• Title/Summary/Keyword: 안전블록

Search Result 577, Processing Time 0.022 seconds

A proposal on High Speed Hash Algorithm(HAVES) (고속 동작 가능한 해쉬 알고리듬(HAVES)의 제안)

  • 윤호선;류종호;김락현;윤이중;염홍열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.4
    • /
    • pp.3-20
    • /
    • 1998
  • 해쉬 함수는 임의의 길이를 갖는 메세지를 규정된 길이의 값으로 압축하는 알고리듬으로 메시지 정보의 무결정 , 사용자 인증, 바이러스 침투 예방에 응용될 수 있는 핵심 보안 알고리듬이다. 또한 안전한 해쉬 함수는 일방향성, 충돌회피성, 고속 동작성 등의 특성을 지녀야 한다. 본 노눈에서는 응용에 따라 128, 160, 192, 224, 256 비트 길이로 출력을 생성하고 암호학적으로 강력한 안전성을 지닌 해쉬 알고리듬(HAVES: Hash Algorithm with Variable IEngth Speed)을 제안한다. 이 해쉬 알고리듬은 메시지 블록을 1024비트 단뒤로 처리하고 연산의 효과적인 배열을 통해 비교적 빠른 속도로 동작한다. 제안하는 해쉬 알고리듬은 0-1 균형성(Balancedness), 높은 비선형성(Nonlinearity), 구조적인 선형 비등가성 (Linearly Inequivalent), 상호 출력 무상관성(Mutually Output Uncorrelated), SAC(Strict Avalanche Criterion)를 모두 만족함으로서 효율성과 안전성을 도모한다. 더불어 안전성이 요구되는 실용적인 응용에 맞게 출력 길이를 가변적으로 선택할 수 있도록 했다.

Enhanced Quality and Safety by Expanding Field Application of System Scaffolding (시스템비계의 현장적용 확대 연구로 품질 및 안전제고)

  • Jung, woo-don
    • Proceedings of the Korean Society of Disaster Information Conference
    • /
    • 2022.10a
    • /
    • pp.231-232
    • /
    • 2022
  • 건설 현장이나 일반 제조업 현장은 작업자의 고소 위치에서의 작업시, 필요한 특정 장소로의 접근을 위한 임시 구조물을 설치하는데 이를 가설비계라고 한다. 이러한 가설비계는 작업자의 안전 통행과 작업을 위한 받침대 역할, 장비나 공구, 자재를 임시 적치하기 위한 장소로 활용되는데 일반 건축물과 중후장대한 조선소 블록 제작등에 필수적으로 사용된다. 하지만 가설설비라는 특성으로 비계와 관련된 연구가 부진하고 사업적으로 참여하는 사업주 또한 진출을 가볍게 생각하고 있으며 해당 공사에 임하는 작업자의 산업으로의 진입문턱도 낮은 등으로 시공 품질이 떨어질 우려가 매우 높다. 또한 설치후에는 품질검사가 어려워 작업자의 숙련도나 진정성 등에 의한 주관적 작업 결과물이 설치된 시설물을 사용하는 주변 작업자에게는 불안전 요인이 되기도 한다. 이에 작업자의 숙련도나 주관적 판단에 의한 가설 구조물 설치를 회피하여 안전성을 높이기 위한 방안이 연구되어 왔는데 이것이 시스템비계이다. 이러한 시스템비계에 대한 사용성을 확대하기 위해 국토교통부와 고용노동부등의 정부기관에서는 여러 가지 제약과 동시에 장려정책을 제시하고 있으나 공적 발주나 일부 대기업그룹 외의 중소 현장에는 그 확산 속도가 높지않은 편이다.

  • PDF

A Study on the 4th Industrial Revolution and Block Chain Electronic Government -In terms of the prevention of cybercrimes and corruption- (제4차 산업혁명과 블록체인 전자정부에 대한 연구 -사이버범죄와 사이버부패방지 측면에서-)

  • Lee, Sang-Yun;Yoon, Hong-Joo;Seo, Won-Chan
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.1
    • /
    • pp.11-18
    • /
    • 2019
  • This paper explores desirable status of block chain electronic government in relation to the prevention of cybercrimes and corruption. After the research, we suggest four measures to establish desirable status of block chain electronic government. Eventually, transparency is ensured thanks to the core concept of block chain technology, sharing, not only allowing all of the participants to share information and but also preventing them from forging or falsifying information. Furthermore, a wide variety of participants can play a role as monitors in the horizontal structure of governance system, which also assures credibility and reliability on electronic government through trust on block chain itself. Electronic government aims at virtue of expanded electronic democracy which strengthens information democracy. Also, establishment of electronic governance, that emphasizes networking and guarantees, is a desirable image of the future of the fourth industrial revolution. Therefore, the establishment of future electronic government according to the four principles drawn from this paper can be the most suitable model.

A Study on the Block Cryptosystem Design with Variable Byte Operation (바이트 가변 연산기능을 가진 블록 암호시스템 설계에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.5
    • /
    • pp.2311-2316
    • /
    • 2011
  • With development of information communications and network environments security importance to the informations deepen as time goes. In this viewpoint, cryptosystem is developing but proportionally cracking and hacking technology is developing. Therefore in this paper we proposed and designed block cryptosystem with byte variable operation. Designed cryptosystem based on byte operation is safe than existed cryptosystem because it is not generate the fixed DC and LC characteristics. Additionally, proposed cryptosystem have high processing rate and authenticated operation. Therefore proposed cryptosystem is considered to many aid in the network fields.

Blockchain-Based IoT Device Authentication Scheme (블록체인 기반 IoT 디바이스 인증 스킴)

  • Park, Byeong-ju;Lee, Tae-jin;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.343-351
    • /
    • 2017
  • With ICT technology develops, IoT environment is attracting attention. However, IoT devices have various CPU performance as much as various purpose of use. Some IoT devices use the cpu that doesn't support public key cryptogrphy or crypto acceleration. In this paper, we study Blockchain-based IoT Device Authentication Scheme that provides authentication, integirity and non-repudation through analysis of Lamport Hash-chain, Lamport Signature, Blockchain and existing Authentication protocols. The proposed scheme requires only simple hash operation in IoT devices and it can operate in low performance IoT device, thus ensuring secure authentication in IoT environment.

Development of the Track System for a LIM Type Maglev (LIM 방식 자기부상철도의 궤도시스템 개발)

  • Yeo, In-Ho;Kim, Dong-Seok;Jang, Seung-Yup;Hwang, Sung-Ho
    • Journal of the Korean Society for Railway
    • /
    • v.12 no.5
    • /
    • pp.800-805
    • /
    • 2009
  • This paper proposes the track system with twin block sleeper for a LIM type maglev railroad. Because a LIM type maglev railroad is expected to be constructed in inner city, social costs can be required under construction. Accordingly, superstructure using precast plate was adopted and twin block sleeper which can be constructed together with precast plate was developed to reduce the construction period. To examine the structural safety of the proposed track system with twin block sleeper, the finite element analyses and the laboratory experiments were performed. Also, the workability of the proposed track system was investigated through the construction simulation test and construction experience in test bed.

Digital Content Certification and Management Technology Based on Blockchain Technology

  • Jang, Eun-Gyeom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.11
    • /
    • pp.121-128
    • /
    • 2021
  • After entering the 4th Industrial Revolution, the digital content market, which was only dependent on existing contents supply enterprises, is providing various digital content through the participation of users like YouTube. Accordingly, it activated the digital content market, but it causes a negative influence on the digital content market due to the copyright of the creator and the indiscriminate illegal use and usage of the content. This study researched digital content management technology based on blockchain technology to protect digital content and the copyright of the creator. The suggested technology protects the digital content and the copyright holder and discerns the users and prevents the indiscriminate approach and illegal use of digital content. For the safe management of digital content, hash function applied as the certification technology of blockchain is used to certify the users and manage the digital content and provide integrity and authentication service.

Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2 (축소 라운드 SHACAL-2의 차분-선형 유형 공격)

  • Kim Guil;Kim Jongsung;Hong Seokhie;Lee Sangjin;Lim Jongin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.57-66
    • /
    • 2005
  • SHACAL-2 is a 256-bit block cipher with various key sizes based on the hash function SHA-2. Recently, it was recommended as one of the NESSIE selections. This paper presents differential-linear type attacks on SHACAL-2 with 512-bit keys up to 32 out of its 64 rounds. Our 32-round attack on the 512-bit keys variants is the best efficient attack on this cipher in published literatures.

Impossible Differential Cryptanalysis for Block Cipher Structures (블록 암호 구조에 대한 불능 차분 공격)

  • 김종성;홍석희;이상진;임종인;은희천
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.119-127
    • /
    • 2003
  • Impossible differential cryptanalysis(IDC) introduced by Biham et. ${al}^{[4]}$ uses impossible differential characteristics. There-fore, a security of a block cipher against IDC is measured by impossible differential characteristics. In this paper, we pro-vide a wildly applicable method to find various impossible differential characteristics of block cipher structures not using the specified form of a round function. Using this method, we can find various impossible differential characteristics for Nyberg's generalized Feistel network and a generalized RC6-like structure. Throughout the paper, we assume round functions used in block cipher structures are bijective.ctive.

Differential Fault Analysis on Block Cipher ARIA-128 (블록 암호 ARIA-128에 대한 차분 오류 공격)

  • Park, Se-Hyun;Jeong, Ki-Tae;Lee, Yu-Seop;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.15-25
    • /
    • 2011
  • A differential fault analysis(DFA) is one of the most important side channel attacks on block ciphers. Most block ciphers, such as DES, AES, ARIA, SEED and so on., have been analysed by this attack. In 2008, Wei et al. proposed the first DFA on ARIA-128. Their attack can recover the 128-bit secrey key by about 45 faulty ciphertexts. In this paper, we propose an improved DFA on ARIA-128. We can recover the 12S-bit secret key by only 4 faulty ciphertexts with the computational complexity of O($2^{32}$).