• Title/Summary/Keyword: keys

Search Result 1,083, Processing Time 0.024 seconds

Taxonomic Revision of the Genus Lactifluus (Russulales, Basidiomycota) of South Korea

  • Lee, Hyun;Wissitrassameewong, Komsit;Park, Myung Soo;Fong, Jonathan J.;Verbeken, Annemieke;Kim, Changmu;Lim, Young Woon
    • Mycobiology
    • /
    • v.49 no.4
    • /
    • pp.308-345
    • /
    • 2021
  • Lactifluus (Pers.) Roussel is an ectomycorrhizal genus that was recently recognized to be distinct from the genus Lactarius. To date, 226 Lactifluus species have been reported worldwide. Misidentification of Lactifluus species is common because of intraspecific morphological variation, cryptic diversity, and the limited number of taxonomic keys available. Molecular data are indispensable for species delimitation; a multilocus phylogenetic analysis showed that most Asian Lactifluus species are not conspecific with morphologically similar species present on other continents. In particular, Korea has misused European and North American Lactifluus names. In this study, we evaluated the taxonomy of Lactifluus in Korea using both morphological and multilocus molecular (ITS, nrLSU, rpb1, and rpb2) data. We examined 199 Lactifluus specimens collected between 1980 and 2016, and a total of 24 species across the four Lactifluus subgenera were identified. All Korean species are distinct and clearly separated from European and North American species. Five taxa corresponded to previously described species from Asia and the remaining 19 taxa are confirmed as new species. Herein, we provide keys to the Korean Lactifluus species within their subgenera, molecular phylogenies, a summary of diversity, and detailed description of the new species.

Shear Strength of Vertical Joints in Precast Concrete Panel with Shear Key (전단키를 갖는 프리캐스트 콘크리트 패널 수직접합부의 전단강도)

  • Lee, Sang-Sup;Park, Keum-Sung;Bae, Kyu-Woong
    • Journal of the Architectural Institute of Korea Structure & Construction
    • /
    • v.35 no.9
    • /
    • pp.151-158
    • /
    • 2019
  • A concrete core is used widely as lateral stability systems in high-rise modular buildings. As an alternative to traditional cast in-situ core, the precast concrete(PC) method can accelerate the construction of reinforced concrete cores. A core composed of precast elements differs from a in-situ core in having connections between the precast elements. The typical vertical connection between PC panels is consisted of shear keys, loop bars, lacer bars and grout. In this study, the effect of vertical connection components on shear strength is investigated experimentally. The test results show that the contribution to the shear strength is greater in order of grout strength, shear keys, lacer bars and loop bars. In addition, the numerical models to estimate the shear strength according to two crack patterns in the vertical joint of the PC panels are derived. The feasibility of the numerical models is evaluated by comparing the estimated shear strength and the test results.

Mutable Encryption for Oblivious Data Access in Cloud Storage

  • Ahmad, Mahmood;Hussain, Shujjat;Pervez, Zeeshan;Lee, Sungyoung;Chung, Tae Choong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.157-158
    • /
    • 2013
  • Data privacy and access control policies in computer clouds are a prime concerns while talking about the sensitive data. Authorized access is ensured with the help of secret keys given to a range of valid users. Granting the role access is a trivial matter but revoking user access is tricky and compute intensive. To revoke a user and making his data access ineffective the data owner has to compute new set of keys for the rest of effective users. This situation is inappropriate where user revocation is a frequent phenomenon. Time based revocation is another way to deal this issue where key for data access expires automatically. This solution rests in a very strong assumption of time determination in advance. In this paper we have proposed a mutable encryption for oblivious data access in cloud storage where the access key becomes ineffective after defined number of threshold by the data owner. The proposed solution adds to its novelty by introducing mutable encryption while accessing the data obliviously.

Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2 (축소 라운드 SHACAL-2의 차분-선형 유형 공격)

  • Kim Guil;Kim Jongsung;Hong Seokhie;Lee Sangjin;Lim Jongin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.57-66
    • /
    • 2005
  • SHACAL-2 is a 256-bit block cipher with various key sizes based on the hash function SHA-2. Recently, it was recommended as one of the NESSIE selections. This paper presents differential-linear type attacks on SHACAL-2 with 512-bit keys up to 32 out of its 64 rounds. Our 32-round attack on the 512-bit keys variants is the best efficient attack on this cipher in published literatures.

A Code Block Cipher Method to Protect Application Programs From Reverse Engineering (응용프로그램 역분석 방지를 위한 코드블록 암호화 방법)

  • Jung, Dong-Woo;Kim, Hyong-Shik;Park, Joong-Gil
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.85-96
    • /
    • 2008
  • One of the typical methods to prevent tampering and reverse engineering on executable codes is to encrypt them. This paper proposes a code block cipher method based on key chaining to encrypt the code. The block cipher by key chaining has been known to be inadequate for encrypting the code with control transfer, even though the key chaining has advantage of hiding the keys in blocks and making the individual keys different from block to block. This paper proposes a block transformation and duplication method to apply the block cipher by key chaining to the executable codes with control transfer instructions, and shows the idea works with the MIPS instruction set.

Group Key Management Scheme for Batch Operation (효율적인 Batch 처리를 위한 그룹키 관리 기술)

  • Kim, Dae-Youb;Huh, Mi-Suk;Ju, Hak-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.189-193
    • /
    • 2008
  • Digital Contents Services based on Internet are developing into an ubiquitous television that allows subscribers to be able to enjoy digital contents anytime and anywhere However, illegal copies and distributions of digital contents are also increasing proportionally. To guarantee the stability of contents service, many technologies are being developed and installed. The efficient scheme to manage content encryption keys is one of them. In this paper, we propose an improved key management scheme to manage the members of groups. The proposed scheme has a minimized transmission overhead for batch operation to renew content encryption keys.

Security Analysis of AES for Related-Key Rectangle Attacks (AES의 연관키 렉탱글 공격에 대한 안전성 분석)

  • Kim, Jong-Sung;Hong, Seok-Hie;Lee, Chang-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.39-48
    • /
    • 2009
  • In this paper we improve previous related-key rectangle attacks on AES from 9 rounds to 10 rounds: Our attacks break the first 10 rounds of 12-round AES-192 with 256 related keys, a data complexity of $2^{124}$ and a time complexity of $2^{183}$, and also break the first 10 rounds of 12-round AES-192 with 64 related keys, a data complexity of $2^{122}$ and a time complexity of $2^{183.6}$, Our attacks are the best knoown attacks on AES-192.

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.

A Key Management Scheme for Commodity Sensor Networks (소모형 센서 네트워크 환경에 적합한 키 관리 스킴)

  • Kim Young-Ho;Lee Hwa-Seong;Lee Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.71-80
    • /
    • 2006
  • To guarantee secure communication in wireless sensor networks, secret keys should be securely established between sensor nodes. Recently, a simple key distribution scheme has been proposed for pair-wise key establishment in sensor networks by Anderson, Chan, and Perrig. They defined a practical attack model for non-critical commodity sensor networks. Unfortunately, the scheme is vulnerable under their attack model. In this paper, we describe the vulnerability in their scheme and propose a modified one. Our scheme is secure under their attack model and the security of our scheme is proved. Furthermore, our scheme does not require additional communication overhead nor additional infrastructure to load potential keys into sensor nodes.

Accountable Attribute-based Encryption with Public Auditing and User Revocation in the Personal Health Record System

  • Zhang, Wei;Wu, Yi;Xiong, Hu;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.1
    • /
    • pp.302-322
    • /
    • 2021
  • In the system of ciphertext policy attribute-based encryption (CP-ABE), only when the attributes of data user meets the access structure established by the encrypter, the data user can perform decryption operation. So CP-ABE has been widely used in personal health record system (PHR). However, the problem of key abuse consists in the CP-ABE system. The semi-trusted authority or the authorized user to access the system may disclose the key because of personal interests, resulting in illegal users accessing the system. Consequently, aiming at two kinds of existing key abuse problems: (1) semi-trusted authority redistributes keys to unauthorized users, (2) authorized users disclose keys to unauthorized users, we put forward a CP-ABE scheme that has authority accountability, user traceability and supports arbitrary monotonous access structures. Specifically, we employ an auditor to make a fair ruling on the malicious behavior of users. Besides, to solve the problem of user leaving from the system, we use an indirect revocation method based on trust tree to implement user revocation. Compared with other existing schemes, we found that our solution achieved user revocation at an acceptable time cost. In addition, our scheme is proved to be fully secure in the standard model.