• Title/Summary/Keyword: Function keys

Search Result 95, Processing Time 0.027 seconds

Improvement of computer keyboard design through behavioral analysis (Focused on the characteristics of Korean Alphabet and its use) (사용행태 분석에 의한 컴퓨터 키보드 디자인 개선 -한글의 특성 및 사용행태를 중심으로-)

  • 변재형
    • Archives of design research
    • /
    • v.15 no.3
    • /
    • pp.241-248
    • /
    • 2002
  • Researches of Hangul automation have been focused mainly on the set of character system. But, practical problem of using the Korean standard keyboard system of two sets is increment of errors and fatigue due to frequent use of shift keys. The author formulate a hypothesis as follows to solve the problem. 'Changing location and design of shift keys can reduce errors in typing Korean by avoiding interferences with other keys when pressing shift keys.' This study verify the hypothesis by the analysis of experiments using improved keyboard prototypes which have changed layout and design of shift keys. On the result, change of shift key location causes confusion to experienced user. But, while keeping its location, removing other keys at the bottom row and magnifying size of shift keys decrease errors in typing by avoiding interferences. And, the efficiency of typing in Korean is increased, too, because there is not any influence on typing speed. This study focuses on layout and design of shift keys only, but further study for entire layout of keyboard including alternative location of other function keys is needed to improve general usability.

  • PDF

A Study on Pipeline Implementation of LEA Encryption·Decryption Block (LEA 암·복호화 블록 파이프라인 구현 연구)

  • Yoon, Gi Ha;Park, Seong Mo
    • Smart Media Journal
    • /
    • v.6 no.3
    • /
    • pp.9-14
    • /
    • 2017
  • This paper is a study on the hardware implementation of the encryption and decryption block of the lightweight block cipher algorithm LEA which can be used for tiny devices in IoT environment. It accepts all secret keys with 128 bit, 192 bit, and 256 bit sizes and aims at the integrated implementation of encryption and decryption functions. It describes design results of applying pipeline method for performance enhancement. When a decryption function is executed, round keys are used in reverse order of encryption function. An efficient hardware implementation method for minimizing performance degradation are suggested. Considering the number of rounds are 24, 28, or 32 times according to the size of secret keys, pipeline of LEA is implemented so that 4 round function operations are executed in each pipeline stage.

On Encryption of a Petri Net based Multi-Stage-Encryption Public-Key Cryptography

  • Ge, Qi-Wei;Chie Shigenaga;Mitsuru Nakata;Ren Wu
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.975-978
    • /
    • 2002
  • A new conception of public-key cryptography MEPKC, Petri net based Multi-stage-Encryption Public-Key Cryptography, has been proposed in onder to guarantee stronger network communication security. Different from an ordinary public-key cryptography that opens only a single public key to the public, MEPKC opens a key-generator that can generate multiple encryption keys and uses these keys to encrypt a plain text to a cipher text stage by stage. In this paper, we propose the methods how to carry out the encryption operations. First, we describe how to design a hash function H that is used to conceal the encryption keys from attack. Then, given with a key-generator (a Petri net supposed to possess a large number of elementary T-invariants), we discuss how to randomly generate a series of encryption keys, the elementary T-invariants. Finally, we show how to use these encryption keys to encrypt a plain text to a cipher text by applying a private key cryptography, say DES.

  • PDF

ELKH, Efficient Group Key Management Protocol Using One-Way Function and XOR (일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜: ELKH)

  • 권정옥;황정연;김현정;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.93-112
    • /
    • 2002
  • Since the multicast group which is composed of various members is dynamic, members of the group frequently join or leave. So, for a new session, group keys are efficiently updated and distributed. In this paper, we describe very simple and new efficient logical key hierarchy(ELKH) protocol which is based on an one-way function. In the previous schemes, when the group controller distributes new created keys or updated keys to the members the information is usally encryted and then transmited over a multicast channel. But ELKH secretes the multicast message by using the one-way function and XOR operator instead of encrypting it. Hence our main construction improves the computational efficiency required from the group controller and group memebers while doesn't increase size of re-keying message when compared to $EHBT^{[12]}$. Assuming the security of an underlying one-way function, we prove that our scheme satisfies forward secrecy and backward secrecy.

Telecommand Decryption Verification for Engineering Qualification Model of Command Telemetry Unit in Communications Satellite (통신위성 원격측정명령처리기 성능검증모델 원격명령 암호복호 검증)

  • Kim, Joong-Pyo;Koo, Cheol-Hea
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.33 no.7
    • /
    • pp.98-105
    • /
    • 2005
  • In this paper, the decryption function of CCSDS telecommand of CTU EQM for the security of communications satellite was verified. In order to intensify the security level of DES CFB decryption algorithm applied to CTU EM, 3DES CFB decryption algorithm using three keys is implemented in the CTU EQM. As the decryption keys increased due to the 3DES algorithm, the keys and IV are stored in PROM memory, and used for the telecommand decryption by taking the keys and IVs corresponding to the selected key and IV indexes from the memory. The operation of the 3DES CFB is validated through the timing simulation of 3DES CFB algorithm, and then the 3DES CFB core implemented on the A54SX32 FPGA. The test environment for the telecommand decryption verification of the CTU EQM was built up. Through sending and decrypting the encrypted command, monitoring the opcodes, and confirming LED on/off by executing the opcodes, the 3DES CFB telecommand decryption function of the CTU EQM is verified.

Development of wearable device with smart key function and convergence of personal bio-certification and technology using ECG signal (심전도 신호를 이용한 개인 바이오인증 기술 융합과 smart key 기능이 탑재된 wearable device 개발)

  • Bang, Gul-Won
    • Journal of Digital Convergence
    • /
    • v.20 no.5
    • /
    • pp.637-642
    • /
    • 2022
  • Self-authentication technology using electrocardiogram (ECG) signals is drawing attention as a self-authentication technology that can replace existing bio-authentication. A device that recognizes a digital electronic key can be mounted on a vehicle to wirelessly exchange data with a car, and a function that can lock or unlock a car door or start a car by using a smartphone can be controlled through a smartphone. However, smart keys are vulnerable to security, so smart keys applied with bio-authentication technology were studied to solve this problem and provide driver convenience. A personal authentication algorithm using electrocardiogram was mounted on a watch-type wearable device to authenticate bio, and when personal authentication was completed, it could function as a smart key of a car. The certification rate was 95 per cent achieved. Drivers do not need to have a smart key, and they propose a smart key as an alternative that can safely protect it from loss and hacking. Smart keys using personal authentication technology using electrocardiogram can be applied to various fields through personal authentication and will study methods that can be applied to identification devices using electrocardiogram in the future.

A Cluster-based Efficient Key Management Protocol for Wireless Sensor Networks (무선 센서 네트워크를 위한 클러스터 기반의 효율적 키 관리 프로토콜)

  • Jeong, Yoon-Su;Hwang, Yoon-Cheol;Lee, Keon-Myung;Lee, Sang-Ho
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.2
    • /
    • pp.131-138
    • /
    • 2006
  • To achieve security in wireless sensor networks(WSN), it is important to be able to encrypt and authenticate messages sent among sensor nodes. Due to resource constraints, many key agreement schemes used in general networks such as Diffie-Hellman and public-key based schemes are not suitable for wireless sensor networks. The current pre-distribution of secret keys uses q-composite random key and it randomly allocates keys. But there exists high probability not to be public-key among sensor nodes and it is not efficient to find public-key because of the problem for time and energy consumption. To remove problems in pre-distribution of secret keys, we propose a new cryptographic key management protocol, which is based on the clustering scheme but does not depend on probabilistic key. The protocol can increase efficiency to manage keys because, before distributing keys in bootstrap, using public-key shared among nodes can remove processes to send or to receive key among sensors. Also, to find outcompromised nodes safely on network, it selves safety problem by applying a function of lightweight attack-detection mechanism.

Study on Healing Game based on Lazzro's 'Four Keys to Fun' (Lazzro의 '4가지 재미요소' 기반 힐링 게임 특성 분석)

  • Kang, Ho-In;Byun, Hae-Won
    • Journal of Korea Game Society
    • /
    • v.18 no.6
    • /
    • pp.39-48
    • /
    • 2018
  • Recently, some games with physical and mental healing function are released. The healing games tend to make people relax. With the features of simple healing contents, the healing games provide users psychological stability more than strong stimulus. The games don't give users continuous excitement, so the popularity of the games goes down soon. In this paper, we investigate domestic and international healing games on the basis of the platform, such as mobile, console and PC. We analyze the feature of healing games with the four keys to fun(Hard Fun, Easy Fun, Serious Fun, People Fun) suggested by Nicole Lazzro. By this analysis, we find how much of the 4 keys to fun the games include and the correlation between the 4 keys to fun and the popularity of the healing games.

A FAST ASYMMETRIC KEY ENCRYPTION ALGORITHM FOR BULK DATA

  • Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.3
    • /
    • pp.943-957
    • /
    • 2001
  • In this paper, we propose an efficient encryption algorithm, without exchanging session keys of a symmetric cryptosystem. The proposed scheme, called as the FAKE(Fast Asymmetric Key Encryption), first scrambles an entire input message and then encrypts small parts of the scrambled message using an asymmetric key encryption scheme. We use the all-or-nothing transform based on the hash function as a scrambling function, which was proposed by Shin, et al. Furthermore, the proposed scheme can additionally provide a digital signature service with only small overhead.

Interval Two-dimensional Hash Chains and Application to a DRM system

  • Jung, Chae-Duk;Shin, Weon;Hong, Young-Jin;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.12
    • /
    • pp.1663-1670
    • /
    • 2007
  • One-way hash chains are important cryptographic primitives and have been used as building blocks of various cryptographic applications. Advantages of one-way hash chains are their simplicity and efficiency for generation based on low-powered processors with short time. However, a drawback of one-way hash chains is their difficulty of control to compute interval values of one-way hash chains. That is, when hash values in one-way hash chain are used as encryption keys, if one hash value is compromised, then the attacker can compute other encryption keys from the compromised hash value. Therefore, direct use of one-way hash chains as encryption keys is limited to many cryptographic applications, such as pay per view system and DRM system. In this paper, we propose a new concept which is called interval hash chain using a hash function. In particular, proposed hash chains are made for only computing interval hash values by using two different one-way hash chains. The proposed scheme can be applied to contents encryption scheme for grading and partially usable contents in DRM system.

  • PDF