• Title/Summary/Keyword: TLS

Search Result 275, Processing Time 0.029 seconds

Dual-Band Class F Power Amplifier using CRLH-TLs for Multi-Band Antenna System (다중밴드 안테나 시스템을 위한 CRLH 전송선로를 이용한 이중대역 Class F 전력증폭기)

  • Kim, Sun-Young;Seo, Chul-Hun
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.12
    • /
    • pp.7-12
    • /
    • 2008
  • In this paper, a highly efficiency power amplifier is presented for multi-band antenna system. The class F power amplifier operating in dual-band designed with one LDMOSFET. An operating frequency of power amplifier is 900 MHz and 2.14 GHz respectively Matching networks and harmonic control circuits of amplifier are designed by using the unit cell of composite right/left-handed(CRLH) transmission line(TL) realized with lumped elements. The CRLH TL can lead to metamaterial transmission line with the dual-band holing capability. The dual-band operation of the CRLH TL is achieved by the frequency offset and the nonlinear phase slope of the CRLH TL for the matching network of the power amplifier. Because the control of all harmonic components for high efficiency is very difficult, we have controled only the second- and third-harmonics to obtain the high efficiency with the CRLH TL. Also, the proposed power amplifier has been realized by using the harmonic control circuit for not only the output matching network, but also the input matching network for better efficiency.

Mutual Authentication and Key Agreement Scheme between Lightweight Devices in Internet of Things (사물 인터넷 환경에서 경량화 장치 간 상호 인증 및 세션키 합의 기술)

  • Park, Jiye;Shin, Saemi;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.9
    • /
    • pp.707-714
    • /
    • 2013
  • IoT, which can be regarded as an enhanced version of M2M communication technology, was proposed to realize intelligent thing to thing communications by utilizing Internet connectivity. Things in IoT are generally heterogeneous and resource constrained. Also such things are connected with each other over LLN(low power and lossy Network). Confidentiality, mutual authentication and message origin authentication are required to make a secure service in IoT. Security protocols used in traditional IP Networks cannot be directly adopted to resource constrained devices in IoT. Under the respect, a IETF standard group proposes to use lightweight version of DTLS protocol for supporting security services in IoT environments. However, the protocol can not cover up all of very constrained devices. To solve the problem, we propose a scheme which tends to support mutual authentication and session key agreement between devices that contain only a single crypto primitive module such as hash function or cipher function because of resource constrained property. The proposed scheme enhances performance by pre-computing a session key and is able to defend various attacks.

A Study on Improvement of Face Recognition Rate with Transformation of Various Facial Poses and Expressions (얼굴의 다양한 포즈 및 표정의 변환에 따른 얼굴 인식률 향상에 관한 연구)

  • Choi Jae-Young;Whangbo Taeg-Keun;Kim Nak-Bin
    • Journal of Internet Computing and Services
    • /
    • v.5 no.6
    • /
    • pp.79-91
    • /
    • 2004
  • Various facial pose detection and recognition has been a difficult problem. The problem is due to the fact that the distribution of various poses in a feature space is mere dispersed and more complicated than that of frontal faces, This thesis proposes a robust pose-expression-invariant face recognition method in order to overcome insufficiency of the existing face recognition system. First, we apply the TSL color model for detecting facial region and estimate the direction of face using facial features. The estimated pose vector is decomposed into X-V-Z axes, Second, the input face is mapped by deformable template using this vectors and 3D CANDIDE face model. Final. the mapped face is transformed to frontal face which appropriates for face recognition by the estimated pose vector. Through the experiments, we come to validate the application of face detection model and the method for estimating facial poses, Moreover, the tests show that recognition rate is greatly boosted through the normalization of the poses and expressions.

  • PDF

A Dual-Band Asymmetrical Metamaterial Antenna for Orthogonal Radiation Patterns (수직한 방사패턴을 형성하는 이중대역 비대칭 배열 메타물질 안테나)

  • Pyo, Seong-Min;Han, Sang-Min;Lee, Dong-Hyo;Kim, Young-Sik
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.9
    • /
    • pp.2246-2252
    • /
    • 2009
  • A new metamaterial antenna with dual resonant modes is presented using an asymmetrical periodic arrangement for orthogonal radiation patterns. The proposed antenna produces two orthogonal modes by the asymmetrical periodic unit-cell arrangement. The orthogonal resonant mode provides perpendicular radiation patterns without changing the antenna polarization at each resonant mode. The fabricated antenna shows good agreements with the theoretical analysis of the electric-field. The experimental results shows the orthogonal radiation patterns along x- and y-axises, and gains are 3.34 and 3.86 dBi at each radiating resonant mode, respectively. Additionally, slotted ground structures are embedded on the back side of the antenna in order to reduce the size and enhance the radiation efficiency of 12 % and 27 %, respectively.

Maturity and spawning of the pointhead flounder, Hippoglossoides pinetorum in the coastal waters off Gangwon-do, East Sea (동해 강원도 연안 용가자미, Hippoglossoides pinetorum의 성숙과 산란)

  • YANG, Jae-Hyeong;CHO, Jung-Hyun;KIM, Jong-Bin;PARK, Jeong-Ho;LEE, Soo-Jeong;YOON, Byoung-Sun
    • Journal of the Korean Society of Fisheries and Ocean Technology
    • /
    • v.54 no.4
    • /
    • pp.296-305
    • /
    • 2018
  • Maturity and spawning of the pointhead flounder, Hippoglossoides pinetorum were investigated on the basis of samples collected in the coastal waters off Gangwon-do, East Sea from January 2012 to December 2013. The average total length of H. pinetorum was 25.0 cm and 21.9 cm for females and males, respectively. The spawning period was from May to July according to monthly changes gonadosomatic index (GSI) and maturity stages. The spawning period in Gangwon-do was delayed relatively to that in Gyeongbuk-do. The mature egg diameter ranged between $300-700{\mu}m$. The relationship between TL and fecundity (F) was F = 63.574 TL - 1471.3 ($R^2=0.7603$), that is, the larger total length, the more fecundity H. pinetorum had. We estimated that the TLs at 50% group maturity were 25.6 cm for females and 19.9 cm for males. The spawning ecology by sea area should be considered efficient resource management for H. pinetorum. Furthermore, it is necessary to study more on the relationships among growth, maturity and water temperature variations in the East Sea.

Smart Contract's Hierarchical Rules Modularization and Security Mechanism (스마트 컨트랙트의 계층형 규칙 모듈화와 보안 메커니즘)

  • An, Jung Hyun;Na, Sung Hyun;Park, Young B.
    • Journal of the Semiconductor & Display Technology
    • /
    • v.18 no.1
    • /
    • pp.74-78
    • /
    • 2019
  • As software becomes larger and network technology develops, the management of distributed data becomes more popular. Therefore, it is becoming increasingly important to use blockchain technology that can guarantee the integrity of data in various fields by utilizing existing infrastructure. Blockchain is a distributed computing technology that ensures that servers participating in a network maintain and manage data according to specific agreement algorithms and rules to ensure integrity. As smart contracts are applied, not only passwords but also various services to be applied to the code. In order to reinforce existing research on smart contract applied to the blockchain, we proposed a dynamic conditional rule of smart contract that can formalize rules of smart contract by introducing ontology and SWRL and manage rules dynamically in various situations. In the previous research, there is a module that receives the upper rule in the blockchain network, and the rule layer is formed according to this module. However, for every transaction request, it is a lot of resources to check the top rule in a blockchain network, or to provide it to every blockchain network by a reputable organization every time the rule is updated. To solve this problem, we propose to separate the module responsible for the upper rule into an independent server. Since the module responsible for the above rules is separated into servers, the rules underlying the service may be transformed or attacked in the middleware. Therefore, the security mechanism using TLS and PKI is added as an agent in consideration of the security factor. In this way, the benefits of computing resource management and security can be achieved at the same time.

Small UAV Failure Rate Analysis Based on Human Damage on the Ground Considering Flight Over Populated Area (도심 지역 비행을 위한 지상 인명 피해 기반 소형무인기 고장 빈도 분석)

  • Kim, Youn-Sil;Bae, Joong-Won
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.49 no.9
    • /
    • pp.781-789
    • /
    • 2021
  • In this paper, we quantitatively analyzed the required UAV(Unmanned Aerial Vehicle) failure rate of small UAV (≤25kg) based on the harm to human caused by UAV crash to fly over the populated area. We compute the number of harm to human when UAV falls to the ground at certain descent point by using population density, car traffic, building to land ratio, number of floors of building data of urban area and UAV descent trajectory modeling. Based on this, the maximum allowable UAV failure rate is calculated to satisfy the Target Level of Safety(TLS) for each UAV descent point. Then we can generate the failure rate requirement in the form of map. Finally, we divide UAV failure rate into few categories and analyze the possible flight area for each failure rate categories. Considering the Youngwol area, it is analyzed that the UAV failure rate of at least 10-4 (failure/flight hour) is required to access the residential area.

Security Proof for a Leakage-Resilient Authenticated Key Establishment Protocol

  • Shin, Seong-Han;Kazukuni Kobara;Hideki Imai
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.75-90
    • /
    • 2004
  • At Asiacrypt 2003, Shin et al., have proposed a new class for Authenticated Key Establishment (AKE) protocol named Leakage-Resilient AKE ${(LR-AKE)}^{[1]}$. The authenticity of LR-AKE is based on a user's password and his/her stored secrets in both client side and server side. In their LR-AKE protocol, no TRM(Tamper Resistant Modules) is required and leakage of the stored secrets from $.$my side does not reveal my critical information on the password. This property is useful when the following situation is considered :(1) Stored secrets may leak out ;(2) A user communicates with a lot of servers ;(3) A user remembers only one password. The other AKE protocols, such as SSL/TLS and SSH (based or PKI), Password-Authenticated Key Exchange (PAKE) and Threshold-PAKE (T-PAKE), do not satisfy that property under the above-mentioned situation since their stored secrets (or, verification data on password) in either the client or the servers contain enough information to succeed in retrieving the relatively short password with off-line exhaustive search. As of now, the LR-AKE protocol is the currently horn solution. In this paper, we prove its security of the LR-AKE protocol in the standard model. Our security analysis shows that the LR-AKE Protocol is provably secure under the assumptions that DDH (Decisional Diffie-Hellman) problem is hard and MACs are selectively unforgeable against partially chosen message attacks (which is a weaker notion than being existentially unforgeable against chosen message attacks).

Implementation and Evaluation of Secure VoIP Conference System (DTLS 기반의 안전한 VoIP 컨퍼런스 시스템 구현 및 평가)

  • Kang, Seong-Ku;Kim, Kyou-Young;Kim, Joong-Man;Won, Yoo-Jae;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.45-57
    • /
    • 2009
  • In this paper, we implemented the conference system based on DTLS for saving securely the VoIP, which is served sprightly in the latest, securely and tested (and also analyzed) the system. As VoIP technology development, demand of conference system is increased and the related technologies are growed. But Security protocol to protect conference service is getting late than conference technology. In this paper, we studied based on DTLS protocol that can provide function of signaling, channel security, media channel security and application of group key and apply to VoIP conference system based UDP unchanged. In this paper, we searched suggested security protocols based on DTLS can apply to conference system and implement and apply the protocol to conference system. And we tested (and also alayzed) overhead of encryption and key management mechanism.

Efficient and Secure User Authentication and Key Agreement In SIP Networks (효율적이고 안전한 SIP 사용자 인증 및 키 교환)

  • Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.73-82
    • /
    • 2009
  • This paper proposes an efficient and secure user authentication and key agreement scheme instead of the HTTP digest and TLS between the SIP UA and server. Although a number of security schemes for authentication and key exchange in SIP network are proposed, they still suffer from heavy computation overhead on the UA's side. The proposed scheme uses the HTIP Digest authentication and employs the Diffie-Hellman algorithm to protect user password against dictionary attacks. For a resource-constrained SIP UA, the proposed scheme delegates cryptographically computational operations like an exponentiation operation to the SIP server so that it is more efficient than the existing schemes in terms of energy consumption on the UA. Furthermore, it allows the proposed scheme to be easily applied to the deployed SIP networks since it does not require major modification to the signaling path associated with current SIP standard.