• Title/Summary/Keyword: 안전블록

Search Result 570, Processing Time 0.025 seconds

Provable Security of 3GPP Integrity Algorithm f9 (3GPP 무결성 알고리즘 f9의 증명가능 안전성)

  • Hong, Do-won;Shin, Sang-Uk;Ryu, Heui-su;Chung, Kyo-Il
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.573-580
    • /
    • 2002
  • Within the security architecture of the 3GPP system there is a standardised integrity algorithm f9. The integrity algorithm f9 computes a MAC to authenticate the data integrity and data origin of signalling data over a radio access link of W-CDMA IMT-2000. f9 is a variant of the standard CBC MAC based on the block cipher KASUMI. In this paper we provide the provable security of f9 We prove that f9 is secure by giving concrete bound on an adversary's inability to forge in terms of her inability to distinguish the underlying block cipher from a pseudorandom permutation.

A Study of Connection Stability for Reinforced Retaining Wall Constructed with Soilbag with Varying Connection Strength (연결강도 변화에 의한 Soilbag 보강토 옹벽 연결부의 안정성 평가)

  • Lee, Sang-Moon;Choi, Changho;Shin, Eun-Chul
    • Journal of the Korean Geosynthetics Society
    • /
    • v.12 no.1
    • /
    • pp.101-107
    • /
    • 2013
  • Environmental-friendly and economical construction are the recent issues for civil structures and soilbag as facing wall is widely used for cut-slope remediation projects. However, the stability of structures is an important issue for the use of environmental-friendly and economical materials. In order to understand the stability of soilbag reinforced retaining wall, tensile resistance, rupture, tensile strength, and internal/external safety factor of the wall were analyzed with MSEW program and the results were compared to the safety factor of block-type reinforced walls. The stability of retaining wall was analyzed with reduction coefficients of connection strength to check the connection stability. Because it is possible to move between soilbag and geogrid connector for soilbag retaining wall, the safety factor of the wall was analyzed with different inclination angles of soilbag. The analysis result shows that the connection strength and internal/external stability of soilbag reinforced wall satisfy the stability criteria.

An Intramural Electronic Voting System Based on Blockchain (블록체인 기반 교내 전자투표 시스템)

  • Sung, Ki-jeong;Jeong, Chae-rin;Cho, Eun-a;Lee, Jong-ho;Kim, Hee-young;Kim, Young-woo;Rhee, Kyung-hyune
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.779-787
    • /
    • 2018
  • As security problems of the paper ballot have been emerged on and on, electronic voting with enhanced security and convenience has been introduced in several countries. However, it has not been adopted most of countries because of the problems that come from interdependence and security flaws. Meanwhile, the blockchain technology has high reliability due to the mechanism of mining that miners verify and preserve blocks independently by using P2P formation which does not have a central authority. Furthermore, because each block refers to the hash of the previous block. if any one block is changed, it is very difficult to forge and modify the blockchain because all blocks must be changed. If this technology is applied to the E-voting, integrity, and transparency about the result of the ballot is guaranteed. In this paper, we propose and implement an electronic voting system based on blockchain that improves interdependence, the reliability of excessive TTP and single point of failure come from original electronic voting. Also, we analyze the security and advantage of the proposal system compared with the existing bitcoin-based electronic voting system.

An Analytical Study on Determination of Dimensions of Drystone Masonry Retaining Walls (석축의 단면결정에 대한 해석적 연구)

  • Seung-Hyun Lee
    • Journal of the Society of Disaster Information
    • /
    • v.19 no.1
    • /
    • pp.60-68
    • /
    • 2023
  • Purpose: In order to find out stability condition which governs design of drystone masonry retaining walls and changing patterns of installed width of blocks of the wall for each stability conditions, typical wall was assumed and designed. Method: For the purpose of this study, 10 m high drystone masonry retaining wall with general block size and soil properties were considered and dimensions of the wall were determined by applying stability conditions of sliding and overturning and the design results were compared with each other. Result: According to the design results, installed width of blocks determined by considering stability of sliding were greatly less than those determined by considering stability of overturning and these differences were not decreased noticeably even though same values of factors of safety for sliding and overturning were applied. Between the two methods of determining the installed width of blocks, it could be seen that the method of considering failure wedge of lower part of overturning parts of the wall governed the design instead of considering horizontal base of overturning parts of the wall. Conclusion: In case of considering failure wedge of lower part of overturning parts of the wall, it could be seen that the installed width of blocks increased as the inclination angle of failure wedge increased. In case of considering overturning at the lower part of the wall with certain assumed inclination angle of failure wedge, it could be seen that installed width of blocks decreased as the inclination angle of failure wedge decreased by geometric restrictions of the wall.

Design Blockchain as a Service and Smart Contract with Secure Top-k Search that Improved Accuracy (정확도가 향상된 안전한 Top-k 검색 기반 서비스형 블록체인과 스마트 컨트랙트 설계)

  • Hobin Jang;Ji Young Chun;Ik Rae Jeong;Geontae Noh
    • Journal of Internet Computing and Services
    • /
    • v.24 no.5
    • /
    • pp.85-96
    • /
    • 2023
  • With advance of cloud computing technology, Blockchain as a Service of Cloud Service Provider has been utilized in various areas such as e-Commerce and financial companies to manage customer history and distribution history. However, if users' search history, purchase history, etc. are to be utilized in a BaaS in areas such as recommendation algorithms and search engine development, the users' search queries will be exposed to the company operating the BaaS, and privacy issues will be occured. Z. Guan et al. ensure the unlinkability between users' search query and search result using searchable encryption, and based on the inner product similarity, they select Top-k results that are highly relevant to the users' search query. However, there is a problem that the Top-k results selection may be not possible due to ties of inner product similarity, and BaaS over cloud is not considered. Therefore, this paper solve the problem of Z. Guan et al. using cosine similarity, so we improve accuracy of search result. And based on this, we design a BaaS with secure Top-k search that improved accuracy. Furthermore, we design a smart contracts that preserve privacy of users' search and obtain Top-k search results that are highly relevant to the users' search.

A Blockchain Network Construction Tool and its Electronic Voting Application Case (블록체인 자동화도구 개발과 전자투표 적용사례)

  • AING TECKCHUN;KONG VUNGSOVANREACH;Okki Kim;Kyung-Hee Lee;Wan-Sup Cho
    • The Journal of Bigdata
    • /
    • v.6 no.2
    • /
    • pp.151-159
    • /
    • 2021
  • Construction of a blockchain network needs a cumbersome and time consuming activity. To overcome these limitations, global IT companies such as Microsoft are providing cloud-based blockchain services. In this paper, we propose a blockchain-based construction and management tool that enables blockchain developers, blockchain operators, and enterprises to deploy blockchain more comfortably in their infrastructure. This tool is implemented using Hyperledger Fabric, one of the famous private blockchain platforms, and Ansible, an open-source IT automation engine that supports network-wide deployment. Instead of complex and repetitive text commands, the tool provides a user-friendly web dashboard interface that allows users to seamlessly set up, deploy and interact with a blockchain network. With this proposed solution, blockchain developers, operators, and blockchain researchers can more easily build blockchain infrastructure, saving time and cost. To verify the usefulness and convenience of the proposed tool, a blockchain network that conducts electronic voting was built and tested. The construction of a blockchain network, which consists of writing more than 10 setting files and executing commands over hundreds of lines, can be replaced with simple input and click operations in the graphical user interface, saving user convenience and time. The proposed blockchain tool will be used to build trust data infrastructure in various fields such as food safety supply chain construction in the future.

Evaluation of Partial Safety Factors for Tetrapod Armor Blocks Depending on the Shape Parameter of Extreme Wave Height Distributions (극치파고분포의 형상 모수에 따른 Tetrapod 피복블록의 부분안전계수 산정)

  • Kim, Seung-Woo;Suh, Kyung-Duck;Lee, Dong-Young;Jun, Ki-Cheon
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.32 no.1B
    • /
    • pp.59-69
    • /
    • 2012
  • Probabilistic design is required to effectively consider the coastal environment of great uncertainty. However, designers who are familiar with the deterministic design method prefer a method which is similar to the existing method but is based on the probabilistic concept. Therefore, the partial safety factor method has been adopted as a new design method over the world. In Korea, Tetrapod is widely used for armoring rubble mound breakwaters. Even though the partial safety factor method developed in the United States and Europe covers Tetrapods, the limited wave and structure conditions in its development make the engineers hesitate about its use in practical breakwater design. In this study, partial safety factors for Tetrapod armor blocks have been developed by analyzing 116 breakwater cross-sections and wave conditions in 16 trade harbors and 15 coastal harbors with the FORM and optimal code calibration approach. Especially, partial safety factors have been proposed depending on the shape parameter of the Weibull extreme wave height distribution. For other types of extreme distributions, it is possible to apply the proposed partial safety factors using the relationship between skewness coefficient and shape parameter. Finally, the proposed partial safety factors have been applied to existing structures to show that they better satisfy the target reliability of the structures than previous partial safety factors.

IoT 통신 환경을 위한 경량 암호 기술 동향

  • Mun, Si-Hun;Kim, Min-U;Gwon, Tae-Gyeong
    • Information and Communications Magazine
    • /
    • v.33 no.3
    • /
    • pp.80-86
    • /
    • 2016
  • IoT 통신 환경이 구축되면서 고사양 기기뿐만 아니라 저사양 기기를 사용하는 통신도 함께 증가하고 있다. 안전한 통신을 위해서는 메시지 암호화와 인증을 함께 제공하는 블록 암호 기술이 요구된다. 하지만, 기존 블록 암호 기술을 통신, 계산 기능이 제약된 저사양 기기에 그대로 사용하기에는 어려움이 따른다. 따라서 다양한 경량 암호 기술이 등장하게 되었다. 본 논문에서는 경량 암호 기술의 동향에 대해서 살펴보고 직접 IoT 실험 기기인 8비트 아두이노, 16비트 티모트, 32비트 라즈베리 파이2를 이용하여 구현 실험한 성능 측정 결과에 대해서 논한다.

An Improvement Model of Escrow Service Using Ethereum (이더리움을 이용한 에스크로 서비스 개선 모델)

  • Jeong, Han-jae
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.01a
    • /
    • pp.35-36
    • /
    • 2018
  • 에스크로는 개인 간의 물품 거래를 중개하여 허위 물품 등록 및 대금 횡령과 같은 사기를 방지하는 안전 결제 서비스이다. 그러나 신뢰할 수 없는 에스크로 서비스 사로 인한 사기 발생 및 에스크로의 서비스 구조와 같은 태생적인 한계로 인한 이용률 저하와 같은 한계점들은 건전한 사용자들의 이용률을 저하시킨다. 본 논문에서는 이런 문제점들을 극복하기 위해 블록체인 플랫폼중 하나인 이더리움을 이용하여 개선된 에스크로 서비스 모델을 제시하고자 한다.

  • PDF

Security Analysis of SCOS-3 Block Cipher against a Related-Key Attack (블록 암호 SCOS-3의 연관키 차분 공격에 대한 안전성 분석)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.6
    • /
    • pp.977-983
    • /
    • 2009
  • Recently, several DDP, DDO and COS-based block ciphers have been proposed for hardware implementations with low cost. However, most of them are vulnerable to related-keyt attacks. A 12-round block cipher SCOS-3 is desinged to eliminate the weakness of DDP, DDO and COS-based block ciphers. In this paper, we propose a related-key differential attack on an 11-round reduced SCOS-3. The attack on an 11-round reduced SCOS-3 requires $2^{58}$ related-key chosen plaintexts and $2^{117.54}$ 11-round reduced SCOS-3 encryptions. This work is the first known attack on SCOS-3. Therefore, SCOS-3 is still vulnerable to related-key attacks.

  • PDF