• Title/Summary/Keyword: 안전블록

Search Result 570, Processing Time 0.027 seconds

Side Channel Analysis with Low Complexity in the Diffusion Layer of Block Cipher Algorithm SEED (SEED 블록 암호 알고리즘 확산계층에서 낮은 복잡도를 갖는 부채널 분석)

  • Won, Yoo-Seung;Park, Aesun;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.993-1000
    • /
    • 2017
  • When the availability of embedded device is considered, combined countermeasure such as first-order masking and hiding countermeasures is quite attractive because the security and efficiency can be provided at the same time. Especially, combined countermeasure can be applied to the confusion and diffusion layers of the first and last rounds in order to provide the efficiency. Also, the middle rounds only employs first-order masking countermeasure or no countermeasure. In this paper, we suggest a novel side channel analysis with low complexity in the output of diffusion layer. In general, the attack target cannot be set to the output of diffusion layer owing to the high complexity. When the diffusion layer of block cipher is composed of AND operations, we show that the attack complexity can be reduced. Here, we consider that the main algorithm is SEED. Then, the attack complexity with $2^{32}$ can be reduced by $2^{16}$ according to the fact that the correlation between the combination of S-box outputs and that of the outputs of diffusion layer. Moreover, compared to the fact that the main target is the output of S-box in general, we demonstrate that the required number of traces can be reduced by 43~98% in terms of simulated traces. Additionally, we show that only 8,000 traces are enough to retrieve the correct key by suggested scheme, although it fails to reveal the correct key when performing the general approach on 100,000 traces in realistic device.

Experimental Study on Loading Capacity of SY Corrugated Steel Form for RC Beam and Girder (SY 비탈형 보거푸집의 내하성능에 관한 실험적 연구)

  • Bae, Kyu-Woong;Boo, Yoon-Seob;Hwhang, Yoon-Koog;Shin, Sang-Min
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.25 no.5
    • /
    • pp.32-39
    • /
    • 2021
  • Recently, necessities of steel form for reinforced concrete beam and girder have been emphasized in building structures for the reduction of the construction period and the labor cost. SY Beam was developed for the these purposes and is roll-formed using thin steel plate. On this research, we tried to evaluate and verify the performance and behavior of SY Beam under construction loading stage as like pouring in situ concrete. For the standard shape of SY beam, structural modelling with various steel thicknesses has carried out using MIDAS GEN program. From results of modelling, the width and height of SY Beam were determined 600mm and 400mm respectively. For 3 SY Beams, the loading experiment was performed to measure vertical and horizontal displacement under stacking sand, concrete block, and bundle of rebar. As a result, the vertical deflection showed a tendency to decrease as the thickness increased. In the horizontal displacement, the trend according to the thickness was not clearly observed. From the evaluation on the loading experiment, it is considered that the SY Beam can secure both workability and structural safety. In particular, the SY Beam(1.2mm) hardly generates horizontal displacement, so it has excellent load-bearing capacity. So, we judged that the SY Beam with 1.2mm steel plate has excellent performance and consider to be immediately commercially available.

The Effectiveness of Ultrasound-Guided Thoracic Paravertebral Block for Percutaneous Radiofrequency Ablation of Hepatic Tumors: A Pilot Study (간종양의 경피적 고주파 열치료에서 초음파 유도하 흉부 방척추블록의 효용성: 예비 연구)

  • Kim, Hyungtae;Kim, Youngjun;Kim, Beum Jin;Shin, Sung In;Yim, So Mang;Lee, Ju-Hyung
    • Journal of the Korean Society of Radiology
    • /
    • v.79 no.6
    • /
    • pp.323-331
    • /
    • 2018
  • Purpose: The purpose of this study was to evaluate the effectiveness of thoracic paravertebral block (TPVB) for management of pain during and after percutaneous radiofrequency ablation (RFA) of hepatic tumor. Materials and Methods: All patients were divided into non-TPVB (4 patients, 4 sessions of RFA for 4 tumors) and TPVB group (5 patients, 7 sessions of RFAs for 7 tumors). Ultrasound (US)-guided TPVB was performed at T7 level. The 15 mL of 0.375% ropivacaine was injected into right paravertebral space before RFA. If patients complained pain and asked analgesics or experienced pain with verbal numerical rating scale (VNRS) of more than 4, fentanyl $25{\mu}g$ (up to $100{\mu}g$), pethidine 25 mg, and midazolam 0.05 mg/kg (up to 5 mg) were sequentially given intravenously during RFA. Results: Total intravenous morphine equivalence of analgesics before, during, and after RFA was 129.1 mg and 0.0 mg in non-TPVB and TPVB group, respectively. Conclusion: US-guided TPVB may be an effective and safe anesthetic method for decreasing or eliminating pain during and after RFA for hepatic tumor and helpful in decreasing the usage of opioids.

A Chosen Plaintext Linear Attack On Block Cipher Cipher CIKS-1 (CIKS-1 블록 암호에 대한 선택 평문 선형 공격)

  • 이창훈;홍득조;이성재;이상진;양형진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.47-57
    • /
    • 2003
  • In this paper, we firstly evaluate the resistance of the reduced 5-round version of the block cipher CIKS-1 against linear cryptanalysis(LC) and show that we can attack full-round CIKS-1 with \ulcorner56-bit key through the canonical extension of our attack. A feature of the CIKS-1 is the use of both Data-Dependent permutations(DDP) and internal key scheduling which consist in data dependent transformation of the round subkeys. Taking into accout the structure of CIKS-1 we investigate linear approximation. That is, we consider 16 linear approximations with p=3/4 for 16 parallel modulo $2^2$ additions to construct one-round linear approximation and derive one-round linear approximation with the probability P=1/2+$2^{-17}$ by Piling-up lemma. Then we present 3-round linear approximation with 1/2+$2^{-17}$ using this one-round approximation and attack the reduced 5-round CIKS-1 with 64-bit block by LC. In conclusion we present that our attack requires $2^{38}$chosen plaintexts with a probability of success of 99.9% and about $2^{67-7}$encryption times to recover the last round key.(But, for the full-round CIKS-1, our attack requires about $2^{166}$encryption times)

Real Estate Asset NFT Tokenization and FT Asset Portfolio Management (부동산 유동화 NFT와 FT 분할 거래 시스템 설계 및 구현)

  • Young-Gun Kim;Seong-Whan Kim
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.12 no.9
    • /
    • pp.419-430
    • /
    • 2023
  • Currently, NFTs have no dominant application except for the proof of ownership for digital content, and it also have small liquidity problem, which makes their price difficult to predict. Real estate usually has very high barriers to investment due to its high pricing. Real estate can be converted into NFTs and also divided into small value fungible tokens (FTs), and it can increase the the volume of the investor community due to more liquidity and better accessibility. In this document, we implement and design a system that allows ordinary users can invest on high priced real estate utilizing Black Litterman (BL) model-based Portfolio investment interface. To this end, we target a set of real estates pegged as collateral and issue NFT for the collateral using blockchain. We use oracle to get the current real estate information and to monitor varying real estate prices. After tokenizing real estate into NFTs, we divide the NFTs into easily accessible price FTs, thereby, we can lower prices and provide large liquidity with price volatility limited. In addition, we also implemented BL based asset portfolio interface for effective portfolio composition for investing in multiple of real estates with small investments. Using BL model, investors can fix the asset portfolio. We implemented the whole system using Solidity smart contracts on Flask web framework with public data portals as oracle interfaces.

Semantic Segmentation for Roof Extraction using Official Buildings Information (건물 통합 정보를 이용한 지붕 추출 의미론적 분류)

  • Youm, Sungkwan;Lee, Heekwon;Shin, Kwang-Seong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.582-583
    • /
    • 2021
  • As the production of new and renewable energy such as solar and wind power has diversified, microgrid systems that can simultaneously produce and consume have been introduced. . In general, a decrease in electricity prices through solar power is expected in summer, so producer protection is required. In this paper, we propose a transparent and safe gift power transaction system between users using blockchain in a microgrid environment. A futures is simply a contract in which the buyer is obligated to buy electricity or the seller is obliged to sell electricity at a fixed price and a predetermined futures price. This system proposes a futures trading algorithm that searches for futures prices and concludes power transactions with automated operations without user intervention by using a smart contract, a reliable executable code within the blockchain network. If a power producer thinks that the price during the peak production period (Hajj) is likely to decrease during production planning, it sells futures first in the futures market and buys back futures during the peak production period (Haj) to make a profit in the spot market. losses can be compensated. In addition, if there is a risk that the price of electricity will rise when a sales contract is concluded, a broker can compensate for a loss in the spot market by first buying futures in the futures market and liquidating futures when the sales contract is fulfilled.

  • PDF

Design and Implementation of Ethereum-based Future Power Trading System (이더리움 기반의 선물(Future) 전력 거래 시스템 설계)

  • Youm, Sungkwan;Lee, Heekwon;Shin, Kwang-Seong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.584-585
    • /
    • 2021
  • As the production of new and renewable energy such as solar and wind power has diversified, microgrid systems that can simultaneously produce and consume have been introduced. In general, a decrease in electricity prices through solar power is expected in summer, so producer protection is required. In this paper, we propose a transparent and safe gift power transaction system between users using blockchain in a microgrid environment. A futures is simply a contract in which the buyer is obligated to buy electricity or the seller is obliged to sell electricity at a fixed price and a predetermined futures price. This system proposes a futures trading algorithm that searches for futures prices and concludes power transactions with automated operations without user intervention by using a smart contract, a reliable executable code within the blockchain network. If a power producer thinks that the price during the peak production period is likely to decrease during production planning, it sells futures first in the futures market and buys back futures during the peak production period to make a profit in the spot market. losses can be compensated. In addition, if there is a risk that the price of electricity will rise when a sales contract is concluded, a broker can compensate for a loss in the spot market by first buying futures in the futures market and liquidating futures when the sales contract is fulfilled.

  • PDF

A Study on the Trust Mechanism of Online Voting: Based on the Security Technologies and Current Status of Online Voting Systems (온라인투표의 신뢰 메커니즘에 대한 고찰: 온라인투표 보안기술 및 현황 분석을 중심으로)

  • Seonyoung Shim;Sangho Dong
    • Information Systems Review
    • /
    • v.25 no.4
    • /
    • pp.47-65
    • /
    • 2023
  • In this paper, we investigate how the online voting system can be a trust-based system from a technical perspective. Under four principles of voting, we finely evaluate the existing belief that offline voting is safer and more reliable than online voting based on procedural processes, technical principles. Many studies have suggested the ideas for implementing online voting system, but they have not attempted to strictly examine the technologies of online voting system from the perspective of voting requirements, and usually verification has been insufficient in terms of practical acceptance. Therefore, this study aims to analyze how the technologies are utilized to meet the demanding requirements of voting based on the technologies proven in the field. In addition to general data encryption, online voting requires more technologies for preventing data manipulation and verifying voting results. Moreover, high degree of confidentiality is required because voting data should not be exposed not only to outsiders but also to managers or the system itself. To this end, the security techniques such as Blind Signature, Bit Delegation and Key Division are used. In the case of blockchain-based voting, Mixnet and Zero-Knowledge Proof are required to ensure anonymity. In this study, the current status of the online voting system is analyzed based on the field system that actually serves. This study will enhance our understanding on online voting security technologies and contribute to build a more trust-based voting mechanism.

Experimental Design of S box and G function strong with attacks in SEED-type cipher (SEED 형식 암호에서 공격에 강한 S 박스와 G 함수의 실험적 설계)

  • 박창수;송홍복;조경연
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.1
    • /
    • pp.123-136
    • /
    • 2004
  • In this paper, complexity and regularity of polynomial multiplication over $GF({2^n})$ are defined by using Hamming weight of rows and columns of the matrix ever GF(2) which represents polynomial multiplication. It is shown experimentally that in order to construct the block cipher robust against differential cryptanalysis, polynomial multiplication of substitution layer and the permutation layer should have high complexity and high regularity. With result of the experiment, a way of constituting S box and G function is suggested in the block cipher whose structure is similar to SEED, which is KOREA standard of 128-bit block cipher. S box can be formed with a nonlinear function and an affine transform. Nonlinear function must be strong with differential attack and linear attack, and it consists of an inverse number over $GF({2^8})$ which has neither a fixed pout, whose input and output are the same except 0 and 1, nor an opposite fixed number, whose output is one`s complement of the input. Affine transform can be constituted so that the input/output correlation can be the lowest and there can be no fixed point or opposite fixed point. G function undergoes linear transform with 4 S-box outputs using the matrix of 4${\times}$4 over $GF({2^8})$. The components in the matrix of linear transformation have high complexity and high regularity. Furthermore, G function can be constituted so that MDS(Maximum Distance Separable) code can be formed, SAC(Strict Avalanche Criterion) can be met, and there can be no weak input where a fixed point an opposite fixed point, and output can be two`s complement of input. The primitive polynomials of nonlinear function affine transform and linear transformation are different each other. The S box and G function suggested in this paper can be used as a constituent of the block cipher with high security, in that they are strong with differential attack and linear attack with no weak input and they are excellent at diffusion.

Displacement mapping using an image pyramid based multi-layer height map (이미지 피라미드 기반 다층 높이 맵을 사용한 변위 매핑 기법)

  • Chun, Young-Jae;Oh, Kyoung-Su
    • Journal of the Korea Computer Graphics Society
    • /
    • v.14 no.3
    • /
    • pp.11-17
    • /
    • 2008
  • Many methods which represent complex surfaces using height map without a number of vertex have been researched. However, a single layer height map cannot present more complex objects because it has only one height value on each position. In this paper, we introduce the new approach to render more complex objects, which are not generated by single layer height map, using multi layer height map. We store height values of the scene to each texture channel by the ascending order. A pair of ordered height values composes a geometry block and we use this property. For accurate ray search, we store the highest value in odd channels and the lowest value in even channels to generate quad tree height map. Our ray search algorithm shows accurate intersections between viewing ray and height values using quad tree height map. We solve aliasing problems on grazing angles occurred in previous methods and render the result scene on real-time.

  • PDF