• Title/Summary/Keyword: Hash Tree

Search Result 81, Processing Time 0.025 seconds

A study on Public Key Authentication using Polynomial Secret Sharing in WSN (무선센서네트워크에서 다항식 비밀분산을 이용한 공개키 인증방식에 관한 연구)

  • Kim, Il-Do;Kim, Dong-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.11
    • /
    • pp.2479-2487
    • /
    • 2009
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. This paper proposes a new concept of public key-based authentication using Polynomial Secret Sharing that can be effectively applied to sensor networks and a detection of malicious node using the hash function. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t,n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability.

On the performance of the hash based indexes for storing the position information of moving objects (이동체의 위치 정보를 저장하기 위한 해쉬 기반 색인의 성능 분석)

  • Jun, Bong-Gi
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.6 s.44
    • /
    • pp.9-17
    • /
    • 2006
  • Moving objects database systems manage a set of moving objects which changes its locations and directions continuously. The traditional spatial indexing scheme is not suitable for the moving objects because it aimed to manage static spatial data. Because the location of moving object changes continuously, there is problem that expense that the existent spatial index structure reconstructs index dynamically is overladen. In this paper, we analyzed the insertion/deletion costs for processing the movement of objects. The results of our extensive experiments show that the Dynamic Hashing Index outperforms the original R-tree and the fixed grid typically by a big margin.

  • PDF

Security Elevation of XML Document Using DTD Digital Signature (DTD 전자서명을 이용한 XML문서의 보안성 향상)

  • 김형균;오무송
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2002.11a
    • /
    • pp.592-596
    • /
    • 2002
  • Can speak that DTD is meta data that define meaning of expressed data on XML document. Therefore, In case DTD information is damaged this information to base security of XML document dangerous. Not that attach digital signature on XML document at send-receive process of XML document in this research, proposed method to attach digital signature to DTD. As reading DTD file to end first, do parsing, and store abstracted element or attribute entitys in hash table. Read hash table and achieve message digest if parsing is ended. Compose and create digital signature with individual key after achievement. When sign digital, problem that create entirely other digest cost because do not examine about order that change at message digest process is happened. This solved by method to create DTD's digital signature using DOM that can embody tree structure for standard structure and document.

  • PDF

A Novel Redundant Data Storage Algorithm Based on Minimum Spanning Tree and Quasi-randomized Matrix

  • Wang, Jun;Yi, Qiong;Chen, Yunfei;Wang, Yue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.227-247
    • /
    • 2018
  • For intermittently connected wireless sensor networks deployed in hash environments, sensor nodes may fail due to internal or external reasons at any time. In the process of data collection and recovery, we need to speed up as much as possible so that all the sensory data can be restored by accessing as few survivors as possible. In this paper a novel redundant data storage algorithm based on minimum spanning tree and quasi-randomized matrix-QRNCDS is proposed. QRNCDS disseminates k source data packets to n sensor nodes in the network (n>k) according to the minimum spanning tree traversal mechanism. Every node stores only one encoded data packet in its storage which is the XOR result of the received source data packets in accordance with the quasi-randomized matrix theory. The algorithm adopts the minimum spanning tree traversal rule to reduce the complexity of the traversal message of the source packets. In order to solve the problem that some source packets cannot be restored if the random matrix is not full column rank, the semi-randomized network coding method is used in QRNCDS. Each source node only needs to store its own source data packet, and the storage nodes choose to receive or not. In the decoding phase, Gaussian Elimination and Belief Propagation are combined to improve the probability and efficiency of data decoding. As a result, part of the source data can be recovered in the case of semi-random matrix without full column rank. The simulation results show that QRNCDS has lower energy consumption, higher data collection efficiency, higher decoding efficiency, smaller data storage redundancy and larger network fault tolerance.

An Efficient Technique for Processing Frequent Updates in the R-tree (R-트리에서 빈번한 변경 질의 처리를 위한 효율적인 기법)

  • 권동섭;이상준;이석호
    • Journal of KIISE:Databases
    • /
    • v.31 no.3
    • /
    • pp.261-273
    • /
    • 2004
  • Advances in information and communication technologies have been creating new classes of applications in the area of databases. For example, in moving object databases, which track positions of a lot of objects, or stream databases, which process data streams from a lot of sensors, data Processed in such database systems are usually changed very rapidly and continuously. However, traditional database systems have a problem in processing these rapidly and continuously changing data because they suppose that a data item stored in the database remains constant until It is explicitly modified. The problem becomes more serious in the R-tree, which is a typical index structure for multidimensional data, because modifying data in the R-tree can generate cascading node splits or merges. To process frequent updates more efficiently, we propose a novel update technique for the R-tree, which we call the leaf-update technique. If a new value of a data item lies within the leaf MBR that the data item belongs, the leaf-update technique changes the leaf node only, not whole of the tree. Using this leaf-update manner and the leaf-access hash table for direct access to leaf nodes, the proposed technique can reduce update cost greatly. In addition, the leaf-update technique can be adopted in diverse variants of the R-tree and various applications that use the R-tree since it is based on the R-tree and it guarantees the correctness of the R-tree. In this paper, we prove the effectiveness of the leaf-update techniques theoretically and present experimental results that show that our technique outperforms traditional one.

The Efficient Spatio-Temporal Moving Pattern Mining using Moving Sequence Tree (이동 시퀀스 트리를 이용한 효율적인 시공간 이동 패턴 탐사 기법)

  • Lee, Yon-Sik;Ko, Hyun
    • The KIPS Transactions:PartD
    • /
    • v.16D no.2
    • /
    • pp.237-248
    • /
    • 2009
  • Recently, based on dynamic location or mobility of moving object, many researches on pattern mining methods actively progress to extract more available patterns from various moving patterns for development of location based services. The performance of moving pattern mining depend on how analyze and process the huge set of spatio-temporal data. Some of traditional spatio-temporal pattern mining methods[1-6,8-11]have proposed to solve these problem, but they did not solve properly to reduce mining execution time and minimize required memory space. Therefore, in this paper, we propose new spatio-temporal pattern mining method which extract the sequential and periodic frequent moving patterns efficiently from the huge set of spatio-temporal moving data. The proposed method reduces mining execution time of $83%{\sim}93%$ rate on frequent moving patterns mining using the moving sequence tree which generated from historical data of moving objects based on hash tree. And also, for minimizing the required memory space, it generalize the detained historical data including spatio-temporal attributes into the real world scope of space and time using spatio-temporal concept hierarchy.

Analysis of the Behavior of Complemented TPNCA Derived from a Linear TPNCA (선형 TPNCA로부터 얻어지는 여원 TPNCA의 행동분석)

  • 조성진;최언숙;황윤희;김한두;허성훈
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.3
    • /
    • pp.549-555
    • /
    • 2003
  • CA is cost-effective to generate pseudorandom patterns than LFSR. Based on the effectiveness of a CA based pseudorandom pattern generator, CA have been employed successfully in several applications. Especially Nongroup CA is applied to efficient hash function generation, cryptography and image compression. In this paper we analyze the properties of TPNCA and by using basic paths in the 0-tree of a linear TPNCA we analyze the structure of the state-transition graph. Also by showing the structure of the complemented CA which have the acyclic state of the 0-tree as the complement vector is isomorphic to the structure of the original TPNCA, we reduce the time in analyzing the CA-states.

  • PDF

X-tree Diff: An Efficient Change Detection Algorithm for Tree-structured Data (X-tree Diff: 트리 기반 데이터를 위한 효율적인 변화 탐지 알고리즘)

  • Lee, Suk-Kyoon;Kim, Dong-Ah
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.683-694
    • /
    • 2003
  • We present X-tree Diff, a change detection algorithm for tree-structured data. Our work is motivated by need to monitor massive volume of web documents and detect suspicious changes, called defacement attack on web sites. From this context, our algorithm should be very efficient in speed and use of memory space. X-tree Diff uses a special ordered labeled tree, X-tree, to represent XML/HTML documents. X-tree nodes have a special field, tMD, which stores a 128-bit hash value representing the structure and data of subtrees, so match identical subtrees form the old and new versions. During this process, X-tree Diff uses the Rule of Delaying Ambiguous Matchings, implying that it perform exact matching where a node in the old version has one-to one corrspondence with the corresponding node in the new, by delaying all the others. It drastically reduces the possibility of wrong matchings. X-tree Diff propagates such exact matchings upwards in Step 2, and obtain more matchings downwsards from roots in Step 3. In step 4, nodes to ve inserted or deleted are decided, We aldo show thst X-tree Diff runs on O(n), woere n is the number of noses in X-trees, in worst case as well as in average case, This result is even better than that of BULD Diff algorithm, which is O(n log(n)) in worst case, We experimented X-tree Diff on reat data, which are about 11,000 home pages from about 20 wev sites, instead of synthetic documets manipulated for experimented for ex[erimentation. Currently, X-treeDiff algorithm is being used in a commeercial hacking detection system, called the WIDS(Web-Document Intrusion Detection System), which is to find changes occured in registered websites, and report suspicious changes to users.

Propagation Analysis Method in using 3D Ray Tracing Model in Wireless Cell Planning Software (무선망 설계툴에서 3 차원 광선 추적법을 이용한 전파해석 방법)

  • Shin, Young-Il;Jung, Hyun-Meen;Lee, Seong-Choon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2007.08a
    • /
    • pp.251-255
    • /
    • 2007
  • In this paper, propagation analysis method in using 3D Ray Tracing propagation model in wireless cell planning is proposed. Through 3D Ray Tracing model, we can predict the distribution of propagation loss of the received signal. For correct and a low complex analysis, Quad Tree and Pre-Ordering and Hash Function algorithms are included in 3D Ray Tracing algorithm. And 3D Ray Tracing model is embodied in CellTREK that is developed by KT and used to plan Wibro system analysis. In CellTREK, propagation analysis is performed and that result is represented in 3D viewer. In numerical results, it is showed that the proposed scheme outperforms Modified HATA model when comparing with measurement data.

  • PDF

An Efficient Algorithm for Mining Association Rules using a Compound Hash Tree (복합 해쉬트리를 이용한 효율적인 연관규칙 탐사 알고리즘)

  • Lee, Jae-Mun;Park, Jong-Su
    • Journal of KIISE:Software and Applications
    • /
    • v.26 no.3
    • /
    • pp.343-352
    • /
    • 1999
  • 본 논문에서는 대용량 데이터베이스에서 효율적인 연관 규칙 탐사에 대한 알고리즘을 제안하였다. 제안하는 알고리즘은 복합 해쉬 트리를 사용하여 해쉬 트리 탐색 비용과 데이터베이스 스캔 비용을 동시에 줄임으로서 성능을 향상시켰다. 복합 해쉬 트리는 같은 크기의 항목집합들 대신에 크기가 다른 여러 항목집합을 하나의 해쉬 트리로 구성한다. 복합 해쉬 트리의 유용성을 보이기 위하여 제안한 알고리즘은 잘 알려져 있는 Apriori, DHP 방밥과 수행 시간 측면에서 성능 비교를 하였다. 그 결과 대부분의 최소 지지도에서제안한 알고리즘이 Apriori, DHP 방법보다 우수하게 나타났으며, 최소 지지도가 0.5% 이하인 경우 DHP 방법에 비하여 약 30%의 이득 향상이 있었다.