• Title/Summary/Keyword: Key

Search Result 33,362, Processing Time 0.055 seconds

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

New Framework for Automated Extraction of Key Frames from Compressed Video

  • Kim, Kang-Wook;Kwon, Seong-Geun
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.6
    • /
    • pp.693-700
    • /
    • 2012
  • The effective extraction of key frames from a video stream is an essential task for summarizing and representing the content of a video. Accordingly, this paper proposes a new and fast method for extracting key frames from a compressed video. In the proposed approach, after the entire video sequence has been segmented into elementary content units, called shots, key frame extraction is performed by first assigning the number of key frames to each shot, and then distributing the key frames over the shot using a probabilistic approach to locate the optimal position of the key frames. The main advantage of the proposed method is that no time-consuming computations are needed for distributing the key frames within the shots and the procedure for key frame extraction is completely automatic. Furthermore, the set of key frames is independent of any subjective thresholds or manually set parameters.

Development and Performance Evaluation of Small and Practical Key Way Machine (실용적인 소형 Key 홈 가공기 개발 및 성능평가)

  • 조종래;고권호;정윤교
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2001.04a
    • /
    • pp.496-500
    • /
    • 2001
  • When we cut a key way on the axial or on the boss, we generally use a slotter or a broach. To do the key seating, turing operations have to be preceded and then the key on the axial or on the boss can be seated. For this reason, the production process of key way cutting becomes complicated. If is necessary to simplify the process and we have developed a small practical machine for key way cutting. The machine is located on the carriage of the lathe. Using this small and practical key way machine, after operation the turing, you do not have to remove the workpiece from the chuck of the lathe to carry on the key seating process. The developed machine will save cutting time and the cost.

  • PDF

A New Framework for Automatic Extraction of Key Frames Using DC Image Activity

  • Kim, Kang-Wook
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.12
    • /
    • pp.4533-4551
    • /
    • 2014
  • The effective extraction of key frames from a video stream is an essential task for summarizing and representing the content of a video. Accordingly, this paper proposes a new and fast method for extracting key frames from a compressed video. In the proposed approach, after the entire video sequence has been segmented into elementary content units, called shots, key frame extraction is performed by first assigning the number of key frames to each shot, and then distributing the key frames over the shot using a probabilistic approach to locate the optimal position of the key frames. Moreover, we implement our proposed framework in Android to confirm the validity, availability and usefulness. The main advantage of the proposed method is that no time-consuming computations are needed for distributing the key frames within the shots and the procedure for key frame extraction is completely automatic. Furthermore, the set of key frames is independent of any subjective thresholds or manually set parameters.

Design of a Private Key Escrow System based on the Fingerprint Identification (지문 인식 기반의 개인키 위탁 시스템의 설계)

  • Shin, Yong-Nyuo;Lee, Yong-Jun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.2
    • /
    • pp.21-28
    • /
    • 2008
  • There are some problems on the system that uses a password comprising a digital signature to identify the secret key owner under the public key infrastructure. For example, the password can be difficult to remember or easy to be disclosure, and users should make more complex password to protect it. A number of studies have been proceeded in order to overcome these defects using the fingerprint identification technologies, but they need to change the current standard of public key infrastructure. On the suggested private key escrow system, the private key can be withdrawn only through the enrollment and identification of a fingerprint template after it is saved to a reliable third system. Therefore, this new private key escrow system can remove previous inconveniences of managingthe private key on current public key infrastructure, and it exhibited superior results in terms of the evaluation items when compared with the integrated method of the existing fingerprint identification and public key infrastructure.

Group Key Agreement From Signcryption

  • Lv, Xixiang;Li, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3338-3351
    • /
    • 2012
  • There is an intuitive connection between signcryption and key agreement. Such a connector may lead to a novel way to construct authenticated and efficient group key agreement protocols. In this paper, we present a primary approach for constructing an authenticated group key agreement protocol from signcryption. This approach introduces desired properties to group key agreement. What this means is that the signcryption gives assurance to a sender that the key is available only to the recipient, and assurance to the recipient that the key indeed comes from the sender. Following the generic construction, we instantiate a distributed two-round group key agreement protocol based on signcryption scheme given by Dent [8]. We also show that this concrete protocol is secure in the outsider unforgeability notion and the outsider confidentiality notion assuming hardness of the Gap Diffie-Hellman problem.

A Method of Finding Hidden Key Users Based on Transfer Entropy in Microblog Network

  • Yin, Meijuan;Liu, Xiaonan;He, Gongzhen;Chen, Jing;Tang, Ziqi;Zhao, Bo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.8
    • /
    • pp.3187-3200
    • /
    • 2020
  • Finding key users in microblog has been a research hotspot in recent years. There are two kinds of key users: obvious and hidden ones. Influence of the former is direct while that of the latter is indirect. Most of existing methods evaluate user's direct influence, so key users they can find usually obvious ones, and their ability to identify hidden key users is very low as hidden ones exert influence in a very covert way. Consequently, the algorithm of finding hidden key users based on topic transfer entropy, called TTE, is proposed. TTE algorithm believes that hidden key users are those normal users possessing a high covert influence on obvious ones. Firstly, obvious key users are discovered based on microblog propagation scale. Then, based on microblogs' topic similarity and time correlation, the transfer entropy from ordinary users' blogs to obvious key users is calculated and used to measure the covert influence. Finally, hidden influence degrees of ordinary users are comprehensively evaluated by combining above indicators with the influence of both ordinary users and obvious ones. We conducted experiments on Sina Weibo, and the results showed that TTE algorithm had a good ability to identify hidden key users.

The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks (능동적 공격자 환경에서의 자체인증 공개키에 기반한 키 분배 프로토콜의 안전성 분석)

  • Yang HyungKyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1C
    • /
    • pp.25-34
    • /
    • 2005
  • Girault proposed a key agreement protocol based on his new idea of self-certified public key. Later Rueppel and Oorschot showed variants of the Girault scheme. All of these key agreement protocols inherit positive features of self-certified public key so that they can provide higher security and smaller communication overhead than key agreement protocols not based on self-certified public key. Even with such novel features, rigorous security analysis of these protocols has not been made clear yet. In this paper, we give rigorous security analysis of key agreement protocols based on self-certified public key. We use reduction among functions for security analysis and consider several kinds of active attacker models such as active impersonation attack, key-compromise impersonation attack, forward secrecy and known key security.

Public Key Certification Technology for Electronic Commerce (전자 상거래 인증 기술)

  • 하영국;임신영;강상승;함호상;박상봉
    • The Journal of Society for e-Business Studies
    • /
    • v.4 no.2
    • /
    • pp.23-40
    • /
    • 1999
  • Nowadays, major application of public key certification technology based on PKI(Public Key Infrastructure) is electronic commerce. Public key certification technology may include various sub-technologies such as key recovery, secret sharing, certificate/key management, and directory system technology. This thesis discusses PKI-based certification authority technology for electronic commerce on the Internet.

  • PDF

Ginsenoside Rb1 exerts neuroprotective effects through regulation of Lactobacillus helveticus abundance and GABAA receptor expression

  • Chen, Huimin;Shen, Jiajia;Li, Haofeng;Zheng, Xiao;Kang, Dian;Xu, Yangfan;Chen, Chong;Guo, Huimin;Xie, Lin;Wang, Guangji;Liang, Yan
    • Journal of Ginseng Research
    • /
    • v.44 no.1
    • /
    • pp.86-95
    • /
    • 2020
  • Background: Ginsenoside Rb1 (Rb1), one of the most abundant protopanaxadiol-type ginsenosides, exerts excellent neuroprotective effects even though it has low intracephalic exposure. Purpose: The present study aimed to elucidate the apparent contradiction between the pharmacokinetics and pharmacodynamics of Rb1 by studying the mechanisms underlying neuroprotective effects of Rb1 based on regulation of microflora. Methods: A pseudo germ-free (PGF) rat model was established, and neuroprotective effects of Rb1 were compared between conventional and PGF rats. The relative abundances of common probiotics were quantified to reveal the authentic probiotics that dominate in the neuroprotection of Rb1. The expressions of the gamma-aminobutyric acid (GABA) receptors, including GABAA receptors (α2, β2, and γ2) and GABAB receptors (1b and 2), in the normal, ischemia/reperfusion (I/R), and I/R+Rb1 rat hippocampus and striatum were assessed to reveal the neuroprotective mechanism of Rb1. Results: The results showed that microbiota plays a key role in neuroprotection of Rb1. The relative abundance of Lactobacillus helveticus (Lac.H) increased 15.26 fold after pretreatment with Rb1. I/R surgery induced effects on infarct size, neurological deficit score, and proinflammatory cytokines (IL-1β, IL-6, and TNF-α) were prevented by colonizing the rat gastrointestinal tract with Lac.H (1 × 109 CFU) by gavage 15 d before I/R surgery. Both Rb1 and Lac.H upregulated expression of GABA receptors in I/R rats. Coadministration of a GABAA receptor antagonist significantly attenuated neuroprotective effects of Rb1 and Lac.H. Conclusion: In sum, Rb1 exerts neuroprotective effects by regulating Lac.H and GABA receptors rather than through direct distribution to the target sites.