• Title/Summary/Keyword: 정보교환 기법

Search Result 689, Processing Time 0.03 seconds

A Study on Hierarchical Structure and Blockchain-based Node Authentication Mechanism in MANET (MANET에서 계층적 구조와 블록체인 기반 노드 인증 기법에 관한 연구)

  • Yang, Hwanseok
    • Convergence Security Journal
    • /
    • v.19 no.3
    • /
    • pp.13-19
    • /
    • 2019
  • MANET has many security vulnerabilities because it consists of only mobile nodes using wireless. In particular, it is a very important factor determining network performance that excludes the participation of malicious nodes through accurate reliability measurements and authentication of nodes participating in the network. In this paper, we proposed a technique applied with blockchain technology in order to prevent forgery of authentication information for nodes participating in the network. And, an area-based hierarchical structure was applied to increase the efficiency of authentication for nodes and apply the optimal technique of block generation and exchange protocol. In addition, four data payloads were added to the block header in order to add authentication information for nodes in block. To improve the reliability by applying the blockchain technique to the hop-by-hop data transfer method between mobile nodes, blockchain exchange protocol through transaction creation, block packaging and verification processes were implemented. We performed the comparative experiment with the existing methods to evaluate the performance of the proposed method and confirmed the excellent performance by the experiment results.

A Study on a Data Location Service for optimal Replica in a Grid environment (그리드 환경에서 Replica 최적화를 위한 Data Location Service 연구)

  • Park Hee-Yong;Lee Moo-Hun;Shim Eui-Kyu;Choi Eui-In
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.1447-1450
    • /
    • 2006
  • 단순한 데이터통신을 위한 넷(Net)이 정보 교환의 혁명을 일으켰던 웹(Web)으로 발전하였고, 현재 웹은 신경망 형태의 인터넷 구조를 갖는 그리드(grid)를 향해 발전하고 있다. 정보의 교환 및 분산된 자원을 공유하기 위한 그리드 컴퓨팅은 자원의 발견 뿐 만 아니라, 접근 속도와 제한된 자원의 공유를 비롯한 여러 문제점을 가지고 있다. 특히, 데이터에 대한 접근 속도와 제한적인 데이터 공유 문제를 해결하기 위해 Replica 서비스가 제안되었으나, 이러한 Replica 서비스를 원활하게 지원하기 위해서는 Replica 경로 및 정보들을 목록으로 구성해야만 한다. 현재 그리드 컴퓨팅 분야에서 이러한 목록을 구현하는 것과 동시에 최적의 조건을 찾아가는 기법에 대한 연구가 활발히 진행 중이다. 따라서, 본 논문에서는 Replica 서비스를 최적화하기 위한 기존의 연구들을 분석하고 Data Location Service를 이용하여 Replica 서비스를 최적화하는 방법을 제안하였다.

  • PDF

A Network Analysis of Information Exchange using Social Media in ICT Exhibition (ICT전시회에서 소셜 미디어를 활용한 정보교환 네트워크 분석)

  • Ha, Ki Mok;Moon, Hyun Sil;Choi, Il Young;Kim, Jae Kyeong
    • Journal of Intelligence and Information Systems
    • /
    • v.20 no.2
    • /
    • pp.1-17
    • /
    • 2014
  • The proliferation of using social media and social networking services affects the lifestyles of people. These phenomena are useful to companies that wish to promote and advertise new products or services through these social media; these social media venues also come with large amounts of user data. However, studies that analyze the data of social media within the perspective of information exchanges are hard to find. Much of the previous research in this area is focused on measuring the performance of exhibitions using general statistical approaches and piecemeal measures. Therefore, in this study, we want to analyze the characteristics of information exchanges in social media by using Twitter data sets, which are relating to the Mobile World Congress (MWC). Using this methodology provides exhibition organizers and exhibitors to objectively estimate the effect of social media, and establish strategies with social media use. Through a user network analysis, we additionally found that social attributes are as important as the popular attribute regarding the sustainability of information exchanges. Consequently, this research provides a network analysis using the data derived from the use of social media to communicate information regarding the MWC exhibition, and reveals the significance of social attributes such as the degree and the betweenness centrality regarding the sustainability of information exchanges.

A Mapping Technique of XML hierarchical structure from Relational Model (관계형 모델에 대한 XML계층 구조 사상 기법)

  • 안영희;황부현
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.196-198
    • /
    • 2002
  • 웹 상에서 다양한 데이터를 표현하고 정보교환을 위한 수단으로 등장하는 XML문서가 급속도로 증가하고 데이터베이스를 이용한 XML 문서 저장기법에 대한 많은 연구가 현재 진행되고 있다. XML 문서의 구조 정보를 활용하기 위해서는 기존의 문서와는 다른 계층적인 트리 방식으로 처리되어야한다. 본 논문에서는 관계형 데이터베이스에 XML문서를 저장할 때 XML이 지니는 구조정보를 효과적으로 데이터베이스에 표현할 수 있도록 스키마를 생성하는 사상 기법을 제안한다. XML 문서를 엘리먼트 타입에 따라 분류하여 효과적으로 스키마를 생성하고, XML문서의 구조를 나타내기 위해 레코드(record)단위로 ID를 생성한다. 또한 멀티미디어 데이터와 같은 동적인 데이터를 포함하고 있는 XML문서를 효율적으로 저장할 수 있고 빠른 검색이 가능하도록 스키마를 설계한다.

  • PDF

MR Study of Wate Exchange and Cell Membrane Permeability in Rat Liver Cells Using a Tissue-Specific MR Contrast Agent (조직 특성 MR 조영제를 이용한 쥐의 간세포막의 물분자 교환 및 투과율의 MR 측정기법)

  • Yongmin Chang
    • Investigative Magnetic Resonance Imaging
    • /
    • v.2 no.1
    • /
    • pp.73-82
    • /
    • 1998
  • Purpose : A precise NMR technique for measuring the rate of water exchange and cell membrane permeability across the hepatocyte membrane using liver-specific MR contrast agent is described. Materials and Methods : The rat hepatocytes isolated by perfusion of the livers were used for the NMR measurements. All experiments were performed on an IBM field cycling relaxometer operating from 0.02MHz to 60 MHz proton Larmor frequency. spin-echo pulse sequence was empolyed to measure spin-lattice relaxation time, T1. The continuous distribution analysis of water proton T1 data from rat hepatocytes containing low concentrations of the liver specific contrast agent, Gd-EOB-DTPA, modeled by a general two compartment exchange model. Results : The mean residence time of water molecule inside the hepatocyte was approximately 250 msec. The lower limit for the permeability of the hepatocyte membrane was $(1.3{\pm}0.1){\;}{\times}{\;}10^{-3}cm/sec$. The CONTIN analysis, which seeks the natural distribution of relaxation times, reveals direct evidence of the effect of diffusive exchange. the diffusive water exchange is not small in the intracellular space in the case of hepatocytes. Conclusions : Gd-EOB-DTPA, when combined with continuous distribution analysis, provides a robust method to study water exchange and membrane permeability in hepatocytes. Water exchange in hepatocyte is much slower thatn that in red blood cells. Therefore, tissue-specific contrast agent may be used as a functional agent to give physiological information such as cell membrane permeability.

  • PDF

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

Three-Party Authenticated Key Exchange Protocol using Smartcards (스마트카드를 이용한 3자 참여 인증된 키교환 프로토콜)

  • Jeon, Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.73-80
    • /
    • 2006
  • Recently, Sun et el. proposed a three-party authenticated key exchange protocol using the public key of the server and the derived verifier from the Password of a user. This paper proposes a password-based three-party authenticated key exchange protocol using smartcards. Since the proposed protocol has very low computation cost by using XOR and hash function operation instead of the public key operation, and reduces the count of message transmission to 20% compared with the protocol of Sun et el., it can execute an effective authenticated key exchange. Furthermore, the proposed protocol is safe from password guessing attack by not saving passwords in the server, and it is also safe from server compromise attack because the server cannot know the shared session key between the two users.

A Study on the Design of a Secure Client-Sever System (Secure 클라이언트-서버 시스템 설계에 관한 연구)

  • 이상렬
    • Journal of the Korea Society of Computer and Information
    • /
    • v.3 no.4
    • /
    • pp.91-96
    • /
    • 1998
  • In this paper we designed a secure client-server system to be able to protect messages between client and server using cryptography We authenticated each other using a asymmetric encryption algorithm on the logon procedure and minimized the time to encrypt and decrypt messages using a symmetric encryption algorithm on exchanging messages. We proved that it is possible to make a digital signature on our secure client-server system. And we suggested the efficient key management method to generate and distribute cryptograpic key securely.

  • PDF

The XML Reconstruction technique which converts the question result price of the RDBMS in XML form (RDBMS의 질의 결과 값을 XML 형태로 변환하는 XML Reconstruction 기법)

  • Lee Jaeho;Hong D.K.;Nam J.Y.
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07b
    • /
    • pp.151-153
    • /
    • 2005
  • 오늘날 HTML을 대체하기 위해 등장한 XML은 디지털 정보교환 형식의 표준으로 자리 잡은 후 XML 문서를 데이터베이스에 저장하고 원하는 정보를 효율적으로 질의한 후 결과를 출력하는 연구가 활발히 진행되고 있다. 본 논문에서는 XML 문서를 미리 설계되어진 Analyzer를 이용해서 관계형 테이블에 저장한 후 사용자가 XQuery를 사용하여 질의를 한다. 변환기에 의해서 SQL로 데이터베이스에 질의를 하게 되고 그 결과는 테이블에서 다시 XML 형태로 재생성하여 사용자는 XML 형태의 결과를 볼 수 있다. 본 논문에서는 XQuery로 질의한 결과를 다시 XML로 재생성하는 기법에 대한 설명과 관련 테이블의 구조와 구현 과정을 비롯하여 접기서 제시한 재생성 기법을 recursive function으로 구현한 경우와 반복문으로 구현한 경우를 테스트하여 recursive function으로 구현한 경우가 반복문으로 구현한 경우보다 재생성하는 시간이 빠르다는 것을 확인하고 보다 효율적이라는 결론을 제시한다.

  • PDF

Member Table Based Efficient Group Key Management Scheme in Community Based-Ubiquitous Network (커뮤니티 기반 유비쿼터스 네트워크 환경에서 사용자 테이블을 이용한 효율적인 그룹키 관리 기법)

  • Hong, Chul-Wha;Kim, Seong-Il;Jung, Sou-Hwan
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.190-193
    • /
    • 2011
  • 커뮤니티 기반 유비쿼터스 네트워크 환경에서 커뮤니티 사용자는 응용 서비스 및 네트워크 서비스를 제공받기 위해 자유롭게 커뮤니티에 참여하고 탈퇴할 수 있다. 이런 서비스가 안전하게 제공되기 위해서는 그룹키가 필요하다. 커뮤니티 사용자의 참여 및 탈퇴는 그룹키의 순방향, 역방향 안정성에 영향을 주고 갱신된 그룹키는 효율적인 분배가 이루어져야 한다. 기존 그룹키 관리 기법은 사용자 수에 따라 그룹키를 교환하는데 사용되는 메시지 수가 증가하는 확장서 문제를 가지고 있다. 본 논문에서는 사용자 테이블을 이용하여 커뮤니티 내에 사용자 수에 영향을 받지 않는 그룹키관리 기법을 제안한다.