• 제목/요약/키워드: Exchange & Communication

검색결과 1,198건 처리시간 0.032초

ETSI 표준 키 교환 프로토콜의 성능 분석 (Performance Analysis of Key Exchange Protocols on ETSI Standard)

  • 이영석;최훈
    • 한국정보전자통신기술학회논문지
    • /
    • 제8권6호
    • /
    • pp.520-527
    • /
    • 2015
  • ETSI(European Telecommunications Standards Institute) EN 301 790에서는 광대역 위성망에서 제공되어야 할 두 가지 보안 서비스를 기술하고 있는데, 하나는 사용자(개체) 인증 서비스이고, 다른 하나는 사용자들 간의 데이터의 흐름이나 사용자와 관리자간의 데이터의 흐름을 악의적으로 공격하여 허락되지 않도록 불법적인 접근으로부터 데이터를 보호하는 기밀성 서비스이다. 특히, 기밀성 서비스를 제공하기 위해 ETSI에서는 NCC(Network Control Centre)와 RCST(Return Channel Satellite Terminal) 사이에 Main Key Exchange, Quick Key Exchange, 그리고 Explicit Key Exchange 세 가지 키 교환 프로토콜을 제시하고 있다. 본 논문에서는 ETSI 표준의 키 교환 프로토콜을 분석하고, 성능 분석과 성능 평가를 통하여 키 교환 프로토콜의 효율성과 장단점을 분석한다.

Possibility and Challenge of Using Internet for International Exchange - Focused on Korean Students' Views -

  • Shin-hye, Heo
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제16권1호
    • /
    • pp.55-62
    • /
    • 2024
  • International exchange implementing the Internet began inevitably due to the pandemic, but it provided Digital Nomads with new experiences in their lives using the Internet. This study the possibility and challenge of international exchange implementing the Internet identified. To this end, we explored its strengths and weaknesses through interviews and descriptions of students who participated in international exchange. As a result, we identified that students were positive in the diverse aspects of communication tools and ways, whereas they were negative because they felt difficulties in the physical environment, inaccessible physical conditions especially. They were also negative in the emotional exchange, an ice-breaking which needed much more time than offline exchange. Therefore, we identified in the case of designing or conducting student activities implementing the Internet, including international exchange, the possibility of activities implementing the Internet could be much more extended if their developer various programs considered in the introduction step.

Artificial neural network algorithm comparison for exchange rate prediction

  • Shin, Noo Ri;Yun, Dai Yeol;Hwang, Chi-gon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제12권3호
    • /
    • pp.125-130
    • /
    • 2020
  • At the end of 1997, the volatility of the exchange rate intensified as the nation's exchange rate system was converted into a free-floating exchange rate system. As a result, managing the exchange rate is becoming a very important task, and the need for forecasting the exchange rate is growing. The exchange rate prediction model using the existing exchange rate prediction method, statistical technique, cannot find a nonlinear pattern of the time series variable, and it is difficult to analyze the time series with the variability cluster phenomenon. And as the number of variables to be analyzed increases, the number of parameters to be estimated increases, and it is not easy to interpret the meaning of the estimated coefficients. Accordingly, the exchange rate prediction model using artificial neural network, rather than statistical technique, is presented. Using DNN, which is the basis of deep learning among artificial neural networks, and LSTM, a recurrent neural network model, the number of hidden layers, neurons, and activation function changes of each model found the optimal exchange rate prediction model. The study found that although there were model differences, LSTM models performed better than DNN models and performed best when the activation function was Tanh.

한국및 세계주요국에서의 국제전화 신호방식의 변천과 전망 (A Change and Perspective of International Telephone Signalling System of Korea and World Main Countries)

  • 조규심
    • 기술사
    • /
    • 제23권1호
    • /
    • pp.49-63
    • /
    • 1990
  • A signalling system generally designates electrical conditions and transmissionㆍreceiving programs of exchange control use signals concerning the establishmentㆍreleaseㆍtariff etc of calls between telephone subscribers and an exchange office or inter-exchange offices. In signalling system, different systems are being used according as communication service for control. With the development of exchange and transmission technique and higher functional advance, there exist many kinds of signalling systems. As for the signalling system used in international communication, an international standardization is specially important for the exchange of each country to operate properly and execute a smooth exchange connection. A term "signalling system" is chiefly used in telephone exchange system, while in telex exchange system "signalling condition, " and in data exchange system "protocol" is used. "protocol" is used.; is used.

  • PDF

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong;Jianfeng, Ma
    • Journal of Communications and Networks
    • /
    • 제12권6호
    • /
    • pp.592-599
    • /
    • 2010
  • In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.

위성환경에서의 Timestamp 기반 키 교환 프로토콜 (Timestamp based Key Exchange Protocol for Satellite Access Network)

  • 송인아;이영석
    • 한국정보전자통신기술학회논문지
    • /
    • 제9권2호
    • /
    • pp.162-170
    • /
    • 2016
  • 위성환경에서 키 교환 프로토콜은 안전한 암호화 통신을 하기 위해선 매우 중요하다. 그러나 ETSI 표준안의 키 교환 프로토콜은 Diffie-Hellman 방식을 사용하기 때문에 중간자 공격에 취약하다. 중간자 공격을 방지하기 위해서는 인증이 필수적인 과정이며 확실하고 안정적인 인증을 위해 인증서를 이용한 프로토콜이 제안되었지만 무선통신을 기반으로 하는 위성환경에서는 적합하지 않은 방식이다. 본 논문에서는 이러한 점을 개선하기 위하여 Timestamp 기반 키 교환 프로토콜을 제안하였다. 제안프로토콜은 Timestamp를 이용한 시간 값 계산으로 중간자 공격을 방지 할 수 있게 된다. 또한 성능분석 및 성능평가를 통하여 제안하는 프로토콜이 ETSI 표준안 프로토콜과 인증서 기반 프로토콜에 비해 메모리 사용량, 통신량 그리고 연산량에서 효율적임을 증명하였다.

조직 내 사회적 교환관계 수준이 산업사고에 미치는 효과모델 검증 (An Examination of a Model for the Relationship between Social Exchange Level(POS and LMX) and Industrial Accidents)

  • 김형수;양병화;오세진
    • 한국안전학회지
    • /
    • 제17권2호
    • /
    • pp.100-105
    • /
    • 2002
  • This study proposed and examined a model in which perceived organizational support and leader-member exchange are linked to safety communication safety commitment, and accidents. In addition, a moderating effect of role overload in the relationship between safety communication and safety commitment and that of performance monitoring in the relationship between safety commitment to accidents. Data were collected from 193 workers in a railroad company. The results indicated that the goodness of fitness of the proposed model was acceptable. More specifically, both perceived organizational support and leader-member exchange were significantly related to safety communication and safety communication was, in turn, significantly related to safety commitment which was ultimately related to accidents. Also, the moderating effects of both role overload and performance monitoring were found. Implications of these findings for safety and the possible roles of variables in the organizational level are discussed.

초등수학에서 상호글쓰기를 통한 학습이 수학적 의사소통 능력 및 수학적 성향에 미치는 영향 (An Influence of Exchange Writings on the Mathematical Communication Skill and Mathematical Disposition in the Elementary Mathematics)

  • 배숙희;박만구
    • 한국초등수학교육학회지
    • /
    • 제12권2호
    • /
    • pp.165-183
    • /
    • 2008
  • 본 연구에서는 초등수학에서 상호글쓰기를 통한 활동이 수학적 의사소통 능력 및 수학적 성향에 미치는 영향을 조사하고 분석하여, 이러한 상호글쓰기 활동이 수학적 의사소통 능력에 어떠한 영향을 미치는지 살펴보았다. 이를 위하여 상호글쓰기 학습을 적용하기 위한 기반을 조성하고, 3-나 수학과 교육과정을 분석하여 개념 형성 수업, 원리 발견 수업, 문제 해결 수업으로 분류하여 차시를 추출하고, 그에 맞는 상호글쓰기 학습지를 개발하여 적용하였다. 연구 결과, 첫째, 상호글쓰기 활동은 수학적 의사소통 능력의 영역 중 말하기(토의하기), 쓰기, 표상하기 영역에 있어서 효과적이었으며, 둘째, 학생들의 수학적 성향에 긍정적인 영향을 미치며, 특히 수학적 흥미, 수학을 공부하고자 하는 의지, 수학의 중요성을 깨닫고 필요하다고 느끼는 가치 부분에서 긍정적으로 효과가 있음을 알 수 있었다.

  • PDF

Efficient and Secure Authenticated Key Exchange

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • 제3권3호
    • /
    • pp.163-166
    • /
    • 2005
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, Two authenticated key exchange protocols TPEKE-E(Two Pass Encrypted Key Exchange-Exchange-Efficient) and TPEKE-S(Two Pass Encrypted Key xchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$. The TPEKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The TPEKE-S is a slight modification of the TPEKE-E. The TPEKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the TPEKE-E.

Group Key Exchange over Combined Wired and Wireless Networks

  • Nam, Jung-Hyun;Won, Dong-Ho
    • Journal of Communications and Networks
    • /
    • 제8권4호
    • /
    • pp.461-474
    • /
    • 2006
  • A group key exchange protocol is a cryptographic primitive that describes how a group of parties communicating over a public network can come up with a common secret key. Due to its significance both in network security and cryptography, the design of secure and efficient group key exchange protocols has attracted many researchers' attention over the years. However, despite all the efforts undertaken, there seems to have been no previous systematic look at the growing problem of key exchange over combined wired and wireless networks which consist of both stationary computers with sufficient computational capabilities and mobile devices with relatively restricted computing resources. In this paper, we present the first group key exchange protocol that is specifically designed to be well suited for this rapidly expanding network environment. Our construction meets simplicity, efficiency, and strong notions of security.