• Title/Summary/Keyword: Key way

Search Result 1,498, Processing Time 0.039 seconds

An Anonymous Authentication Scheme for Health Information Push Service Based on Indoor Location in Hospital (병원 실내 위치기반 의료정보 푸쉬 서비스를 위한 익명 인증 스킴)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5C
    • /
    • pp.410-419
    • /
    • 2012
  • This paper proposes a secure and efficient anonymous authentication scheme for health information push service based on indoor location in hospital. The proposed scheme has the following benefits: (1)It is just based on a secure one-way hash function for avoiding complex computations for both health care operations users and health care centers. (2)It does not require sensitive verification table which may cause health care centers to become an attractive target for numerous attacks(e.g., insertion attacks and stolen-verifier attacks), (3)It provides higher security level (e.g., secure mutual authentication and key establishment, confidential communication, user's privacy, simple key management, and session key independence). As result, the proposed scheme is very suitable for various location-based medical information service environments using lightweight-device(e.g., smartphone) because of very low computation overload on the part of both health care operations users and health care centers.

Related-Key Differential Attacks on CHESS-64

  • Luo, Wei;Guo, Jiansheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3266-3285
    • /
    • 2014
  • With limited computing and storage resources, many network applications of encryption algorithms require low power devices and fast computing components. CHESS-64 is designed by employing simple key scheduling and Data-Dependent operations (DDO) as main cryptographic components. Hardware performance for Field Programmable Gate Arrays (FPGA) and for Application Specific Integrated Circuits (ASIC) proves that CHESS-64 is a very flexible and powerful new cipher. In this paper, the security of CHESS-64 block cipher under related-key differential cryptanalysis is studied. Based on the differential properties of DDOs, we construct two types of related-key differential characteristics with one-bit difference in the master key. To recover 74 bits key, two key recovery algorithms are proposed based on the two types of related-key differential characteristics, and the corresponding data complexity is about $2^{42.9}$ chosen-plaintexts, computing complexity is about $2^{42.9}$ CHESS-64 encryptions, storage complexity is about $2^{26.6}$ bits of storage resources. To break the cipher, an exhaustive attack is implemented to recover the rest 54 bits key. These works demonstrate an effective and general way to attack DDO-based ciphers.

CKGS: A Way Of Compressed Key Guessing Space to Reduce Ghost Peaks

  • Li, Di;Li, Lang;Ou, Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.3
    • /
    • pp.1047-1062
    • /
    • 2022
  • Differential power analysis (DPA) is disturbed by ghost peaks. There is a phenomenon that the mean absolute difference (MAD) value of the wrong key is higher than the correct key. We propose a compressed key guessing space (CKGS) scheme to solve this problem and analyze the AES algorithm. The DPA based on this scheme is named CKGS-DPA. Unlike traditional DPA, the CKGS-DPA uses two power leakage points for a combined attack. The first power leakage point is used to determine the key candidate interval, and the second is used for the final attack. First, we study the law of MAD values distribution when the attack point is AddRoundKey and explain why this point is not suitable for DPA. According to this law, we modify the selection function to change the distribution of MAD values. Then a key-related value screening algorithm is proposed to obtain key information. Finally, we construct two key candidate intervals of size 16 and reduce the key guessing space of the SubBytes attack from 256 to 32. Simulation experimental results show that CKGS-DPA reduces the power traces demand by 25% compared with DPA. Experiments performed on the ASCAD dataset show that CKGS-DPA reduces the power traces demand by at least 41% compared with DPA.

Return on Leadership

  • Martensen, Anne;Gronholdt, Lars
    • International Journal of Quality Innovation
    • /
    • v.6 no.3
    • /
    • pp.19-37
    • /
    • 2005
  • It is generally accepted that leadership is the foundation for creation of a company's business results. However, empirical evidence is lacking. This paper examines the relationship between leadership and key performance results based on a Return on Leadership Model. The model links Denison's four leadership traits to people results, customer results, and ultimately key performance results. Further specified, the model is a structural equation model with nine latent variables, each measured by a set of indicators, observed by survey questions. To validate the model, an empirical study was conducted, and 379 managers from medium-sized and large companies in Denmark participated. The estimation of the model shows that the model structure explains return on leadership very well, and the findings support the developed model. We are able to quantify the relationships from leadership to people results, customer results and key performance results and, in this way, the data presented here provide evidence that leadership is linked to key performance results. Several results and applications of the model are shown. The findings provide new knowledge about how leadership can be linked to performance, and how excellent leadership creates key performance results.

Generic Constructions for Strong Designated Verifier Signature

  • Feng, Deng-Guo;Xu, Jing;Chen, Wei-Dong
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.159-172
    • /
    • 2011
  • A designated verifier signature is a special type of digital signature, which convinces a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party. A strong designated verifier signature scheme enhances the privacy of the signer such that no one but the designated verifier can verify the signer's signatures. In this paper we present two generic frame works for constructing strong designated verifier signature schemes from any secure ring signature scheme and any deniable one-pass authenticated key exchange protocol, respectively. Compared with similar protocols, the instantiations of our construction achieve improved efficiency.

Comparison of Piano Key and Rectangular Labyrinth Weir Discharge Efficiency

  • Anh Tuan Le
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2023.05a
    • /
    • pp.39-39
    • /
    • 2023
  • Nonlinear weirs, such as labyrinth and piano key weirs, are suitable methods to handle increased flood flows that may be expected due to climate change. Although specific physical models are considered to be an effective way of investigating fluid flows, simply conducting physical model tests is insufficient to fully comprehend the hydraulic and discharge characteristics of non-linear weirs. In this study, computational fluid dynamics algorithms have been used extensively to investigate complex flow physics instead of relying on reduced scale models. The discharge capacity of the piano key weir and the rectangular labyrinth weir is compared using a three-dimensional numerical model, which is validated by the available experimental data. The results confirm that piano key weir is more efficient than the rectangular labyrinth weir for a wide range of head water ratios. By analyzing the contribution of discharge over inlet, outlet and sidewall crests, the factor that make the piano key weir superior to the rectangular weir is the sidewall discharge.

  • PDF

Evaluation of Motorized retractor locking mechanism based on predetermined collision scenarios (충돌 예상 시나리오에 따른 모터 구동형 리트랙터의 잠김 작용 평가)

  • Park, Jae-Soon;Kuk, Min-Gu;Kim, Dae-Hee;Tak, Tae-Oh
    • Proceedings of the KSME Conference
    • /
    • 2007.05a
    • /
    • pp.903-908
    • /
    • 2007
  • A retractor is the major component of a seatbelt system that restraints passengers by locking the movement of webbing. Recently, in order to increase the effectiveness of seatbelt systems, motorized retractors that remove slack and correct passenger posture just before airbag expansion when collision is predicted are widely used. Key component of motorized retractors is the one-way clutch that engages and disengages the winding action of webbing according to the direction of motor revolution. Analytical investigation of action of the one-way clutch mechanism has been carried out to figure out conditions for one-way locking, and to study the effect of various kinematic and dynamic design variables of one-way clutch. Using combination of ADAMS and LifeMOD soft-wares, dynamic simulation of operation of motorized retractors including Hybrid-III dummy model has been carried out to evaluate the performance of the motorized retractors in various crash scenarios.

  • PDF

IP Prefix Update of Routing Protocol in the Multi-way Search Tree (멀티웨이 트리에서의 IP Prefix 업데이트 방안)

  • 이상연;이강복;이형섭
    • Proceedings of the IEEK Conference
    • /
    • 2001.06a
    • /
    • pp.269-272
    • /
    • 2001
  • Since Multi-way Search Tree reduces the number of the memory access by increasing the branch factor, it is considered a method to archive the high-speed IP address lookup. Using the combination of initial 16 bit may and Multi-way Search Tree, it also reduces the search time of If address lookup. Multi-way Search Tree consists of K keys and K+1 key pointers. This paper shows how the E update of Multi-way Search Tree which consists of the one pointer within a node can be performed. Using the one pointer within a node, it increases the number of keys within a node and reduces the search time of IP lookup. We also describes IP updating methods such as modification, Insertion and Deletion of address entries. Our update scheme performs better than the method which rebuilds the entire IP routing table when IP update processes.

  • PDF

A Systematic and Efficient Approach for Data Association in Topological Maps for Mobile Robot using Wavelet Transformation

  • Doh, N.L.;Lee, K.;Chung, W.K.
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.2017-2022
    • /
    • 2004
  • Data association is a process that matches a recent observation with known data set, which is used for the localization of mobile robots. Edges in topological maps have rich information which can be used for the data association. However, no systematic approach on using the edge data for data association has been reported. This paper proposes a systematic way of utilizing the edge data for data association. First, we explain a Local Generalized Voronoi Angle(LGA) to represent the edge data in 1-dimension. Second, we suggest a key factor extraction procedure from the LGA to reduce the number by $2^7-2^8$ times, for computational efficiency using the wavelet transformation. Finally we propose a way of data association using the key factors of the LGA. Simulations show that the proposed data association algorithm yields higher probability for similar edges in computationally efficient manner.

  • PDF

Chord System Algorithm Based on the mobility in the mobile environment (모바일 환경에서 이동성을 고려한 Chord 시스템 알고리즘)

  • Hong, Rok Ji;Moon, Il Young
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.4
    • /
    • pp.75-81
    • /
    • 2010
  • Due to the increasing use of smart phones, using Wifi, Wibro of mobile devices spread. Accordingly, Need of using peer-to-peer file sharing between mobile devices is growing. However, common Peer-to-Peer(P2P) system is too complex and is not suitable to be applied to mobile devices. Thus, the need of research has shown to improve way in a mobile environment that has a constraints as mobility and the scope of communication. Among them, there is a Chord as contents look up algorithm. Chord is the issue. Chord as the DHT-based P2P protocol shares files, index-key and distributed key across the network. However, exist Chord doesn't consider the mobility. So, It has a lot of problems in the mobile environment. Thus, in this paper, I will try to explore an appropriate way of Chord in a mobile environment.