• 제목/요약/키워드: Chosen

검색결과 9,000건 처리시간 0.033초

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

"소학"에 나타난 자아의 개념적 표상에 관한 연구 (A Study of Conceptual Representations of the Self in Sohak)

  • 신양재
    • 대한가정학회지
    • /
    • 제42권1호
    • /
    • pp.207-227
    • /
    • 2004
  • The purpose of this study was to investigate conceptual representations of the self in Korean culture by analyzing normative conception of the self present in Sohak. The method of this study was the historical method and the material for analysis is 'Reverencing for the Self of Sohak, which was the textbook for childhood education and contained normative tasks that the society of the Chosen Dynasty period held for what people should do in their lives. According to the analysis, the Chosen Dynasty had interdependent conception of the self, which had strong emphasis on connected relationships, especially between self and parents, and regarded respect, rightness, and politeness as important attributes of the self, and expected reciprocal exchange of mutual support in social roles. Also, there were many instrumental and terminal goals in normative expectations of the self, which were toward harmonious interdependent relationships. Finally, the attributes of the self that were thought of as positive characteristics served collective interests rather than individualistic ones. In addition, the society of the Chosen dynasty regarded socially disengaged emotion such as pride, anger, and pleasure as negative ones.

블록 암호 연산 모드 RBF(Random Block Feedback)의 알려진/선택 평문 공격에 대한 안전성 비교 분석 (Safety Comparison Analysis Against Known/Chosen Plaintext Attack of RBF (Random Block Feedback) Mode to Other Block Cipher Modes of Operation)

  • 김윤정;이강
    • 한국통신학회논문지
    • /
    • 제39B권5호
    • /
    • pp.317-322
    • /
    • 2014
  • 데이타 보안과 무결성은 유무선 통신 환경에서 데이터 전송 시에 중요한 요소이다. 대량의 데이터는 전송 전에, 통상 암호 연산 모드를 이용한 블록 암호 알고리즘에 의하여 암호화된다. ECB, CBC 등의 기존 연산 모드 외에 블록 암호 연산 모드로 RBF 모드가 제안된 바 있다. 본 논문에서는, 알려진 평문 공격 (known plaintext attack) 및 선택 평문 공격 (chosen plaintext attack)에 대한, RBF 모드의 안전성을 기존 모드들과 비교 분석한 내용을 소개한다. 분석 결과, 기존의 연산 모드들이 알려진/선택 평문 공격에 취약한데 반하여, RBF 모드는 이들 공격에 안전함을 알 수 있었다.

침금동인(鍼金銅人)의 제작(製作)에 대한 고찰(考察) (A Production of Chimgeumdongin(鍼金銅人) the Acupuncture Bronze Man in 18th Chosen dynasty)

  • 박영환
    • 한국의사학회지
    • /
    • 제25권2호
    • /
    • pp.29-47
    • /
    • 2012
  • The Chimgeumdongin(鍼金銅人) is a Acupuncture Bronze Man that casted by Choe Cheonyak(崔天若) the meister and directed by O Jicheol(吳志哲) the royal chief acupuncture doctor of Chosen dynasty(朝鮮) in 1741. Choe Cheonyak casted the Chimgeumdongin at least 12 parts. After welding the parts, engrave the names of acupuncture point on it. It is suggested that there maybe one or more Wooden Acupuncture Man that remedy mistakes for a longtime before 1741. This became a prototype of Chimgeumdongin. The contents of Chimgeumdongin's acupuncture points are equal to which was recited by royal acupuncture doctors for hundreds years. Chimgeumdongin rigorously apply the bone proportional unit measurement of . and the range of error was between 0.01cm~1.67cm. Specially, they made it's head 1.34 times bigger, by long experience. Accoding to , the Chimgeumdongin was used for training inexperienced royal acupuncture doctors. As shown above, the Chimgeumdongin could be represents standard acupuncture technology of Chosen dynasty.

NMR Chemical Shift for a 4d$^1$ system when the Threefold Axis is Chosen to be the Axis of Quantization

  • Ahn, Sang-Woon;Yuk, Geun-Young;Ro, Seung-Woo
    • Bulletin of the Korean Chemical Society
    • /
    • 제7권2호
    • /
    • pp.89-96
    • /
    • 1986
  • The NMR chemical shift arising from 4d electron angular momentum and 4d electron spin dipolar-nuclear spin angular momentum interaction for a $4d^1$ system in a strong crystal field of octahedral symmetry, when the threefold axis is chosen as the quantization axis, has been investigated. A general expression using a nonmultipole expansion method is derived for the NMR chemical shift. From this expression all the multipolar terms are determined. We find that the nonmultipolar results for the NMR chemical shift ${\Delta}B$, is exactly in agreement with the multipolar results when $R {\ge} 0.20$ nm. It is also found that the 1/$R^7$ term contributes to the NMR chemical shift almost the same as the 1/$R^5$ in magnitude. The temperature dependence analysis of ${\Delta}B$/B(ppm) at various values of R shows that the 1/$T^2$ term has the dominant contribution to the NMR chemical shift but the contributions of other two terms are certainly significant for a $4d^1$ system in a strong crystal field of octahedral symmetry when the threefold axis is chosen to be the axis of quantization.

Goldreich-Goldwasser-Halevi 전자서명의 선택 평문 공격 (Chosen Message Attack Against Goldreich-Goldwasser-Halevi's Lattice Based Signature Scheme)

  • DaeHun Nyang
    • 정보보호학회논문지
    • /
    • 제14권1호
    • /
    • pp.47-57
    • /
    • 2004
  • 이 논문에서는 Crypto97에 발표된 잘 알려진 lattice 문제에 기반한 Goldreich-Goldwasser-Halevi(GGH)의 전자 서명을 암호 해독한다. GGH의 서명방법에 선택 평문공격을 수행하고 제안하는 공격방법에 취약함을 보인다. 암호 해독한다. GGH의 서명방법에 선택 평문공격을 수행하고 제안하는 공격방법에 취약함을 보인다. 암호해독 방법에서는 서로 선형 독립적인 n개의 lattice점을 모아서 원래 lattice의 sub-lattice를 생성하는 새로운 basis를 생성한다. 이 sub-lattice가 유효한 서명을 생성하는데 사용될 수 있음을 보인다. 이 공격방법의 유효성을 실험을 통해서 보이고, 마지막으로 비밀키를 생성하는데 사용되는 cube-like parameter가 안정성에 좋지 않은 영향을 미침을 보인다.

5라운드 KASUMI에 대한 포화공격 (Saturation Attacks on the reduced 5-round KASUMI)

  • 이제상;이창훈;이상진;임종인
    • 정보보호학회논문지
    • /
    • 제14권3호
    • /
    • pp.118-124
    • /
    • 2004
  • KASUMI는 3GPP에서 사용되는 알고리즘으로, 64비트의 평문을 입력받아 128비트의 키를 사용하여 64비트의 암호문을 출력하는 블록암호이다. 본 논문에서는 10${\times}$2$^{32}$ 선택 평문을 이용하여, 공격 복잡도 2$^{115}$ 를 갖는 5라운드 포화공격을 소개하고, 중간 일치 공격을 이용하여 공격 복잡도 2$^{90}$ 을 갖는 포화공격을 보인다. 더 나아가 FL6에 쓰이는 키 아홉 비트가 "111111111"로 고정된 취약 키 클래스에서 7${\times}$2$^{32}$의 선택평문을 이용하여, 공격 복잡도 2$^{57}$ 을 갖는 향상된 5라운드 포화공격을 소개한다.

On Directions for the Revision of Language Forms Listed in the 2007 Korean English Curriculum

  • Lee, Hyun-Oo
    • 영어어문교육
    • /
    • 제17권2호
    • /
    • pp.39-58
    • /
    • 2011
  • This study highlights some very important future directions for the revision of language forms in the 2007 Korean English Curriculum, expected to be made public in the summer of 2011. A critical review of the 2007 National English Curriculum shows that language forms exemplified in that curriculum are not well-chosen or well-sequenced from the viewpoint of grammar selection and gradation, and that no mention of structural labels or grammatical terminologies makes it hard for teachers to recognize their formal properties. To fulfill the original purpose that languages should be listed in the curriculum so that functional-notional syllabuses can be complemented by form-focused instruction, the study presents partial inventories of grammatical items with well-chosen and well-sequenced examples. Minimal descriptions are given to these inventories that are based on general notions or well-known grammatical notions. Occasional suggestions are also made for which language forms should be taught in which schools.

  • PDF

Analysis of Consumers' Choices and Time-Consumption Behaviors for Various Broadcasting and Telecommunication Convergence Services

  • Koh, Dae-Young;Lee, Jong-Su
    • ETRI Journal
    • /
    • 제32권2호
    • /
    • pp.302-311
    • /
    • 2010
  • In this study, we analyzed consumers' choices of various broadcasting and telecommunication convergence services and time consumption for chosen services by using survey data. A multivariate probit model was used to model consumers' choices of various broadcasting and telecommunication convergence services, and an ordered probit model was used to model consumers' time consumption for chosen services. Factors affecting consumers' choices and time-consumption behavior were identified, and simulation results of market competition and substitution were obtained. Based on these results, it was found that for the time being, consumers are highly locked into existing broadcasting services and are likely to become more price-sensitive to the new broadcasting and telecommunication convergence services. Also, the ways in which individual characteristics affect choices and time consumption were found to be very diverse service by service.