• Title/Summary/Keyword: 후보키

Search Result 46, Processing Time 0.022 seconds

The Study on The Key Management Mechanism on 3G LTE and SAE (3G LTE 및 SAE 네트워크에서 키 관리 방법에 관한 연구)

  • Jung, Young-Jun;Yun, Seung-Hwan;Yi, Ok-Yeon;Lim, Joing-In
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.99-102
    • /
    • 2008
  • 차세대 이동 통신 서비스 4G는 이동 중 100Mbps, 정지 중 1Gbps급 전송 속도를 제공하는 미래 무선 통신 기술이다. 이것은 현재 상용서비스가 이뤄지고 있는 3G HSDPA(High Speed Packet Access)의 전송속도 14Mbps에 비해 10~100배까지 빠른 속도로 무선 인터넷이 가능함으로 유선으로 인터넷을 사용할 필요가 없어진다. 현재 4G 기술로 진화하기 위한 중간 단계로써 ITU-R, 3GPP, 3GPP2, IEEE 등 세계 각국의 표준 및 기술 단체에서 새로운 무선 이동 통신 기술을 제안하고 있다. 이 중에서 2G의 GSM과 3G의 비동기식 기술 WCDMA의 진화 기술인 3GPP LTE(Long Term Evolution) 및 SAE(System Architecture Evolution)가 유력한 4G 이동 통신 기술 후보로 평가 받고 있다. 본 논문에서는 4G 기술로 주목 받고 있는 3GPP LTE 및 SAE 네트워크에서 3G 시스템 보다 진화된 서비스를 제공하기 위한 목적으로 논의되고 있는 일반적인 요구사항과 이를 만족시키기 위한 기술에 대하여 알아본다. 또한 LTE 표준화와 병행하여 네트워크의 구조를 결정하는 SAE의 구성요소와 프로토콜 구조를 소개하고 LTE 및 SAE 네트워크의 보안위협과 안전한 통신을 위한 키 관리 방법에 대하여 논의한다.

  • PDF

Error-Tolerant Music Information Retrieval Method Using Query-by-Humming (허밍 질의를 이용한 오류에 강한 악곡 정보 검색 기법)

  • 정현열;허성필
    • The Journal of the Acoustical Society of Korea
    • /
    • v.23 no.6
    • /
    • pp.488-496
    • /
    • 2004
  • This paper describes a music information retrieval system which uses humming as the key for retrieval Humming is an easy way for the user to input a melody. However, there are several problems with humming that degrade the retrieval of information. One problem is a human factor. Sometimes people do not sing accurately, especially if they are inexperienced or unaccompanied. Another problem arises from signal processing. Therefore, a music information retrieval method should be sufficiently robust to surmount various humming errors and signal processing problems. A retrieval system has to extract pitch from the user's humming. However pitch extraction is not perfect. It often captures half or double pitches. even if the extraction algorithms take the continuity of the pitch into account. Considering these problems. we propose a system that takes multiple pitch candidates into account. In addition to the frequencies of the pitch candidates. the confidence measures obtained from their powers are taken into consideration as well. We also propose the use of an algorithm with three dimensions that is an extension of the conventional DP algorithm, so that multiple pitch candidates can be treated. Moreover in the proposed algorithm. DP paths are changed dynamically to take deltaPitches and IOIratios of input and reference notes into account in order to treat notes being split or unified. We carried out an evaluation experiment to compare the proposed system with a conventional system. From the experiment. the proposed method gave better retrieval performance than the conventional system.

Ultrasonic Signal Processing Algorithm for Crack Information Extraction on the Keyway of Turbine Rotor Disk (터빈 로터 디스크 키웨이의 초음파 신호로부터 균열정보의 추출을 위한 신호처리 알고리즘의 개발)

  • Lee, Jong-Kyu;Seo, Won-Chan;Park, Chan;Lee, Jong-O;Son, Young-Ho
    • Journal of the Korean Society for Nondestructive Testing
    • /
    • v.29 no.5
    • /
    • pp.493-500
    • /
    • 2009
  • An ultrasonic signal processing algorithm was developed for extracting the information of cracks generated around the keyway of a turbine rotor disk. B-scan images were obtained by using keyway specimens and an ultrasonic scan system with x-y position controller. The B-scan images were used as input images for 2-Dimensional signal processing, and the algorithm was constructed with four processing stages of pre-processing, crack candidate region detection, crack region classification and crack information extraction. It is confirmed by experiments that the developed algorithm is effective for the quantitative evaluation of cracks generated around the keyway of turbine rotor disk.

An Optimization of Hashing Mechanism for the DHP Association Rules Mining Algorithm (DHP 연관 규칙 탐사 알고리즘을 위한 해싱 메커니즘 최적화)

  • Lee, Hyung-Bong;Kwon, Ki-Hyeon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.8
    • /
    • pp.13-21
    • /
    • 2010
  • One of the most distinguished features of the DHP association rules mining algorithm is that it counts the support of hash key combinations composed of k items at phase k-1, and uses the counted support for pruning candidate large itemsets to improve performance. At this time, it is desirable for each hash key combination to have a separate count variable, where it is impossible to allocate the variables owing to memory shortage. So, the algorithm uses a direct hashing mechanism in which several hash key combinations conflict and are counted in a same hash bucket. But the direct hashing mechanism is not efficient because the distribution of hash key combinations is unvalanced by the characteristics sourced from the mining process. This paper proposes a mapped perfect hashing function which maps the region of hash key combinations into a continuous integer space for phase 3 and maximizes the efficiency of direct hashing mechanism. The results of a performance test experimented on 42 test data sets shows that the average performance improvement of the proposed hashing mechanism is 7.3% compared to the existing method, and the highest performance improvement is 16.9%. Also, it shows that the proposed method is more efficient in case the length of transactions or large itemsets are long or the number of total items is large.

무선랜 보안 알고리즘의 난수성 분석

  • 김학준;신현구;문일현;이종근;이옥연
    • Proceedings of the Korean Society of Computational and Applied Mathematics Conference
    • /
    • 2003.09a
    • /
    • pp.2.2-2
    • /
    • 2003
  • PRF(Pseudo Random Function)에 대한 랜덤성 검증은 pre-computation공격에 대해 알고리즘이 특별한 통계적 약점이 없이 적절하게 개발되었는지를 평가할 수 있다. 이 논문에서는 NIST에서 실시한 AES 후보 알고리즘 랜덤성 평가 기준을 적용하여 IEEE의 802.11i Draft에서 인증자와 요청자가 비밀키(PTK, GTK)를 생성하는데 사용되는 PRF의 랜덤성을 검증하였다. 랜덤성 테스트를 위해 표본 수는 300개, 표본 길이는 2$^{20}$ (= 1,048,576)으로 검정 표본을 생성하고, 유의 수준은 0.01로 선택하였다. 랜덤성 검증 방법으로는 NIST의 16가지 통계 테스트를 사용하였다.

  • PDF

A study on Application of IKE protocol in IPsec System (IPsec 시스템에서 IKE 프로토콜 적용에 관한 연구)

  • 홍용근;이승윤;박기식;이달원;조인준
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.133-137
    • /
    • 2003
  • IPsec은 차세대 IP 프로토콜인 IPv6에서 필수 구현 사항이며, 네트워크 계층에 적용되어 보안 서비스를 제공하며, 모든 인터넷 서비스를 대상으로 일관된 보안 서비스 제공이 가능하다는 특징을 지닌 국제 표준 프로토콜이다 이러한 IPsec 시스템에서 키 분배 및 관리를 위해 사용되고 있는 IKE 프로토콜은 시스템의 복잡성 문제와 함께 DoS 공격에 취약하다는 문제점이 발견되어 이를 해결하고자 IPsec WG에서 개선 작업 중에 있다. 본 논문에서는 기존 IKE 프로토콜(IKEvl)의 문제점과 IPsec WG에서 개선 작업중인 IKEv2와 JFK 두가지 후보안의 분석된 내용을 정리하였으며, 분석 정리된 내용들이 기존 IKE 프로토콜에 적용시 보안기능 관점에서 고려해야할 사항들을 정리하였다.

  • PDF

ISD attack algorithm research trend for code-based cryptography (코드기반암호에 대한 ISD 공격 알고리즘 연구 동향)

  • Song, Gyeong-Ju;Kang, Ye-june;Jang, Kyung-Bae;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.05a
    • /
    • pp.167-170
    • /
    • 2021
  • 현재, 주요 선진국들을 포함하여 Google과 IBM과 같은 국제 대기업들을 필두로 양자 컴퓨터 개발에 전폭적인 투자들을 하고 있다. 양자 컴퓨터는 특정 분야에 있어 월등한 계산 능력을 보여주며, 기존 컴퓨터에서는 해결할 수 없던 몇몇 문제들을 빠른 시간 내에 해결한다. 이러한 양자 컴퓨터의 등장은 기존 컴퓨터에서는 사실상 풀 수 없는 암호 알고리즘들을 빠른 시간 내에 해결하여 암호학계에 큰 위협이 되고 있다. 현재 사용하고 있는 대부분의 공개키 암호 알고리즘인 RSA와 ECC(Elliptic Curve Cryptography) 또한 공격 대상이다. NIST에서는 다가오는 양자 컴퓨터 시대에 대비하여 양자내성암호 공모전을 주최하였으며 현재 라운드 3에 도입하였다. 본 논문에서는 라운드 3의 후보 알고리즘인 코드기반암호를 공격하는 ISD(Information Set Decoding) 알고리즘에 관한 동향을 조사하였다.

Wyner-Ziv Video Compression using Noise Model Selection (잡음 모델 선택을 이용한 Wyner-Ziv 비디오 압축)

  • Park, Chun-Ho;Shim, Hiuk-Jae;Jeon, Byeung-Woo
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.46 no.4
    • /
    • pp.58-66
    • /
    • 2009
  • Recently the emerging demands of the light-video encoder promotes lots of research efforts on DVC (Distributed Video Coding). As an appropriate video compression method, DVC has been studied, and Wyner-Ziv (WZ) video compression is its one representative structure. The WZ encoder splits the image into two kinds of frames, one is key frame which is compressed by conventional intra coding, and the other is WZ frame which is encoded by WZ coding. The WZ decoder decodes the key frame first, and estimates the WZ frame using temporal correlation between key frames. Estimated WZ frame (Side Information) cannot be the same as the original WZ frame due to the absence of the WZ frame information at decoder. As a result, the difference between the estimated and original WZ frames are regarded as virtual channel noise. The WZ frame is reconstructed by removing noise in side information. Therefore precise noise estimation produces good performance gain in WZ video compression by improving error correcting capability by channel code. But noise cannot be estimated precisely at WZ decoder unless there is good WZ frame information, and generally it is estimated from the difference of corresponding key frames. Also the estimated noise is limited by comparing with frame level noise to reduce the uncertainty of the estimation method. However these methods cannot provide good noise estimation for every frame or each bit plane. In this paper, we propose a noise nodel selection method which chooses a better noise model for each bit plane after generating candidate noise models. Experimental result shows PSNR gain up to 0.8 dB.

Analysis of Grover Attack Cost and Post-Quantum Security Strength Evaluation for Lightweight Cipher SPARKLE SCHWAEMM (경량암호 SPARKLE SCHWAEMM에 대한 Grover 공격 비용 분석 및 양자 후 보안 강도 평가)

  • Yang, Yu Jin;Jang, Kyung Bae;Kim, Hyun Ji;Song, Gyung Ju;Lim, Se Jin;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.12
    • /
    • pp.453-460
    • /
    • 2022
  • As high-performance quantum computers are expected to be developed, studies are being actively conducted to build a post-quantum security system that is safe from potential quantum computer attacks. When the Grover's algorithm, a representative quantum algorithm, is used to search for a secret key in a symmetric key cryptography, there may be a safety problem in that the security strength of the cipher is reduced to the square root. NIST presents the post-quantum security strength estimated based on the cost of the Grover's algorithm required for an attack of the cryptographic algorithm as a post-quantum security requirement for symmetric key cryptography. The estimated cost of Grover's algorithm for the attack of symmetric key cryptography is determined by the quantum circuit complexity of the corresponding encryption algorithm. In this paper, the quantum circuit of the SCHWAEMM algorithm, AEAD family of SPARKLE, which was a finalist in NIST's lightweight cryptography competition, is efficiently implemented, and the quantum cost to apply the Grover's algorithm is analyzed. At this time, the cost according to the CDKM ripple-carry adder and the unbounded Fan-Out adder is compared together. Finally, we evaluate the post-quantum security strength of the lightweight cryptography SPARKLE SCHWAEMM algorithm based on the analyzed cost and NIST's post-quantum security requirements. A quantum programming tool, ProjectQ, is used to implement the quantum circuit and analyze its cost.

SITM Attacks on GIFT-128: Application to NIST Lightweight Cryptography Finalist GIFT-COFB (GIFT-128에 대한 SITM 공격: NIST 경량암호 최종 후보 GIFT-COFB 적용 방안 연구)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.607-615
    • /
    • 2022
  • The SITM (See-In-The-Middle) proposed in CHES 2020 is a methodology for side-channel assisted differential cryptanalysis. This technique analyzes the power traces of unmasked middle rounds in partial masked SPN block cipher implementation, and performs differential analysis with the side channel information. Blockcipher GIFT is a lightweight blockcipher proposed in CHES 2017, designed to correct the well-known weaknesses of block cipher PRESENT and provide the efficient implementation. In this paper, we propose SITM attacks on partial masked implementation of GIFT-128. This attack targets 4-round and 6-round masked implementation of GIFT-128 and time/data complexity is 214.01 /214.01, 216 /216. In this paper, we compare the masterkey recovery logic available in SITM attacks, establishing a criterion for selecting more efficient logic depending on the situation. Finally, We introduce how to apply the this attack to GIFT-COFB, one of the finalist candidates in NIST lightweight cryptography standardization process.