• 제목/요약/키워드: Key way

검색결과 1,502건 처리시간 0.031초

실시간 디지털 콘텐츠 데이터 전송을 위한 효율적인 OKTEK(One-way Key-chain for TEK) 기법에 관한 연구 (A study on the Efficient OKTEK(One-way Key-chain for TEK) for Realtime Digital Contents Transmission)

  • 전상훈
    • 한국컴퓨터정보학회논문지
    • /
    • 제14권3호
    • /
    • pp.103-111
    • /
    • 2009
  • 일반적으로 사용하고 있는 와이브로는 실시간 데이터를 전송하는 기술로 단말이 이동함으로서 기지국 변경으로 인한 빈번한 키 분배, 사용자 인증 및 재 인증 등의 처리과정이 요구되며, 이에 사용하는 보안기술은 빠르게 처리되어야 하는 제한적인 요구를 갖는다. 특히 키 재생성 및 재분배와 같은 키 관리 메커니즘은 와이브로 환경뿐만 아닌 일반적인 이기종 무선 환경에서도 실시간 디지털 콘텐츠 전송서비스에 많은 영향을 주게 된다. 따라서 본 연구에서는 IPTV와 같은 실시간 디지털 콘텐츠 전송을 위해 서버 또는 기지국간의 키와 메시지 교환 처리과정의 부담을 줄여 단말과 기지국간의 효율적인 데이터 전송을 위해 제안하는 OKTEK 키 체인을 통한 트래픽 관리 기법을 제안한다.

KEY BARRIERS AND THEIR STRATEGIC RESPONSES TO ACTIVATE KNOWLEDGE SHARING IN CONSTRUCTION ORGANIZATIONS

  • Tae-Wan Kim ;Hyoun-Woo Joh
    • 국제학술발표논문집
    • /
    • The 1th International Conference on Construction Engineering and Project Management
    • /
    • pp.403-408
    • /
    • 2005
  • Being in a knowledge-based industry, many construction organizations are seeking to manage their own knowledge in an effective way. To manage knowledge, the organizations must motivate in-house people to share their knowledge. However, some barriers to knowledge sharing do exist and researches on these barriers considering construction organizations' characteristics seem rare. This study aims to identify key barriers to knowledge sharing considering the characteristics of construction organizations. Based on the identification, strategic responses to each key barrier are presented in two perspectives of technical and behavioral approach to activate knowledge sharing.

  • PDF

ECTPN을 이용한 키복구 시스템의 명세 및 분석 (Specification and Analysis of Key Recovery System using ECTPN)

  • 고정호;강상승;전은아;이강수
    • 한국정보처리학회논문지
    • /
    • 제7권6호
    • /
    • pp.1874-1885
    • /
    • 2000
  • When a receiver of ciphertext message can not decrypt a message because he has lost his private-key, the private-key of receiver and session-key of the message should be recovered. In this paper, we developed an Encapsulation based Key Recovery System (EKRS). EKRS is a new key encapsulation based key recovery system which is characterized by secretly choice of KRA, randomized target keys. n-way recovery type, and useful for commercial key recovery. EKRS is formally specified by a pictorial model, an Extended Cryptographic Timed Petri Net (ECTPN). Secure information flow and reachability of a session-key are verified by using reachability graph of ECTPN. EKRS, executing over a Public Key Infrastructure, can be used as a security solution in Web based applications such as CALS, EC an EDI.

  • PDF

Harmonic-Mean-Based Dual-Antenna Selection with Distributed Concatenated Alamouti Codes in Two-Way Relaying Networks

  • Li, Guo;Gong, Feng-Kui;Chen, Xiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권4호
    • /
    • pp.1961-1974
    • /
    • 2019
  • In this letter, a harmonic-mean-based dual-antenna selection scheme at relay node is proposed in two-way relaying networks (TWRNs). With well-designed distributed orthogonal concatenated Alamouti space-time block code (STBC), a dual-antenna selection problem based on the instantaneous achievable sum-rate criterion is formulated. We propose a low-complexity selection algorithm based on the harmonic-mean criterion with linearly complexity $O(N_R)$ rather than the directly exhaustive search with complexity $O(N^2_R)$. From the analysis of network outage performance, we show that the asymptotic diversity gain function of the proposed scheme achieves as $1/{\rho}{^{N_R-1}}$, which demonstrates one degree loss of diversity order compared with the full diversity. This slight performance gap is mainly caused by sacrificing some dual-antenna selection freedom to reduce the algorithm complexity. In addition, our proposed scheme can obtain an extra coding gain because of the combination of the well-designed orthogonal concatenated Alamouti STBC and the corresponding dual-antenna selection algorithm. Compared with the common-used selection algorithms in the state of the art, the proposed scheme can achieve the best performance, which is validated by numerical simulations.

무선 LAN에서 Inter-Access Point Protocol을 이용한 안전한 핸드오버 (Secure Handover Using Inter-Access Point Protocol in Wireless LAN)

  • DaeHun Nyang
    • 정보보호학회논문지
    • /
    • 제13권6호
    • /
    • pp.107-112
    • /
    • 2003
  • IEEE 802.11 네트웍에서 핸드오버는 반복되는 인증 및 키교환 절차를 요구하며, 이는 seamless 무선랜 서비스를 제공하는데 있어 큰 방해요소가 된다. 이 논문에서는 IEEE 802.11f를 이용한 빠른 키교환 및 인증 방법을 제안한다. 특히, IEEE 802.11i의 4-way 핸드쉐이크를 표준에 벗어나지 않게 수정하므로써 pre-authentication을 이용했을 때 생길 수 있는 perfect forward secrecy문제를 해결한다. 제안하는 방법은 IEEE 802.11f의 context block과 IEEE 802.11i의 핸드쉐이크만을 이용하며, 핸드오버 시에 AAA 서버와의 통신을 요구하지 않으므로써 효율성을 높였다.

MODELING AND PI CONTROL OF DIESEL APU FOR SERIES HYBRID ELECTRIC VEHICLES

  • HE B.;OUYANG M.;LU L.
    • International Journal of Automotive Technology
    • /
    • 제7권1호
    • /
    • pp.91-99
    • /
    • 2006
  • The diesel Auxiliary Power Unit (APU) for vehicle applications is a complex nonlinear system. For the purpose of this paper presents a dynamic average model of the whole system in an entirely physical way, which accounts for the non-ideal behavior of the diode rectifier, the nonlinear phenomena of generator-rectifier set in an elegant way, and also the dynamics of the dc load and diesel engine. Simulation results show the accuracy of the model. Based on the average model, a simple PI control scheme is proposed for the multivariable system, which includes the steps of model linearization, separate PI controller design with robust tuning rules, stability verification of the overall system by considering it as an uncertain one. Finally it is tested on a detailed switching model and good performances are shown for both set-point following and disturbance rejection.

Spectrum Hole Utilization in Cognitive Two-way Relaying Networks

  • Gao, Yuan;Zhu, Changping;Tang, Yibin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권3호
    • /
    • pp.890-910
    • /
    • 2014
  • This paper investigates the spectrum hole utilization of cooperative schemes for the two-way relaying model in order to improve the utilization efficiency of limited spectrum holes in cognitive radio networks with imperfect spectrum sensing. We propose two specific bidirectional secondary data transmission (BSDT) schemes with two-step and three-step two-way relaying models, i.e., two-BSDT and three-BSDT schemes, where the spectrum sensing and the secondary data transmission are jointly designed. In the proposed cooperative schemes, the best two-way relay channel between two secondary users is selected from a group of secondary users serving as cognitive relays and assists the bi-directional communication between the two secondary users without a direct link. The closed-form asymptotic expressions for outage probabilities of the two schemes are derived with a primary user protection constraint over Rayleigh fading channels. Based on the derived outage probabilities, the spectrum hole utilization is calculated to evaluate the percentage of spectrum holes used by the two secondary users for their successful information exchange without channel outage. Numerical results show that the spectrum hole utilization depends on the spectrum sensing overhead and the channel gain from a primary user to secondary users. Additionally, we compare the spectrum hole utilization of the two schemes as the varying of secondary signal to noise ratio, the number of cognitive relays, and symmetric and asymmetric channels.

A Novel Authenticated Group Key Distribution Scheme

  • Shi, Run-hua;Zhong, Hong;Zhang, Shun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.935-949
    • /
    • 2016
  • In this paper, we present a novel authenticated group key distribution scheme for large and dynamic multicast groups without employing traditional symmetric and asymmetric cryptographic operations. The security of our scheme is mainly based on the basic theories for solving linear equations. In our scheme, a large group is divided into many subgroups, where each subgroup is managed by a subgroup key manager (SGKM) and a group key generation center (GKGC) further manages all SGKMs. The group key is generated by the GKGC and then propagated to all group members through the SGKMs, such that only authorized group members can recover the group key but unauthorized users cannot. In addition, all authorized group members can verify the authenticity of group keys by a public one-way function. The analysis results show that our scheme is secure and efficient, and especially it is very appropriate for secure multicast communications in large and dynamic client-server networks.

An Analysis of Group Key Agreement Schemes based on the Bellare-Rogaway Model in Multi-party Setting

  • Lim, Meng-Hui;Goi, Bok-Min;Lee, Sang-Gon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권4호
    • /
    • pp.822-839
    • /
    • 2011
  • Group key agreement protocols derive a shared secret key for a group of users to ensure data confidentiality or/and integrity among the users in the subsequent communications. In this paper, we inspect two group key agreement schemes which have been proposed by Shi et al. and Zheng et al. in 2005 and 2007 respectively. Although both schemes were claimed to be secure in a heuristic way, we reveal several flaws using the Bellare-Rogaway security model extended to multi-party setting by Bresson et al. These flaws are found to be originated from inappropriate selection of key derivation function, inadvertent exclusion of partners' identities from the protocol specification and insufficient consideration in preserving known temporary information security and key freshness properties. Furthermore, we suggest and discuss proper countermeasures to address such flaws.

A Curriculum of a Subject of Enneagram for Developing Key Competency of University Students

  • Park, Jongjin
    • International Journal of Advanced Culture Technology
    • /
    • 제10권3호
    • /
    • pp.346-351
    • /
    • 2022
  • This paper is to propose a curriculum of a subject of Enneagram which is to be open to develop key competency of university students. In the modern days of the 4th industrial revolution universities are being called for key competency-based education and innovation in education. Universities suggested various key competencies according to the university's founding philosophies. And they have been reorganizing the liberal arts curriculum in a way that it can reinforce key competencies of the students in the aspect of liberal arts education. In this paper, an example of C university which has 3 key competencies such as, citizenship, character, and creative intelligence was presented. Enneagram is a good candidate for developing self-development which is sub-competency of character.