• Title/Summary/Keyword: 갱신 프로토콜

Search Result 198, Processing Time 0.024 seconds

The Locking Protocol using Identifier in an Object-Oriented Database Systems (객체지향 데이타베이스 시스템에서 식별자를 이용한 로킹 프로토콜)

  • Bae, Seok-Chan;Hwang, Bu-Hyeon
    • The Transactions of the Korea Information Processing Society
    • /
    • v.1 no.2
    • /
    • pp.154-162
    • /
    • 1994
  • In this paper, a new locking protocol which can increase the concurrency in an Object Oriented Database Systems is proposed. The proposed locking protocol uses the Root object identifier to identify the root of a component object in a composite object. The transaction that requests a lock on the component object checks whether the Rid of the component object has been locked by another transaction. Even though the class of the component object is locked by one transaction, other transactions can concurrently access other instances in the class, if each Rid of them is not locked by any other transactions. This can increase the degree of concurrency.

  • PDF

A study on online shared cataloging gateway implementation using Z39.50(information retrieval protocol) (Z39.50(정보검색프로토콜)을 응용한 공동편목 게이트웨이 구축방안 연구)

  • 오정훈;정준민
    • Journal of the Korean Society for information Management
    • /
    • v.14 no.1
    • /
    • pp.183-206
    • /
    • 1997
  • The information Retrieval Protocol, Z39.50 is applied to the shared cataloging gateway. The history and functions of the Z39.50 are reviewed and the characteristics and the database update service of Z39.50 are taken into account in the notion of the shared cataloging. And for the test, one of the domestic on-line shared cataloging systems is adopted and newly remodelled using Z39.50 protocol. Two kinds of Z39.50 shared cataloging gateway models (th centralized shared cataloging gateway model and the distributed shared cataloging gateway model) are operated in Web server.

  • PDF

A Design of RFID Mutual Authentication System based on Open Channel (공개 채널 기반의 RFID 상호인증 시스템 설계)

  • Yoon, Eun-Jun;Yoo, Kee-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10C
    • /
    • pp.946-954
    • /
    • 2009
  • General RFID system has assumed that the communication channel between reader and back-end database is secure channel. However, the reader can be communicated with the database through insecure channel like the communication channel between the reader and the tag according to application environment. In this paper, we propose a new secure RFID mutual authentication protocol based on open network channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol uses a secure one-way hash function to provide authentication and integrity against all communication messages which exchanged on the open channels. In addition, we designed that the proposed protocol can provide forward secrecy by performing the database and the tag update their old secret key with a new secret key after finished mutual authentication.

Improving Lock Performance of Home-base Lazy Release Consistency (Home-based Lazy Release Consistency의 락 성능향상)

  • Yun, Hui-Cheol;Lee, Sang-Gwon;Lee, Jun-Won;Maeng, Seung-Ryeol
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.28 no.10
    • /
    • pp.513-519
    • /
    • 2001
  • Home-based Lazy Release Consistency (HLRC) shows poor performance on lock based applications because of two reasons:(1) a whole page is fetched on a page fault while actual modification is much smaller , and(2) the home is at the fixed location while access pattern is migratory, In this paper we present an efficient lock protocol for HLRC. In this protocol, the pages that are expected to be used by acquirer selectively updated using diffs. The diff accumulation problem is minimized by limiting the size of diffs to be sent for each page. Our protocol reduces the number or page faults inside critical sections because pages can be updated by applying locally stored diffs . This reduction yields the reduction of average lock waiting time and the reduction of message amount. The experiment with five applications shows that our protocol archives 2%~40% speedup against base HLRC for four applications.

  • PDF

A design on Light-Weight Key Exchange and Mutual Authentication Routing Protocol in Sensor Network Environments (센서네트워크 환경에서 경량화된 키 교환 및 상호인증 라우팅 프로토콜)

  • Lee, Kwang-Hyoung;Lee, Jae-Seung;Min, So-Yeon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.11
    • /
    • pp.7541-7548
    • /
    • 2015
  • Wireless Sensor Networks is the technology which is used in explore role for military purposes, as well as various fields such as industrial equipment management, process management, and leverage available technologies by distributing node into various areas. but there are some limitations about energy, processing power, and memory storage capacity in wireless sensor networks environment, because of tiny hardware, so various routing protocols are proposed to overcome it. however existing routing protocols are very vulnerable in the intercommunication, because they focus on energy efficiency, and they can't use existing encryption for it, Because of sensor's limitations such like processing power and memory. Therefore, this paper propose mutual authentication scheme that prevent various security threats by using mutual authentication techniques and, Key generation and updating system as taking into account energy efficiency.

Secure Index Searching Schemes for Groups (그룹 환경을 위한 안전한 인덱스 검색 스킴)

  • Park Hyun-A;Byun Jin-Uk;Lee Hyun-Suk;Lee Dong-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.87-97
    • /
    • 2005
  • A secure index search protocol let us search the index of encrypted documents using the trapdoor for a keyword. It enables an untrusted server to learn nothing more than the search result about the documents without revealing the keyword. A lot of secure search protocols have been suggested but they only considered the search between a single-user and a server. In real organizations such as government offices or enterprises where exist many hierarchical departments, the search system for groups is arisen more often. In this paper, we construct secure index search protocols for hierarchical group settings without re-encryption of the old encrypted documents when group keys are re-keyed newly.

A Detect and Defense Mechanism of Stateful DRDoS Attacks (상태기반 DRDoS 공격에 대한 탐지 및 방어기법)

  • Kim, Minjun;Seo, Kyungryong
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.51 no.5
    • /
    • pp.127-134
    • /
    • 2014
  • In DRDoS(Distributed Reflective Denial of Service) attacks, the victim is bombarded by packets from legitimate reflector unlike DDoS(Distributed Denial of Service) attacks through zombie, which is more dangerous than DDoS attack because it is in stronger disguise. Therefore, the method of filtering packet method on router are useless. Moreover SCTP(Stream Control Transmission Protocol) multi-homing feature, such as with an improved transmission protocol allows detecting attacks is more difficult and the effect of the attack can be maximized. In this paper we propose a DRDoS detection mechanism based on DRDoS utilizing attention to the characteristics of stateful protocols. The proposed scheme is backed by stateful firewall, and detect DRDoS attacks through a rules table and perform a defense treatment against DRDoS attack. Rules table with a simple structure is possible to easily adapt for any kind of stateful protocol can used by DRDoS attack. The experimental result confirm that our proposed scheme well detect DRDoS attacks using SCTP, the next-generation transmission protocol which not known by victim, and reduce the attacking packets rapidly.

공유 메모리를 갖는 다중 프로세서 컴퓨터 시스팀의 설계 및 성능분석

  • Choe, Chang-Yeol;Park, Byeong-Gwan;Park, Seong-Gyu;O, Gil-Rok
    • ETRI Journal
    • /
    • v.10 no.3
    • /
    • pp.83-91
    • /
    • 1988
  • This paper describes the architecture and the performance analysis of a multiprocessor system, which is based on the shared memory and single system bus. The system bus provides the pended protocol for the multiprocessor environment. Analyzing the processor utilization, address/data bus utilization and memory conflicts, we use a simulation model. The hit ratio of private cache memory is a major factor on the linear increase of the performance of a shared memory based multiprocessor system.

  • PDF

Enhancing Privacy and Authentication in Location Based Service using Trusted Authority (신뢰 기관을 통한 위치 정보 기반 서비스의 프라이버시 보호 및 인증 기법)

  • Han Kyu-Suk;Kim Kwang-Jo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.623-626
    • /
    • 2006
  • 위치 정보 기반 서비스는 휴대 무선 통신 기기 사용의 확대에 따라 서비스의 범위가 크게 확장될 것으로 예상되고 있다. 그러나 단순한 정보 제공이 아닌 원격 제어, 콘텐츠 서비스 등의 경우에서 위치 정보에 대한 위변조 문제와 사용자의 프라이버시 문제가 발생할 것으로 예상된다. 기존의 위치 정보 보호에 대한 연구는 프라이버시 보호 측면을 위주로 하고 있으며, 인증에 대한 연구는 특정 센싱 기술에 특화되어 있거나, 네트워크상의 DNS를 통한 논리적인 위치 인증에 치우치고 있다. 본 연구에서는 위치 정보 기반 서비스에서의 보안 요구 사항을 분석하여, 기존의 위치 정보 보호 모델을 기반으로 위치 정보를 관리하는 신뢰되는 기관의 필요성을 논하며, 이를 토대로 타임스탬프나 키 갱신을 이용하는 두 가지 프로토콜을 제안한다.

  • PDF

A Study on RFID Mutual Authentication Protocol with Anonymity (익명성을 제공하는 RFID 상호 인증 프로토콜에 관한 연구)

  • Kang Soo-Young;Lee Im-Yeong
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.723-726
    • /
    • 2006
  • 최근 인터넷의 급성장에 따라 새로운 유비쿼터스 환경을 기반으로 다양한 연구들이 수행되고 있다. 특히 유비쿼터스의 핵심기술로써 RFID는 큰 비중을 차지하고 있으며 국내뿐만 아니라 국외에서도 활발한 연구가 진행되고 있다. 그러나 RFID는 불법적인 공격자로부터 공격을 당할 경우 정보가 노출되어 사용자의 프라이버시 침해의 문제점을 가지고 있다. 따라서 본 논문에서는 태그의 가상 ID를 간단한 연산을 취하여 매번 다른 값을 출력함으로써 사용자의 익명성을 제공하며, 가변적인 값이 노출되므로 위치 추적에 안전한 방식이다. 또한 ID를 갱신하지 않고 가변적인 값을 생성하므로 동기화에 대한 문제점을 해결하여 안전하고 효율적으로 상호 인증을 제공하는 방식을 제안한다.

  • PDF