• Title/Summary/Keyword: Hash Data

Search Result 334, Processing Time 0.028 seconds

Developing a method of processing terrestrial laser scan data for efficient extraction of tunnel cross sections (효율적인 터널 내공 단면 추출을 위한 지상 레이저 스캔 자료 처리기법 개발)

  • Han, Soo-Hee;Cho, Seong-Ha;Kim, Sang-Min;Heo, Joon;Sohn, Hong-Gyoo;You, Kwang-Ho
    • Journal of Korean Tunnelling and Underground Space Association
    • /
    • v.12 no.3
    • /
    • pp.239-245
    • /
    • 2010
  • The present study is about an efficient extraction of tunnel cross sections from huge point cloud achieved by a terrestrial laser scanner. A method, using a hash-based data structure, is introduced, by which point clouds, potentially composing cross sections, are extracted along a tunnel center line. The center line is estimated by linking points which are drawn in the middle of pseudo cross sections based on the hash-based data structure. Point clouds of a same thickness are extracted at a same interval along the center line. In result, it took less than 3 seconds and 124 MB of memory to extract, out of the 7.5 million points, the point clouds of 1 m interval and 0.1 m thickness. A manual operation, however, was needed to fix the outliers on the center line and to select both start and end points on it.

Implementation of Key Generation Algorithm for User Authentication and Encryption (사용자 인증과 암호화를 위한 키 생성 알고리즘 구현)

  • Woo, Chan-Il;Jeon, Se-Gil
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.1
    • /
    • pp.93-98
    • /
    • 2007
  • The importance of information security is increasing by the rapid development of the communication network. So, cryptosystems are used to solve these problems and securities of cryptosystems are dependent on keys. In this paper, we propose a key generation method which is based on cryptographically secure MD5 hash function. The basic structure of the MD5 hash function features is a repetitive structure which is processed in a block unit of 512 bits from inputs of limited length and generates a fixed output of 128 bits. The security of proposed method is based on the hash function and the proposed method can be also utilized for authentication algorithm or data encryption algorithm.

  • PDF

Look-Up Table Based Implementations of SHA-3 Finalists: JH, Keccak and Skein

  • Latif, Kashif;Aziz, Arshad;Mahboob, Athar
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2388-2404
    • /
    • 2012
  • Cryptographic hash functions are widely used in many information security applications like digital signatures, message authentication codes (MACs), and other forms of authentication. In response to recent advances in cryptanalysis of commonly used hash algorithms, National Institute of Standards and Technology (NIST) announced a publicly open competition for selection of new standard Secure Hash Algorithm called SHA-3. One important aspect of this competition is evaluation of hardware performances of the candidates. In this work we present efficient hardware implementations of SHA-3 finalists: JH, Keccak and Skein. We propose high speed architectures using Look-Up Table (LUT) resources on FPGAs, to minimize chip area and to reduce critical path lengths. This approach allows us to design data paths of SHA-3 finalists with minimum resources and higher clock frequencies. We implemented and investigated the performance of these candidates on modern and latest FPGA devices from Xilinx. This work serves as performance investigation of leading SHA-3 finalists on most up-to-date FPGAs.

An Efficient Triangular Mesh Generation Algorithm using Domain-wise Hash Structure (영역기반 해쉬구조를 이용한 효율적 삼각형 자동 요소망 생성 알고리듬 개발)

  • Kim, Tae-Joo;Cho, Jin-Yeon
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.32 no.9
    • /
    • pp.41-48
    • /
    • 2004
  • In this work, a domain-wise hash structure is developed for efficient data handling, and by using the developed domain-wise hash structure, an automatic triangular mesh generation algorithm is proposed. To generate the optimal nodal points and triangles efficiently, the advancing layer method and Delaunay triangulation method are utilized. To investigate the performance of the proposed algorithm, benchmarking tests are carried out for various models including convex, concave and complicated shapes through the developed object oriented C++ mesh generation code.

Link-State Routing Security Mechanism based on Double Hash Chain (이중 해쉬체인에 기반을 둔 Link-State 라우팅 보안 메커니즘)

  • 유병익;임정미;유선영;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.31-40
    • /
    • 2003
  • The current security issue for the Internet is focused on the security for user data. On the other hand, the research on the security for routing protocols is not so active, considering the importance of its role for the harmonious and accurate operation of the Internet. In this paper, we investigate the security problems of the link-state routing protocol which has been employed in the Internet, and suggest a new authentication mechanism for routing messages which complements and extends the previous ones. For this purpose, a concept of dual hash chains is newly introduced, which is provably secure, and we explain how to provide both the integrity and source authentication service for routing messages based on the session hash chains.

A FAST ASYMMETRIC KEY ENCRYPTION ALGORITHM FOR BULK DATA

  • Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.3
    • /
    • pp.943-957
    • /
    • 2001
  • In this paper, we propose an efficient encryption algorithm, without exchanging session keys of a symmetric cryptosystem. The proposed scheme, called as the FAKE(Fast Asymmetric Key Encryption), first scrambles an entire input message and then encrypts small parts of the scrambled message using an asymmetric key encryption scheme. We use the all-or-nothing transform based on the hash function as a scrambling function, which was proposed by Shin, et al. Furthermore, the proposed scheme can additionally provide a digital signature service with only small overhead.

Study of Hash Collision Resolution Scheme for NAND Flash Memory (NAND Flash 메모리 기반 해시 충돌 처리 기법에 관한 연구)

  • Park, Woong-Kyu;Kim, Sung-Chul;On, Byung-Won;Jung, Ho-Youl;Choi, Gyu Sang
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.12 no.6
    • /
    • pp.413-424
    • /
    • 2017
  • In this paper, we show shortcomings of separate chaining scheme by way of experiments with NAND flash memory and improve the performance with merge chaining scheme which is proposed in this paper. We explain this merge chaining scheme and explain how to improve the performance of search operation. Merge chaining scheme shows better performance at insert and search operation compare to separate chaining scheme.

Distributed Recommendation System Using Clustering-based Collaborative Filtering Algorithm (클러스터링 기반 협업 필터링 알고리즘을 사용한 분산 추천 시스템)

  • Jo, Hyun-Je;Rhee, Phill-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.101-107
    • /
    • 2014
  • This paper presents an efficient distributed recommendation system using clustering collaborative filtering algorithm in distributed computing environments. The system was built based on Hadoop distributed computing platform, where distributed Min-hash clustering algorithm is combined with user based collaborative filtering algorithm to optimize recommendation performance. Experiments using Movie Lens benchmark data show that the proposed system can reduce the execution time for recommendation compare to sequential system.

Deep Hashing for Semi-supervised Content Based Image Retrieval

  • Bashir, Muhammad Khawar;Saleem, Yasir
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.8
    • /
    • pp.3790-3803
    • /
    • 2018
  • Content-based image retrieval is an approach used to query images based on their semantics. Semantic based retrieval has its application in all fields including medicine, space, computing etc. Semantically generated binary hash codes can improve content-based image retrieval. These semantic labels / binary hash codes can be generated from unlabeled data using convolutional autoencoders. Proposed approach uses semi-supervised deep hashing with semantic learning and binary code generation by minimizing the objective function. Convolutional autoencoders are basis to extract semantic features due to its property of image generation from low level semantic representations. These representations of images are more effective than simple feature extraction and can preserve better semantic information. Proposed activation and loss functions helped to minimize classification error and produce better hash codes. Most widely used datasets have been used for verification of this approach that outperforms the existing methods.

A Skewed Data Handling Method using Spatial Hash Join Algorithm (공간 해쉬 조인 알고리즘을 이용한 편중 데이터 처리 기법)

  • 심영복;이종연
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04b
    • /
    • pp.19-21
    • /
    • 2004
  • 이 논문은 인덱스가 존재하지 않는 두 입력 테이블의 공간 조인 연산 과정 중 여과 단계 처리에 중점을 둔다. 관련 연구는 Spatial Hash Join(SHJ)과 Scalable Sweeping-Based Spatial Join(SSSJ) 알고리즘이 대표적이다. 하지만 조인을 위한 입력 테이블의 객체들이 편중 분포할 경우 성능이 급격히 저하되는 문제를 가지고 있다. 따라서, 이 논문에서는 이러한 문제를 해결하기 위해 기존 SHJ 알고리즘과 SSSJ 알고리즘의 특성을 이용한 Spatial Hash Strip Join(SHSJ) 알고리즘을 제안한다. 기존 SHJ 알고리즘과의 차이점은 입력 데이터 집합을 버킷에 할당할 때 버킷 용량에 제한을 두지 않는다는 점과 버킷의 조인 단계에서 I/O 성능의 향상을 위해 우수한 SSSJ 알고리즘을 사용한다는 것이다. 끝으로 이 논문에서 제안한 SHSJ 알고리즘의 성능은 실제 Tiger/line 데이터를 이용하여 실험한 결과 기존의 SHJ와 SSSJ 알고리즘 보다 편중된 입력 테이블의 조인 연산에 대해 월등히 우수함이 검증되었다.

  • PDF