• 제목/요약/키워드: Group Key

검색결과 2,566건 처리시간 0.032초

그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜 (Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission)

  • 권정옥;정익래;최재탁;이동훈
    • 방송공학회논문지
    • /
    • 제13권2호
    • /
    • pp.251-260
    • /
    • 2008
  • 본 논문에서는 서로 다른 패스워드를 가지는 그룹의 구성원들이 자신의 패스워드만을 사용하여 공통된 그룹 키(세션 키)를 공유할 수 있는 패스워드의 검증자(verifier)를 이용하는 두 개의 패스워드 기반 다자간 키 교환 프로토콜을 제안한다. 공유된 키는 그룹 사용자간 안전한 콘텐츠 전송을 위해 사용될 수 있다. 제안 프로토콜들은 서버의 DB가 노출되었을 경우에 기존의 스킴들 보다 강한 안전성을 제공하도록 설계되었다. 첫 번째 제안 프로토콜은 전방향 안전성(forward secrecy)과 기지 키 공격에 대한 안전성(known-key secrecy)을 제공하며, 두 번째 제안 프로토콜은 추가적으로 서버에 대한 키 기밀성(key secrecy)을 제공한다. 제안 프로토콜들은 상수 라운드를 가지며 표준 모델(standard model)에서 안전성이 증명되었다. 기존에 서버의 DB 노출공격에 안전한 패스워드 기반 다자간 그룹 키 교환 프로토콜이 제안된 적이 없으며, 본 논문에서 처음으로 제안한다.

Intramuscular Administration of Zinc Metallothionein to Preslaughter Stressed Pigs Improves Anti-oxidative Status and Pork Quality

  • Li, L.L.;Hou, Z.P.;Yin, Y.L.;Liu, Y.H.;Hou, D.X.;Zhang, B.;Wu, G.Y.;Kim, S.W.;Fan, M.Z.;Yang, C.B.;Kong, X.F.;Tang, Z.R.;Peng, H.Z.;Deng, D.;Deng, Z.Y.;Xie, M.Y.;Xiong, H.;Kang, P.;Wang, S.X.
    • Asian-Australasian Journal of Animal Sciences
    • /
    • 제20권5호
    • /
    • pp.761-767
    • /
    • 2007
  • This study was conducted to determine the effects of exogenous zinc-metallothionein (Zn-MT) on anti-oxidative function and pork quality. After feeding a corn-soybean meal-based diet for two weeks, 48 pigs ($Duroc{\times}Landrace{\times}Chinese\;Black Pig$) were assigned randomly to four groups. Pigs in Group 1 were maintained under non-stress conditions, whereas pigs in Groups 2, 3 and 4 were aggressively handled for 25 min to produce stress. Pigs in Groups 1, 2, 3, and 4 received intramuscular administration of saline (control group; CON), 0 (negative control group; NCON), 0.8 (low dose group; LOW), and 1.6 (high dose group; HIGH) mg rabbit liver Zn-MT per kg body weight, respectively. Pigs were slaughtered at 3 and 6 h post-injection. Zn-MT treatment increased (p<0.05) the activities of superoxide dismutase (SOD) and glutathione-peroxidase (GSH-PX) while decreasing the concentration of malondialdehyde (MDA) in liver. These responses were greater (p<0.05) at 6 h than at 3 h post Zn-MT injection. Zn-MT treatment increased (p<0.05) hepatic SOD mRNA levels in a time and dose-dependent manner and decreased (p<0.05) serum glutamate-pyruvate transaminase and lactate dehydrogenase activities (indicators of tissue integrity). Zn-MT administration decreased (p<0.05) lactate concentration and increased (p<0.05) pH and water-holding capacity in the longissimus thorasis meat. Collectively, our results indicate that intramuscular administration of Zn-MT to pre-slaughter stressed pigs improved tissue anti-oxidative ability and meat quality.

Impact of Packaging Methods Coupled with High Barrier Packaging Loaded with TiO2 on the Preservation of Chilled Pork

  • Xiaoyu Chai;Dequan Zhang;Yuqian Xu;Xin Li;Zhisheng Zhang;Chengli Hou;Weili Rao;Debao Wang
    • 한국축산식품학회지
    • /
    • 제44권5호
    • /
    • pp.1142-1155
    • /
    • 2024
  • This study investigated the impact of packaging methods coupled with high barrier packaging loaded with titanium dioxide (TiO2) on the quality of chilled pork. The experiment consisted of three treatment groups: air packaging (AP), vacuum packaging (VP), and vacuum antibacterial packaging (VAP). Changes in total viable count (TVC), pH value, total volatile basic nitrogen (TVB-N) value, sensory attributes, and water holding capacity of pork were analyzed at 0, 3, 6, 9, and 12 d. TVC of the VAP group was 5.85 Log CFU/g at 12 d, which was lower than that of AP (6.95 Log CFU/g) and VP (5.93 Log CFU/g). The antibacterial film incorporating TiO2 effectively inhibited microorganism growth. The VAP group exhibited the lowest pH value and TVB-N value among all the treatment groups at this time. The findings demonstrated that the application of VAP effectively preserved the sensory attributes of pork, the hardness, cohesiveness and adhesiveness of pork in VAP group were significantly superior than those in AP group (p<0.05), but not significantly compared with VP group. On the 12 d, the CIE a* value of pork in VAP group was significantly higher (p<0.05). This exhibited that VAP could effectively maintain the freshness of chilled pork and extend the shelf life for 3 d compared to the AP group. These findings provide empirical evidence to support the practical implementation of TiO2-loaded packaging film in the food industry.

대학생들의 직업기초능력 수준에 관한 연구 (A Study on the Key Competencies of College Students)

  • 안광식;김미영;최완식
    • 대한공업교육학회지
    • /
    • 제30권1호
    • /
    • pp.96-105
    • /
    • 2005
  • The purpose of this study is to measure the level of the key competencies of college students and to use it as the basic material so as to improve the key competencies. So the subject was 161 college students. The instrument used to measure the key competencies is that developed by Cheol-Young Jeong, which was partly revised with the help of a group of experts. The results of this study showed that most of the key competencies were above the average(3.0). But it appeared that the english document understanding skills(M=2.59) and international sense skills(M=2.91) of college students were below 3.0. Therefore, the university authorities will have to try to improve the key competencies with the development of a new curriculum concerning the key competencies of college students.

Key Phase Mask Updating Scheme with Spatial Light Modulator for Secure Double Random Phase Encryption

  • Kwon, Seok-Chul;Lee, In-Ho
    • Journal of information and communication convergence engineering
    • /
    • 제13권4호
    • /
    • pp.280-285
    • /
    • 2015
  • Double random phase encryption (DRPE) is one of the well-known optical encryption techniques, and many techniques with DRPE have been developed for information security. However, most of these techniques may not solve the fundamental security problem caused by using fixed phase masks for DRPE. Therefore, in this paper, we propose a key phase mask updating scheme for DRPE to improve its security, where a spatial light modulator (SLM) is used to implement key phase mask updating. In the proposed scheme, updated key data are obtained by using previous image data and the first phase mask used in encryption. The SLM with the updated key is used as the second phase mask for encryption. We provide a detailed description of the method of encryption and decryption for a DRPE system using the proposed key updating scheme, and simulation results are also shown to verify that the proposed key updating scheme can enhance the security of the original DRPE.

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권11호
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

인증서기반의 Multi_Kerberos 인증시스템에 관한 연구 (A Study on Multi_Kerberos Authentication Mechanism based on Certificate)

  • 신광철;조성제
    • 한국컴퓨터정보학회논문지
    • /
    • 제11권3호
    • /
    • pp.57-66
    • /
    • 2006
  • 본 논문에서는 IETF CAT Working Group에서 발표한 PKINIT기반의 인증서비스를 향상시킨 Multi_Kerberos 인증 메커니즘을 제안한다. PKINIT기반의 X.509, DS/DNS를 적용하여 영역간의 서비스를 제공하는 인증과 키 교환방식으로 DNS를 통해 외부영역의 위치를 탐색하고 X.509 디렉터리 인증 시스템을 적용, 영역간 체인(CertPath)으로 DNS 서버로부터 공개키를 획득하여 다른 영역을 인증하도록 하였다. 검증서버를 활용하여 인증서 경로생성 및 구축, 세션키의 복구, 인증서 기반의 키 관리를 포함한 상호영역(cross realm)에 대한 효율적인 인증서비스를 지원하는 메커니즘을 제안하였다. 이에 통신상의 절차를 감소시키는 효과와 인증절차의 간소화를 가지는 Multi_Kerberos 시스템을 설계하였다.

  • PDF

센서 네트워크에서의 안전한 그룹통신을 위한 상호 인증 기법 (Mutual Authentication Mechanism for Secure Group Communications in Sensor Network)

  • 고혜영;도인실;채기준
    • 정보처리학회논문지C
    • /
    • 제17C권6호
    • /
    • pp.441-450
    • /
    • 2010
  • 센서 네트워크는 유무선 네트워크 환경에 다양한 센서를 설치하고 이를 통해 데이터를 감지하며 감지된 데이터를 응용서비스 서버와 연동하는 기술로 최근 다양한 연구가 이루어지고 있다. 그러나 이러한 센서 네트워크는 센서 노드 자체의 제약점 때문에 메모리와 처리 능력, 에너지 수명에 제한을 가지며 그럼으로써 센서 네트워크 자체에 보안상의 취약점이 존재한다. 그러므로 센서 네트워크의 기술에 있어서 보안에 관한 연구가 매우 중요하며 센서의 계산 능력 또한 고려되어야 할 부분이다. 본 논문에서는 위와 같은 특징을 반영하여 일반 센서 노드들과 충분한 저장 공간과 계산 능력을 갖는 노드인 클러스터 헤더가 있는 이종의 센서로 네트워크를 구성하고 키 관리 기법 중 하나인 PCGR(Predistribution and local Collaboration-based Group Rekeying) 기법을 기반으로 하여 안전한 그룹 통신을 위한 그룹키 갱신 방법을 제안한다. 제안된 방법에서는 센서 노드 측에서 클러스터 헤더로부터 받은 새로운 키 정보를 인증하도록 하여 오염된 키 정보로 인해 네트워크의 안전성이 위협받는 상황을 최소화함으로써 보안성을 향상시킬 수 있도록 하였다. 즉, 그룹키를 갱신할 때, 클러스터 헤더는 노드가 보내주는 노드의 부분 정보를 검증함으로써 노드의 무결성을 확인하고 그룹키를 갱신하며 갱신된 그룹키는 다시 노드들에게 보내져서 노드들에 의해 재검증됨으로써 클러스터 헤더가 공격받았는지 아닌지에 대한 여부를 검사한 후 안전하게 그룹키를 갱신할 수 있도록 한다. QualNet 시뮬레이터를 이용한 실험을 통해 제안한 기법이 네트워크의 보안성을 높임은 물론 오버헤드 및 에너지 소모량이 기존의 그룹키 관리 기법보다 효율적임을 보인다.

Changes in buccal facial depth of female patients after extraction and nonextraction orthodontic treatments: A preliminary study

  • Dai, Fanfan;Yu, Jie;Chen, Gui;Xu, Tianmin;Jiang, Ruoping
    • 대한치과교정학회지
    • /
    • 제48권3호
    • /
    • pp.172-181
    • /
    • 2018
  • Objective: This study was performed to investigate buccal facial depth (BFD) changes after extraction and nonextraction orthodontic treatments in post-adolescent and adult female patients, and to explore possible influencing factors. Methods: Twelve and nine female patients were enrolled in the extraction and nonextraction groups, respectively. Changes in BFD in the defined buccal region and six transverse and two coronal measuring planes were measured after registering pretreatment and posttreatment three-dimensional facial scans. Changes in posterior dentoalveolar arch widths were also measured. Treatment duration, changes in body mass index (BMI), and cephalometric variables were compared between the groups. Results: BFD in the buccal region decreased by approximately 1.45 mm in the extraction group, but no significant change was observed in the nonextraction group. In the extraction group, the decrease in BFD was identical between the two coronal measuring planes, whereas this differed among the six transverse measuring planes. Posterior dentoalveolar arch widths decreased in the extraction group, whereas these increased at the second premolar level in the nonextraction group. The treatment duration of the extraction group was twice that of the nonextraction group. No differences were found in BMI and Frankfort horizontal-mandibular plane angle changes between the groups. BFD changes in the buccal region moderately correlated with treatment duration and dental arch width change. Conclusions: BFD decreased in adult female patients undergoing extraction, and this may be influenced by the long treatment duration and constriction of dentoalveolar arch width. However, nonextraction treatment did not significantly alter BFD.

Increased Expression of TGF-β1 in Correlation with Liver Fibrosis during Echinococcus granulosus Infection in Mice

  • Liu, Yumei;Abudounnasier, Gulizhaer;Zhang, Taochun;Liu, Xuelei;Wang, Qian;Yan, Yi;Ding, Jianbing;Wen, Hao;Yimiti, Delixiati;Ma, Xiumin
    • Parasites, Hosts and Diseases
    • /
    • 제54권4호
    • /
    • pp.519-525
    • /
    • 2016
  • To investigate the potential role of transforming growth factor (TGF)-${\beta}1$ in liver fibrosis during Echinococcus granulosus infection, 96 BALB/c mice were randomly divided into 2 groups, experimental group infected by intraperitoneal injection with a metacestode suspension and control group given sterile physiological saline. The liver and blood samples were collected at days 2, 8, 30, 90, 180, and 270 post infection (PI), and the expression of TGF-${\beta}1$ mRNA and protein was determined by real-time quantitative RT-PCR and ELISA, respectively. We also evaluated the pathological changes in the liver during the infection using hematoxylin and eosin (H-E) and Masson staining of the liver sections. Pathological analysis of H-E stained infected liver sections revealed liver cell edema, bile duct proliferation, and structural damages of the liver as evidenced by not clearly visible lobular architecture of the infected liver, degeneration of liver cell vacuoles, and infiltration of lymphocytes at late stages of infection. The liver tissue sections from control mice remained normal. Masson staining showed worsening of liver fibrosis at the end stages of the infection. The levels of TGF-${\beta}1$ did not show significant changes at the early stages of infection, but there were significant increases in the levels of TGF-${\beta}1$ at the middle and late stages of infection (P<0.05). RT-PCR results showed that, when compared with the control group, TGF-${\beta}1$ mRNA was low and comparable with that in control mice at the early stages of infection, and that it was significantly increased at day 30 PI and remained at high levels until day 270 PI (P<0.05). The results of this study suggested that increased expression of TGF-${\beta}1$ during E. granulosus infection may play a significant role in liver fibrosis associated with E. granulosus infection.