• Title/Summary/Keyword: Boomerang

Search Result 21, Processing Time 0.032 seconds

Boomerang: A Mobile Agent Platform for Distributed Applications (Boomerang : 분산 응용을 위한 이동 에이전트 플랫폼)

  • 남희정;문미경;박혜영;정원호
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10c
    • /
    • pp.103-105
    • /
    • 2001
  • 이동 에이전트 시스템은 분산응용을 위한 가장 일반적인 소프트웨어 패러다임이라 할 수 있으며 이동성을 기반으로 작업을 수행하므로 플랫폼 독립적인 언어와, 이동성을 제어, 관리하는 환경을 기본으로 요구하고 있다. Java 언어의 폭넓은 사용과 더불어 Java 이동 에이전트 또한 그 응용의 폭을 넓혀가고 있다. 본 논문에서는 다양한 분산응용에 효율적으로 대처할 수 있는 Java 이동 에이전트 플랫폼, Boomerang이 설계 구현된다. 그리고, 구현된 Boomerang을 기반으로 한 불법파일 검색, 파일 공유 등의 분산 응용이 설계, 구현된다.

  • PDF

Related-key Impossible Boomerang Cryptanalysis on LBlock-s

  • Xie, Min;Zeng, Qiya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5717-5730
    • /
    • 2019
  • LBlock-s is the core block cipher of authentication encryption algorithm LAC, which uses the same structure of LBlock and an improved key schedule algorithm with better diffusion property. Using the differential properties of the key schedule algorithm and the cryptanalytic technique which combines impossible boomerang attacks with related-key attacks, a 15-round related-key impossible boomerang distinguisher is constructed for the first time. Based on the distinguisher, an attack on 22-round LBlock-s is proposed by adding 4 rounds on the top and 3 rounds at the bottom. The time complexity is about only 268.76 22-round encryptions and the data complexity is about 258 chosen plaintexts. Compared with published cryptanalysis results on LBlock-s, there has been a sharp decrease in time complexity and an ideal data complexity.

The Flight Trajectory of a Boomerang Simulated with Helicopter Theories (회전익 이론을 이용한 부메랑의 비행 궤적 연구)

  • Jang,Se-Myeong
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.31 no.1
    • /
    • pp.49-57
    • /
    • 2003
  • The flight trajectory of a boomerang is predicted with the momentum theory (actuating disk theory) and the blade element method generally used as tools to analyze in the rotary-wing aerodynamics. Boomerangs made by students are actually compared with the computational results, utilized to get the physical intuition. The transition from helicopter mode to autogyro mode with the gyroscopic precession is observed in numerical analysis and experiment like a 'flying rotor' after the boomerang taking off. The whole system is shown to be highly nonlinear and very sensitive to the initial conditions. Various flight loci may be obtained if we change the parameters.

Amplified Boomerang Attack against Reduced-Round SHACAL (SHACAL의 축소 라운드에 대한 확장된 부메랑 공격)

  • 김종성;문덕재;이원일;홍석희;이상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.87-93
    • /
    • 2002
  • SHACAL is based on the hash standard SHA-1 used in encryption mode, as a submission to NESSIE. SHACAL uses the XOR, modular addition operation and the functions of bit-by-bit manner. These operations and functions make the differential cryptanalysis difficult, i.e, we hardly find a long differential with high probability. But, we can find short differentials with high probability. Using this fact, we discuss the security of SHACAL against the amplified boomerang attack. We find a 36-step boomerang-distinguisher and present attacks on reduced-round SHACAL with various key sizes. We can attack 39-step with 256-bit key, and 47-step with 512-bit key.

Analysis for Weak Keys of the Block Cipher SEED-192 (블록암호 SEED-192에 대한 취약키 분석)

  • Kim, Jong-Sung;Cho, Ki-Jo
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.1
    • /
    • pp.69-75
    • /
    • 2011
  • In this paper, we analyze the key schedule of the block cipher SEED-192. According to the result of this paper, there exist weak keys in 16 out of 20 rounds of SEED-192 against the related-key rectangle/boomerang attack. This is the first cryptanalytic result for the key schedule of SEED-192.

Security Analysis of Block Cipher KT-64 (블록 암호 KT-64에 대한 안전성 분석)

  • Kang, Jin-Keon;Jeong, Ki-Tae;Lee, Chang-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.55-62
    • /
    • 2012
  • KT-64 is a 64-bit block cipher which use CSPNs suitable for the efficient FPGA implementation. In this paper, we propose a related-key amplified boomerang attack on the full-round KT-64. The attack on the full-round KT-64 requires $2^{45.5}$ related-key chosen plaintexts and $2^{65.17}$ KT-64 encryptions. This work is the first known cryptanalytic result on KT-64.

A Novel Nipple Reconstruction Technique for Maintaining Nipple Projection: The Boomerang Flap

  • Kim, Young-Eun;Hong, Ki Yong;Minn, Kyung Won;Jin, Ung Sik
    • Archives of Plastic Surgery
    • /
    • v.43 no.5
    • /
    • pp.470-473
    • /
    • 2016
  • Nipple-areolar complex (NAC) reconstruction is the final step in the long journey of breast reconstruction for mastectomy patients. Successful NAC reconstruction depends on the use of appropriate surgical techniques that are simple and reliable. To date, numerous techniques have been used for nipple reconstruction, including contralateral nipple sharing and various local flaps. Recently, it has been common to utilize local flaps. However, the most common nipple reconstruction problem encountered with local flaps is the loss of nipple projection; there can be approximately 50% projection loss in reconstructed nipples over long-term follow-up. Several factors might contribute to nipple projection loss, and we tried to overcome these factors by performing nipple reconstructions using a boomerang flap technique, which is a modified C-V flap that utilizes the previous mastectomy scar to maintain long-term nipple projection.

Arousing the Need to Remove the 'Shadow Encroaching Phenomena on the Essence' in Ad Expression by Interdisciplinarily Applying Ethicality (윤리의식의 학제적 적용을 통한 광고 표현에서의 '그림자에 의한 실체의 잠식 현상' 제거 필요성 환기)

  • Kim, Chulho
    • Journal of Digital Convergence
    • /
    • v.16 no.2
    • /
    • pp.351-359
    • /
    • 2018
  • The purpose of this research is to arouse attention to the importance of eliminating the 'Shadow Encroaching Phenomena on the Essence' in advertising expression by interdisciplinarily applying ethicality. This research shows that when advertising expression is planned and executed without enough consideration of ethicality, short-term effectiveness to reach goals can be increased, but it is easy to induce an unintended 'Shadows' Boomerang Phenomena'. This research also proposes that such processes arouse consumers' ethical defense mechanisms, possibly causing the 'Shadow Encroaching Phenomena' in the end. In conclusion, this research proposes the following. First, the pursuit of commercial profit in a capitalistic society must be done under the premise of securing a consensus of ethicality in a common society. Second, under the premise of an integrated process of education, sharing, execution, and confirmation of ethicality, companies can achieve both the micro-practical goal of profit pursuit and the macro-environmental goal of ecological sympathy.