• Title/Summary/Keyword: A key technique

Search Result 1,732, Processing Time 0.03 seconds

A Design of DA_UDC(Double Authentication User.Device.Cross) Module using OTA(One Time Authentication) Key in Home Network Environment (홈 네트워크 환경에서 OTA(One Time Authentication)키를 이용한 DA_UDC(Double Authentication User.Device.Cross) 모듈 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4B
    • /
    • pp.419-427
    • /
    • 2009
  • This paper propose DA-UDC(Double Authentication User, Device, Cross) Module which solves the cost problem and the appropriation of Certificate using User Authentication, Device Authentication and Cross Authentication with OTA(One Time Authentication) Key, and which is designed not to subscribe to the service of Home network business. Home Server transmits its public key which is needed to create OTA to the user which passed the first step of authentication which verifies User ID, Device ID and Session Key. And it performs the second step of authentication process which verifies the OTA key created by a user. Whenever the OTA key of DA-UDC module is generated, the key is designed to be changed. Therefore, DA-UDC Module prevents the exposure of User and Device ID by performing the two steps of authentication and enhances the authentication security of Home Network from malicious user with OTA key. Also, DA-UDC Module is faster than the existing authentication system in processing speed because it performs authentication calculation only once. Though DA-UDC Module increases data traffic slightly because of the extra authentication key, it enhances the security more than the existing technique.

Reliability Evaluation Technique for Electrical Distribution Networks Considering Planned Outages

  • Hu, Bo;He, Xiao-Hui;Cao, Kan
    • Journal of Electrical Engineering and Technology
    • /
    • v.9 no.5
    • /
    • pp.1482-1488
    • /
    • 2014
  • The reliability evaluation of the electrical distribution networks (EDN) requires sufficient consideration of the effects of planned outages. The planned outages of the EDN can be divided, by outage models and their effects on the reliability into two major categories: by equipment and by feeder. After studying the characteristics of different categories of planned outages, this paper expands the classification of load points by outage time from 4 types to 7 types and defines corresponding reliability parameters for the different types. By using the section algorithm, this paper proposes a reliability evaluation technique of EDN considering equipment random failures and two categories of planned outages. The proposed technique has been applied to the RBTS-BUS6 test system and some practical EDNs in China. The study results demonstrate that the proposed technique is of higher practical value and can be used for evaluating the reliability performance of EDN more efficiently considering the planned outages.

A public key audio watermarking using patchwork algorithm

  • Hong, Doo-Gun;Park, Se-Hyoung;Jaeho Shin
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.160-163
    • /
    • 2002
  • This paper presents a statistical technique for audio watermarking. We describe the application of the promising public key watermarking method to the patchwork algorithm. Its detection process does not need the original content nor the secret key used in the embedding process. Special attention is given to statistical method working in the frequency domain. We will present a solution of robust watermarking of audio data. In this scheme, an extension of patchwork audio watermarking is presented which enables public detection of the watermark. Experimental results show good robustness of the approach against MP3 compression and other common signal processing manipulations.

  • PDF

An RFID Authentication Protocol based Symmetric Key using Hashed Tag ID (해쉬된 태그ID와 대칭키 기반의 RFID 인증프로토콜)

  • Park, Yong-Soo;Shin, Ju-Seok;Choi, Myung-Sil;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.6
    • /
    • pp.669-680
    • /
    • 2009
  • By identifying the unique information of the objects using the RF, the RFID technique which will be able to manage the object is spot-lighted as the main technology in Ubiquitous era. On RFID systems, since the information of RFID may easily be unveiled in air, the secure and privacy problems always exist. In this paper, we propose mutual authentication protocol based on symmetric key. Proposed protocol has been able to minimize the tag's H/W resource by using symmetric key. And we use tag ID which is encrypted with hash function and a shared symmetric key by Challenge-Response pair of PUF(Physically Unclonable Function), thus there is no key disclosure problem in our protocol.

Reliability Evaluation of Electrical Distribution Network Containing Distributed Generation Using Directed-Relation-Graph

  • Yang, He-Jun;Xie, Kai-Gui;Wai, Rong-Jong;Li, Chun-Yan
    • Journal of Electrical Engineering and Technology
    • /
    • v.9 no.4
    • /
    • pp.1188-1195
    • /
    • 2014
  • This paper presents an analytical technique for reliability evaluation of electrical distribution network (EDN) containing distributed generation (DG). Based on hierarchical levels of circuit breaker controlling zones and feeder sections, a directed-relation-graph (DRG) for an END is formed to describe the hierarchical structure of the EDN. The reliability indices of EDN and load points can be evaluated directly using the formed DRG, and the reliability evaluation of an EDN containing DGs can also be done without re-forming the DRG. The proposed technique incorporates multi-state models of photovoltaic and diesel generations, as well as weather factors. The IEEE-RBTS Bus 6 EDN is used to validate the proposed technique; and a practical campus EDN containing DG was also analyzed using the proposed technique.

Unsupervised Learning-Based Pipe Leak Detection using Deep Auto-Encoder

  • Yeo, Doyeob;Bae, Ji-Hoon;Lee, Jae-Cheol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.9
    • /
    • pp.21-27
    • /
    • 2019
  • In this paper, we propose a deep auto-encoder-based pipe leak detection (PLD) technique from time-series acoustic data collected by microphone sensor nodes. The key idea of the proposed technique is to learn representative features of the leak-free state using leak-free time-series acoustic data and the deep auto-encoder. The proposed technique can be used to create a PLD model that detects leaks in the pipeline in an unsupervised learning manner. This means that we only use leak-free data without labeling while training the deep auto-encoder. In addition, when compared to the previous supervised learning-based PLD method that uses image features, this technique does not require complex preprocessing of time-series acoustic data owing to the unsupervised feature extraction scheme. The experimental results show that the proposed PLD method using the deep auto-encoder can provide reliable PLD accuracy even considering unsupervised learning-based feature extraction.

In-situ Stabilization of Hydrophobic Organic Contaminants in Sediment by Activated Carbon Amendment: Working Principles (활성탄 주입을 통한 퇴적물 내 소수성 유기오염물질 원위치 안정화 기술: 작동 원리)

  • LEE, Hyeonmin;JUNG, Jihyeun;CHOI, Yongju
    • Journal of Soil and Groundwater Environment
    • /
    • v.27 no.1
    • /
    • pp.1-16
    • /
    • 2022
  • In-situ activated carbon (AC) amendment is a promising remediation technique for the treatment of sediment impacted by hydrophobic organic contaminants (HOCs). Since its first proposal in the early 2000s, the remediation technique has quickly gained acceptance as a feasible alternative among the scientific and engineering communities in the United States and northern Europe. This review paper aims to provide an overview on in-situ AC amendment for the treatment of HOC-impacted sediment with a major focus on its working principles. We began with an introduction on the practical and scientific background that led to the proposal of this remediation technique. Then, we described how the remediation technique works in a mechanistic sense, along with discussion on two modes of implementation, mechanical mixing and thin-layer capping, that are distinct from each other. We also discussed key considerations involved in establishing a remedial goal and performing post-implementation monitoring when this technique is field-applied. We concluded with future works necessary to adopt and further develop this innovative sediment remediation technique to ongoing and future sediment contamination concerns in Korea.

Ni Nanoparticle Anchored on MWCNT as a Novel Electrochemical Sensor for Detection of Phenol

  • Wang, Yajing;Wang, Jiankang;Yao, Zhongping;Liu, Chenyu;Xie, Taiping;Deng, Qihuang;Jiang, Zhaohua
    • Nano
    • /
    • v.13 no.11
    • /
    • pp.1850134.1-1850134.10
    • /
    • 2018
  • Increasing active sites and enhancing electric conductivity are critical factors to improve sensing performance toward phenol. Herein, Ni nanoparticle was successfully anchored on acidified multiwalled carbon nanotube (a-MWCNT) surface by electroless plating technique to avoid Ni nanoparticle agglomeration and guarantee high conductivity. The crystal structure, phase composition and surface morphology were characterized by XRD, SEM and TEM measurement. The as-prepared Ni/a-MWCNT nanohybrid was immobilized onto glassy carbon electrode (GCE) surface for constructing phenol sensor. The phenol sensing performance indicated that Ni/a-MWCNT/GCE exhibited an amazing detection performance with rapid response time of 4 s, a relatively wide detection range from 0.01 mM to 0.48 mM, a detection limit of $7.07{\mu}M$ and high sensitivity of $566.2{\mu}A\;mM^{-1}\;cm^{-2}$. The superior selectivity, reproducibility, stability and applicability in real sample of Ni/a-MWCNT/GCE endowed it with potential application in discharged wastewater.

Robust Anti Reverse Engineering Technique for Protecting Android Applications using the AES Algorithm (AES 알고리즘을 사용하여 안드로이드 어플리케이션을 보호하기 위한 견고한 역공학 방지기법)

  • Kim, JungHyun;Lee, Kang Seung
    • Journal of KIISE
    • /
    • v.42 no.9
    • /
    • pp.1100-1108
    • /
    • 2015
  • Classes.dex, which is the executable file for android operation system, has Java bite code format, so that anyone can analyze and modify its source codes by using reverse engineering. Due to this characteristic, many android applications using classes.dex as executable file have been illegally copied and distributed, causing damage to the developers and software industry. To tackle such ill-intended behavior, this paper proposes a technique to encrypt classes.dex file using an AES(Advanced Encryption Standard) encryption algorithm and decrypts the applications encrypted in such a manner in order to prevent reverse engineering of the applications. To reinforce the file against reverse engineering attack, hash values that are obtained from substituting a hash equation through the combination of salt values, are used for the keys for encrypting and decrypting classes.dex. The experiments demonstrated that the proposed technique is effective in preventing the illegal duplication of classes.dex-based android applications and reverse engineering attack. As a result, the proposed technique can protect the source of an application and also prevent the spreading of malicious codes due to repackaging attack.

A Watermark Embedding Technique for Still Images Using Cross-Reference Points (교차 참조 점을 이용한 정지영상의 워터마크 삽입기법)

  • Lee, Hang-Chan
    • The Transactions of the Korean Institute of Electrical Engineers D
    • /
    • v.55 no.4
    • /
    • pp.165-172
    • /
    • 2006
  • In this paper we present a technique for detecting cross-reference points that allows improving watermark detect-ability. In general, Harris detector is commonly used for finding salient points. Harris detector is a kind of combined corner and edge detector which is based on neighboring image data distribution, therefore it has some limitation to find accurate salient points after watermark embedding or any kinds of digital attacks. The new method proposed in this paper used not data distribution but geometrical structure of a normalized image in order to avoid pointing error caused by the distortion of image data. After normalization, we constructed pre-specified number of virtual lines from top to bottom and left to right, and several of cross points were selected by a random key. These selected points specify almost same positions with the accuracy more than that of Harris detector after digital attacks. These points were arranged by a random key, and blocks centered in these points were formed. A reference watermark is formed by a block and embedded in the next block. Because same alteration is applied to the watermark generated and embedded blocks. the detect-ability of watermark is improved even after digital attacks.