• Title/Summary/Keyword: CHES

Search Result 31, Processing Time 0.023 seconds

Coverage of Entry-Level CHES Responsibilities and Competencies Developed in the United States by Health Education-related Professional Preparation Programs in Japan

  • Sakagami, Keiko
    • Korean Journal of Health Education and Promotion
    • /
    • v.23 no.5
    • /
    • pp.75-97
    • /
    • 2006
  • This study assessed 1) the coverage of the entry-level responsibilities and competencies for certified health education specialists (CHES) developed in the United States (U.S.) by 140 current health education-related professional preparation programs in Japan, and 2) barriers and concerns related to the development of Japanese health educators. A cross-sectional survey study was conducted to Japanese professors teaching health education-related courses at 4-year universities/colleges in Japan. All entry-level CHES responsibilities and competencies were generally covered to different degrees by the study respondents. The top 3 responsibilities most emphasized by the respondents were Responsibilities I, related to need assessment skills, Responsibility II, related to planning health education programs, and Responsibility III, related to implement health education programs. The 3 competencies most frequently covered by the respondents were related to needs assessment skills (Competencies 1-3). The competencies least covered by the respondents were those related to Responsibilities V (Competencies 1619). Other competencies related to role modeling, cultural competencies, and planning youth health education programs, were recommended. In addition, the major concerns and opinions that the respondents reported for this topic pertained to 1) Professional training, 2) The need for well-defined professional roles, and 3) The importance of licensing. The results suggested that Japanese health education-related programs cover all CHES responsibilities and competencies developed in the U.S. to different degrees. However, they tend to focus more on needs assessment, planning and implementing health education programs. Although possible responsibilities for future Japanese health educators were recommended, further research to identify the most appropriate responsibilities and competencies for this profession is needed. Major barriers, concerns and opinions reported by the respondents should be discussed at future meetings for this profession.

CHES 2020을 중심으로 살펴본 SW/HW 암호 분석 및 구현 기술 연구 동향

  • An, Sang-U;Song, Jin-Gyo;Park, Bo-Seon;Seo, Seok-Chung
    • Review of KIISC
    • /
    • v.30 no.6
    • /
    • pp.57-66
    • /
    • 2020
  • 세계적으로 저명한 학회인 Cryptogrpahic Hardware and Embedded Systems(CHES)에서는 매년 부채널 공격, 암호 S/W, H/W 구현을 포함하는 정보 보안 분야에서의 화제가 되는 분야를 연구하고 공유한다. CHES 2020의 경우 부채널 공격, 양자 내성 암호, 머신 러닝과 같이 최근에 제시되어 활발하게 연구가 진행되고 있는 주제뿐만 아니라 역공학, 하드웨어 구현, 타원 곡선 암호, 화이트 박스 등의 다양한 결과들이 발표되었다. 본 논문에서는 CHES 2020을 통해 암호화 소프트웨어/하드웨어 및 임베디드 시스템에서의 보안 기술 개발 및 연구 동향을 살펴보며, 이에 따른 향후 연구 전망을 제시한다.

The United States CHES Program: The Role and Development of the Modern Health Educator (미국의 CHES 프로그램: 현대 보건교육사의 역할과 제도의 발전)

  • Sohn, Ae-Ree;Burzo, Jamie
    • Korean Journal of Health Education and Promotion
    • /
    • v.27 no.5
    • /
    • pp.63-71
    • /
    • 2010
  • Objectives: The field of health education is still relatively new and is therefore evolving and developing rapidly throughout the world. Many countries' certification programs are still being created. This paper will discuss on the US CHES system of regulation, accreditation, and implementation for the future development of international health education programs. Methods: This article focuses on the United States CHES credentialing program, specifically on its historical development and the roles, employment settings and socioeconomic demographics of current CHES professionals through literature review. Results: The roles and skills required vary by employment setting, with seven universally recognized responsibilities of health educators. There are also 35 key competencies which are crucial to the role of the health educator, with 163 sub-competencies performed by all health educators. The employment of health educators will increase from 62,000 in 2006 to 78,000 in 2016. As the costs of healthcare increase, employers are projected to hire more health educators to decrease healthcare costs through prevention and early detection of chronic illnesses. Community health non-profit agencies, academia, healthcare (hospital/clinic), schools, government/government contracting, and businesses are some of the most widespread employment settings for health educators in the United States. Conclusion: Better understanding of this longstanding and successful program will benefit countries developing their own certification system. The variety and specificity of the information on the US CHES program may be of value as South Korea continues to develop its Korean CHES program.

CHES 2020로 살펴본 부채널 분석 보안 컨퍼런스 연구 동향

  • ;Kim, Hui-Seok
    • Review of KIISC
    • /
    • v.30 no.6
    • /
    • pp.67-81
    • /
    • 2020
  • CHES는 암호 알고리즘의 하드웨어/소프트웨어 구현의 설계 및 분석에 대한 다양한 성과가 발표되는 부채널 분석 분야 최대 규모의 보안 컨퍼런스이다. 본 기고는 CHES 컨퍼런스에 발표된 논문들에 대하여 부채널 공격 관점, 부채널 대응 및 구현 관점, CHES에서 주제로 다루는 암호 알고리즘의 추이 관점으로 구분하여 동향을 분석한다. 이를 위하여 오류주입 공격, 머신러닝 기반 부채널 공격, 캐시공격, 부채널 누출 검증 방법론과 부채널 역공학 기술 등 다양한 부채널 공격을 소개하고 최신 논문 주제의 흐름에 대하여 논의한다. 또한, 소프트웨어 고차 마스킹과 하드웨어 TI, PUF/난수 발생기 등의 부채널 대응기술 및 구현 동향을 분석하며, CHES에 발표된 논문들이 주제로 다루는 대칭키, 공개키 암호 및 화이트박스 암호 추이를 분석한다. 이러한 CHES 컨퍼런스의 주제별 연구 동향 분석 결과는 부채널 분석 연구자에게 유용한 정보를 제공하고 향후 연구 방향에 대한 중요한 지표가 될 수 있을 것이다.

SITM Attacks on GIFT-128: Application to NIST Lightweight Cryptography Finalist GIFT-COFB (GIFT-128에 대한 SITM 공격: NIST 경량암호 최종 후보 GIFT-COFB 적용 방안 연구)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.607-615
    • /
    • 2022
  • The SITM (See-In-The-Middle) proposed in CHES 2020 is a methodology for side-channel assisted differential cryptanalysis. This technique analyzes the power traces of unmasked middle rounds in partial masked SPN block cipher implementation, and performs differential analysis with the side channel information. Blockcipher GIFT is a lightweight blockcipher proposed in CHES 2017, designed to correct the well-known weaknesses of block cipher PRESENT and provide the efficient implementation. In this paper, we propose SITM attacks on partial masked implementation of GIFT-128. This attack targets 4-round and 6-round masked implementation of GIFT-128 and time/data complexity is 214.01 /214.01, 216 /216. In this paper, we compare the masterkey recovery logic available in SITM attacks, establishing a criterion for selecting more efficient logic depending on the situation. Finally, We introduce how to apply the this attack to GIFT-COFB, one of the finalist candidates in NIST lightweight cryptography standardization process.

Improved SITM Attack on the PRESENT Blockcipher (블록암호 PRESENT에 대한 향상된 SITM 공격)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.155-162
    • /
    • 2022
  • The SITM (See-In-The-Middle) attack proposed in CHES 2020 is a type of analysis technique that combines differential cryptanalysis and side-channel analysis, and can be applied even in a harsh environment with a low SNR (Signal-to-Noise Ratio). This attack targets partial 1st or higher order masked block cipher, and uses unmasked middle round weakness. PRESENT is a lightweight blockcipher proposed in CHES 2007, designed to be implemented efficiently in a low-power environment. In this paper, we propose SITM attacks on 14-round masked implementation of PRESENT while the previous attacks were applicable to 4-round masked implementation of PRESENT. This indicates that PRESENT has to be implemented with more than 16-round masking to be resistant to our attacks.

Security Analysis of Block Cipher LED-64 Suitable for Wireless Sensor Network Environments (무선 센서 네트워크 환경에 적합한 블록 암호 LED-64에 대한 안전성 분석)

  • Jeong, Ki-Tae
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.1
    • /
    • pp.70-75
    • /
    • 2012
  • LED-64 is a 64-bit block cipher proposed in CHES 2011 and suitable for the efficient implementation in constrained hardware environments such as WSN. In this paper, we propose a differential fault analysis on LED-64. In order to recover the secret key of LED-64, this attack requires only one random nibble fault and an exhaustive search of $2^8$. This work is the first known cryptanalytic result on LED-64.

Isotachophoretically Assisted On-Line Complexation of Trace Metal Ions in a Highly Saline Matrix for Capillary Electrophoresis

  • Kim, Ji-Hye;Choi, Ki-Hwan;Cho, Sun-Young;Riaz, Asif;Chung, Doo-Soo
    • Bulletin of the Korean Chemical Society
    • /
    • v.33 no.3
    • /
    • pp.790-794
    • /
    • 2012
  • Trace metal ions such as $Cd^{2+}$, $Ni^{2+}$, and $Zn^{2+}$ in a highly saline sample were subjected to on-line complexation with 4-(2-thiazolylazo) resorcinol (TAR) dissolved in a background electrolyte (BGE) under transient isotachophoresis (TITP) conditions. A long plug of the saline sample, containing the trace metal ions but devoid of TAR, was injected into a coated capillary filled with a BGE composed of 150 mM 2-(cyclohexylamino) ethanesulfonic acid (CHES) and 110 mM triethylamine (TEA) at pH 9.7. Since the electrophoretic mobility of TAR fell between the mobilities of the anionic leading electrolyte ($Cl^-$ in the sample) and the anionic terminating background electrolyte ($CHES^-$), a highly concentrated zone of TAR from the BGE was formed at the rear of the sample matrix and then the metal cations toward the cathode were swept by isotachophoretically assisted on-line complexation (IAOC) between the metal ions and the isotachophoretically stacked TAR. As a result, anionic metal-TAR complexes were formed efficiently, which satisfy the TITP conditions between $Cl^-$ and $CHES^-$. The enrichment factors of metal ions including $Cd^{2+}$ were up to 780-fold compared to a conventional CZE mode using absorbance detection. The detection limits were 17 nM, 15 nM, and 27 nM for $Ni^{2+}$, $Zn^{2+}$, and $Cd^{2+}$ in a 250 mM NaCl matrix, respectively. Our method was successfully applied to the analysis of urine samples without desalting.

Development and Security Analysis of GIFT-64-Variant That Can Be Efficiently Implemented by Bit-Slice Technique (효율적인 비트 슬라이스 구현이 가능한 GIFT-64-variant 개발 및 안전성 분석)

  • Baek, Seungjun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.349-356
    • /
    • 2020
  • GIFT is a PRESENT-like cryptographic algorithm proposed in CHES 2017 and used S-box that can be implemented through a bit-slice technique[1]. Since bit-permutation is used as a linear layer, it can be efficiently implemented in hardware, but bit-slice implementation in software requires a specific conversion process, which is costly. In this paper, we propose a new bit-permutation that enables efficient bit-slice implementation and GIFT-64-variant using it. GIFT-64-variant has better safety than the existing GIFT in terms of differential and linear cryptanalysis.

A Case Report of Ganglion Cell Nearoma Occurred in the Back of a Chick (추의 배부에 발생한 신경절세포신경종의 일례)

  • Yun Kwai Byeong;Lim Chang Jyung
    • Journal of the korean veterinary medical association
    • /
    • v.5 no.1
    • /
    • pp.6-7
    • /
    • 1961
  • A 50 days old chick was examined for a diagnosis of tumor occured on the back. Chick was abnormal as early as days old, by having a small tumor, with symptom of anorexja and general depression. A the time of death, tumor had growned as large as avoid ches

  • PDF