• Title/Summary/Keyword: Key Tree

Search Result 416, Processing Time 0.027 seconds

A Tombstone Filtered LSM-Tree for Stable Performance of KVS (키밸류 저장소 성능 제어를 위한 삭제 키 분리 LSM-Tree)

  • Lee, Eunji
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.22 no.4
    • /
    • pp.17-22
    • /
    • 2022
  • With the spread of web services, data types are becoming more diversified. In addition to the form of storing data such as images, videos, and texts, the number and form of properties and metadata expressing the data are different for each data. In order to efficiently process such unstructured data, a key-value store is widely used for state-of-the-art applications. LSM-Tree (Log Structured Merge Tree) is the core data structure of various commercial key-value stores. LSM-Tree is optimized to provide high performance for small writes by recording all write and delete operations in a log manner. However, there is a problem in that the delay time and processing speed of user requests are lowered as batches of deletion operations for expired data are inserted into the LSM-Tree as special key-value data. This paper presents a Filtered LSM-Tree (FLSM-Tree) that solves the above problem by separating the deleted key from the main tree structure while maintaining all the advantages of the existing LSM-Tree. The proposed method is implemented in LevelDB, a commercial key-value store and it shows that the read performance is improved by up to 47% in performance evaluation.

Secure and Efficient Tree-based Group Diffie-Hellman Protocol

  • Hong, Sung-Hyuck
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.2
    • /
    • pp.178-194
    • /
    • 2009
  • Current group key agreement protocols(often tree-based) involve unnecessary delays because members with low-performance computer systems can join group key computation. These delays are caused by the computations needed to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of filtering low performance members in group key generation. This paper presents an efficient tree-based group key agreement protocol and the results of its performance evaluation. The proposed approach to filtering of low performance members in group key generation is scalable and it requires less computational overhead than conventional tree-based protocols.

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.

Group Key Management using (2,4)-Tree ((2,4)-트리를 이용한 그룹키 관리)

  • 조태남;이상호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.77-89
    • /
    • 2001
  • Recently, with the explosive growth of communication technologies, group oriented services such as teleconference and multi-player game are increasing. Access control to information is handled by secret communications with group keys shared among members, and efficient updating of group keys is vital to such secret communications of large and dynamic groups. In this paper, we employ (2,4)-tree as a key tree, which is one of height balanced trees, to reduce the number of key updates caused by join or leave of members. Especially, we use CBT(Core Based Tree) to gather network configurations of group members and reflect this information to key tree structure to update group keys efficiently when splitting or merging of subgroups occurs by network failure or recovery.

Construction of UOWHF: New Parallel Domain Extender with Optimal Key Size (UOWHF 구생방법 : 최적의 키 길이를 가자는 새로운 병렬 도메인 확장기)

  • Wonil Lee;Donghoon Chang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.2
    • /
    • pp.57-68
    • /
    • 2004
  • We present a new parallel algorithm for extending the domain of a UOWHF. Our algorithm is based on non-complete l-ary tree and has the same optimal key length expansion as Shoup's which has the most efficient key length expansion known so far. Using the recent result [8], we can also prove that the key length expansion of this algorithm and Shoup's sequential algorithm are the minimum possible for any algorithms in a large class of "natural" domain extending algorithms. But its prallelizability performance is less efficient than complete tree based constructions. However if l is getting larger then the parallelizability of the construction is also getting near to that of complete tree based constructions.tructions.

Design and Performance Analysis of Queue-based Group Diffie-Hellman Protocol (QGDH)

  • Hong, Sunghyuck;Lee, Sungjin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.149-165
    • /
    • 2013
  • Current group key agreement protocols, which are often tree-based, have unnecessary delays that are caused when members with low-performance computer systems join a group key computation process. These delays are caused by the computations necessary to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of queue-based group key generation. We propose an efficient group key agreement protocol and present the results of performance evaluation tests of this protocol. The queue-based approach that we propose is scalable and requires less computational overhead than conventional tree-based protocols.

Design and Performance Analysis of Queue-based Group Diffie-Hellman Protocol (QGDH)

  • Hong, Sunghyuck;Lee, Sungjin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.7
    • /
    • pp.1737-1753
    • /
    • 2013
  • Current group key agreement protocols, which are often tree-based, have unnecessary delays that are caused when members with low-performance computer systems join a group key computation process. These delays are caused by the computations necessary to balance a key tree after membership changes. An alternate approach to group key generation that reduces delays is the dynamic prioritizing mechanism of queue-based group key generation. We propose an efficient group key agreement protocol and present the results of performance evaluation tests of this protocol. The queue-based approach that we propose is scalable and requires less computational overhead than conventional tree-based protocols.

Bandwidth Efficient Key Management for Secure Multicast in Clustered Wireless Networks (클러스터화된 무선 네트워크에서 전송량을 고려한 효율적인 멀티캐스트 키 관리 기법)

  • Shin, Seung-Jae;Hur, Jun-Beom;Lee, Han-Jin;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.5
    • /
    • pp.437-455
    • /
    • 2009
  • In the near future, various multicast based services will be provided over clustered wireless networks. To provide multicast services in secure manner, multicast messages are encrypted by using group key which is shared by group members. Therefore, various group key management schemes have been introduced until now. Among them, tree based approach is one of the most representative paradigms in group key management. Traditional tree based approaches effectively reduce rekeying message transmissions of the key distribution center. However, they do not consider the network bandwidth used for transmitting the rekeying messages. In this paper, we firstly present formulas that describe bandwidth consumption of tree based group key management scheme. Based on our formulations, we propose a bandwidth efficient key tree management scheme for clustered wireless networks where membership changes occur frequently. Simulation results show that our scheme effectively reduces the bandwidth consumption used for rekeying compared to existing key tree schemes.

Ordinary B-tree vs NTFS B-tree: A Digital Forensics Perspectives

  • Cho, Gyu-Sang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.8
    • /
    • pp.73-83
    • /
    • 2017
  • In this paper, we discuss the differences between an ordinary B-tree and B-tree implemented by NTFS. There are lots of distinctions between the two B-tree, if not understand the distinctions fully, it is difficult to utilize and analyze artifacts of NTFS. Not much, actually, is known about the implementation of NTFS, especially B-tree index for directory management. Several items of B-tree features are performed that includes a node size, minimum number of children, root node without children, type of key, key sorting, type of pointer to child node, expansion and reduction of node, return of node. Furthermore, it is emphasized the fact that NTFS use B-tree structure not B+structure clearly.

Re-Ordering of Users in the Group Key Generation Tree Protocol (사용자 순서 재조정을 통한 그룹 키 생성 트리 프로토콜)

  • Hong, Sung-Hyuck
    • Journal of Digital Convergence
    • /
    • v.10 no.6
    • /
    • pp.247-251
    • /
    • 2012
  • Tree-based Group Diffie-Hellman (TGDH) is one of the efficient group key agreement protocols to generate the GK. TGDH assumes all members have an equal computing power. As one of the characteristics of distributed computing is heterogeneity, the member can be at a workstation, a laptop or even a mobile computer. Therefore, the group member sequence should be reordered in terms of the member's computing power to improve performance. This research proposes a reordering of members in the group key generation tree to enhance the efficiency of the group key generation.