• Title/Summary/Keyword: Oracle Problem

Search Result 53, Processing Time 0.028 seconds

Development of DSI(Delivery Sequence Information) Database Prototype (순로정보 데이터베이스 프로토타입 개발)

  • Kim, Yong-Sik;Lee, Hong-Chul;Kang, Jung-Yun;Nam, Yoon-Seok
    • IE interfaces
    • /
    • v.14 no.3
    • /
    • pp.247-254
    • /
    • 2001
  • As current postal automation is limited to dispatch and arrival sorting, delivery sequence sorting is performed manually by each postman. It not only acts as a bottleneck process in the overall mailing process but is expensive operation. To cope with this problem effectively, delivery sequence sorting automation is required. The important components of delivery sequence sorting automation system are sequence sorter and Hangul OCR which function is to extract the address of delivery point. DSI database will be interfaced to both Hangul OCR and sequence sorter for finding the accurate delivery sequence number and stacker number. The objectives of this research are to develop DSI(Delivery Sequence Information) database prototype and client application for managing information effectively. For database requirements collection and analysis, we draw all possible sorting plans, and apply the AHP(Analytic Hierarchy Process) method to determine the optimal one. And then, we design DSI database schema based on the optimal one and implement it using Oracle RDBMS. In addition, as address information in DIS database consist of hierarchical structure which has its correspondence sequence number, so it is important to reorganize sequence information accurately when address information is inserted, deleted or updated. To increase delivery accuracy, we reflect this point in writing application.

  • PDF

Towards Smart Card Based Mutual Authentication Schemes in Cloud Computing

  • Li, Haoxing;Li, Fenghua;Song, Chenggen;Yan, Yalong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2719-2735
    • /
    • 2015
  • In the cloud environment, users pay more attentions to their data security since all of them are stored in the cloud server. Researchers have proposed many mutual authentication schemes for the access control of the cloud server by using the smart card to protect the sensitive data. However, few of them can resist from the smart card lost problem and provide both of the forward security and the backward security. In this paper, we propose a novel authentication scheme for cloud computing which can address these problems and also provide the anonymity for the user. The trick we use is using the password, the smart card and the public key technique to protect the processes of the user's authentication and key exchange. Under the Elliptic Curve Diffie-Hellman (ECDH) assumption, it is provably secure in the random oracle model. Compared with the existing smart card based authentication schemes in the cloud computing, the proposed scheme can provide better security degree.

Many-to-One Encryption and Authentication Scheme and Its Application

  • Lin, Xi-Jun;Wu, Chuan-Kun;Liu, Feng
    • Journal of Communications and Networks
    • /
    • v.10 no.1
    • /
    • pp.18-27
    • /
    • 2008
  • This paper is to study a subclass of group-oriented cryptographic scheme: Many-to-one encryption and authentication scheme. The many-to-one encryption and authentication scheme is to solve a practical problem, i.e., the scenario that the number of the receivers is very small compared with the number of the senders and a receiver may serve millions of senders. Compared with the traditional methods, the burdens of the receiver and the KGC are reduced greatly. How to revoke a sender from his receiver's legitimate sender group is also proposed and it is efficient compared with some traditional methods. The proposed scheme is proven in the random oracle models. The computational complexity of our scheme is independent of the number of the senders. At the end of the paper, an example is given to show how to use our scheme in online software registration and update.

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.

Provably-Secure and Communication-Efficient Protocol for Dynamic Group Key Exchange (안전성이 증명 가능한 효율적인 동적 그룹 키 교환 프로토콜)

  • Junghyun Nam;Jinwoo Lee;Sungduk Kim;Seungjoo Kim;Dongho Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.163-181
    • /
    • 2004
  • Group key agreement protocols are designed to solve the fundamental problem of securely establishing a session key among a group of parties communicating over a public channel. Although a number of protocols have been proposed to solve this problem over the years, they are not well suited for a high-delay wide area network; their communication overhead is significant in terms of the number of communication rounds or the number of exchanged messages, both of which are recognized as the dominant factors that slow down group key agreement over a networking environment with high communication latency. In this paper we present a communication-efficient group key agreement protocol and prove its security in the random oracle model under the factoring assumption. The proposed protocol provides perfect forward secrecy and requires only a constant number of communication rounds for my of group rekeying operations, while achieving optimal message complexity.

A Study on DB Security Problem Improvement of DB Masking by Security Grade (DB 보안의 문제점 개선을 위한 보안등급별 Masking 연구)

  • Baek, Jong-Il;Park, Dea-Woo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.4
    • /
    • pp.101-109
    • /
    • 2009
  • An encryption module is equipped basically at 8i version ideal of Oracle DBMS, encryption module, but a performance decrease is caused, and users are restrictive. We analyze problem of DB security by technology by circles at this paper whether or not there is an index search, object management disorder, a serious DB performance decrease by encryption, real-time data encryption beauty whether or not there is data approach control beauty circular-based IP. And presentation does the comprehensive security Frame Work which utilized the DB Masking technique that is an alternative means technical encryption in order to improve availability of DB security. We use a virtual account, and set up a DB Masking basis by security grades as alternatives, we check advance user authentication and SQL inquiry approvals and integrity after the fact through virtual accounts, utilize to method as collect by an auditing log that an officer was able to do safely DB.

Automation Tool Design for PL/SQL Applications Conversion (PL/SQL 응용프로그램 전환을 위한 자동화 도구 설계)

  • Jee, Jungeun;Lee, Jeongkun;Choi, Yongrak;Shin, Yongtae
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.7 no.8
    • /
    • pp.287-296
    • /
    • 2018
  • In the recent commercial DBMS market, as the users' burden and complaint which are related to high price licensing policy and late technical support service are increasingly rising, the concern for use of open source DBMS which has no problem with compatibility or stability is escalating. Due to the fact, the cases saving the cost are growing by converting Oracle Corporation's applications, which has about 60% share in the DBMS market, to an open source DBMS. However, in converting non-interchange sentences to an ANSI standard-based open source DBMS because of the use of PL/SQL in Oracle Corporation provides, a lot of manual work accompanies, so there is a lot of loss of time and money. Therefore, a tool that automatically converts PL/SQL to standard SQL is required. The proposed automation tool for the conversion of applications converts PL/SQL to Java Stored Procedure, an open source DBMS-based ANSI standard programming language. Through carrying out a test on the automation tool, it is proved that the tool will contribute to shortening time and saving cost by verifying the identity of input-output data and its reliability after correcting errors in converting to Java Stored Procedure.

ID-Based Proxy Re-encryption Scheme with Chosen-Ciphertext Security (CCA 안전성을 제공하는 ID기반 프락시 재암호화 기법)

  • Koo, Woo-Kwon;Hwang, Jung-Yeon;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.64-77
    • /
    • 2009
  • A proxy re-encryption scheme allows Alice to temporarily delegate the decryption rights to Bob via a proxy. Alice gives the proxy a re-encryption key so that the proxy can convert a ciphertext for Alice into the ciphertext for Bob. Recently, ID-based proxy re-encryption schemes are receiving considerable attention for a variety of applications such as distributed storage, DRM, and email-forwarding system. And a non-interactive identity-based proxy re-encryption scheme was proposed for achieving CCA-security by Green and Ateniese. In the paper, we show that the identity-based proxy re-encryption scheme is unfortunately vulnerable to a collusion attack. The collusion of a proxy and a malicious user enables two parties to derive other honest users' private keys and thereby decrypt ciphertexts intended for only the honest user. To solve this problem, we propose two ID-based proxy re-encryption scheme schemes, which are proved secure under CPA and CCA in the random oracle model. For achieving CCA-security, we present self-authentication tag based on short signature. Important features of proposed scheme is that ciphertext structure is preserved after the ciphertext is re-encrypted. Therefore it does not lead to ciphertext expansion. And there is no limitation on the number of re-encryption.

A Study on u-Learning based IT Vocational Education Contents Development of the Deaf Using HTML5 (HTML5를 이용한 청각장애인의 u-Learning 기반 IT 직업 교육 콘텐츠 개발에 관한 연구)

  • Rhee, K.M.;Kim, D.O.
    • Journal of rehabilitation welfare engineering & assistive technology
    • /
    • v.9 no.3
    • /
    • pp.195-201
    • /
    • 2015
  • In this study, IT education contents have been developed based on the u-Learning approach for people with hearing impairment, focusing on allowing the user to learn from anywhere and anytime. Specifically, this study applies HTML5 to implementing IT education contents(JSP, Oracle) for the deaf because HTML5 enables the learner to access the contents through both web and mobile device on various platforms including android, Mac OS, and PC etc. The results of this study are as follows: First, the online computer courses are mostly supposed to be compatible with diverse types of mobile devices. However, some of the contents could not be run on applications residing in web and mobile devices because the contents tend to be developed using FLASH. HTML5 is the effective way to overcome the compatibility problem. Second, FLASH and HTML5 contents authoring tools have been compared in terms of their strong and weak points by applying the developed contents to those tools. The study also suggests that the future work would be needed in order to implement wide variety of event functions with HTML5. Lastly, design strategies enabling access through web and mobile devices have been analyzed in accordance with u-Learning design guidelines for the deaf and mobile application accessibility guidelines. However, in the latter case, the future work regarding design guidelines needs to be conducted to improve the educational accessibility depending on the level of impairment.

  • PDF

Real Estate Asset NFT Tokenization and FT Asset Portfolio Management (부동산 유동화 NFT와 FT 분할 거래 시스템 설계 및 구현)

  • Young-Gun Kim;Seong-Whan Kim
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.12 no.9
    • /
    • pp.419-430
    • /
    • 2023
  • Currently, NFTs have no dominant application except for the proof of ownership for digital content, and it also have small liquidity problem, which makes their price difficult to predict. Real estate usually has very high barriers to investment due to its high pricing. Real estate can be converted into NFTs and also divided into small value fungible tokens (FTs), and it can increase the the volume of the investor community due to more liquidity and better accessibility. In this document, we implement and design a system that allows ordinary users can invest on high priced real estate utilizing Black Litterman (BL) model-based Portfolio investment interface. To this end, we target a set of real estates pegged as collateral and issue NFT for the collateral using blockchain. We use oracle to get the current real estate information and to monitor varying real estate prices. After tokenizing real estate into NFTs, we divide the NFTs into easily accessible price FTs, thereby, we can lower prices and provide large liquidity with price volatility limited. In addition, we also implemented BL based asset portfolio interface for effective portfolio composition for investing in multiple of real estates with small investments. Using BL model, investors can fix the asset portfolio. We implemented the whole system using Solidity smart contracts on Flask web framework with public data portals as oracle interfaces.