• Title/Summary/Keyword: Hash Tree

Search Result 81, Processing Time 0.027 seconds

Design and Implementation of the dynamic hashing structure for indexing the current positions of moving objects (이동체의 현재 위치 색인을 위한 동적 해슁 구조의 설계 및 구현)

  • 전봉기
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.6
    • /
    • pp.1266-1272
    • /
    • 2004
  • Location-Based Services(LBS) give rise to location-dependent queries of which results depend on the positions of moving objects. Because positions of moving objects change continuously, indexes of moving object must perform update operations frequently for keeping the changed position information. Existing spatial index (Grid File, R-Tree, KDB-tree etc.) proposed as index structure to search static data effectively. There are not suitable for index technique of moving object database that position data is changed continuously. In this paper, I propose a dynamic hashing index that insertion/delete costs are low. The dynamic hashing structure is that apply dynamic hashing techniques to combine a hash and a tree to a spatial index. The results of my extensive experiments show the dynamic hashing index outperforms the $R^$ $R^*$-tree and the fixed grid.

Implementation of the Large-scale Data Signature System Using Hash Tree Replication Approach (해시 트리 기반의 대규모 데이터 서명 시스템 구현)

  • Park, Seung Kyu
    • Convergence Security Journal
    • /
    • v.18 no.1
    • /
    • pp.19-31
    • /
    • 2018
  • As the ICT technologies advance, the unprecedently large amount of digital data is created, transferred, stored, and utilized in every industry. With the data scale extension and the applying technologies advancement, the new services emerging from the use of large scale data make our living more convenient and useful. But the cybercrimes such as data forgery and/or change of data generation time are also increasing. For the data security against the cybercrimes, the technology for data integrity and the time verification are necessary. Today, public key based signature technology is the most commonly used. But a lot of costly system resources and the additional infra to manage the certificates and keys for using it make it impractical to use in the large-scale data environment. In this research, a new and far less system resources consuming signature technology for large scale data, based on the Hash Function and Merkle tree, is introduced. An improved method for processing the distributed hash trees is also suggested to mitigate the disruptions by server failures. The prototype system was implemented, and its performance was evaluated. The results show that the technology can be effectively used in a variety of areas like cloud computing, IoT, big data, fin-tech, etc., which produce a large-scale data.

  • PDF

Improved Tree-Based ${\mu}TESLA$ Broadcast Authentication Protocol Based on XOR Chain for Data-Loss Tolerant and Gigh-Efficiency (데이터 손실에 강하고 효율적 연산을 지원하는 XOR 체인을 이용한 트리기반 ${\mu}TESLA$ 프로토콜 개선)

  • Yeo, Don-Gu;Jang, Jae-Hoon;Choi, Hyun-Woo;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.43-55
    • /
    • 2010
  • ${\mu}TESLA$ broadcast authentication protocol have been developed by many researchers for providing authenticated broadcasting message between receiver and sender in sensor networks. Those cause authentication delay Tree-based ${\mu}TESLA$[3] solves the problem of authentication delay. But, it has new problems from Merkel hash tree certificate structure. Such as an increase in quantity of data transmission and computation according to the number of sender or parameter of ${\mu}TESLA$ chain. ${\mu}TPCT$-based ${\mu}TESLA$[4] has an advantages, such as a fixed computation cost by altered Low-level Merkel has tree to hash chain. However, it only use the sequential values of Hash chain to authenticate ${\mu}TESLA$ parameters. So, It can't ensure the success of authentication in lossy sensor network. This paper is to propose the improved method for Tree-based ${\mu}TESLA$ by using XOR-based chain. The proposed scheme provide advantages such as a fixed computation cost with ${\mu}$TPCT-based ${\mu}TESLA$ and a message loss-tolerant with Tree-based ${\mu}TESLA$.

Multiple Pipelined Hash Joins using Synchronization of Page Execution Time (페이지 실행시간 동기화를 이용한 다중 파이프라인 해쉬 결합)

  • Lee, Kyu-Ock;Weon, Young-Sun;Hong, Man-Pyo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.27 no.7
    • /
    • pp.639-649
    • /
    • 2000
  • In the relational database systems, the join operation is one of the most time-consuming query operations. Many parallel join algorithms have been developed to reduce the execution time. Multiple hash join algorithm using allocation tree is one of most efficient ones. However, it may have some delay on the processing each node of allocation tree, which is occurred in tuple-probing phase by the difference between one page reading time of outer relation and the processing time of already read one. In this paper, to solve the performance degrading problem by the delay, we develop a join algorithm using the concept of 'synchronization of page execution time' for multiple hash joins. We reduce the processing time of each nodes in the allocation tree and improve the total system performance. In addition, we analyze the performance by building the analytical cost model and verify the validity of it by various performance comparison with previous method.

  • PDF

Cost Model of Index Structures for Moving Objects Databases (이동체 데이터베이스를 위한 색인 구조의 비용모델)

  • Jun, Bong-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.3
    • /
    • pp.523-531
    • /
    • 2007
  • In this paper, we are going to develop a newly designed indexing scheme which is compatible to manage the moving objects and propose a cost model of the scheme. We propose a dynamic hashing index that insertion/delete costs are low. The dynamic hashing structure is that apply dynamic hashing techniques to combine a hash and a tree to a spatial index. We analyzed the dynamic index structure and the cost model by the frequent position update of moving objects and verified through a performance assessment experiment. The results of our extensive experiments show that the newly proposed indexing schemes(Dynamic Hashing Index) are much more efficient than the traditional the fixed grid and R-tree.

A Study on the Lightening of the Block Chain for Improving Congestion Network in M2M Environment (M2M 환경의 혼잡 네트워크 개선을 위한 블록체인 경량화에 대한 연구)

  • Kim, Sanggeun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.3
    • /
    • pp.69-75
    • /
    • 2018
  • Recently, various convergence technologies are attracting attention due to the block chain innovation technology in the M2M environment. Although the block-chain-based technology is known to be secure in its own right, there are various problems such as security and weight reduction in various M2M environments connected with this. In this paper, we propose a new lightweight method for the hash tree generation of block chains to solve the lightweight problem. It is designed considering extensibility without affecting the existing block chain. Performance analysis shows that the computation performance increases with decreasing the existing hash length.

Balanced Tree Topology in Gnutella (Gnutella 기반의 균형 잡힌 트리형태 토폴로지)

  • Kim, Cheal-Min;Park, Jae-Hyun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10d
    • /
    • pp.379-384
    • /
    • 2006
  • 이 논문에서 제안하는 Gnutella기반의 Balanced tree topology는 Unstructured P2P이므로 탐색 질의가 hash key에 제한되지 않고 동적인 네트워크 환경에도 적합하다. 또한 topology형태가 tree이므로 Gnutella의 큰 문제점인 질의 탐색 시 중복된 패킷을 제거하고, tree형태가 balanced tree이므로 일정 홉수 안에 모든 노드를 방문 할 수 있다. Balanced tree topology는 일정 홉 수 안에 모든 노드를 방문하기 때문에 Gnutella기반의 P2P가 가지는 희귀 자료에 대한 검색의 문제점 또한 해결하였다. Gnutella기반의 확장 ping과 확장 local cache를 사용하여 balanced tree topology유지 및 문제 해결에 필요한 추가 비용을 줄였다.

  • PDF

HBR-tree : An Efficient Current Location Data Indexing Mechanism for Location Based Services (HBR-tree : 위치 기반 서비스를 위한 효과적인 현재 위치 인덱싱 기법)

  • 윤재관;홍동숙;한기준
    • Proceedings of the Korean Association of Geographic Inforamtion Studies Conference
    • /
    • 2004.03a
    • /
    • pp.11-16
    • /
    • 2004
  • 최근 PDA와 같은 모바일 장치와 무선 인터넷의 사용이 확대되고, GPS의 개발로 인하여 위치 기반 서비스가 활발히 연구되고 있다. 그러나, 위치 기반 서비스의 중요한 요소인 이동 객체는 이동에 따른 갱신 비용이 높기 때문에 이전의 디스크 기반의 GIS에서 사용되던 인덱스를 이용하는 것은 효과적 이 지 못하다. 본 논문에서는 위치 기반 서비스를 위한 효과적인 현재 위치 데이타 처리를 위해 공간 해쉬 인덱스와 R-tree 인덱스를 결합한 형태인 HB(Hash Based)R-tree 인덱스를 개발하였다. HBR-tree 인덱스는 위치 기반 서비스에서 이동 객체의 위치 데이타가 빈번하게 갱신된다는 특징을 이용하여 갱신 작업은 HBR-tree 인덱스의 공간 해쉬 테이블 내에서 처리하고, 생성된 공간 해쉬 테이블을 이용하여 R-tree 인덱스를 구성함으로써 빠른 검색 질의 처리가 가능하고 갱신 비용을 줄일 수 있다는 장점이 있다.

  • PDF

Comparison Architecture for Large Number of Genomic Sequences

  • Choi, Hae-won;Ryoo, Myung-Chun;Park, Joon-Ho
    • Journal of Information Technology and Architecture
    • /
    • v.9 no.1
    • /
    • pp.11-19
    • /
    • 2012
  • Generally, a suffix tree is an efficient data structure since it reveals the detailed internal structures of given sequences within linear time. However, it is difficult to implement a suffix tree for a large number of sequences because of memory size constraints. Therefore, in order to compare multi-mega base genomic sequence sets using suffix trees, there is a need to re-construct the suffix tree algorithms. We introduce a new method for constructing a suffix tree on secondary storage of a large number of sequences. Our algorithm divides three files, in a designated sequence, into parts, storing references to the locations of edges in hash tables. To execute experiments, we used 1,300,000 sequences around 300Mbyte in EST to generate a suffix tree on disk.

Design of Authentication Mechinism for Command Message based on Double Hash Chains (이중 해시체인 기반의 명령어 메시지 인증 메커니즘 설계)

  • Park Wang Seok;Park Chang Seop
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.51-57
    • /
    • 2024
  • Although industrial control systems (ICSs) recently keep evolving with the introduction of Industrial IoT converging information technology (IT) and operational technology (OT), it also leads to a variety of threats and vulnerabilities, which was not experienced in the past ICS with no connection to the external network. Since various control command messages are sent to field devices of the ICS for the purpose of monitoring and controlling the operational processes, it is required to guarantee the message integrity as well as control center authentication. In case of the conventional message integrity codes and signature schemes based on symmetric keys and public keys, respectively, they are not suitable considering the asymmetry between the control center and field devices. Especially, compromised node attacks can be mounted against the symmetric-key-based schemes. In this paper, we propose message authentication scheme based on double hash chains constructed from cryptographic hash function without introducing other primitives, and then propose extension scheme using Merkle tree for multiple uses of the double hash chains. It is shown that the proposed scheme is much more efficient in computational complexity than other conventional schemes.