• Title/Summary/Keyword: Timestamp

Search Result 128, Processing Time 0.029 seconds

An Update Transaction Scheduling Method Using an Adaptive Request Message in Mobile Computing Environments (이동 컴퓨팅 환경에서 적응적 요청 메시지를 이용한 갱신 트랜잭션 스케줄링 기법)

  • Park, Jun;Chae, Duk-Jin;Hwang, Boo-Hyun;Kim, Joong-Bae;Jung, Seung-Wook
    • The KIPS Transactions:PartD
    • /
    • v.11D no.2
    • /
    • pp.339-350
    • /
    • 2004
  • A broadcast method in mobile computing environments which have very large client populations solves the problem of low bandwidth. But most of previous proposed concurrency control protocols are restricted to read-only transactions from mobile client. In this paper, we propose the UTSM-ARM method which uses caching and broadcast method, and allows update transactions in mobile client. The UTSM-ARM decides the validation of cache data consistency with the dynamic update pattern ratio of accessed cached data. Also, the timestamps of accessed cached data and transaction in mobile client guarantee the serializable execution of mobile transactions. As a result, UTSM-ARM makes efficiently use of the asymmetric bandwidth of broadcast environment and can Increase the transaction throughput.

Design and Implementation of a Hybrid Equipment Data Acquisition System(HEDAS) for Equipment Engineering System(EES) Framework (EES 프레임워크를 위한 하이브리드 생산설비 데이터 습득 시스템(HEDAS)의 설계 및 구현)

  • Kim, Gyoung-Bae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.2
    • /
    • pp.167-176
    • /
    • 2012
  • In this paper we design and implement a new Hybrid Equipment Data Acquisition System (HEDAS) for data collection of semiconductor and optoelectronic manufacturing equipments in the equipment engineering system(EES) framework. The amount of the data collected from equipments have increased rapidly in equipment engineering system. The proposed HEDAS efficiently handles a large amount of real-time equipment data generated from EES framework. It also can support the real-time ESS applications as well as non real-time ESS applications. For the real-time EES applications, it performs high-speed real-time processing that uses continuous query and filtering techniques based on memory buffers. The HEDAS can optionally store non real-time equipment data using a HEDAS-based database or a traditional DBMS-based database. In particular, The proposed HEDAS offers the compression indexing based on the timestamp of data and query processing technique saving the cost of disks storage against extremely increasing equipment data. The HEDAS is efficient system to collect huge real-time and non real-time equipment data and transmit the collected equipment data to several EES applications in EES framework.

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF

Reversible Data Hiding in Permutation-based Encrypted Images with Strong Privacy

  • Shiu, Chih-Wei;Chen, Yu-Chi;Hong, Wien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1020-1042
    • /
    • 2019
  • Reversible data hiding in encrypted images (RDHEI) provides some real-time cloud applications; i.e. the cloud, acting as a data-hider, automatically embeds timestamp in the encrypted image uploaded by a content owner. Many existing methods of RDHEI only satisfy user privacy in which the data-hider does not know the original image, but leaks owner privacy in which the receiver can obtains the original image by decryption and extraction. In the literature, the method of Zhang et al. is the one providing weak content-owner privacy in which the content-owner and data-hider have to share a data-hiding key. In this paper, we take care of the stronger notion, called strong content-owner privacy, and achieve it by presenting a new reversible data hiding in encrypted images. In the proposed method, image decryption and message extraction are separately controlled by different types of keys, and thus such functionalities are decoupled to solve the privacy problem. At the technique level, the original image is segmented along a Hilbert filling curve. To keep image privacy, segments are transformed into an encrypted image by using random permutation. The encrypted image does not reveal significant information about the original one. Data embedment can be realized by using pixel histogram-style hiding, since this property, can be preserved before or after encryption. The proposed method is a modular method to compile some specific reversible data hiding to those in encrypted image with content owner privacy. Finally, our experimental results show that the image quality is 50.85dB when the averaged payload is 0.12bpp.

Consortium Blockchain based Forgery Android APK Discrimination DApp using Hyperledger Composer (Hyperledger Composer 기반 컨소시움 블록체인을 이용한 위조 모바일 APK 검출 DApp)

  • Lee, Hyung-Woo;Lee, Hanseong
    • Journal of Internet Computing and Services
    • /
    • v.20 no.5
    • /
    • pp.9-18
    • /
    • 2019
  • Android Application Package (APK) is vulnerable to repackaging attacks. Therefore, obfuscation technology was applied inside the Android APK file to cope with repackaging attack. However, as more advanced reverse engineering techniques continue to be developed, fake Android APK files to be released. A new approach is needed to solve this problem. A blockchain is a continuously growing list of records, called blocks, which are linked and secured using cryptography. Each block typically contains a cryptographic hash of theprevious block, a timestamp and transaction data. Once recorded, the data inany given block cannot be altered retroactively without the alteration of all subsequent blocks. Therefore, it is possible to check whether or not theAndroid Mobile APK is forged by applying the blockchain technology. In this paper, we construct a discrimination DApp (Decentralized Application) against forgery Android Mobile APK by recording and maintaining the legitimate APK in the consortium blockchain framework like Hyperledger Fabric by Composer. With proposed DApp, we can prevent the forgery and modification of the appfrom being installed on the user's Smartphone, and normal and legitimate apps will be widely used.

Concurrency Control with Dynamic Adjustment of Serialization Order in Multilevel Secure DBMS (다단계 보안 데이타베이스에서 직렬화 순서의 동적 재조정을 사용한 병행수행 제어 기법)

  • Kim, Myung-Eun;Park, Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.15-28
    • /
    • 1999
  • In Multilevel Secure Database Management System(MLS/DBMS), we assume that system has a security clearance level for each user and a classification level for each data item in system and the objective of these systems is to protect secure information from unauthorized user. Many algorithms which have been researched have focus on removing covert channel by modifying conventional lock-based algorithm or timestamp-based algorithm. but there is high-level starvation problem that high level transaction is aborted by low level transaction repeatedly. In order to solve this problem, we propose an algorithm to reduce high-level starvation using dynamic adjustment of serialization order, which is basically using orange lock. Because our algorithm is based on a single version unlike conventional secure algorithms which are performed on multiversion, it can get high degree of concurrency control. we also show that it guarantees the serializability of concurrent execution, and satisfies secure properties of MLS/DBMS.

A Secure RFID Search Protocol Protecting Mobile Reader's Privacy Without On-line Server (온라인 서버가 없는 환경에서 이동형 리더의 프라이버시를 보호하는 안전한 RFID 검색 프로토콜)

  • Lim, Ji-Wwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.73-90
    • /
    • 2010
  • Recently, Tan et al. introduced a serverless search protocol in which a mobile reader maintains a tag authentication list and authenticates a tag using the list without connecting authentication server. A serverless RFID system is different from general RFID systems which use on-line server models. In the serverless RFID system, since the mobility of a personalized reader must be considered, we have to protect not only the privacy of a tag but also the privacy of a mobile reader. In this paper, we define new security requirements for serverless RFID search system and propose a secure serverless RFID search system. In our system, since tag authentication information maintained by a reader is updated in every session, we can provide the backward untraceability of a mobile reader. Also we use an encrypted timestamp to block a replay attack which is major weakness of search protocols. In addition, we define a new adversary model to analyze a serverless RFID search system and prove the security of our proposed system using the model.

Applicability of Blockchain based Bill of Lading under the Rotterdam Rules and UNCITRAL Model Law on Electronic Transferable Records

  • Yang, Jung-Ho
    • Journal of Korea Trade
    • /
    • v.23 no.6
    • /
    • pp.113-130
    • /
    • 2019
  • Purpose - This paper investigates applicability of blockchain based bill of lading under the current legal environment. Legal requirements of electronic bill of lading will be analyzed based on the Rotterdam Rules and recently enacted UNCITRAL Model Law on Electronic Transferable Records. Using comparative analysis with the previous registry model for electronic bill of lading, this paper examines the advantages of blockchain based bill of lading. Design/methodology - This research reviewed previous efforts for dematerializing bill of lading with its limitation. Main features of blockchain technology which can make up for deficiencies of registry model also be investigated to analyze whether these features can satisfy the requirements for the legal validity of the negotiable electronic transport record or electronic transferable records under the Rotterdam Rules and the MLETR. Findings - Main findings of this research can be summarized as follows: Blockchain system operated in an open platform can improve transparency and scalability in transfer of electronic bill of lading by assuring easy access for transaction. Distributed ledger technology of blockchain makes it more difficult to forge or tamper with transactions because all participants equally shares identical transaction records. Consensus mechanism and timestamp in a blockchain transaction guarantee the integrity and uniqueness of a transaction. These features are enough to satisfy the requirements of electronic transferable records under the Rotterdam Rules and MLTER. Originality/value - This study has significance in that it provided implications for the introduction of electronic bill of lading by analyzing whether the blockchain based electronic bill of lading model meets the legal requirements under the current legal system prepared prior to the introduction of blockchain technology, and by presenting the advantages of the blockchain based bill of lading model through comparative analysis with the existing registry model.

Design and Implementation of a Concentration-based Review Support Tool for Real-time Online Class Participants (실시간 온라인 수업 수강자들의 집중력 기반 복습 지원 도구의 설계 및 구현)

  • Tae-Hwan Kim;Dae-Soo Cho;Seung-Min Park
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.18 no.3
    • /
    • pp.521-526
    • /
    • 2023
  • Due to the recent pandemic, most educational systems are being conducted through online classes. Unlike face-to-face classes, it is even more difficult for learners to maintain concentration, and evaluating the learners' attitude toward the class is also challenging. In this paper, we proposed a real-time concentration-based review support system for learners in real-time video lectures that can be used in online classes. This system measured the learner's face, pupils, and user activity in real-time using the equipment used in the existing video system, and delivers real-time concentration measurement values to the instructor in various forms. At the same time, if the concentration measurement value falls below a certain level, the system alerted the learner and records the timestamp of the lecture. By using this system, instructors can evaluate the learners' participation in the class in real-time and help to improve their class abilities.

A Secure 6LoWPAN Re-transmission Mechanism for Packet Fragmentation against Replay Attacks (안전한 6LoWPAN 단편화 패킷 재전송 기법에 관한 연구)

  • Kim, Hyun-Gon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.10
    • /
    • pp.101-110
    • /
    • 2009
  • The 6LoWPAN(IPv6 Low-power Wireless Personal Area Network) performs IPv6 header compression, TCP/UDP/IGMP header compression, packet fragmentation and re-assemble to transmit IPv6 packet over IEEE 802,15.4 MAC/PHY. However, from the point of view of security. It has the existing security threats issued by IP packet fragmenting and reassembling, and new security threats issued by 6LoWPAN packet fragmenting and reassembling would be introduced additionally. If fragmented packets are retransmitted by replay attacks frequently, sensor nodes will be confronted with the communication disruption. This paper analysis security threats introduced by 6LoWPAN fragmenting and reassembling, and proposes a re-transmission mechanism that could minimize re-transmission to be issued by replay attacks. Re-transmission procedure and fragmented packet structure based on the 6LoWPAN standard(RFC4944) are designed. We estimate also re-transmission delay of the proposed mechanism. The mechanism utilizes timestamp, nonce, and checksum to protect replay attacks. It could minimize reassemble buffer overflow, waste of computing resource, node rebooting etc., by removing packet fragmentation and reassemble unnecessary.