• Title/Summary/Keyword: session key

Search Result 326, Processing Time 0.025 seconds

Does Acute A-tDCS (Anodal Transcranial Direct Current Stimulation) Improve Golf Performance of Professional Golfers?

  • Kyung YOO;Hwang-Woon MOON
    • Journal of Sport and Applied Science
    • /
    • v.8 no.3
    • /
    • pp.1-6
    • /
    • 2024
  • Purpose: This study aims to verify the effectiveness of acute anodal transcranial direct current stimulation (A-tDCS) using Halo Sport headset device on golf performance in professional golfers. Research design, data, and methodology: Eight professional golfers who voluntary participated in high-level golf tournaments were recruited in this study. They attended one single-session intervention which was stimulated by Halo Sport headset device (n=8). The A-tDCS halo sport session lasted for 20 minutes and stimulated on the motor control area of the cortex (M1). Four golf swing performance tasks (driver, iron, 100-yard shot, 50-yard shot) were performed before and after halo intervention. Key indicators of golf swing performance (Club Speed, Face Angle, Ball Speed, Smash Factor, Spin Rate, Side, Carry, Total) were collected by Trackman launch monitor. Results: In Halo session, there were no found statistical significance in driver, iron and approach (100, 50 yards) after intervention (P<0.05). Even some of variables (face angle, smash factor, carry and total distance) in driver, distance accuracy of 100 yards and direction accuracy of 50 yards were slightly improved tendency, but it was not significant (P<0.05). Meanwhile, there was any enhance all of variables in iron. Conclusions: As a result, the current study concludes that the acute A-tDCS halo sport intervention has no effect on the positive golf performance improvement for professional players. Further implications were discussed.

A Non-Periodic Synchronization Algorithm using Address Field of Point-to-Point Protocol in CDMA Mobile Network (CDMA이동망에서 점대점 프로토콜의 주소영역을 이용한 비주기적 동기 알고리즘)

  • Hong, Jin-Geun;Yun, Jeong-O;Yun, Jang-Heung;Hwang, Chan-Sik
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.8
    • /
    • pp.918-929
    • /
    • 1999
  • 동기식 스트림 암호통신 방식을 사용하는 암호통신에서는 암/복호화 과정 수행시 암호통신 과정에서 발생하는 사이클슬립으로 인해 키수열의 동기이탈 현상이 발생되고 이로 인해 오복호된 데이타를 얻게된다. 이러한 위험성을 감소하기 위한 방안으로 현재까지 암호문에 동기신호와 세션키를 주기적으로 삽입하여 동기를 이루는 주기적인 동기암호 통신방식을 사용하여 왔다. 본 논문에서는 CDMA(Cellular Division Multiple Access) 이동망에서 데이타서비스를 제공할 때 사용되는 점대점 프로토콜의 주소영역의 특성을 이용하여 단위 측정시간 동안 측정된 주소비트 정보와 플래그 패턴의 수신률을 이용하여 문턱 값보다 작은경우 동기신호와 세션키를 전송하는 비주기적인 동기방식을 사용하므로써 종래의 주기적인 동기방식으로 인한 전송효율성 저하와 주기적인 상이한 세션키 발생 및 다음 주기까지의 동기이탈 상태의 지속으로 인한 오류확산 등의 단점을 해결하였다. 제안된 알고리즘을 링크계층의 점대점 프로토콜(Point to Point Protocol)을 사용하는 CDMA 이동망에서 동기식 스트림 암호 통신방식에 적용시 동기이탈율 10-7의 환경에서 주기가 1sec인 주기적인 동기방식에서 요구되는 6.45x107비트에 비해 3.84x105비트가 소요됨으로써 전송율측면에서의 성능향상과 오복호율과 오복호 데이타 비트측면에서 성능향상을 얻었다. Abstract In the cipher system using the synchronous stream cipher system, encryption / decryption cause the synchronization loss (of key arrangement) by cycle slip, then it makes incorrect decrypted data. To lessen the risk, we have used a periodic synchronous cipher system which achieve synchronization at fixed timesteps by inserting synchronization signal and session key. In this paper, we solved the problem(fault) like the transfer efficiency drops by a periodic synchronous method, the periodic generations of different session key, and the incorrectness increases by continuing synchronization loss in next time step. They are achieved by the transfer of a non-periodic synchronous signal which carries synchronous signal and session key when it is less than the threshold value, analyzing the address field of point-to-point protocol, using the receiving rate of address bits information and flag patterns in the decision duration, in providing data services by CDMA mobile network. When the proposed algorithm is applied to the synchronous stream cipher system using point-to-point protocol, which is used data link level in CDMA mobile network, it has advanced the result in Rerror and Derror and in transmission rate, by the use of 3.84$\times$105bits, not 6.45$\times$107bits required in periodic synchronous method, having lsec time step, in slip rate 10-7.

ID-based Payment Protocol for Mobile Electronic Commerce (모바일 전자상거래를 위한 ID 기반 지불 프로토콜)

  • 이현주;김선신;이충세
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.405-413
    • /
    • 2004
  • Design an efficient and secure electronic payment system is important for M-Commerce. In this paper, we propose an efficient Micro-Payment Protocol that allows multiple transactions using ID-based public key cryptosystem. Current PayWord system requires to generate certificate of the vendor for each transaction. In this paper, we use a session key instead of certificate key generated by Weil Pairing which use an Elliptic Curve Cryptosystem over finite field $F_q$ for transactions Therefore, it is more secure in Known key attacks as well as Man-in-the-middle attacks.

A Study on Group Key Management based on Mobile Device ID in Ad-hoc network (Ad-hoc 네트워크에서 모바일 디바이스 아이디 기반의 그룹 키 관리에 대한 연구)

  • Kang, Seo-Il;Lee, Nam-Hoon;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.540-549
    • /
    • 2009
  • An arbitrary mobile device configures Ad-hoc network to provide the transmission of a data and services using wireless communications. A mobile device requires authentication and encryption key management to securely communicate in the Ad-hoc network. This paper examines the trend of the authentication in the Ad-hoc network and the group key management and suggests the plan for ID-based mutual authentication and group key establishment. ID-based mutual authentication in proposed scheme uses zero knowledge in the absence of shared information and is applied to establish a session key and group key. In addition, the proposed scheme is applied to Ad-hoc network to increase the efficiency and the safety of security technology.

  • PDF

Design of a Strong Authentication Mechanism using Public-Key based on Kerberos (공개키를 이용한 커버로스 기반의 강력한 인증 메커니즘 설계)

  • 김은환;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.67-76
    • /
    • 2002
  • Kerberos is designed to provide strong authentication between client and application servers which are working in distributed network environment by using symmetric-key cryptography, and supposed to trust other systems of the realm. In this paper, we design an efficient and strong authentication mechanism by introducing the public/private-key to Kerberos. In the mechanism to make a system more secure, the value of the session key is changed everytime using MAC(message authentication code) algorithm with the long-term key for user-authentication and a random number exchanged through the public key. Also, we employ a mutual authentication method, which is used on challenge-response mechanism based on digital signatures, to improve trust between realms, and present a way of reducing the number of keys by simplifying authentication steps.

A password-based mutual authentication and key-agreement protocol (패스워드 기반의 상호 인증 및 키 교환 프로토콜)

  • 박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.37-43
    • /
    • 2002
  • This paper proposes a password-based mutual authentication and key agreement protocol, which is designed by applying ECDSA and ECDH. The proposed protocol, AKE-ECC, computes 2 times of point multiplication over ECC on each of client and server, and generates the key pairs(public key. private key) and a common session key using ECDH that is different compare to previously proposed protocol. It is against common attacks include a dictionary attack and the security of proposed protocol is based on the ECDLP, ECDH.

Trends in Implicit Continuous Authentication Technology (무자각 지속인증 기술 동향)

  • Kim, S.H.;Kim, S.H.;Jin, S.H.
    • Electronics and Telecommunications Trends
    • /
    • v.33 no.1
    • /
    • pp.57-67
    • /
    • 2018
  • Modern users are intensifying their use of online services every day. In addition, hackers are attempting to execute advanced attacks to steal personal information protected using existing authentication technologies. However, existing authentication methods require an explicit authentication procedure for the user, and do not conduct identity verification in the middle of the authentication session. In this paper, we introduce an implicit continuous authentication technology to overcome the limitations of existing authentication technology. Implicit continuous authentication is a technique for continuously authenticating users without explicit intervention by utilizing their behavioral and environmental information. This can improve the level of security by verifying the user's identity during the authentication session without the burden of an explicit authentication procedure. In addition, we briefly introduce the definition, key features, applicable algorithms, and recent research trends for various authentication technologies that can be used as an implicit continuous authentication technology.

Rekeying Approach against Side Channel Attacks

  • Phuc, Tran Song Dat;Seok, Byoungjin;Lee, Changhoon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.373-375
    • /
    • 2017
  • Side-channel attacks and in particular differential power analysis (DPA) attacks pose a serious threat to cryptographic implementations. One approach to counteract such attacks is cryptographic schemes based on fresh re-keying. In settings of pre-shared secret keys, such schemes render DPA attacks infeasible by deriving session keys and by ensuring that the attacker cannot collect side-channel leakage on the session key during cryptographic operations with different inputs. This paper present a study on rekeying approach against side channel attacks with current secure schemes and their rekeying functions.

A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET

  • Han, Mu;Hua, Lei;Ma, Shidian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3678-3698
    • /
    • 2017
  • With the rapid development of vehicular ad hoc Network (VANET), it has gained significant popularity and received increasing attentions from both academics and industry communities in aspects of security and efficiency. To address the security and efficiency issues, a self-authentication and deniable efficient group key agreement protocol is proposed in this paper. The scheme establishes a group between road side units (RSUs) and vehicles by using self-authentication without certification authority, and improves certification efficiency by using group key (GK) transmission method. At the same time, to avoid the attacker attacking the legal vehicle by RSUs, we adopt deniable group key agreement method to negotiation session key (sk) and use it to transmit GK between RSUs. In addition, vehicles not only broadcast messages to other vehicles, but also communicate with other members in the same group. Therefore, group communication is necessary in VANET. Finally, the performance analysis shows superiority of our scheme in security problems, meanwhile the verification delay, transmission overheard and message delay get significant improvement than other related schemes.

Wireless Internet Payment Protocol Using Weil Pairing Method (무선인터넷에서 Weil Pairing 기법을 적용한 지불 프로토콜)

  • Jin Shi-Mei;Lee Hyun-Ju;Rhee Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.3
    • /
    • pp.9-17
    • /
    • 2005
  • Recently, there are rapid development of information and communication technology and rapid growing of e-business users. We propose a method for security problem on the internet environment which changes from wire internet to wireless internet or wire/ wireless internet. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which connected wire and wireless communication. Certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil pairing. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol also solves the privacy protection and Non-repudiation problem.

  • PDF