• Title/Summary/Keyword: Text Block

Search Result 133, Processing Time 0.023 seconds

A study for system design that guarantees the integrity of computer files based on blockchain and checksum

  • Kim, Minyoung
    • International Journal of Advanced Culture Technology
    • /
    • v.9 no.4
    • /
    • pp.392-401
    • /
    • 2021
  • When a data file is shared through various methods on the Internet, the data file may be damaged in various cases. To prevent this, some websites provide the checksum value of the download target file in text data type. The checksum value provided in this way is then compared with the checksum value of the downloaded file and the published checksum value. If they are the same, the file is regarded as the same. However, the checksum value provided in text form is easily tampered with by an attacker. Because of this, if the correct checksum cannot be verified, the reliability and integrity of the data file cannot be ensured. In this paper, a checksum value is generated to ensure the integrity and reliability of a data file, and this value and related file information are stored in the blockchain. After that, we will introduce the research contents for designing and implementing a system that provides a function to share the checksum value stored in the block chain and compare it with other people's files.

The Development of an Educational Robot and Scratch-based Programming

  • Lee, Young-Dae;Kang, Jeong-Jin;Lee, Kee-Young;Lee, Jun;Seo, Yongho
    • International journal of advanced smart convergence
    • /
    • v.5 no.2
    • /
    • pp.8-17
    • /
    • 2016
  • Scratch-based programming has come to be known as an effective programming tool because of its graphic instruction modules, which are designed to be assembled like the famous LEGO building blocks. These building block-like structures allow users to more easily program applications without using other more difficult programming languages such as C or Java, which are text-based. Therefore, it poses a good opportunity for application in educational settings, especially in primary schools. This paper presents an effective approach to developing an educational robot for use in elementary schools. Furthermore, we present the method for scratch programming based on the external modules need for the implementation of robot motion. Lastly, we design a systematic curriculum, titled "Play with a Robot," and propose guidelines to using the educational programming language Scratch.

An Ensemble Classifier Based Method to Select Optimal Image Features for License Plate Recognition (차량 번호판 인식을 위한 앙상블 학습기 기반의 최적 특징 선택 방법)

  • Jo, Jae-Ho;Kang, Dong-Joong
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.1
    • /
    • pp.142-149
    • /
    • 2016
  • This paper proposes a method to detect LP(License Plate) of vehicles in indoor and outdoor parking lots. In restricted environment, there are many conventional methods for detecting LP. But, it is difficult to detect LP in natural and complex scenes with background clutters because several patterns similar with text or LP always exist in complicated backgrounds. To verify the performance of LP text detection in natural images, we apply MB-LGP feature by combining with ensemble machine learning algorithm in purpose of selecting optimal features of small number in huge pool. The feature selection is performed by adaptive boosting algorithm that shows great performance in minimum false positive detection ratio and in computing time when combined with cascade approach. MSER is used to provide initial text regions of vehicle LP. Throughout the experiment using real images, the proposed method functions robustly extracting LP in natural scene as well as the controlled environment.

A Study on the DB-IR Integration: Per-Document Basis Online Index Maintenance

  • Jin, Du-Seok;Jung, Hoe-Kyung
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.3
    • /
    • pp.275-280
    • /
    • 2009
  • While database(DB) and information retrieval(IR) have been developed independently, there have been emerging requirements that both data management and efficient text retrieval should be supported simultaneously in an information system such as health care, customer support, XML data management, and digital libraries. The great divide between DB and IR has caused different manners in index maintenance for newly arriving documents. While DB has extended its SQL layer to cope with text fields due to lack of intact mechanism to build IR-like index, IR usually treats a block of new documents as a logical unit of index maintenance since it has no concept of integrity constraint. However, In the DB-IR integrations, a transaction on adding or updating a document should include maintenance of the posting lists accompanied by the document. Although DB-IR integration has been budded in the research filed, the issue will remain difficult and rewarding areas for a while. One of the primary reasons is lack of efficient online transactional index maintenance. In this paper, performance of a few strategies for per-document basis transactional index maintenance - direct index update, pulsing auxiliary index and posting segmentation index - will be evaluated. The result shows that the pulsing auxiliary strategy and posting segmentation indexing scheme, can be a challenging candidates for text field indexing in DB-IR integration.

Development of computational thinking based Coding_Projects using the ARCS model (ARCS 모형을 적용한 컴퓨팅사고력 기반 코딩 프로젝트 개발)

  • Nam, Choong Mo;Kim, Chong Woo
    • Journal of The Korean Association of Information Education
    • /
    • v.23 no.4
    • /
    • pp.355-362
    • /
    • 2019
  • Elementary students are studying software training to teach coding education using text-based languages such as Python. In general, these higher-level languages support learning activities in combination with a kits for physical computing or various programming languages, in contrast to block-coding programming languages. In this study, we conducted a coding project based on computational thinking using the ARCS model to overcome the difficulties of text-based language. The results of the experiment show that students are generally confident and interested in programming. Especially, the understanding of repetition, function, and object was high in the change of computational thinking power, so this trend is believed to be due to the use of text-based languages and the Python module.

Design and Analysis of the Wireless LAN Security Model using Block Cipher (블록 암호를 이용한 무선랜 보안 모델)

  • Kim, Jeom-Goo
    • Convergence Security Journal
    • /
    • v.11 no.3
    • /
    • pp.25-30
    • /
    • 2011
  • WEP is proposed networks dominate the market in the future wireless LAN encryption and authentication features to provide a secure protocol. However, WEP does not suggest a specific measures when generating the initial values used for the creation cipher text, the initial value problem because tile size and no-encryption if you have been raised about the safety issue. In this paper pointed out the vulnerabilities of WEP and the proposed improvement plan for this improvement was proposed based on the initial value to avoid re-creating the initial value of the system and using a block cipher in CBC mode for confidentiality and to provide mutual authentication New WLAN security model was proposed.

A Study on Extracting News Contents from News Web Pages (뉴스 웹 페이지에서 기사 본문 추출에 관한 연구)

  • Lee, Yong-Gu
    • Journal of the Korean Society for information Management
    • /
    • v.26 no.1
    • /
    • pp.305-320
    • /
    • 2009
  • The news pages provided through the web contain unnecessary information. This causes low performance and inefficiency of the news processing system. In this study, news content extraction methods, which are based on sentence identification and block-level tags news web pages, was suggested. To obtain optimal performance, combinations of these methods were applied. The results showed good performance when using an extraction method which applied the sentence identification and eliminated hyperlink text from web pages. Moreover, this method showed better results when combined with the extraction method which used block-level. Extraction methods, which used sentence identification, were effective for raising the extraction recall ratio.

Masking-Based Block Cipher LEA Resistant to Side Channel Attacks (부채널 공격에 대응하는 마스킹 기반의 블록 암호 LEA)

  • Park, Eunsoo;Oh, Soohyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1023-1032
    • /
    • 2017
  • When a cryptographic device such as smart card performs an encryption for a plain text, an attacker can extract the secret key in it using side channel information. Especially, many researches found some weaknesses for side channel attack on the lightweight block cipher LEA designed to apply in IoT environments. In this paper, we survey several masking countermeasures to defeat the side channel attack and propose a novel masking conversion method. Even though the proposed Arithmetic-to-Boolean masking conversion method requires storage memory of 256 bytes, it can improve the LEA encryption speed up to 17 percentage compared to the case adopted the previous masking method.

A Differential Fault Attack against Block Cipher HIGHT (블록 암호 HIGHT에 대한 차분 오류 공격)

  • Lee, Yu-Seop;Kim, Jong-Sung;Hong, Seok-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.485-494
    • /
    • 2012
  • The block cipher HIGHT is designed suitable for low-resource hardware implementation. It established as the TTA standard and ISO/IEC 18033-3 standard. In this paper, we propose a differentail fault attack against the block cipher HIGHT. In the proposed attack, we assume that an attacker is possible to inject a random byte fault in the input value of the 28-th round. This attack can recover the secret key by using the differential property between the original ciphertext and fault cipher text pairs. Using 7 and 12 error, our attack recover secret key within a few second with success probability 87% and 51%, respectively.

Randomized Block Size (RBS) Model for Secure Data Storage in Distributed Server

  • Sinha, Keshav;Paul, Partha;Amritanjali, Amritanjali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.12
    • /
    • pp.4508-4530
    • /
    • 2021
  • Today distributed data storage service are being widely used. However lack of proper means of security makes the user data vulnerable. In this work, we propose a Randomized Block Size (RBS) model for secure data storage in distributed environments. The model work with multifold block sizes encrypted with the Chinese Remainder Theorem-based RSA (C-RSA) technique for end-to-end security of multimedia data. The proposed RBS model has a key generation phase (KGP) for constructing asymmetric keys, and a rand generation phase (RGP) for applying optimal asymmetric encryption padding (OAEP) to the original message. The experimental results obtained with text and image files show that the post encryption file size is not much affected, and data is efficiently encrypted while storing at the distributed storage server (DSS). The parameters such as ciphertext size, encryption time, and throughput have been considered for performance evaluation, whereas statistical analysis like similarity measurement, correlation coefficient, histogram, and entropy analysis uses to check image pixels deviation. The number of pixels change rate (NPCR) and unified averaged changed intensity (UACI) were used to check the strength of the proposed encryption technique. The proposed model is robust with high resilience against eavesdropping, insider attack, and chosen-plaintext attack.