• Title/Summary/Keyword: keys

Search Result 1,080, Processing Time 0.03 seconds

Bit Security of keys obtained from Tripartite Authenticated Key Agreement Protocol of Type 4

  • Park, Young-Ju e;Lim, Geun-Cheol
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.620-624
    • /
    • 2003
  • In[5], the bit security of keys obtained from protocols based on pairings has been discussed. However it was not able to give bit security of tripartite authenticated key(TAK) agreement protocol of type 4. This paper shows the bit security of keys obtained from TAK-4 protocol.

  • PDF

Secure Key Management Protocol in the Wireless Sensor Network

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of Information Processing Systems
    • /
    • v.2 no.1
    • /
    • pp.48-51
    • /
    • 2006
  • To achieve security in wireless sensor networks (WSN), it is important to be able to encrypt messages sent among sensor nodes. We propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on the probabilistic key. The protocol can increase the efficiency to manage keys since, before distributing the keys by bootstrap, the use of public keys shared among nodes can eliminate the processes to send or to receive keys among the sensors. Also, to find any compromised nodes safely on the network, it solves safety problems by applying the functions of a lightweight attack-detection mechanism.

Shear Key Design of Concrete Track on Bridge (교량구간 콘크리트궤도의 전단키 설계)

  • Back, Hyo-Sun;Lee, Ho-Ryong;Bae, Sang-Hwan;Cho, Hyun-Cheol
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.3251-3255
    • /
    • 2011
  • Being the concrete track laid on bridge, due to track-bridge temperature difference, traction and brake force, and nosing force, the horizontal force can be applied to the track slab. Therefore, shear key structures to resist this horizontal force should be installed. The shear key structures installed in the Kyeong-Bu high-speed line are consisted of four shear keys at every slab with the length of 6 to 8m. However, in the point of view of construction, it is more advantageous to curtail the numbers of shear keys, and thus, the numbers and spacing of the shear keys should be carefully determined. In this study, hence, the effects of slab length, the numbers and spacing of the shear keys on design of shear key and track slab are examined.

  • PDF

Genetic Symmetric Key Generation for IDEA

  • Malhotra, Nandini;Nagpal, Geeta
    • Journal of Information Processing Systems
    • /
    • v.11 no.2
    • /
    • pp.239-247
    • /
    • 2015
  • Cryptography aims at transmitting secure data over an unsecure network in coded version so that only the intended recipient can analyze it. Communication through messages, emails, or various other modes requires high security so as to maintain the confidentiality of the content. This paper deals with IDEA's shortcoming of generating weak keys. If these keys are used for encryption and decryption may result in the easy prediction of ciphertext corresponding to the plaintext. For applying genetic approach, which is well-known optimization technique, to the weak keys, we obtained a definite solution to convert the weaker keys to stronger ones. The chances of generating a weak key in IDEA are very rare, but if it is produced, it could lead to a huge risk of attacks being made on the key, as well as on the information. Hence, measures have been taken to safeguard the key and to ensure the privacy of information.

A Study on the Authentication Protocols Fitted for Smart Cards (스마트 카드에 적합한 인증 프로토콜에 관한 연구)

  • 이지영
    • Journal of the Korea Society of Computer and Information
    • /
    • v.4 no.4
    • /
    • pp.9-14
    • /
    • 1999
  • The authentication technique, which uses public key cryptographic algorithms, proves itself by generating authentication value through secret keys and gives verification by means of public keys .This paper is believed to 1) solve the problem of distribution and management of secret keys, which still remain the problem of authentication used in symmetric cryptographic algorithm. 2) provide the method to receive a certificate of handling the problems of public key lists through the authentication authority. and finally 3) suggest an algorithm which will enable us to run the public keys more effectively.

  • PDF

Design of Quantum Key Distribution System without Fixed Role of Cryptographic Applications (암호장치의 송·수신자 역할 설정이 없는 양자키분배 시스템 설계)

  • Ko, Haeng-Seok;Ji, Se-Wan;Jang, Jingak
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.771-780
    • /
    • 2020
  • QKD(Quantum Key Distribution) is one of the protocols that can make two distant parties safely share secure keys against the threat of quantum computer. Generally, cryptographic applications which are connected to the QKD device have fixed roles as a transmitter and a receiver due to the race condition and complexity of implementation. Because the conventional QKD system is mainly applied to the link encryptor, there are no problems even if the roles of the cryptographic devices are fixed. We propose a new scheme of QKD system and protocol that is easy to extend to the QKD network by eliminating quantum key dependency between cryptographic device and QKD node. The secure keys which are generated by the TRNG(True Random Number Generator) are provided to the cryptographic applications instead of quantum keys. We design an architecture to transmit safely the secure keys using the inbound and outbound quantum keys which are shared between two nodes. In this scheme, since the dependency of shared quantum keys between two QKD nodes is eliminated, all cryptographic applicatons can be a master or a slave depending on who initiates the cryptographic communications.

SPCBC: A Secure Parallel Cipher Block Chaining Mode of Operation based on logistic Chaotic Map

  • El-Semary, Aly M.;Azim, Mohamed Mostafa A.;Diab, Hossam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3608-3628
    • /
    • 2017
  • Several block cipher modes of operation have been proposed in the literature to protect sensitive information. However, different security analysis models have been presented for attacking them. The analysis indicated that most of the current modes of operation are vulnerable to several attacks such as known plaintext and chosen plaintext/cipher-text attacks. Therefore, this paper proposes a secure block cipher mode of operation to thwart such attacks. In general, the proposed mode combines one-time chain keys with each plaintext before its encryption. The challenge of the proposed mode is the generation of the chain keys. The proposed mode employs the logistic map together with a nonce to dynamically generate a unique set of chain keys for every plaintext. Utilizing the logistic map assures the dynamic behavior while employing the nonce guarantees the uniqueness of the chain keys even if the same message is encrypted again. In this way, the proposed mode called SPCBC can resist the most powerful attacks including the known plaintext and chosen plaintext/cipher-text attacks. In addition, the SPCBC mode improves encryption time performance through supporting parallelized implementation. Finally, the security analysis and experimental results demonstrate that the proposed mode is robust compared to the current modes of operation.

A Secure Authentication Protocol of Nodes between Cluster based on ECC (ECC 기반의 클러스터간 노드들의 안전한 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.2
    • /
    • pp.167-175
    • /
    • 2008
  • The current pre-distribution of secret keys uses a-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among nodes and it is not efficient to find public-key because of the problem for time and energy consumption. We presents key establishment scheme designed to satisfy authentication and confidentiality, without the need of a key distribution center. Proposed scheme is scalable since every node only needs to hold a small number of keys independent of the network size, and it is resilient against node capture and replication due to the fact that keys are localized. In simulation result, we estimate process time of parameter used in proposed scheme and efficiency of Proposed scheme even if increase ECC key length.

  • PDF

A Media Key Distribution Scheme for Lawful Interception in Secured VoIP Systems (보안이 적용된 VoIP 시스템의 합법적 감청을 위한 미디어 키 분배 기법)

  • Roh Hyo-Sun;Jung Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.8B
    • /
    • pp.730-735
    • /
    • 2006
  • This paper proposes a media key distribution scheme for lawful interception in secured VoIP systems. A problem of the current US or EU standards for lawful interception is that they do not provide a mechanism for collecting keys used for encrypting media streams between two end points. In the proposed scheme, dual encryption was applied on the media keys using two shared secrets: one between the ISP AAA server and user agent, and the other between the TSP registrar and user agent. Only the lawful agency with court warrant can collect both keys from the service providers. This scheme can still provide a privacy by preventing the misusage of the keys by the service providers.

Verifiable self-certified schemes based on ${\gamma}$th -residuosity problem (고차잉여류 문제에 기반한 검증 가능한 자체인증방식)

  • 이보영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.61-70
    • /
    • 1999
  • In this paper we propose the verifiable self-certified schemes(key distribution scheme identification scheme digital signature scheme) based on ${\gamma}$th -residuosity which make up for defects of Girault's self-certified schemes allow the authenticity of public keys to be verified during the use of the keys. The security of our schemes is based on the difficulty of ${\gamma}$th -residuosity problem and discrete logarithm problem simultaneously.