• Title/Summary/Keyword: S/key

Search Result 9,865, Processing Time 0.039 seconds

The Development of a One-time Password Mechanism Improving on S/KEY (S/KEY를 개선한 일회용 패스워드 메커니즘 개발)

  • 박중길
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.25-36
    • /
    • 1999
  • In this paper we propose a one-time password mechanism that solves the problems of the S/KEY: the limitation of a usage and the need of storage for keys. because of using a cryptographic algorithm the proposed mechanism has no the limitation of a usage. Also because of producing the key for an authentication from a user's password it is easy to manage the authentication key and is possible to share the session key between a client and a server after the authentication process. In addition the proposed mechanism is easy to protect and manage the authentication information because of using a smart card and is adopted by the system that needs a noe-way authentication from a client to a server without the challenge of a server.

Synthesis of CdS, ZnS, and CdS/ZnS Core/Shell Nanocrystals Using Dodecanethiol

  • Niu, Jinzhong;Xu, Weiwei;Shen, Huaibin;Li, Sen;Wang, Hongzhe;Li, Lin Song
    • Bulletin of the Korean Chemical Society
    • /
    • v.33 no.2
    • /
    • pp.393-397
    • /
    • 2012
  • We report a new route to synthesize high quality zinc blende CdS and ZnS nanocrystals in noncoordinating solvent 1-octadecene, using dodecanethiol (DDT) molecules as both the sulfur source and surface capping ligands. Different reaction temperatures and Cd(Zn)/DDT molar ratios were tested to optimize the synthesis conditions. Absorption photoluminescence (PL) spectroscopy, Fourier transform infrared (FTIR) spectroscopy, X-ray diffraction (XRD) pattern, and transmission electron microscopy (TEM) were used to characterize assynthesized nanocrystals. The narrow half width at the half-maximum on the long wavelength side of the firstexcitonic absorption peak and TEM images demonstrated nearly monodisperse size distributions of asprepared CdS, ZnS, and CdS/ZnS core/shell nanocrystals. Only trap emissions of the nanocrystals were detected when the amount of DDT was excessive, this came from the strong quenching effect of thiol groups on the nanocrystal surfaces. After overcoating with ZnS shells, band-gap emissions of CdS nanocrystals were partially recovered.

One-round Secure Key Exchange Protocol With Strong Forward Secrecy

  • Li, Xiaowei;Yang, Dengqi;Chen, Benhui;Zhang, Yuqing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.11
    • /
    • pp.5639-5653
    • /
    • 2016
  • Security models for key exchange protocols have been researched for years, however, lots of them only focus on what secret can be compromised but they do not differentiate the timing of secrets compromise, such as the extended Canetti-Krawczyk (eCK) model. In this paper, we propose a new security model for key exchange protocols which can not only consider what keys can be compromised as well as when they are compromised. The proposed security model is important to the security proof of the key exchange protocols with forward secrecy (either weak forward secrecy (wFS) or strong forward secrecy (sFS)). In addition, a new kind of key compromise impersonation (KCI) attacks which is called strong key compromise impersonation (sKCI) attack is proposed. Finally, we provide a new one-round key exchange protocol called mOT+ based on mOT protocol. The security of the mOT+ is given in the new model. It can provide the properties of sKCI-resilience and sFS and it is secure even if the ephemeral key reveal query is considered.

Authenticated Key Exchange Protocol for the Secure and Efficient (안전하고 효율적으로 인증된 키 교환 프로토콜)

  • Park, Jong-Min;Park, Byung-Jun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.8
    • /
    • pp.1843-1848
    • /
    • 2010
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, we propose Two authenticated key exchange protocols Two Pass EKE-E(Encrypted Key Exchange-Efficient) and Two Pass EKE-S(Encrypted Key Exchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$ The Two Pass EKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The Two Pass EKE-S is a slight modification of the Two Pass EKE-E. The Two Pass EKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the Two Pass EKE-E.

Design of Multicast Group Key Management Protocol for Information Security in PIM_SM (PIM-SM 정보 보안을 위한 멀티캐스트 그룹 키 관리 프로토콜 설계)

  • 홍종준
    • Journal of Internet Computing and Services
    • /
    • v.3 no.5
    • /
    • pp.87-94
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multcast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager, Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel. after checking the user's validity through the secure channel, As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key, Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Design and Implementation of Dynamic Multicast Group Key Management Protocol for Multicast Information Security (멀티캐스트 정보 보안을 위한 동적 그룹 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.19-27
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Design and Implementation of Dynamic Group Key Management Protocol for Multicast Information Security (전자상거래를 위한 멀티캐스트 그를 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.1
    • /
    • pp.99-107
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication under electronic commerce. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

A Study on Secure Kerberos Authentication using Trusted Authority in Network Structure (네트웍 환경에서 안전한 Kerberos 인증 메커니즘에 관한 연구)

  • 신광철;정진욱
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.123-133
    • /
    • 2002
  • In Network Environment, Kerberos certification mechanism to require Kerberos server in other area unconditionally belief. Also, Kerberos server in cooperation area must be share server of other area and secret key. To solve these two problems, this paper proposed safe security mechanism of doing to ably IETF CAT's PKINIT/PKCROSS a1gorithm with Public Key Infrastructure and use Directory System and service between realms do trust and prove each Kerberos trust center base. Also, Although Kerberos server of each area must be foreknowing each server's secret key and public key, Obtain through Trust center and acquire each area's public key and common symmetric key, Application server excluded process that must register key in Key Distribution Center.

New Evidence of Alleles (V199I and G52S) at the PRKAG3 (RN) Locus Affecting Pork Meat Quality

  • Chen, J.F.;Dai, L.H.;Peng, J.;Li, J.L.;Zheng, R.;Zuo, B.;Li, F.E.;Liu, M.;Yue, K.;Lei, M.G.;Xiong, Y.Z.;Deng, C.Y.;Jiang, S.W.
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.21 no.4
    • /
    • pp.471-477
    • /
    • 2008
  • The porcine PRKAG3 (RN) gene encodes the regulatory gamma subunit of adenosine monophosphate-activated protein kinase (AMPK), which is a good candidate gene affecting meat quality. In this study, the effects of two missense mutations A595G (Ile199Val) and G154A (Gly52Ser) in porcine PRKAG3 gene on meat quality traits were studied in M. Longissimus dorsi (LD), M. Semispinalis capitis (SC) and M. Biceps femoris (BF) from different populations of 326 pigs. The PRKAG3 alleles 199I, 199IV, 52S and 52G were identified with PCR-RFLPs and all genotypes - 199I/199I, 199I/199V, 199V/199V, 52S/52S, 52S/52G and 52G/52G - were found. The frequency of V allele was larger than that of I allele in all populations. I allele frequency was zero in Chinese Meishan pigs (population D) especially. G allele frequency was larger than that of S allele in all populations except Large White (population A). Both variations at the PRKAG3 locus significantly affected these meat quality traits. The pork meat quality has not previously been established in Meishan or crosses thereof. The results suggested that generally pH of LD, SC and BF was higher in Meishan pigs than that in other populations. Moreover, Meishan pigs showed higher water-holding capacity and intramuscular fat (IMF), lower water content and water loss percentage compared to other populations in terms of the two variations. The results present here supply new evidence that alleles V199I and G52S at the PRKAG3 locus affect pork meat quality and provide useful information on pork production.

Two groups of S-layer proteins, SLP1s and SLP2s, in Bacillus thuringiensis co-exist in the S-layer and in parasporal inclusions

  • Zhou, Zhou;Peng, Donghai;Zheng, Jinshui;Guo, Gang;Tian, Longjun;Yu, Ziniu;Sun, Ming
    • BMB Reports
    • /
    • v.44 no.5
    • /
    • pp.323-328
    • /
    • 2011
  • We screened four B. thuringiensis strains whose parasporal inclusions contained the S-layer protein (SLP), and cloned two slp genes from each strain. Phylogenetic analysis indicated these SLPs could be divided into two groups, SLP1s and SLP2s. To confirm whether SLPs were present in the S-layer or as a parasporal inclusion, strains CTC and BMB1152 were chosen for further study. Western blots with isolated S-layer proteins from strains CTC and BMB1152 in the vegetative phase showed that SLP1s and SLP2s were constituents of the S-layer. Immunofluorescence utilizing spore-inclusion mixtures of strains CTC and BMB1152 in the sporulation phase showed that SLP1s and SLP2s were also constituents of parasporal inclusions. When heterogeneously expressed in the crystal negative strain BMB171, four SLPs from strains CTC and BMB1152 could also form parasporal inclusions. This temporal and spatial expression is not an occasional phenomenon but ubiquitous in B. thuringiensis strains.