• 제목/요약/키워드: Internet Round

검색결과 162건 처리시간 0.018초

대형 자료를 위한 AES 확장에 관한 연구 (A Study on AES Extension for Large-Scale Data)

  • 오주영;고훈준
    • 한국인터넷방송통신학회논문지
    • /
    • 제9권6호
    • /
    • pp.63-68
    • /
    • 2009
  • 모든 정보기술 분야에서 비인가자의 편취나 의도적 변경 등으로부터 정보를 보호하는 것은 핵심적인 문제가 되었다. 이에 안전한 작업진행을 위해 효과적이고 편의한 보안방법들이 요구되는데, 암호화 알고리즘은 많은 연산시간을 요하며, 실제 CPU 시간과 메모리 등의 많은 시스템 자원을 소모한다. 본 논문에서는 대형 자료의 암호화를 위해 평문의 압축, 입력 블록의 가변 크기, 라운드 횟수의 사용자 설정, 소프트웨어 최적화 등의 4가지 특징을 고려한 AES 확장 구조를 제안하였다. 실험은 C++로 수행하였으며 암호화와 복호화에서 개선된 실행시간을 보인다.

  • PDF

Trustworthy Mutual Attestation Protocol for Local True Single Sign-On System: Proof of Concept and Performance Evaluation

  • Khattak, Zubair Ahmad;Manan, Jamalul-Lail Ab;Sulaiman, Suziah
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권9호
    • /
    • pp.2405-2423
    • /
    • 2012
  • In a traditional Single Sign-On (SSO) scheme, the user and the Service Providers (SPs) have given their trust to the Identity Provider (IdP) or Authentication Service Provider (ASP) for the authentication and correct assertion. However, we still need a better solution for the local/native true SSO to gain user confidence, whereby the trusted entity must play the role of the ASP between distinct SPs. This technical gap has been filled by Trusted Computing (TC), where the remote attestation approach introduced by the Trusted Computing Group (TCG) is to attest whether the remote platform integrity is indeed trusted or not. In this paper, we demonstrate a Trustworthy Mutual Attestation (TMutualA) protocol as a proof of concept implementation for a local true SSO using the Integrity Measurement Architecture (IMA) with the Trusted Platform Module (TPM). In our proposed protocol, firstly, the user and SP platform integrity are checked (i.e., hardware and software integrity state verification) before allowing access to a protected resource sited at the SP and releasing a user authentication token to the SP. We evaluated the performance of the proposed TMutualA protocol, in particular, the client and server attestation time and the round trip of the mutual attestation time.

Impossible Differential Cryptanalysis on DVB-CSA

  • Zhang, Kai;Guan, Jie;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권4호
    • /
    • pp.1944-1956
    • /
    • 2016
  • The Digital Video Broadcasting-Common Scrambling Algorithm is an ETSI-designated algorithm designed for protecting MPEG-2 signal streams, and it is universally used. Its structure is a typical hybrid symmetric cipher which contains stream part and block part within a symmetric cipher, although the entropy is 64 bits, there haven't any effective cryptanalytic results up to now. This paper studies the security level of CSA against impossible differential cryptanalysis, a 20-round impossible differential for the block cipher part is proposed and a flaw in the cipher structure is revealed. When we attack the block cipher part alone, to recover 16 bits of the initial key, the data complexity of the attack is O(244.5), computational complexity is O(222.7) and memory complexity is O(210.5) when we attack CSA-BC reduced to 21 rounds. According to the structure flaw, an attack on CSA with block cipher part reduced to 21 rounds is proposed, the computational complexity is O(221.7), data complexity is O(243.5) and memory complexity is O(210.5), we can recover 8 bits of the key accordingly. Taking both the block cipher part and stream cipher part of CSA into consideration, it is currently the best result on CSA which is accessible as far as we know.

프로모션 사이트의 인터랙티브 스토리텔링 사례 분석 (Interactive Storytelling Example Analysis of Promotion Site)

  • 안성혜
    • 한국콘텐츠학회논문지
    • /
    • 제8권8호
    • /
    • pp.65-73
    • /
    • 2008
  • 기업의 웹 프로모션 사이트는 전 세계를 대상으로 마케팅을 펼칠 수 있으며, 브랜드 이미지를 다양한 표현방법으로 알릴 수 있고, 제품에 대한 정보를 다양한 각도로 흥미롭게 전달할 수 있는 장점을 가지고 있다. 이러한 기업 프로모션 사이트에서 효과적으로 정보를 전달하기 위해서는 소비자와의 인터랙션이 중요한 요인이며, 이를 위해 인터랙티브 스토리텔링의 이해가 필수적이다. 본 논문은 기업의 프로모션 사이트를 제작함에 있어 소비자의 효과적인 인터렉션을 유도할 수 있는 인터랙티브 스토리텔링에 대해 연구하고자 하는 목적을 가진다. 그 결과 인터넷 마케팅 프로모션의 단계인 방문유도, 흥미유발 및 참여유도, 고객정보획득, 고객의 니즈파악, 고객별 가치제공을 기준으로 웹 프로모션사이트의 인터랙티브 스토리텔링 사례를 분석하였다.

멀티미디어 인터넷 전송을 위한 전송률 제어 요소의 신경회로망 모델링 (Modeling of Multimedia Internet Transmission Rate Control Factors Using Neural Networks)

  • 정길도;유성구
    • 제어로봇시스템학회논문지
    • /
    • 제11권4호
    • /
    • pp.385-391
    • /
    • 2005
  • As the Internet real-time multimedia applications increases, the bandwidth available to TCP connections is oppressed by the UDP traffic, result in the performance of overall system is extremely deteriorated. Therefore, developing a new transmission protocol is necessary. The TCP-friendly algorithm is an example satisfying this necessity. The TCP-Friendly Rate Control (TFRC) is an UDP-based protocol that controls the transmission rate that is based on the available round trip time (RTT) and the packet loss rate (PLR). In the data transmission processing, transmission rate is determined based on the conditions of the previous transmission period. If the one-step ahead predicted values of the control factors are available, the performance will be improved significantly. This paper proposes a prediction model of transmission rate control factors that will be used in the transmission rate control, which improves the performance of the networks. The model developed through this research is predicting one-step ahead variables of RTT and PLR. A multiplayer perceptron neural network is used as the prediction model and Levenberg-Marquardt algorithm is used for the training. The values of RTT and PLR were collected using TFRC protocol in the real system. The obtained prediction model is validated using new data set and the results show that the obtained model predicts the factors accurately.

A Receiver-Aided Seamless And Smooth Inter-RAT Handover At Layer-2

  • Liu, Bin;Song, Rongfang;Hu, Haifeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권10호
    • /
    • pp.4015-4033
    • /
    • 2015
  • The future mobile networks consist of hyper-dense heterogeneous and small cell networks of same or different radio access technologies (RAT). Integrating mobile networks of different RATs to provide seamless and smooth mobility service will be the target of future mobile converged network. Generally, handover from high-speed networks to low-speed networks faces many challenges from application perspective, such as abrupt bandwidth variation, packet loss, round trip time variation, connection disruption, and transmission blackout. Existing inter-RAT handover solutions cannot solve all the problems at the same time. Based on the high-layer convergence sublayer design, a new receiver-aided soft inter-RAT handover is proposed. This soft handover scheme takes advantage of multihoming ability of multi-mode mobile station (MS) to smooth handover procedure. In addition, handover procedure is seamless and applicable to frequent handover scenarios. The simulation results conducted in UMTS-WiMAX converged network scenario show that: in case of TCP traffics for handover from WiMAX to UMTS, not only handover latency and packet loss are eliminated completely, but also abrupt bandwidth/wireless RTT variation is smoothed. These delightful features make this soft handover scheme be a reasonable candidate of mobility management for future mobile converged networks.

An Optimal Peer Selection Algorithm for Mesh-based Peer-to-Peer Networks

  • Han, Seung Chul;Nam, Ki Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권1호
    • /
    • pp.133-151
    • /
    • 2019
  • In order to achieve faster content distribution speed and stronger fault tolerance, a P2P peer can connect to multiple peers in parallel and receive chunks of the data simultaneously. A critical issue in this environment is selecting a set of nodes participating in swarming sessions. Previous related researches only focus on performance metrics, such as downloading time or the round-trip time, but in this paper, we consider a new performance metric which is closely related to the network and propose a peer selection algorithm that produces the set of peers generating optimal worst link stress. We prove that the optimal algorithm is practicable and has the advantages with the experiments on PlanetLab. The algorithm optimizes the congestion level of the bottleneck link. It means the algorithm can maximize the affordable throughput. Second, the network load is well balanced. A balanced network improves the utilization of resources and leads to the fast content distribution. We also notice that if every client follows our algorithm in selecting peers, the probability is high that all sessions could benefit. We expect that the algorithm in this paper can be used complementary to existing methods to derive new and valuable insights in peer-to-peer networking.

Integral Attacks on Some Lightweight Block Ciphers

  • Zhu, Shiqiang;Wang, Gaoli;He, Yu;Qian, Haifeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권11호
    • /
    • pp.4502-4521
    • /
    • 2020
  • At EUROCRYPT 2015, Todo proposed a new technique named division property, and it is a powerful technique to find integral distinguishers. The original division property is also named word-based division property. Later, Todo and Morii once again proposed a new technique named the bit-based division property at FSE 2016 and find more rounds integral distinguisher for SIMON-32. There are two basic approaches currently being adopted in researches under the bit-based division property. One is conventional bit-based division property (CBDP), the other is bit-based division property using three-subset (BDPT). Particularly, BDPT is more powerful than CBDP. In this paper, we use Boolean Satisfiability Problem (SAT)-aided cryptanalysis to search integral distinguishers. We conduct experiments on SIMON-32/-48/-64/-96, SIMON (102)-32/-48/-64, SIMECK-32/-48/-64, LBlock, GIFT and Khudra to prove the efficiency of our method. For SIMON (102)-32/-48/-64, we can determine some bits are odd, while these bits can only be determined as constant in the previous result. For GIFT, more balanced (zero-sum) bits can be found. For LBlock, we can find some other new integral distinguishers. For Khudra, we obtain two 9-round integral distinguishers. For other ciphers, we can find the same integral distinguishers as before.

CKGS: A Way Of Compressed Key Guessing Space to Reduce Ghost Peaks

  • Li, Di;Li, Lang;Ou, Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권3호
    • /
    • pp.1047-1062
    • /
    • 2022
  • Differential power analysis (DPA) is disturbed by ghost peaks. There is a phenomenon that the mean absolute difference (MAD) value of the wrong key is higher than the correct key. We propose a compressed key guessing space (CKGS) scheme to solve this problem and analyze the AES algorithm. The DPA based on this scheme is named CKGS-DPA. Unlike traditional DPA, the CKGS-DPA uses two power leakage points for a combined attack. The first power leakage point is used to determine the key candidate interval, and the second is used for the final attack. First, we study the law of MAD values distribution when the attack point is AddRoundKey and explain why this point is not suitable for DPA. According to this law, we modify the selection function to change the distribution of MAD values. Then a key-related value screening algorithm is proposed to obtain key information. Finally, we construct two key candidate intervals of size 16 and reduce the key guessing space of the SubBytes attack from 256 to 32. Simulation experimental results show that CKGS-DPA reduces the power traces demand by 25% compared with DPA. Experiments performed on the ASCAD dataset show that CKGS-DPA reduces the power traces demand by at least 41% compared with DPA.

Rmap+: Autonomous Path Planning for Exploration of Mobile Robot Based on Inner Pair of Outer Frontiers

  • Buriboev, Abror;Kang, Hyun Kyu;Lee, Jun Dong;Oh, Ryumduck;Jeon, Heung Seok
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권10호
    • /
    • pp.3373-3389
    • /
    • 2022
  • Exploration of mobile robot without prior data about environments is a fundamental problem during the SLAM processes. In this work, we propose improved version of previous Rmap algorithm by modifying its Exploration submodule. Despite the previous Rmap's performance which significantly reduces the overhead of the grid map, its exploration module costs a lot because of its rectangle following algorithm. To prevent that, we propose a new Rmap+ algorithm for autonomous path planning of mobile robot to explore an unknown environment. The algorithm bases on paired frontiers. To navigate and extend an exploration area of mobile robot, the Rmap+ utilizes the inner and outer frontiers. In each exploration round, the mobile robot using the sensor range determines the frontiers. Then robot periodically changes the range of sensor and generates inner pairs of frontiers. After calculating the length of each frontiers' and its corresponding pairs, the Rmap+ selects the goal point to navigate the robot. The experimental results represent efficiency and applicability on exploration time and distance, i.e., to complete the whole exploration, the path distance decreased from 15% to 69%, as well as the robot decreased the time consumption from 12% to 86% than previous algorithms.