logic operation is the insulated-gate pn-junction device on SOI substrates. The basic element allows an interface quite compatible to that of conventional CMOS circuits and vMOS circuits.

Double Encryption of Image Based on Scramble Operation and Phase-Shifting Digital Holography (스크램블 연산 및 위상 천이 디지털 홀로그래피 기반 영상 이중 암호화)

  • Kim, Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.23 no.4
    • /
    • pp.13-22
    • /
    • 2018
  • In this paper, double encryption technology of image based on scramble operation and phase-shifting digital holography is proposed. For the purpose, we perform first encryption digitally using scramble operation for the to be encrypted image, and perform phase modulation to the first encrypted image. Finally, we get the secondary encryption information through the interference between the phase-shifted reference wave and phase modulated image. The decryption process proceeds in the reverse order of the encryption process. The original image is reconstructed by digitally decoding the two encrypted images through a phase shift digital holography technique that appropriately performs arithmetic processing, phase-demodulating and then using the encryption key information used in the scramble operation. The proposed cryptosystem can recover the original image only if both the key information used in the scramble operation, the distance information used in the phase shift digital holography technique, and the wavelength of the light source are known accurately.

Field measurement and numerical simulation of excavation damaged zone in a 2000 m-deep cavern

  • Zhang, Yuting;Ding, Xiuli;Huang, Shuling;Qin, Yang;Li, Peng;Li, Yujie
    • Geomechanics and Engineering
    • /
    • v.16 no.4
    • /
    • pp.399-413
    • /
    • 2018
  • This paper addresses the issue of field measurement of excavation damage zone (EDZ) and its numerical simulation method considering both excavation unloading and blasting load effects. Firstly, a 2000 m-deep rock cavern in China is focused. A detailed analysis is conducted on the field measurement data regarding the mechanical response of rock masses subjected to excavation and blasting operation. The extent of EDZ is revealed 3.6 m-4.0 m, accounting for 28.6% of the cavern span, so it is significantly larger than rock caverns at conventional overburden depth. The rock mass mechanical response subjected to excavation and blasting is time-independent. Afterwards, based on findings of the field measurement data, a numerical evaluation method for EDZ determination considering both excavation unloading and blasting load effects is presented. The basic idea and general procedures are illustrated. It features a calibration operation of damage constant, which is defined in an elasto-plastic damage constitutive model, and a regression process of blasting load using field blasting vibration monitoring data. The numerical simulation results are basically consistent with the field measurement results. Further, some issues regarding the blasting loads, applicability of proposed numerical method, and some other factors are discussed. In conclusion, the field measurement data collected from the 2000 m-deep rock cavern and the corresponding findings will broaden the understanding of tunnel behavior subjected to excavation and blasting at great depth. Meanwhile, the presented numerical simulation method for EDZ determination considering both excavation unloading and blasting load effects can be used to evaluate rock caverns with similar characteristics.

A Software Power Analysis Countermeasure Using Secrete Intermediate Key (비밀 중간키를 이용한 소프트웨어적 전력분석공격 방어대책)

  • Park, YoungGoo;Kim, HyeongRag;Lee, HoonJae;Han, DeokChan;Pak, UiYoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.12
    • /
    • pp.2883-2890
    • /
    • 2013
  • Correlation power analysis attack takes place at the point of operating a known value and a hidden value from a master key as an input. The hidden value can be found by analyzing a correlation between the result value and the measured power signal during the operation, witch makes it possible to estimate the master key from the hidden value. However, the correlation power analysis attack can be very difficult by changing the conditions that make the power analysis possible, when the known value and the operation is hidden, when it is impossible to estimate the master key from the hidden value, or when the correlation between the result value and the power signal is considerably lowered. Therefore this study proposes a software countermeasure using a secrete intermediate key to witch these conditions are applied.

A Design of PRESENT Crypto-Processor Supporting ECB/CBC/OFB/CTR Modes of Operation and Key Lengths of 80/128-bit (ECB/CBC/OFB/CTR 운영모드와 80/128-비트 키 길이를 지원하는 PRESENT 암호 프로세서 설계)

  • Kim, Ki-Bbeum;Cho, Wook-Lae;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.6
    • /
    • pp.1163-1170
    • /
    • 2016
  • A hardware implementation of ultra-lightweight block cipher algorithm PRESENT which was specified as a standard for lightweight cryptography ISO/IEC 29192-2 is described. The PRESENT crypto-processor supports two key lengths of 80 and 128 bits, as well as four modes of operation including ECB, CBC, OFB, and CTR. The PRESENT crypto-processor has on-the-fly key scheduler with master key register, and it can process consecutive blocks of plaintext/ciphertext without reloading master key. In order to achieve a lightweight implementation, the key scheduler was optimized to share circuits for key lengths of 80 bits and 128 bits. The round block was designed with a data-path of 64 bits, so that one round transformation for encryption/decryption is processed in a clock cycle. The PRESENT crypto-processor was verified using Virtex5 FPGA device. The crypto-processor that was synthesized using a $0.18{\mu}m$ CMOS cell library has 8,100 gate equivalents(GE), and the estimated throughput is about 908 Mbps with a maximum operating clock frequency of 454 MHz.

A Method for Scalar Multiplication on Elliptic Curves against Differential Power Analysis using Efficient Key-Randomization (효율적인 키-난수화를 사용한 차분 전력 분석 공격에 대응하는 타원곡선 위의 스칼라 곱셈 방법)

  • Jung, Seok Won
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.1
    • /
    • pp.356-363
    • /
    • 2020
  • As a becoming era of Internet-of-Things, various devices are connected via wire or wirless networks. Although every day life is more convenient, security problems are also increasing such as privacy, information leak, denial of services. Since ECC, a kind of public key cryptosystem, has a smaller key size compared to RSA, it is widely used for environmentally constrained devices. The key of ECC in constrained devices can be exposed to power analysis attacks during scalar multiplication operation. In this paper, a key-randomization method is suggested for scalar multiplication on SECG parameters. It is against differential power analysis and has operational efficiency. In order to increase of operational efficiency, the proposed method uses the property 2lP=∓cP where the constant c is small compared to the order n of SECG parameters and n=2l±c. The number of operation for the Coron's key-randomization scalar multiplication algorithm is 21, but the number of operation for the proposed method in this paper is (3/2)l. It has efficiency about 25% compared to the Coron's method using full random numbers.

A Continuous Regional Current-Voltage Model for Short-channel Double-gate MOSFETs

  • Zhu, Zhaomin;Yan, Dawei;Xu, Guoqing;Peng, Yong;Gu, Xiaofeng
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.13 no.3
    • /
    • pp.237-244
    • /
    • 2013
  • A continuous, explicit drain-current equation for short-channel double-gate (DG) MOSFETs has been derived based on the explicit surface potential equation. The model is physically derived from Poisson's equation in each region of operation and adopted in the unified regional approach. The proposed model has been verified with numerical solutions, physically scalable with channel length and gate/oxide materials as well as oxide/channel thicknesses.

A improved authentication protocol for the forward security (개선된 포워드 보안을 위한 인증 프로토콜)

  • Shi, Wenbo;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.4
    • /
    • pp.17-27
    • /
    • 2007
  • This paper proposes a key distribution and authentication protocol between user, service provider and key distribution center (KDC). This protocol is based on symmetric cryptosystem, challenge-response, Diffie-Hellman component and hash function. In the proposed protocol, user and server update the session key under token-update operation, and user can process repeated efficient authentications by using updated session keys. And another merit is that KDC needs not to totally control the session key between user and server in proposed protocol. Even an attacker steals the parameters from the KDC, the attacker still can not calculate session key. According to the comparison and analysis with other protocols, our proposed protocol provides good efficiency and forward secure session key.

  • PDF

The Parallel Operation Control of Static UPSs (정지형 UPS의 병렬운전 제어)

  • Min, Byeong-Gwon;Won, Chung-Yun
    • The Transactions of the Korean Institute of Electrical Engineers B
    • /
    • v.48 no.7
    • /
    • pp.363-368
    • /
    • 1999
  • The parallel operation system of multiple uninterruptible power supplies(UPSs) is used to increase power capacity of the system or to secure higher reliability at critical loads. In the parallel operation of the two UPSs, the load-sharing control to maintain the current balance between them is a key technique. Because a UPS has low output impedance and quick response characteristics, in case of an unbalanced load inverter output current changes very rapidly and thereby can instantaneously reach an overload condition. In this study, high precise load-sharing controller is proposed and implemented for the parallel operation system of two UPSs with low impedance characteristics and this controller controls the frequency and the voltage to minimize the active power component and the reactive power component which are gotten from the current difference between two UPSs. And then a good performance of the proposed method is verified by experiments in the parallel operation system with two 40KVA UPSs.

  • PDF