• Title/Summary/Keyword: S/key

Search Result 9,865, Processing Time 0.035 seconds

A Study on the Secure Key Escrow System (안전한 키 위탁 시스템에 관한 연구)

  • 채승철
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.83-92
    • /
    • 1999
  • Cryptography techniques can prevent eavesdroppers from maliciously intercepting or modifying sensitive information. however misuses of encryption may cause other problems First if the encryption key is lost or damaged even an authorized access to the original data will be denied. Second criminals can prevent authorized law enforcement officers from examining the necessary information by using the strong encrypted data can provide solutions for the situations. In this paper we propose a new key escrow system based on the ElGamal cryptosystem. Our system provide time-bound eavesdropping under court authorized permission protect from trustee's cheating and prevent user's shadow public key generation.

Archaeal Communities in Mangrove Soil Characterized by 16S rRNA Gene Clones

  • Yan, Bing;Hong, Kui;Yu, Zi-Niu
    • Journal of Microbiology
    • /
    • v.44 no.5
    • /
    • pp.566-571
    • /
    • 2006
  • An archaeal 16S rRNA gene library was constructed from mangrove soil. Phylogenetic analysis revealed archaea in mangrove soil including the Crenarchaeota (80.4%) and Euryarchaeota (19.6%) phyla. The archaeal community in mangrove soil appears to be a mixture of organisms found in a variety of environments with the majority being of marine origin.

Security-Enhanced Key Establishment Scheme for Key Infection (Key Infection의 보안성 향상을 위한 개선된 키 설정 방법)

  • Hwang Young-Sik;Han Seung-Wan;Nam Taek-Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.24-31
    • /
    • 2006
  • Traditional security mechanisms do not work well in the sensor network area due to the sensor's resource constraints. Therefore security issues are challenging problems on realization of the sensor network. Among them, the key establishment is one of the most important and challenging security primitives which establish initial associations between two nodes for secure communications. Recently, R. Anderson et al. proposed one of the promising key establishment schemes for commodity sensor network called Key Infection. However, key infection has an intrinsic vulnerability that there are some areas where adversaries can eavesdrop on the transferred key information at initial key establishment time. Therefore, in this paper, we propose a security-enhanced key establishment scheme for key infection by suggesting a mechanism which effectively reduces the vulnerable areas. The proposed security mechanism uses other neighbor nodes' additional key information to establish pair-wise key at the initial key establishment time. By using the additional key information, we can establish security-enhanced key establishment, since the vulnerable area is decreased than the key infection's. We also evaluate our scheme by comparing it with key infection using logical and mathematical analysis.

An Implementation and Evaluation of Improved Anti-DoS IKE Protocol Engine for Interaction with IPsec System (IPsec과 연동되는 개선된 Anti-DoS IKE 프로토콜 엔진의 구현 및 평가)

  • Kim, Sung-Chan;Choun, Jun-Ho;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.11B
    • /
    • pp.1005-1016
    • /
    • 2006
  • As the increment usage of Internet, the security systems's importance is emphasized. The current Internet Key Exchange protocol(IKE) which has been used for key exchange of security system, was pointed out a problem of efficiency and stability. In this research, we try to resolve those problems, and evaluate the newly designed Key Exchange protocol in the IPsec interaction test bed system environment. In this research we implemented the new Key Exchange Protocol as a recommendation of RFC proposal, so as to resolve the problem which was pointed out the key exchange complexity and the speed of authentication process. We also designed the defense mechanism against the Denial of Service attack. We improved the key exchange speed as a result of simplification of complex key exchange phase, and increased efficiency as a result of reuse the preexistence state value when it's renegotiated.

Analysis and Enhancement of Zhou-Gollmann's Non-repudiation Protocol (Zhou-Gollmann 부인봉쇄 프로토콜 분석 및 개선)

  • 박상준;김광조;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.3
    • /
    • pp.41-52
    • /
    • 1997
  • In this paper, we analyze two claws of Zhou-Gollmann's protocol. The protocol divide the message into a key K and a ciphertext C. The ciphertext C is delivered to the recipient, but the key K is submitted to the TTP, after the message originator receive the recipient's receipt for the ciphertext. TTP puts the key in the directory which is accesaible to the public. So, the recipient's obtaining the message dependson whether the originator submits the key or not. We will show that the originator. which is in such an advantageous position, could make the protocol be unfair and present how to improve the protocol. On the other hand, Zhou-Gollmann's protocol doesn't provide the secrecy of the message, since the key K is published. This means that, to send a secret message, additional mechanism is required. In this paper, we will present an improvement of Zhou-Gollmann's protocol to keep the message secret. The key distribution of the proposed protocol is based on the Diffie-Hellman's one.

Secret-key-sharing Cryptosystem Using Optical Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.3 no.2
    • /
    • pp.119-127
    • /
    • 2019
  • A new secret-key-sharing cryptosystem using optical phase-shifting digital holography is proposed. The proposed secret-key-sharing algorithm is based on the Diffie-Hellman key-exchange protocol, which is modified to an optical cipher system implemented by a two-step quadrature phase-shifting digital holographic encryption method using orthogonal polarization. Two unknown users' private keys are encrypted by two-step phase-shifting digital holography and are changed into three digital-hologram ciphers, which are stored by computer and are opened to a public communication network for secret-key-sharing. Two-step phase-shifting digital holograms are acquired by applying a phase step of 0 or ${\pi}/2$ in the reference beam's path. The encrypted digital hologram in the optical setup is a Fourier-transform hologram, and is recorded on CCDs with 256 quantized gray-level intensities. The digital hologram shows an analog-type noise-like randomized cipher with a two-dimensional array, which has a stronger security level than conventional electronic cryptography, due to the complexity of optical encryption, and protects against the possibility of a replay attack. Decryption with three encrypted digital holograms generates the same shared secret key for each user. Schematically, the proposed optical configuration has the advantage of producing a kind of double-key encryption, which can enhance security strength compared to the conventional Diffie-Hellman key-exchange protocol. Another advantage of the proposed secret-key-sharing cryptosystem is that it is free to change each user's private key in generating the public keys at any time. The proposed method is very effective cryptography when applied to a secret-key-exchange cryptosystem with high security strength.

A Study on Miles Davis's NARDIS (Miles Davis의 NARDIS 작품 분석)

  • Kim, Hyeong-June
    • Proceedings of the KAIS Fall Conference
    • /
    • 2011.05b
    • /
    • pp.687-689
    • /
    • 2011
  • 본 논문에서는 Jazz의 역사에 큰 영향력을 준 Miles Davis의 작품 중에서 Nardis의 화성을 분석하였다. Phrygian Mode의 활용과 E Minor Key의 Tonality와 C Major Key의 Tonality가 함께 나타나고 있다. 멜로디 부분에서도 이와 같은 현상이 나타나고 있다.

  • PDF

Modeling and Analysis of Load-Balancing Based on Base-Station CoMP with Guaranteed QoS

  • Feng, Lei;Li, WenJing;Yin, Mengjun;Qiu, Xuesong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.2982-3003
    • /
    • 2014
  • With the explosive deployment of the wireless communications technology, the increased QoS requirement has sparked keen interest in network planning and optimization. As the major players in wireless network optimization, the BS's resource utilization and mobile user's QoS can be improved a lot by the load-balancing technology. In this paper, we propose a load-balancing strategy that uses Coordinated Multiple Points (CoMP) technology among the Base Stations (BS) to effectively extend network coverage and increase edge users signal quality. To use universally, different patterns of load-balancing based on CoMP are modeled and discussed. We define two QoS metrics to be guaranteed during CoMP load balancing: call blocking rate and efficient throughput. The closed-form expressions for these two QoS metrics are derived. The load-balancing capacity and QoS performances with different CoMP patterns are evaluated and analyzed in low-dense and high-dense traffic system. The numerical results present the reasonable CoMP load balancing pattern choice with guaranteed QoS in each system.

Complete Genome Sequence of Salmonella enterica Serovar Pullorum Multidrug Resistance Strain S06004 from China

  • Li, Qiuchun;Hu, Yachen;Wu, Yinfei;Wang, Xiaochun;Xie, Xiaolei;Tao, Mingxin;Yin, Junlei;Lin, Zhijie;Jiao, Yang;Xu, Lijuan;Jiao, Xinan
    • Journal of Microbiology and Biotechnology
    • /
    • v.25 no.5
    • /
    • pp.606-611
    • /
    • 2015
  • As Salmonella enterica serovar Pullorum remains a major economic problem for the poultry industries of countries with no efficient control measures, we presented a multidrug resistance strain S06004 (isolated from a clinically sick chicken in China in 2006) for genome sequencing. The genome comparison showed that the strain contained two prophages, the ST104 and prophage-4 (Fels2) of E. coli LF82, which were not detected in the only published genomes of S. Pullorum RKS5078 and CDC1983-67. In addition, the GyrA Ser83 point mutation, drugresistant genes, and many antibiotic pump systems that are present in S06004 may be contributing to the multidrug resistance of this strain.