• Title/Summary/Keyword: Key Park

Search Result 4,717, Processing Time 0.033 seconds

A Scalable Secure Multicast Key Management Structure (확장성을 제공하는 안전한 멀티캐스트 키 관리 구조)

  • Park, Hee-Un;Lee, Im-Yeong;Park, Won-Joo;Lee, Jong-Tai;Sohn, Sung-Won
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.2
    • /
    • pp.109-116
    • /
    • 2002
  • Through the increment of requirement for group oriented communication services, on the open network, the multicast infrastructure has become a widely discussed researching topic. However the research of the security properties that safety, efficiency and scaleability in a multicast structure, has not been enough. In this study, we discuss conventional multicast key management structures and propose a scalable secure multicast key management structure based on PKI(Public Key Infrastructure), IPSec, domain subgroup and structural two mode scheme. Also we certify to the usability of new proposed scheme from comparing it with conventional schemes in the part of safety, efficiency and scaleability.

Security of two public key schemes with implicit certifications (함축적인 인증을 제공하는 두 가지 공개키 암호 알고리즘의 안전성)

  • Park, Je-Hong;Lee, Dong-Hoon;Park, Sang-Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.1
    • /
    • pp.3-10
    • /
    • 2007
  • In this paper, we show that the status certificate-based encryption(SCBE) scheme proposed at ICISC 2004 and the certificateless signature(CLS) scheme proposed at EUC workshops 2006 are insecure. Both schemes are claimed that an adversary has no advantage if it controls only one of two participants making a cryptographic key such as a decryption key in SCBE or a signing key in CLS. But we will show that an adversary considered in the security model of each scheme can generate a valid cryptographic key by replacing the public key of a user.

Sensor Network Key Management Scheme for Detecting Malicious Node Based on Random Key Predistribution (악의적 노드 탐지를 위한 Random Key Predistribution 기반의 센서 네트워크 키 관리 기법)

  • Park, Han;Song, JooSeok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1245-1246
    • /
    • 2009
  • 센서 네트워크는 유비쿼터스 컴퓨팅에서 핵심적인 역할을 담당하는 기반 네트워크이다. 그 때문에 센서 네트워크로부터 제공되는 정보는 신뢰할 수 있어야 한다. 하지만 센서 자체의 여러 가지 한계로 인해 보안의 핵심 요소인 키 관리에는 많은 어려움이 존재한다. 이 논문에서는 Random Key Predistribution 기법에 기반하여 악의적인 노드를 탐지하지 못하는 기존의 한계점을 분석하고, 이를 해결하기 위한 새로운 키 관리 기법을 제안한다.

Video Segmentation and Key frame Extraction using Multi-resolution Analysis and Statistical Characteristic

  • Cho, Wan-Hyun;Park, Soon-Young;Park, Jong-Hyun
    • Communications for Statistical Applications and Methods
    • /
    • v.10 no.2
    • /
    • pp.457-469
    • /
    • 2003
  • In this paper, we have proposed the efficient algorithm that can segment the video scene change using a various statistical characteristics obtained from by applying the wavelet transformation for each frames. Our method firstly extracts the histogram features from low frequency subband of wavelet-transformed image and then uses these features to detect the abrupt scene change. Second, it extracts the edge information from applying the mesh method to the high frequency subband of transformed image. We quantify the extracted edge information as the values of variance characteristic of each pixel and use these values to detect the gradual scene change. And we have also proposed an algorithm how extract the proper key frame from segmented video scene. Experiment results show that the proposed method is both very efficient algorithm in segmenting video frames and also is to become the appropriate key frame extraction method.

Political Discourse Among Key Twitter Users: The Case Of Sejong City In South Korea

  • Hsu, Chien-leng;Park, Se Jung;Park, Han Woo
    • Journal of Contemporary Eastern Asia
    • /
    • v.12 no.1
    • /
    • pp.65-79
    • /
    • 2013
  • This paper examines communication patterns of key Twitter users by considering the socially and politically controversial Sejong City issue in South Korea. The network and message data were drawn from twtkr.com. Social network-based indicators and visualization methods were used to analyze political discourse among key Twitter users over time and illustrate various types of Tweets by these users and the interconnection between these key users. In addition, the study examines general Twitter users' participation in the discussion on the issue. The results indicate that some Twitter profiles of media outlets tend to be very dominant in terms of their message output, whereas their Tweets are not likely to be circulated by other users. Noteworthy is that Twitter profiles of individuals who are geographically affiliated with the issue are likely to play an important role in the flow of communication.

An Inter-provider Roaming Authentication and Key Establishment Protocol Providing Anonymity in IEEE 802.16e Networks (IEEE 802.16e 네트워크에서 익명성을 제공하는 사업자간 로밍 인증 및 키 설정 프로토콜)

  • Park, Young-Man;Park, Sang-Kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.11C
    • /
    • pp.1023-1029
    • /
    • 2006
  • In this Paper, we present a novel authentication and key exchange(AKE) protocol for inter-NSP(provider) roaming in IEEE 802.16e networks. The proposed protocol allows performing both user and device authentication jointly by using two different authentication credentials and Provides user anonymity and session key establishment. Also, this protocol requires only two round number message exchange between foreign network and home network.

Content-based Video Information Retrieval and Streaming System using Viewpoint Invariant Regions

  • Park, Jong-an
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.2 no.1
    • /
    • pp.43-50
    • /
    • 2009
  • This paper caters the need of acquiring the principal objects, characters, and scenes from a video in order to entertain the image based query. The movie frames are divided into frames with 2D representative images called "key frames". Various regions in a key frame are marked as key objects according to their textures and shapes. These key objects serve as a catalogue of regions to be searched and matched from rest of the movie, using viewpoint invariant regions calculation, providing the location, size, and orientation of all the objects occurring in the movie in the form of a set of structures collaborating as video profile. The profile provides information about occurrences of every single key object from every frame of the movie it exists in. This information can further ease streaming of objects over various network-based viewing qualities. Hence, the method provides an effective reduced profiling approach of automatic logging and viewing information through query by example (QBE) procedure, and deals with video streaming issues at the same time.

  • PDF

A Study on a Shared Key Existence of ECC Based Key Distribution System (ECC 키분배에서 공유키 존재에 관한 연구)

  • Lee, Jun;Park, Jong-Bum
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.12 no.4
    • /
    • pp.476-482
    • /
    • 2009
  • As a result from Hasse's theorem it is not always possible to share a common key between any two ECC public keys. Even though ECC algorithm is more efficient than any other Encryption's with respect to the encryption strength per bit, ECC ElGamal algorithm can not be used to distribute a common key to ECC PKI owners. Approaching mathematical ways in a practical situation, we suggest possible conditions to share a common key with ECC PKI's. Using computer experiments, we also show that these suggestions are right. In the conditions, we can distribute a common key to proper peoples with ECC ElGamal algorithm.

A Rijndael Cryptoprocessor with On-the-fly Key Scheduler

  • Shim, Joon-Hyoung;Bae, Joo-Yeon;Kang, Yong-Kyu;Park, Jun-Rim
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.944-947
    • /
    • 2002
  • We implemented a cryptoprocessor with a on-the-fly key scheduler which performs forward key scheduling for encryption and reverse key scheduling for decryption. This scheduler makes the fast generation of the key value and eliminates the memory for software key scheduler. The 128-bit Rijndael processor is implemented based on the proposed architecture using Verilog-HDL and targeted to Xilinx XCV1000E FPGA device. As a result, the 128-bit Rijndael operates at 38.8MHz with on-the-fly key scheduler and consumes 11 cycles for encryption and decryption resulting in a throughput of 451.5Mbps

  • PDF

A Curriculum of a Subject of Enneagram for Developing Key Competency of University Students

  • Park, Jongjin
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.3
    • /
    • pp.346-351
    • /
    • 2022
  • This paper is to propose a curriculum of a subject of Enneagram which is to be open to develop key competency of university students. In the modern days of the 4th industrial revolution universities are being called for key competency-based education and innovation in education. Universities suggested various key competencies according to the university's founding philosophies. And they have been reorganizing the liberal arts curriculum in a way that it can reinforce key competencies of the students in the aspect of liberal arts education. In this paper, an example of C university which has 3 key competencies such as, citizenship, character, and creative intelligence was presented. Enneagram is a good candidate for developing self-development which is sub-competency of character.