• Title/Summary/Keyword: Key distribution

Search Result 2,552, Processing Time 0.029 seconds

A Reinvestigation on Key Issues Associated with the Yimjin Boundary Making and Demarcation(1712~1713): Reconstructing the Distribution of Boundary Markers Based on Actual Survey Documents (역대 실지조사기록 검토를 통한 임진정계 경계표지물 분포 복원)

  • Lee, Kang-Won
    • Journal of the Korean Geographical Society
    • /
    • v.51 no.5
    • /
    • pp.577-612
    • /
    • 2016
  • The distribution of boundary markers, set up during the Yimjin(1712) Boundary Making and Demarcation(YBMD), has less been addressed so far, although it is key material evidence on which we can reconstruct the whole processes of YBMD, together with the correction of widespread myths around YBMD. This paper aims to clarify the questions on the distribution of boundary markers associated with YBMD, built during August 1712 to September 1713, by reinterpreting the key documents of Actual Survey on them: Huh Ryang and Park Dosang(1913), Kim Woosik(1883), Lee Joongha(1885), Wu Luzhen(1907), Osone Seiji(1907), and Liu Jianfeng(1908), together with topographic maps by Japanese Imperial Army(1933), the report of expedition to Mt. Baekdu by Chungjin Teachers' College(1948), and the report of field survey by Jilin province's expedition(1957). As a result, the distribution of boundary markers built in 1712~1713 is successfully reconstructed, and summarized in the format of table and maps.

  • PDF

Korean Species of Sargassum subgenus Bactrophycus J. Agradh(Sargassaceae, Fucales)with Key and Distribution

  • Lee, In-Kyu;Yoo, Soon-Ae
    • The Journal of Natural Sciences
    • /
    • v.4
    • /
    • pp.11-22
    • /
    • 1991
  • Early studies on Korean Sargassum subjenus Bactrophycus were partly started by Kyetzubg(1843,1849), J. Agardh(1889), Cotton(1906), Yendo(1907) and Okamura(1913, 1914, 1915, 1917). Kang(1966) reported 15 species and 4 subspecies of Sargassum subgenus Bactrophycus and their wide distribution on the Korean coasts in his paper [On the geographical distribution of marine algae in Korea], a foundation stone of Korean phycology. In fact, all the Korean coasts and subtidal zone are inhabited by Sargassum plants. They constitute the most part of the primary production and dominant species of benthic algal vegetation. In 1974, L.K. Lee began to study Sargassum monographically as seaweed resources in Korea. The Koreans eat some species of Sargassum (including Hizikia fusiformis) or use them as fertilizer of the farm near the coast. Among the reported 17 species of Korean Fucales, 12 species belong to Bactrophycus. Yoo(1976) dealt with the descriptions, figures, and a key of 24 species of Korean Fucales plants in her M.S. thesis paper. Among them 16 species belonged to Bactrophycus. Even though the above two works were done with thorough observation of the dry specimens kept in the Pusan Fisheries University Herbarium (most of them were identified by Kang, J.W.) and nation-wide collections, great morphological varieties of these taxa made Lee and Yoo hesitate to publish the paper. Instead, the serial chemotaxonomic studies on the geographical variations of Korean Fucales plants(Yoo and Lee, 1988a, 1988b ; Yoo, et al., 1988) were held to solve the problem, while foreign papers (especially both Drs Tseng's and Yoshida's serial works on Bactrophycus). and authenthic specimens that foreign scholors sent to Korean phycologists induced them to find that several species of Sargassum had been misidentified from the beginning. We introduce here Korean Sargassum subgenus Bactrophycus according to Tseng et al. (1985), mentioning briefly the characteristics of the species, key, and distribution on the Korean coasts.

  • PDF

User Authentication and Key Distribution on Open IPTV System (개방형 IPTV 환경에서의 사용자 인증 및 키 분배 메커니즘)

  • Jung, Ji-Yeon;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.227-236
    • /
    • 2011
  • IPTV(Internet Protocol Television) is one of the typical businesses which are the convergence of Broadcast and Communication. It provides broadcasting service using IP networks. Recently, IPTV service is developed to Mobile IPTV or Open IPTV. Especially, Open IPTV uses open platform so not only service providers but also general users can provide contents to other users. Open IPTV system has many content providers, so existing security solution of IPTV cannot be adopted. In this paper, we suggest user authentication and key distribution mechanism on Open IPTV. Our proposed mechanism is based on Kerberos, so it can support distribution environment such as Open IPTV. We demonstrate that proposed mechanism can guarantee secure transmission of contents and reduce the delay of user authentication on Open IPTV system compared to other authentication mechanisms. We also compare our proposal and other mechanisms in various aspects, and analyze efficiency and safety of proposed mechanism. As a result, we insist that this mechanism satisfies the security requirements for IPTV.

Grouting diffusion mechanism in an oblique crack in rock masses considering temporal and spatial variation of viscosity of fast-curing grouts

  • Huang, Shuling;Pei, Qitao;Ding, Xiuli;Zhang, Yuting;Liu, Dengxue;He, Jun;Bian, Kang
    • Geomechanics and Engineering
    • /
    • v.23 no.2
    • /
    • pp.151-163
    • /
    • 2020
  • Grouting method is an effective way of reinforcing cracked rock masses and plugging water gushing. Current grouting diffusion models are generally developed for horizontal cracks, which is contradictory to the fact that the crack generally occurs in rock masses with irregular spatial distribution characteristics in real underground environments. To solve this problem, this study selected a cement-sodium silicate slurry (C-S slurry) generally used in engineering as a fast-curing grouting material and regarded the C-S slurry as a Bingham fluid with time-varying viscosity for analysis. Based on the theory of fluid mechanics, and by simultaneously considering the deadweight of slurry and characteristics of non-uniform spatial distribution of viscosity of fast-curing grouts, a theoretical model of slurry diffusion in an oblique crack in rock masses at constant grouting rate was established. Moreover, the viscosity and pressure distribution equations in the slurry diffusion zone were deduced, thus quantifying the relationship between grouting pressure, grouting time, and slurry diffusion distance. On this basis, by using a 3-d finite element program in multi-field coupled software Comsol, the numerical simulation results were compared with theoretical calculation values, further verifying the effectiveness of the theoretical model. In addition, through the analysis of two engineering case studies, the theoretical calculations and measured slurry diffusion radius were compared, to evaluate the application effects of the model in engineering practice. Finally, by using the established theoretical model, the influence of cracking in rock masses on the diffusion characteristics of slurry was analysed. The results demonstrate that the inclination angle of the crack in rock masses and azimuth angle of slurry diffusion affect slurry diffusion characteristics. More attention should be paid to the actual grouting process. The results can provide references for determining grouting parameters of fast-curing grouts in engineering practice.

Numerical study on mechanical and failure properties of sandstone based on the power-law distribution of pre-crack length

  • Shi, Hao;Song, Lei;Zhang, Houquan;Xue, Keke;Yuan, Guotao;Wang, Zhenshuo;Wang, Guozhu
    • Geomechanics and Engineering
    • /
    • v.19 no.5
    • /
    • pp.421-434
    • /
    • 2019
  • It is of great significance to study the mechanical properties and failure mechanism of the defected rock for geological engineering. The defected sandstone modeling with power-law distribution of pre-cracks was built in this paper by Particle Flow Code software. Then the mechanical properties of sandstone and the corresponding failure process were meticulously analyzed by changing the power-law index (PLI) and the number of pre-cracks (NPC). The results show that (1) With the increase of the PLI, the proportion of prefabricated long cracks gradually decreases. (2) When the NPC is the same, the uniaxial compressive strength (UCS) of sandstone increases with the PLI; while when the PLI is the same, the UCS decreases with the NPC. (3) The damage model of rock strength is established based on the Mori-Tanaka method, which can be used to better describe the strength evolution of damaged rock. (4) The failure mode of the specimen is closely related to the total length of the pre-crack. As the total length of the pre-crack increases, the failure intensity of the specimen gradually becomes weaker. In addition, for the specimens with the total pre-crack length between 0.2-0.55 m, significant lateral expansion occurred during their failure process. (5) For the specimens with smaller PLI in the pre-peak loading process, the concentration of the force field inside is more serious than that of the specimens with larger PLI.

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Design of Multicast Group Key Management Protocol for Information Security in PIM_SM (PIM-SM 정보 보안을 위한 멀티캐스트 그룹 키 관리 프로토콜 설계)

  • 홍종준
    • Journal of Internet Computing and Services
    • /
    • v.3 no.5
    • /
    • pp.87-94
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multcast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager, Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel. after checking the user's validity through the secure channel, As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key, Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF

Secure and Energy-Efficient Join-Leave Operations in ZigBee Network

  • Kim, Bong-Whan;Park, Chang-Seop
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2874-2892
    • /
    • 2013
  • Since security plays an important role in several ZigBee applications, such as Smart Energy and medical sensor applications, ZigBee Specification includes various security mechanisms to protect ZigBee frames and infrastructure. Among them, the Join and Leave operations of ZigBee are investigated in this paper. The current Join-Leave operation is protected by the network key (a kind of group key). We claim it is not adequate to employ the network key for such purpose, and propose a new Join-Leave operation protected by the application link key (a kind of pairwise key), which is based on a more efficient key management scheme than that of ZigBee. Hence, the original Join operation consists of a total of 12 command frames, while the new Join operation consists of only 6 command frames. In particular, the security of the proposed Join-Leave operation is equivalent to or better than that of the original Join-Leave operation. The new Join-Leave operation is extensively analyzed in terms of security and efficiency, and compared with the original Join-Leave operation of ZigBee.

A Study of Location-based Key Management Using a Grid for Wireless Sensor Networks (무선 센서 네트워크에서 그리드 정보를 활용한 위치 기반 키 관리 연구)

  • Choi, Jaewoo;Kim, Yonghyun;Kim, JuYoub;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.759-766
    • /
    • 2015
  • This paper proposes a location-based key management scheme in wireless sensor networks, and among the existing location-based key management techniques, we focused on the LDK (Location Dependent Key management). In order to improve the problems occurred by communication interference, we introduced the key revision process and the method of key establishment using grid information. According to the simulation of this scheme, it increased connectivity while decreased compromise ratio than those of the previous LDK, futhermore, we confirmed that a hexagon distribution of AN reduces the network cost.

Design and Implementation of Dynamic Multicast Group Key Management Protocol for Multicast Information Security (멀티캐스트 정보 보안을 위한 동적 그룹 키 관리 프로토콜 설계 및 구현)

  • 홍종준;김태우
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.19-27
    • /
    • 2002
  • This paper proposes a group key management protocol for a secure of all the multicast user in PIM-SM multicast group communication. Each subgroup manager gives a secure key to it's own transmitter and the transmitter compress the data with it's own secure key from the subgroup manager. Before the transmitter send the data to receiver, the transmitter prepares to encrypt a user's service by sending a encryption key to the receiver though the secure channel, after checking the user's validity through the secure channel. As the transmitter sending a data after then, the architecture is designed that the receiver will decode the received data with the transmitter's group key. Therefore, transmission time is shortened because there is no need to data translation by the group key on data sending and the data transmition is possible without new key distribution at path change to shortest path of the router characteristic.

  • PDF