• Title/Summary/Keyword: Symmetric-Key

Search Result 343, Processing Time 0.024 seconds

Comparison of Hybridization Behavior between Double and Single Strand of Targets and the Application of Asymmetric PCR Targets in cDNA Microarray

  • Wei, Qing;Liu, Sanzhen;Huang, Jianfeng;Mao, Xueying;Chu, Xiaohui;Wang, Yu;Qiu, Minyan;Mao, Yumin;Xie, Yi;Li, Yao
    • BMB Reports
    • /
    • v.37 no.4
    • /
    • pp.439-444
    • /
    • 2004
  • Double stranded targets on the cDNA microarray contain representatives of both the coding and noncoding strands, which will introduce hybridization competition with probes. Here, the effect of double and single strands of targets on the signal intensity and the ratios of Cy5/Cy3 within the same slide were compared. The results show that single stranded targets can increase the hybridization efficiency without changing the Cy5/Cy3 ratio. Based on these results, a new strategy was established by generating cDNA targets with asymmetric PCR, instead of conventional PCR, to increase the sensitivity of the cDNA microarray. Furthermore, the feasibility of this approach was validated. The results indicate that the cDNA microarray system based on asymmetric PCR is more sensitive, with no decrease in the reliability and reproducibility as compared with that based on conventional symmetric PCR.

Cryptography Module Detection and Identification Mechanism on Malicious Ransomware Software (악성 랜섬웨어 SW에 사용된 암호화 모듈에 대한 탐지 및 식별 메커니즘)

  • Hyung-Woo Lee
    • Journal of Internet of Things and Convergence
    • /
    • v.9 no.1
    • /
    • pp.1-7
    • /
    • 2023
  • Cases in which personal terminals or servers are infected by ransomware are rapidly increasing. Ransomware uses a self-developed encryption module or combines existing symmetric key/public key encryption modules to illegally encrypt files stored in the victim system using a key known only to the attacker. Therefore, in order to decrypt it, it is necessary to know the value of the key used, and since the process of finding the decryption key takes a lot of time, financial costs are eventually paid. At this time, most of the ransomware malware is included in a hidden form in binary files, so when the program is executed, the user is infected with the malicious code without even knowing it. Therefore, in order to respond to ransomware attacks in the form of binary files, it is necessary to identify the encryption module used. Therefore, in this study, we developed a mechanism that can detect and identify by reverse analyzing the encryption module applied to the malicious code hidden in the binary file.

Design and Analysis of Pseudorandom Number Generators Based on Programmable Maximum Length CA (프로그램 가능 최대길이 CA기반 의사난수열 생성기의 설계와 분석)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Han-Doo;Kang, Sung-Won
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.2
    • /
    • pp.319-326
    • /
    • 2020
  • PRNGs(Pseudorandom number generators) are essential for generating encryption keys for to secure online communication. A bitstream generated by the PRNG must be generated at high speed to encrypt the big data effectively in a symmetric key cryptosystem and should ensure the randomness of the level to pass through the several statistical tests. CA(Cellular Automata) based PRNGs are known to be easy to implement in hardware and to have better randomness than LFSR based PRNGs. In this paper, we design PRNGs based on PMLCA(Programable Maximum Length CA) that can generate effective key sequences in symmetric key cryptosystem. The proposed PRNGs generate bit streams through nonlinear control method. First, we design a PRNG based on an (m,n)-cell PMLCA ℙ with a single complement vector that produces linear sequences with the long period and analyze the period and the generating polynomial of ℙ. Next, we design an (m,n)-cell PC-MLCA based PRNG with two complement vectors that have the same period as ℙ and generate nonlinear sequences, and analyze the location of outputting the nonlinear sequence.

Power Analysis Attack of Block Cipher AES Based on Convolutional Neural Network (블록 암호 AES에 대한 CNN 기반의 전력 분석 공격)

  • Kwon, Hong-Pil;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.21 no.5
    • /
    • pp.14-21
    • /
    • 2020
  • In order to provide confidential services between two communicating parties, block data encryption using a symmetric secret key is applied. A power analysis attack on a cryptosystem is a side channel-analysis method that can extract a secret key by measuring the power consumption traces of the crypto device. In this paper, we propose an attack model that can recover the secret key using a power analysis attack based on a deep learning convolutional neural network (CNN) algorithm. Considering that the CNN algorithm is suitable for image analysis, we particularly adopt the recurrence plot (RP) signal processing method, which transforms the one-dimensional power trace into two-dimensional data. As a result of executing the proposed CNN attack model on an XMEGA128 experimental board that implemented the AES-128 encryption algorithm, we recovered the secret key with 22.23% accuracy using raw power consumption traces, and obtained 97.93% accuracy using power traces on which we applied the RP processing method.

A study on Kerberos Authentication and Key Exchange based on PKINIT (PKINIT기반의 Kerberos 인증과 키 교환에 관한 연구)

  • Sin, Gwang-Cheol;Jeong, Il-Yong;Jeong, Jin-Uk
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.313-322
    • /
    • 2002
  • In this paper, proposes Kerberos certification mechanism that improve certification service of PKINIT base that announce in IETF CAT Working Ggroup. Did to certificate other realm because search position of outside realm through DNS and apply X.509 directory certification system, acquire public key from DNS server by chain (CertPath) between realms by certification and Key exchange way that provide service between realms applying X.509, DS/BNS of PKINIT base. In order to provide regional services, Certification and key exchange between realms use Kerberos' symmetric method and Session connection used Directory service to connection X.509 is designed using an asymmetric method. Excluded random number ($K_{rand}$) generation and duplex encryption progress to confirm Client. A Design of Kerberos system that have effect and simplification of certification formality that reduce Overload on communication.

Design of Encryption/Decryption IP for Lightweight Encryption LEA (경량 블록암호 LEA용 암·복호화 IP 설계)

  • Sonh, Seungil
    • Journal of Internet Computing and Services
    • /
    • v.18 no.5
    • /
    • pp.1-8
    • /
    • 2017
  • Lightweight Encryption Algorithm(LEA) was developed by National Security Research Institute(NSRI) in 2013 and targeted to be suitable for environments for big data processing, cloud service, and mobile. LEA specifies the 128-bit message block size and 128-, 192-, and 256-bit key sizes. In this paper, block cipher LEA algorithm which can encrypt and decrypt 128-bit messages is designed using Verilog-HDL. The designed IP for encryption and decryption has a maximum throughput of 874Mbps in 128-bit key mode and that of 749Mbps in 192 and 656Mbps in 256-bit key modes on Xilinx Vertex5. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

Design and Manufacture of an Off-axis Aluminum Mirror for Visible-light Imaging

  • Zhang, Jizhen;Zhang, Xin;Tan, Shuanglong;Xie, Xiaolin
    • Current Optics and Photonics
    • /
    • v.1 no.4
    • /
    • pp.364-371
    • /
    • 2017
  • Compared to one made of glass, an aluminum mirror features light weight, compact design, low cost, and quick manufacturing. Reflective mirrors and supporting structures can be made from the same material, to improve the athermal performance of the system. With the rapid development of ultraprecise machining technologies, the field of applications for aluminum mirrors has been developed rapidly. However, most of them are rotationally symmetric in shape, and are used for infrared applications. In this paper, the design and manufacture of an off-axis aluminum mirror used for a three-mirror-anastigmat (TMA) optical system at visible wavelengths is presented. An optimized, lightweight design provides a weight reduction of more than 40%, while the surface deformation caused by earth's gravity can meet the required tolerance. The two pieces of an off-axis mirror can be diamond-turned simultaneously in one setup. The centrifugal deformation of the off-axis mirror during single-point diamond turning (SPDT) is simulated through the finite-element method (FEM). The techniques used to overcome centrifugal deformation are thoroughly described in this paper, and the surface error is reduced to about 1% of the original value. After post-polishing, the form error is $1/30{\lambda}$ RMS and the surface roughness is better than 5 nm Ra, which can meet the requirements for visible-light imaging.

Desing of Secure Adaptive Clustering Algorithm Using Symmetric Key and LEAP in Sensor Network (센서네트워크 통신에서 대칭키 방식과 LEAP을 적용한 안전한 동적 클러스터링 알고리즘 설계)

  • Jang Kun-Won;Shin Dong-Gyu;Jun Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.3
    • /
    • pp.29-38
    • /
    • 2006
  • Recent advances in wireless communication technology promotes many researches related to sensor network and brings several proposals to fit into various types of sensor network communication. The research direction for sensor network is divided into the method to maximize an energy efficiency and security researches that has not been remarkable so far. To maximize an energy efficiency, the methods to support data aggregation and cluster-head selection algorithm are proposed. To strengthen the security, the methods to support encryption techniques and manage a secret key that is applicable to sensor network are proposed, In. However, the combined method to satisfy both energy efficiency and security is in the shell. This paper is devoted to design the protocol that combines an efficient clustering protocol with key management algorithm that is fit into various types of sensor network communication. This protocol may be applied to sensor network systems that deal with sensitive data.

A Lightweight Key Agreement Protocol between Smartcard and Set-Top Box for Secure Communication in IPTV Broadcasting (IPTV환경에서 스마트카드와 셋톱박스간의 안전한 통신을 위한 경량화된 키 동의 프로토콜)

  • Lee, Hoon-Jung;Son, Jung-Gap;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.67-78
    • /
    • 2010
  • CAS(Conditional Access System) is used in Pay-TV System to prohibit unauthorized user(s) accessing the contents in IPTV broadcasting environment. In the CAS, Smartcard transfers CW which is necessary in the process of descrambling the scrambled program to STB. CW hacking problem is one of the most serious problems in pay-TV system. There have been many researches on generating secure communication channel between smartcard and STB for secure transmitting, But they had problems in efficiency and security. In this paper, we propose a lightweight key agreement protocol based on a symmetric key algorithm. We show that our proposed protocol is more efficient than existing protocols by comparing the amount of computations, and analyzing the security requirement of the proposed protocol.

Design and Implementation of effective ECC Encryption Algorithm for Voice Data (음성 데이터 보안을 위한 효율적인 ECC 암호 알고리즘 설계 및 구현)

  • Kim, Hyun-Soo;Park, Seok-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.11
    • /
    • pp.2374-2380
    • /
    • 2011
  • Many people is preferred to mVoIP which offers call telephone-quality and convenient UI as well as free of charge. On the other hand, security of mVoIP is becoming an issue as it using Internet network may have danger about wiretapping. Although traditionally encryption algorithm of symmetric key for security of voice data has been used, ECC algorithm of public key type has been preferring for encryption because it is stronger in part the strength of encryption than others. However, the existing way is restricted by lots of operations in poor mobile environment. Thus this paper proposes the efficiency of resource consumption way by reducing cryptographic operations.