The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] key generation(9hit)

1-9hit
  • Secret Key Generation Scheme Based on Deep Learning in FDD MIMO Systems

    Zheng WAN  Kaizhi HUANG  Lu CHEN  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2021/04/07
      Vol:
    E104-D No:7
      Page(s):
    1058-1062

    In this paper, a deep learning-based secret key generation scheme is proposed for FDD multiple-input and multiple-output (MIMO) systems. We built an encoder-decoder based convolutional neural network to characterize the wireless environment to learn the mapping relationship between the uplink and downlink channel. The designed neural network can accurately predict the downlink channel state information based on the estimated uplink channel state information without any information feedback. Random secret keys can be generated from downlink channel responses predicted by the neural network. Simulation results show that deep learning based SKG scheme can achieve significant performance improvement in terms of the key agreement ratio and achievable secret key rate.

  • Design of Physical Layer Key Generation Encryption Method Using ACO-OFDM in VLC Networks

    Yahya AL-MOLIKI  Mohammed ALRESHEEDI  Yahya AL-HARTHI  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2020/03/11
      Vol:
    E103-B No:9
      Page(s):
    969-978

    Security in visible-light communication (VLC) has seen increasing importance in recent years. Asymmetrically clipped optical orthogonal frequency division multiplexing (ACO-OFDM) is recognized as one of the most powerful and efficient OFDM techniques. Therefore, it is well suited for use in both uplink and downlink connections. A security protocol based on this technique can facilitate secure uplink and downlink connections. In the present study, a low-complexity physical-layer key-generation encryption method is designed using the ACO-OFDM technique for indoor VLC networks. The security method is contingent on the generation of secret keys from the cyclic prefix OFDM samples positioned in the low-channel impact area to encrypt all signal frames before transmission, throughout the session. Numerical results indicate that the key-generation mechanism should be implemented during downlink data transmission throughout a session period to provide keys for both downlink and uplink connections. In this setup, the handset of the user employs the secret keys generated during downlink data transmission to encrypt its uplink transmission. This setup conserves the battery life of the handset. Additionally, the results indicate that the proposed security method can achieve a zero key mismatch rate with on-the-fly key creation.

  • A Novel Structure-Based Data Sharing Scheme in Cloud Computing

    Huiyao ZHENG  Jian SHEN  Youngju CHO  Chunhua SU  Sangman MOH  

     
    PAPER-Reliability and Security of Computer Systems

      Pubricized:
    2019/11/15
      Vol:
    E103-D No:2
      Page(s):
    222-229

    Cloud computing is a unlimited computing resource and storing resource, which provides a lot of convenient services, for example, Internet and education, intelligent transportation system. With the rapid development of cloud computing, more and more people pay attention to reducing the cost of data management. Data sharing is a effective model to decrease the cost of individuals or companies in dealing with data. However, the existing data sharing scheme cannot reduce communication cost under ensuring the security of users. In this paper, an anonymous and traceable data sharing scheme is presented. The proposed scheme can protect the privacy of the user. In addition, the proposed scheme also can trace the user uploading irrelevant information. Security and performance analyses show that the data sharing scheme is secure and effective.

  • A Practical Secret Key Generation Scheme Based on Wireless Channel Characteristics for 5G Networks

    Qiuhua WANG  Mingyang KANG  Guohua WU  Yizhi REN  Chunhua SU  

     
    PAPER-Network Security

      Pubricized:
    2019/10/16
      Vol:
    E103-D No:2
      Page(s):
    230-238

    Secret key generation based on channel characteristics is an effective physical-layer security method for 5G wireless networks. The issues of how to ensure the high key generation rate and correlation of the secret key under active attack are needed to be addressed. In this paper, a new practical secret key generation scheme with high rate and correlation is proposed. In our proposed scheme, Alice and Bob transmit independent random sequences instead of known training sequences or probing signals; neither Alice nor Bob can decode these random sequences or estimate the channel. User's random sequences together with the channel effects are used as common random source to generate the secret key. With this solution, legitimate users are able to share secret keys with sufficient length and high security under active attack. We evaluate the proposed scheme through both analytic and simulation studies. The results show that our proposed scheme achieves high key generation rate and key security, and is suitable for 5G wireless networks with resource-constrained devices.

  • Performance Analysis of RSS-AoA-Based Key Generation Scheme for Mobile Wireless Nodes

    Yida WANG  Xinrong GUAN  Weiwei YANG  Yueming CAI  

     
    LETTER-Reliability, Maintainability and Safety Analysis

      Vol:
    E100-A No:10
      Page(s):
    2167-2171

    By exploiting the reciprocity and randomness properties of wireless channels, physical-layer-based key generation provides a stable secrecy channel even when the main channel suffers from a bad condition. Even though the channel variation due to the mobility of nodes in wireless channels provides an improvement of key generation rate (KGR), it decreases the key consistency probability (KCP) between the node pairs. Inspired by the received signal strength(RSS)-angle of arrival(AoA)-based geolocation research, in this work, we analyze the performance of the key extraction using the RSS and AoA. We aim to identify a way to utilize the high KGR of the AoA-based method to overcome the major drawback of having a low KGR in the most common RSS-based scheme. Specifically, we derive the KCP and KGR of the RSS-AoA-based key generation scheme. Further, we propose a new performance metric called effective key generation rate (EKGR), to evaluate the designed key generation scheme in practical scenarios. Finally, we provide numerical results to verify the accuracy of the presented theoretical analysis.

  • Key Generation for Fast Inversion of the Paillier Encryption Function

    Takato HIRANO  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:6
      Page(s):
    1111-1121

    We study fast inversion of the Paillier encryption function. Especially, we focus only on key generation, and do not modify the Paillier encryption function. We propose three key generation algorithms based on the speeding-up techniques for the RSA encryption function. By using our algorithms, the size of the private CRT exponent is half of that of Paillier-CRT. The first algorithm employs the extended Euclidean algorithm. The second algorithm employs factoring algorithms, and can construct the private CRT exponent with low Hamming weight. The third algorithm is a variant of the second one, and has some advantage such as compression of the private CRT exponent and no requirement for factoring algorithms. We also propose the settings of the parameters for these algorithms and analyze the security of the Paillier encryption function by these algorithms against known attacks. Finally, we give experimental results of our algorithms.

  • Personal Entropy from Graphical Passwords: Methods for Quantification and Practical Key Generation

    Masato AKAO  Shinji YAMANAKA  Goichiro HANAOKA  Hideki IMAI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E87-A No:10
      Page(s):
    2543-2554

    In many cryptosystems incorporating human beings, the users' limited memories and their indifference to keeping the systems secure may cause some severe vulnerability of the whole systems. Thus we need more studies on personal entropy, from an information theoretical point of view, to capture the characteristics of human beings as special information sources for cryptosystems. In this paper, we discuss and analyze the use of personal entropy for generating cryptographic keys. In such a case, it is crucially important to precisely evaluate the amount of personal entropy that indicates the actual key length. We propose an advanced key generation scheme based on the conventional graphical passwords proposed in [12]. We improve them to make the most of the secret information extracted in one drawing, i.e., we incorporate the on-line pen pressure and pen inclination information in addition to utilize more secret information. We call the scheme dynamic graphical passwords, and propose a practical construction of them. We also show a precise way of quantifying their entropy, and finally, as an experimental result, we can generate a key of over 110-bit long, using the data of a single drawing. When quantifying their entropy, we need to precisely evaluate the entropy of graphical passwords as well as that of the on-line information of pen movements. We need to precisely evaluate the entropy of graphical passwords by considering the users' biased choices of their graphical passwords. It is expected that they tend to choose their passwords that are memorable as easily as possible, thus we quantify the burden of memorizing each graphical password by the length of its description using a special language based on [12]. We improve the approach in [12] by more directly reflecting how easily each graphical password can be memorized.

  • Interaction Key Generation Schemes

    Jun ANZAI  Tsutomu MATSUMOTO  

     
    PAPER-Protocol

      Vol:
    E87-A No:1
      Page(s):
    152-159

    This paper proposes a new concept of Interaction key. An interaction key is a group public key that corresponds to a shared key shared by multiple users, and it has a new feature that an interaction key generator can verify the following: the shared key has been generated now, and the shared key has not existed before. In other words, the multiple users can prove them to the key generator. This feature is different from Time-stamp technology proves that a message existed at a point in time. Here, the key generator is a third party that can observe communications of the multiple users. Present technology only allows a group member or a privileged entity to generate a group public key. We are not presently aware of a technology where a third party can generate the group public key as above. The interaction key technology is useful both for generating public key certificates and for message certification. In a certificate generation, a certificate authority can issue a public key certificate with the shared key (i.e. secret key) to be used by the multiple users. In a message certification, the users can prove the signed message has not existed before, since the message is signed by the shared key corresponds to the interaction key.

  • New Key Generation Algorithm for RSA Cryptosystem

    Ryuichi SAKAI  Masakatu MORII  Masao KASAHARA  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    89-97

    For improving the RSA cryptosystem, more desirable conditions on key structures have been intensively studied. Recently, M.J.Wiener presented a cryptanalytic attack on the use of small RSA secret exponents. To be secure against the Wiener's attack, the size of a secret exponent d should be chosen more than one-quarter of the size of the modulus n = pq (in bits). Besides, it is more desirable, in frequent cases, to make the public exponent e as small as possible. However if small d is chosen first, in such case as the digital signature system with smart card, the size of e is inevitably increased to that of n when we use the conventional key generation algorithm. This paper presents a new algorithm, Algorithm I, for generating of the secure RSA keys against Wiener's attack. With Algorithm I, it is possible to choose the smaller sizes of the RSA exponents under certain conditions on key parameters. For example, with Algorithm I, we can construct the RSA keys with the public exponent e of two-thirds and secret exponent d of one-third of the size of modulus n (in bits). Furthermore we present a modified version of Algorithm I, Algorithm II, for generating of the strong RSA keys having the difficulty of factoring n. Finally we analyze the performances of Algorithm I and Algorithm II.