• Title/Summary/Keyword: Function keys

Search Result 96, Processing Time 0.025 seconds

Development of Control System for Kimchi Fermentation and Storage Using Refrigerator (냉장고를 이용한 김치발효 및 저장 제어시스템의 개발)

  • Ko, Yong-Duck;Kim, Heung-Jae;Chun, Sung-Sik;Sung, Nack-Kie
    • Korean Journal of Food Science and Technology
    • /
    • v.26 no.3
    • /
    • pp.199-203
    • /
    • 1994
  • Software for refrigerator capable of both rapid fermentation and suitable storage of Kimchi was developed and its performance was investigated. Refrigerator system consists of an insulated fermentation room, heater, damper for the control of outer cold air and two sensors for recognizing temperature of heater and fermentation room, which control temperature and time period of affecting Kimchi fermentation. Effects of fermentation at different NaCl concentration and three fermentation function keys were studied; At key I, time which was elapsed to edible ripening state, pH 4.5 and total acid 0.6%, was about $3{\sim}4$, $4{\sim}5$ and $11{\sim}12$ days, respectively. At key II, time was about $2{\sim}3$, $3{\sim}4$, and $10{\sim}11$ days, and at key III, about 2, 3 and $9{\sim}10$ days, respectively. Effect of storage at three fermentation function keys was all maintained to the level of a palatable pH range until 14 days. Sensory evaluation of Kimchi showed also significant difference in a taste.

  • PDF

Design of Authentication Mechinism for Command Message based on Double Hash Chains (이중 해시체인 기반의 명령어 메시지 인증 메커니즘 설계)

  • Park Wang Seok;Park Chang Seop
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.51-57
    • /
    • 2024
  • Although industrial control systems (ICSs) recently keep evolving with the introduction of Industrial IoT converging information technology (IT) and operational technology (OT), it also leads to a variety of threats and vulnerabilities, which was not experienced in the past ICS with no connection to the external network. Since various control command messages are sent to field devices of the ICS for the purpose of monitoring and controlling the operational processes, it is required to guarantee the message integrity as well as control center authentication. In case of the conventional message integrity codes and signature schemes based on symmetric keys and public keys, respectively, they are not suitable considering the asymmetry between the control center and field devices. Especially, compromised node attacks can be mounted against the symmetric-key-based schemes. In this paper, we propose message authentication scheme based on double hash chains constructed from cryptographic hash function without introducing other primitives, and then propose extension scheme using Merkle tree for multiple uses of the double hash chains. It is shown that the proposed scheme is much more efficient in computational complexity than other conventional schemes.

Implementation of anti-screen capture modules for privacy protection (개인 정보 보호를 위한 화면 캡쳐 방지 모듈 구현)

  • Lee, Jong-Hyeok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.91-96
    • /
    • 2014
  • According to the spread of computers and the development of the information society, people are focused on privacy information. As the development of its associated policy and technology, it has been tried various attempts to protect their personal information. In this paper, we proposed anti-screen capture modules to protect personal information or a company's confidential information for agencies and departments that keeps top security. As a result, we can prevent an illegal use or a stealing of another person's information in a public agency or personal computer. Also modules can stop exposures of top security data and personal information during they communicate with others in their institution's sever system.

Real Time Related Key Attack on Hummingbird-2

  • Zhang, Kai;Ding, Lin;Li, Junzhi;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.8
    • /
    • pp.1946-1963
    • /
    • 2012
  • Hummingbird is a lightweight encryption and message authentication primitive published in RISC'09 and WLC'10. In FSE'11, Markku-Juhani O.Saarinen presented a differential divide-and-conquer method which has complexity upper bounded by $2^{64}$ operations and requires processing of few megabytes of chosen messages under two related nonces (IVs). The improved version, Hummingbird-2, was presented in RFIDSec 2011. Based on the idea of differential collision, this paper discovers some weaknesses of the round function WD16. Combining with the simple key loading algorithm, a related-key chosen-IV attack which can recover the full secret key is proposed. Under 15 pairs of related keys, the 128 bit initial key can be recovered, requiring $2^{27}$ chosen IV and the computational complexity is $O(2^{27})$. In average, the attack needs several minutes to recover the full 128-bit secret key on a PC. The experimental result corroborates our attack. The result shows that the Hummingbird-2 cipher can't resist related key attack.

A improved authentication protocol for the forward security (개선된 포워드 보안을 위한 인증 프로토콜)

  • Shi, Wenbo;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.4
    • /
    • pp.17-27
    • /
    • 2007
  • This paper proposes a key distribution and authentication protocol between user, service provider and key distribution center (KDC). This protocol is based on symmetric cryptosystem, challenge-response, Diffie-Hellman component and hash function. In the proposed protocol, user and server update the session key under token-update operation, and user can process repeated efficient authentications by using updated session keys. And another merit is that KDC needs not to totally control the session key between user and server in proposed protocol. Even an attacker steals the parameters from the KDC, the attacker still can not calculate session key. According to the comparison and analysis with other protocols, our proposed protocol provides good efficiency and forward secure session key.

  • PDF

Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE

  • Chen, Zehong;Zhang, Peng;Zhang, Fangguo;Huang, Jiwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2292-2309
    • /
    • 2017
  • Ciphertext policy attribute-based encryption (CP-ABE) is a useful cryptographic technology for guaranteeing data confidentiality but also fine-grained access control. Typically, CP-ABE can be divided into two classes: small universe with polynomial attribute space and large universe with unbounded attribute space. Since the learning with errors over rings (R-LWE) assumption has characteristics of simple algebraic structure and simple calculations, based on R-LWE, we propose a small universe CP-ABE scheme to improve the efficiency of the scheme proposed by Zhang et al. (AsiaCCS 2012). On this basis, to achieve unbounded attribute space and improve the expression of attribute, we propose a large universe CP-ABE scheme with the help of a full-rank differences function. In this scheme, all polynomials in the R-LWE can be used as values of an attribute, and these values do not need to be enumerated at the setup phase. Different trapdoors are used to generate secret keys in the key generation and the security proof. Both proposed schemes are selectively secure in the standard model under R-LWE. Comparison with other schemes demonstrates that our schemes are simpler and more efficient. R-LWE can obtain greater efficiency, and unbounded attribute space means more flexibility, so our research is suitable in practices.

Implementation of preventing screen capture modules for privacy (개인 정보 보호를 위한 화면 캡쳐 방지 모듈 구현)

  • Kwak, Dong-uk;Yun, Dong-young;Lee, Jong-hyeok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.787-790
    • /
    • 2012
  • Recently due to the development of the information society and the spread of computer, interest for personal information is increased and as policy and technology associated with the development, we have been various attempts to protect your personal information. In this paper, for agencies and departments to computer use and to deal with Important data of individuals, personal information or the company's confidential information, we proposed modules to protect them. As a result, we prevent a public agency or private institutions within that using mean bad or stealing another person's information. When we communicate various information with the systems in the institutions, the module can be prevented critical data and personal information exposure.

  • PDF

Attribute-Based Data Sharing with Flexible and Direct Revocation in Cloud Computing

  • Zhang, Yinghui;Chen, Xiaofeng;Li, Jin;Li, Hui;Li, Fenghua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4028-4049
    • /
    • 2014
  • Attribute-based encryption (ABE) is a promising cryptographic primitive for implementing fine-grained data sharing in cloud computing. However, before ABE can be widely deployed in practical cloud storage systems, a challenging issue with regard to attributes and user revocation has to be addressed. To our knowledge, most of the existing ABE schemes fail to support flexible and direct revocation owing to the burdensome update of attribute secret keys and all the ciphertexts. Aiming at tackling the challenge above, we formalize the notion of ciphertext-policy ABE supporting flexible and direct revocation (FDR-CP-ABE), and present a concrete construction. The proposed scheme supports direct attribute and user revocation. To achieve this goal, we introduce an auxiliary function to determine the ciphertexts involved in revocation events, and then only update these involved ciphertexts by adopting the technique of broadcast encryption. Furthermore, our construction is proven secure in the standard model. Theoretical analysis and experimental results indicate that FDR-CP-ABE outperforms the previous revocation-related methods.

Asymmetric Multiple-Image Encryption Based on Octonion Fresnel Transform and Sine Logistic Modulation Map

  • Li, Jianzhong
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.3
    • /
    • pp.341-357
    • /
    • 2016
  • A novel asymmetric multiple-image encryption method using an octonion Fresnel transform (OFST) and a two-dimensional Sine Logistic modulation map (2D-SLMM) is presented. First, a new multiple-image information processing tool termed the octonion Fresneltransform is proposed, and then an efficient method to calculate the OFST of an octonion matrix is developed. Subsequently this tool is applied to process multiple plaintext images, which are represented by octonion algebra, holistically in a vector manner. The complex amplitude, formed from the components of the OFST-transformed original images and modulated by a random phase mask (RPM), is used to derive the ciphertext image by employing an amplitude- and phase-truncation approach in the Fresnel domain. To avoid sending whole RPMs to the receiver side for decryption, a random phase mask generation method based on SLMM, in which only the initial parameters of the chaotic function are needed to generate the RPMs, is designed. To enhance security, the ciphertext and two decryption keys produced in the encryption procedure are permuted by the proposed SLMM-based scrambling method. Numerical simulations have been carried out to demonstrate the proposed scheme's validity, high security, and high resistance to various attacks.

A Selecting-Ordering-Mapping-Searching Approach for Minimal Perfect Hash Functions (최소 완전 해쉬 함수를 위한 선택-순서화-사상-탐색 접근 방법)

  • Lee, Ha-Gyu
    • Journal of KIISE:Software and Applications
    • /
    • v.27 no.1
    • /
    • pp.41-49
    • /
    • 2000
  • This paper describes a method of generating MPHFs(Minimal Perfect Hash Functions) for large static search key sets. The MOS(Mapping-Ordering-Searching) approach is widely used presently in MPHF generation. In this research, the MOS approach is improved and a SOMS(Selecting-Ordering-Mapping-Searching) approach is proposed, where the Selecting step is newly introduced and the Orderng step is performed before the Mapping step to generate MPHFs more effectively. The MPHF generation algorithm proposed in this research is probabilistic and the expected processing time is linear to the number of keys. Experimental results show that MPHFs are generated fast and the space needed to represent the hash functions is small.

  • PDF