• 제목/요약/키워드: key

검색결과 33,807건 처리시간 0.048초

난수 재사용 기법을 이용한 다중 키 교환 프로토콜 (Pairwise Key Agreement Protocols Using Randomness Re-use Technique)

  • 정익래;이동훈
    • 정보처리학회논문지C
    • /
    • 제12C권7호
    • /
    • pp.949-958
    • /
    • 2005
  • 이 논문에서 우리는 여러 사용자들이 동시에 세션키를 교환하는 키 교환 스킴에 대해서 연구한다. 이런 상황은 사용자들을 그래프 노드들로 표현하고 두 사용자간에 키를 만들어야 하는 상황을 에지로 표현하는 키 그래프에 의해서 묘사될 수 있다. 우리는 키 그래프에 있는 모든 에지들을 위한 세션키들을 하나의 세션에서 동시에 만드는 키 교환 스킴을 설계한다. 키 그래프를 위한 키 교환은 양자간 키 교환의 확장판이라고 할 수 있다. 우리는 양자간 키 교환 안전성 모델을 확장해서 키 그래프를 위한 키 교환 안전성 모델을 제안한다. 우리는 란수 직 산용 테크닉을 사용해서 두개의 키 그래프를 위한 키 교환 스킴을 설계하며 안전성을 증명한다. 우리가 제안하는 스킴들의 안전성은 decisional Diffie-Hellman 가정에 의존한다. 첫 번째 스킴은 일 라운드 키 교환 프로토콜이며 키 독립성을 보장한다. 두 번째 스킴은 일 라운드이며 전방위 안전성을 보장한다. 제안하는 두 가지 스킴들의 안전성은 모두 표준 모델에서 증명된다. 제안되는 프로토콜들은 최초의 다중 키 교환 프로토콜이며, 단순히 양자간 키 교환 프로토콜들을 반복 사용해서 키들을 만드는 것보다 훨씬 효율적이다. 예로서 한 사용자가 n명의 다른 사용자와 키를 만든다고 가정하자. 가장 단순한 프로토콜은 각각의 사용자들과의 키 교환을 위해서 양자간 키 교환을 사용하는 것으로서, 이 때는 계산량과 메시지 전송량이 n에 비례하게 된다. 제안되는 프로토콜들은 n개의 키를 만드는데 있어서 계산량은 n에 비례하나 전송되는 메시지의 양은 교환되는 키들의 수에 상관없이 일정하다.

New Framework for Automated Extraction of Key Frames from Compressed Video

  • Kim, Kang-Wook;Kwon, Seong-Geun
    • 한국멀티미디어학회논문지
    • /
    • 제15권6호
    • /
    • pp.693-700
    • /
    • 2012
  • The effective extraction of key frames from a video stream is an essential task for summarizing and representing the content of a video. Accordingly, this paper proposes a new and fast method for extracting key frames from a compressed video. In the proposed approach, after the entire video sequence has been segmented into elementary content units, called shots, key frame extraction is performed by first assigning the number of key frames to each shot, and then distributing the key frames over the shot using a probabilistic approach to locate the optimal position of the key frames. The main advantage of the proposed method is that no time-consuming computations are needed for distributing the key frames within the shots and the procedure for key frame extraction is completely automatic. Furthermore, the set of key frames is independent of any subjective thresholds or manually set parameters.

실용적인 소형 Key 홈 가공기 개발 및 성능평가 (Development and Performance Evaluation of Small and Practical Key Way Machine)

  • 조종래;고권호;정윤교
    • 한국정밀공학회:학술대회논문집
    • /
    • 한국정밀공학회 2001년도 춘계학술대회 논문집
    • /
    • pp.496-500
    • /
    • 2001
  • When we cut a key way on the axial or on the boss, we generally use a slotter or a broach. To do the key seating, turing operations have to be preceded and then the key on the axial or on the boss can be seated. For this reason, the production process of key way cutting becomes complicated. If is necessary to simplify the process and we have developed a small practical machine for key way cutting. The machine is located on the carriage of the lathe. Using this small and practical key way machine, after operation the turing, you do not have to remove the workpiece from the chuck of the lathe to carry on the key seating process. The developed machine will save cutting time and the cost.

  • PDF

A New Framework for Automatic Extraction of Key Frames Using DC Image Activity

  • Kim, Kang-Wook
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권12호
    • /
    • pp.4533-4551
    • /
    • 2014
  • The effective extraction of key frames from a video stream is an essential task for summarizing and representing the content of a video. Accordingly, this paper proposes a new and fast method for extracting key frames from a compressed video. In the proposed approach, after the entire video sequence has been segmented into elementary content units, called shots, key frame extraction is performed by first assigning the number of key frames to each shot, and then distributing the key frames over the shot using a probabilistic approach to locate the optimal position of the key frames. Moreover, we implement our proposed framework in Android to confirm the validity, availability and usefulness. The main advantage of the proposed method is that no time-consuming computations are needed for distributing the key frames within the shots and the procedure for key frame extraction is completely automatic. Furthermore, the set of key frames is independent of any subjective thresholds or manually set parameters.

지문 인식 기반의 개인키 위탁 시스템의 설계 (Design of a Private Key Escrow System based on the Fingerprint Identification)

  • 신용녀;이용준
    • 디지털산업정보학회논문지
    • /
    • 제4권2호
    • /
    • pp.21-28
    • /
    • 2008
  • There are some problems on the system that uses a password comprising a digital signature to identify the secret key owner under the public key infrastructure. For example, the password can be difficult to remember or easy to be disclosure, and users should make more complex password to protect it. A number of studies have been proceeded in order to overcome these defects using the fingerprint identification technologies, but they need to change the current standard of public key infrastructure. On the suggested private key escrow system, the private key can be withdrawn only through the enrollment and identification of a fingerprint template after it is saved to a reliable third system. Therefore, this new private key escrow system can remove previous inconveniences of managingthe private key on current public key infrastructure, and it exhibited superior results in terms of the evaluation items when compared with the integrated method of the existing fingerprint identification and public key infrastructure.

Group Key Agreement From Signcryption

  • Lv, Xixiang;Li, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권12호
    • /
    • pp.3338-3351
    • /
    • 2012
  • There is an intuitive connection between signcryption and key agreement. Such a connector may lead to a novel way to construct authenticated and efficient group key agreement protocols. In this paper, we present a primary approach for constructing an authenticated group key agreement protocol from signcryption. This approach introduces desired properties to group key agreement. What this means is that the signcryption gives assurance to a sender that the key is available only to the recipient, and assurance to the recipient that the key indeed comes from the sender. Following the generic construction, we instantiate a distributed two-round group key agreement protocol based on signcryption scheme given by Dent [8]. We also show that this concrete protocol is secure in the outsider unforgeability notion and the outsider confidentiality notion assuming hardness of the Gap Diffie-Hellman problem.

A Method of Finding Hidden Key Users Based on Transfer Entropy in Microblog Network

  • Yin, Meijuan;Liu, Xiaonan;He, Gongzhen;Chen, Jing;Tang, Ziqi;Zhao, Bo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권8호
    • /
    • pp.3187-3200
    • /
    • 2020
  • Finding key users in microblog has been a research hotspot in recent years. There are two kinds of key users: obvious and hidden ones. Influence of the former is direct while that of the latter is indirect. Most of existing methods evaluate user's direct influence, so key users they can find usually obvious ones, and their ability to identify hidden key users is very low as hidden ones exert influence in a very covert way. Consequently, the algorithm of finding hidden key users based on topic transfer entropy, called TTE, is proposed. TTE algorithm believes that hidden key users are those normal users possessing a high covert influence on obvious ones. Firstly, obvious key users are discovered based on microblog propagation scale. Then, based on microblogs' topic similarity and time correlation, the transfer entropy from ordinary users' blogs to obvious key users is calculated and used to measure the covert influence. Finally, hidden influence degrees of ordinary users are comprehensively evaluated by combining above indicators with the influence of both ordinary users and obvious ones. We conducted experiments on Sina Weibo, and the results showed that TTE algorithm had a good ability to identify hidden key users.

능동적 공격자 환경에서의 자체인증 공개키에 기반한 키 분배 프로토콜의 안전성 분석 (The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks)

  • 양형규
    • 한국통신학회논문지
    • /
    • 제30권1C호
    • /
    • pp.25-34
    • /
    • 2005
  • Girault는 자체 인증 공개키(self-certified public key)의 개념과 함께 이를 사용한 키 분배 프로토롤을 제안하였고 후에 Rueppel과 Oorschot는 이를 변형한 프로토콜들을 제안하였다. 자체인증 공개키에 기반한 키 분배 프로토콜은 사용자가 자신의 비밀키를 직접 선택하므로 개인식별 정보에 기반한 방식의 문제점으로 지적되었던 신뢰센터가 임의의 사용자로 위장할 수 있는 문제를 해결할 수 있고, 또한 메모리와 계산량을 감소시킬 수 있다는 장점이 있다. 그러나, 키 분배 프로토콜의 안전성에 대한 구체적인 증명은 아직까지 미흡한 실정이다. 본 논문에서는 지금까지 제안된 자체인증 공개키에 기반한 키분배 프로토콜에 대한 능동적 공격자 환경에서의 구체적인 안전성 분석을 수행하고자 한다. 본 논문에서 고려하는 공격은 active impersonation 공격, key-compromise impersonation 공격, forward secrecy, known key secuity이며, 안전성 증명에는 수학적 귀착 이론을 이용한다.

전자 상거래 인증 기술 (Public Key Certification Technology for Electronic Commerce)

  • 하영국;임신영;강상승;함호상;박상봉
    • 한국전자거래학회지
    • /
    • 제4권2호
    • /
    • pp.23-40
    • /
    • 1999
  • Nowadays, major application of public key certification technology based on PKI(Public Key Infrastructure) is electronic commerce. Public key certification technology may include various sub-technologies such as key recovery, secret sharing, certificate/key management, and directory system technology. This thesis discusses PKI-based certification authority technology for electronic commerce on the Internet.

  • PDF

Ginsenoside Rb1 exerts neuroprotective effects through regulation of Lactobacillus helveticus abundance and GABAA receptor expression

  • Chen, Huimin;Shen, Jiajia;Li, Haofeng;Zheng, Xiao;Kang, Dian;Xu, Yangfan;Chen, Chong;Guo, Huimin;Xie, Lin;Wang, Guangji;Liang, Yan
    • Journal of Ginseng Research
    • /
    • 제44권1호
    • /
    • pp.86-95
    • /
    • 2020
  • Background: Ginsenoside Rb1 (Rb1), one of the most abundant protopanaxadiol-type ginsenosides, exerts excellent neuroprotective effects even though it has low intracephalic exposure. Purpose: The present study aimed to elucidate the apparent contradiction between the pharmacokinetics and pharmacodynamics of Rb1 by studying the mechanisms underlying neuroprotective effects of Rb1 based on regulation of microflora. Methods: A pseudo germ-free (PGF) rat model was established, and neuroprotective effects of Rb1 were compared between conventional and PGF rats. The relative abundances of common probiotics were quantified to reveal the authentic probiotics that dominate in the neuroprotection of Rb1. The expressions of the gamma-aminobutyric acid (GABA) receptors, including GABAA receptors (α2, β2, and γ2) and GABAB receptors (1b and 2), in the normal, ischemia/reperfusion (I/R), and I/R+Rb1 rat hippocampus and striatum were assessed to reveal the neuroprotective mechanism of Rb1. Results: The results showed that microbiota plays a key role in neuroprotection of Rb1. The relative abundance of Lactobacillus helveticus (Lac.H) increased 15.26 fold after pretreatment with Rb1. I/R surgery induced effects on infarct size, neurological deficit score, and proinflammatory cytokines (IL-1β, IL-6, and TNF-α) were prevented by colonizing the rat gastrointestinal tract with Lac.H (1 × 109 CFU) by gavage 15 d before I/R surgery. Both Rb1 and Lac.H upregulated expression of GABA receptors in I/R rats. Coadministration of a GABAA receptor antagonist significantly attenuated neuroprotective effects of Rb1 and Lac.H. Conclusion: In sum, Rb1 exerts neuroprotective effects by regulating Lac.H and GABA receptors rather than through direct distribution to the target sites.