• Title/Summary/Keyword: RSA 코드

Search Result 15, Processing Time 0.018 seconds

Numerical Modeling for the Identification of Fouling Layer in Track Ballast Ground (자갈도상 지반에서의 파울링층 식별을 위한 수치해석연구)

  • Go, Gyu-Hyun;Lee, Sung-Jin
    • Journal of the Korean Geotechnical Society
    • /
    • v.37 no.9
    • /
    • pp.13-24
    • /
    • 2021
  • Recently, attempts have been made to detect fouling patterns in the ground using Ground Penetrating Radar (GPR) during the maintenance of gravel ballast railway tracks. However, dealing with GPR signal data obtained with a large amount of noise in a site where complex ground conditions are mixed, often depends on the experience of experts, and there are many difficulties in precise analysis. Therefore, in this study, a numerical modeling technique that can quantitatively simulate the GPR signal characteristics according to the degree of fouling of the gravel ballast material was proposed using python-based open-source code gprMax and RSA (Random sequential Absorption) algorithm. To confirm the accuracy of the simulation model, model tests were manufactured and the results were compared to each other. In addition, the identification of the fouling layer in the model test and analysis by various test conditions was evaluated and the results were analyzed.

Designing SMS Phishing Profiling Model (스미싱 범죄 프로파일링 모델 설계)

  • Jeong, Youngho;Lee, Kukheon;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.293-302
    • /
    • 2015
  • With the attack information collected during SMS phishing investigation, this paper will propose SMS phishing profiling model applying criminal profiling. Law enforcement agencies have used signature analysis by apk file hash and analysis of C&C IP address inserted in the malware. However, recently law enforcement agencies are facing the challenges such as signature diversification or code obfuscation. In order to overcome these problems, this paper examined 169 criminal cases and found out that 89% of serial number in cert.rsa and 80% of permission file was reused in different cases. Therefore, the proposed SMS phishing profiling model is mainly based on signature serial number and permission file hash. In addition, this model complements the conventional file hash clustering method and uses code similarity verification to ensure reliability.

Single Trace Side Channel Analysis on NTRUEncrypt Implementation (NTRUEncrypt에 대한 단일 파형 기반 전력 분석)

  • An, Soojung;Kim, Suhri;Jin, Sunghyun;Kim, HanBit;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1089-1098
    • /
    • 2018
  • As the development of quantum computers becomes visible, the researches on post-quantum cryptography to alternate the present cryptography system have actively pursued. To substitute RSA and Elliptic Curve Cryptosystem, post-quantum cryptography must also consider side channel resistance in implementation. In this paper, we propose a side channel analysis on NTRU, based on the implementation made public in the NIST standardization. Unlike the previous analysis which exploits a thousands of traces, the proposed attack can recover the private key using a single power consumption trace. Our attack not only reduces the complexity of the attack but also gives more possibility to analyze a practical public key cryptosystem. Furthermore, we suggested the countermeasure against our attacks. Our countermeasure is much more efficient than existing implementation.

XML Digital signature System based on Mobile Environment (모바일 환경에서의 XML 문서 디지털 서명 시스템)

  • Hao, Ri-Ming;Hong, Xian-Yu;Lee, Seong-Hyun;Lee, Jae-Seung;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.701-704
    • /
    • 2007
  • Recently, More and more consumer enjoy the finance service such as settling, account transferring, stocks investment, and so via mobile device. In the mobile environment, data transferring between the devices is formatted as XML. However, the common XML file is exposed to the attack such as hacking and malignity code, to satisfy security of mobile environment is very difficult. The problem is more seriously at the open platform such as WIPI that is developed by our country. So there is enough reason to propose one system to protect the import data. In this paper, we development the system to digital signature and signature the XML document in order to protect data, and the system is observing the recommendation of the XML Signature Syntax and Processing by W3C. When designing and composition the system, we use the digital signature algorithm RSA, DSA, KCDSA, and HMAC, etc. we test the system at the open WIPI platform.

  • PDF

Early History of Linear Algebra (초기 선형대수학의 역사)

  • Lee, Sang-Gu;Lee, Jae Hwa;Ham, Yoon Mee
    • Communications of Mathematical Education
    • /
    • v.26 no.4
    • /
    • pp.351-362
    • /
    • 2012
  • Until the 1950s, linear algebra was considered only as one of abstract and advanced mathematics subject among in graduate mathematics courses, mainly dealing with module in algebra. Since the 1960s, it has been a main subject in undergraduate mathematics education because matrices has been used all over. In Korea, it was considered as a course only for mathematics major students until 1980s. However, now it is a subject for all undergraduate students including natural science, engineering, social science since 1990s. In this paper, we investigate the early history of linear algebra and its development from a historical perspective and mathematicians who made contributions. Secondly, we explain why linear algebra became so popular in college mathematics education in the late 20th century. Contributions of Chinese and H. Grassmann will be extensively examined with many newly discovered facts.