• Title/Summary/Keyword: Function keys

Search Result 95, Processing Time 0.026 seconds

Study on the mechanism for the dynamic traversing of multiple firewalls using the concept of one-time master key (일회용 마스터 키 개념을 이용한 다중 방화벽 동적 통과 메커니즘 연구)

  • Park, Hyoung-Woo;Kim, Sang-Wan;Kim, Jong-Suk Ruth.;Jang, Haeng-Jin
    • The Journal of Korean Association of Computer Education
    • /
    • v.13 no.5
    • /
    • pp.103-110
    • /
    • 2010
  • If an exterior computer wants to join the Grid/cloud computing platform for a while, all of the related firewalls' filtering rule should be immediately updated. As the platform of Internet application is gradually evolving into the Grid/Cloud environment, the R&D requirement for the dynamic traversing of the multiple firewalls by a single try is also increasing. In this paper, we introduce the new mechanism for the dynamic traversing of the multiple firewalls using the concept of the one-time master key that can dynamically unlock the tiers of firewalls simultaneously instead of the existed filtering rule based method like a lock management at each firewall. The proposed master keys are like one-time password, consisted of IP addresses, port numbers, and TCP's initial sequence numbers, and generated by end users not administrators. They're exchanged mutually in advance and used to make a hole at local-side firewalls for the other's packet incoming. Therefore, the proposed mechanism can function regardless of the number or type of firewalls.

  • PDF

Hangul Input Method for Small Electronic Networking Devices (소형 정보통신 단말기를 위한 한글 입력 방법)

  • Kang Seung-Shik;Hahn Kwang-Soo
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.2
    • /
    • pp.287-295
    • /
    • 2005
  • For a quick and easy way of writing Hangul in hand-held devices, we analyzed the combination rules of Hangul alphabets that we constructed a small set of Hangul alphabets that combines a whole set of Hangul alphabets. Hangul consonants are generated from base set of consonants with function keys and vowels are constructed from eight base set of vowels by combination rules and stroke-adding rules. Especially, we adopted an easy error-correction method to resolve the inconvenience of using a delete key for vowel harmony errors. Futhermore, we diversified the input method of diphthongs for user-friendliness by minimizing the efforts of teaming vowel combination rules. We compared our method with previous methods of 'Chon-Ji-In' and 'Na-Rat-Keul' that the proposed method is better than the previous methods in input speed and error correction functionality.

  • PDF

Asynchronous Key Management for Energy Efficiency over Wireless Sensor Network (유비쿼터스 센서네트워크에서 에너지효율을 고려하는 비동기적인 키관리 기법)

  • Yoon, Mi-Youn
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.10C
    • /
    • pp.1011-1022
    • /
    • 2006
  • WSN(Wireless Sensor Network) performs to detect and collect environmental information for one purpose. The WSN is composed of a sink node and several sensor nodes and has a constraint in an aspect of energy consumption caused by limited battery resource. So many required mechanisms in WSN should consider the remaining energy condition. To deploy WSN, tile collected information is required to protect from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. we propose asynchronized key management considering energy efficiency over WSN. The proposed key management is focused on independence and difference of the keys used to deliver the information over several routes over the network, so disclosure of any key does not results in exposure of total key information over the overall WSN. Also, we use hash function to update key information for energy efficiency Periodically. We define the insecurity for requested security Properties and Proof that the security properties are guaranteed. Also, we evaluate and analyze the energy efficiency for the proposed mechanism.

A Mutual Authentication Protocol using Key Change Step by Step for RFID Systems (단계적 키 변환을 이용한 RFID 상호 인증 프로토콜)

  • Chung, Kyung-Ho;Kim, Kyoung-Youl;Oh, Se-Jin;Lee, Jae-Kang;Park, Yong-Soo;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.3B
    • /
    • pp.462-473
    • /
    • 2010
  • The RFID system has the security problem of location tracking and user privacy. In order to solve this problem, the cryptographic access method using hash function is difficult to in real applications. Because there is a limit of computing and storage capacity of Tag, but the safety is proved. The lightweight authentication methods like HB and LMAP guarantee the high efficiency, but the safety is not enough to use. In this paper, we use the AES for RFID Authentication, and solve the problem of using fixed key with key change step by step. The symmetric keys of the tag and server are changed by the random number generated by tag, reader and server successively. This could prevent the key exposure. As a result, the output of the tag and reader always changes. These key changes could make it possible to prevent eavesdropping, replay attack, location tracking and spoofing.

Verification of a Communication Method Secure against Attacks Using Convergence Hash Functions in Inter-vehicular Secure Communication (차량간 보안 통신에서 융합 해시함수를 이용하여 공격에 안전한 통신방법 검증)

  • Lee, Sang-Jun;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.9
    • /
    • pp.297-302
    • /
    • 2015
  • The increase in applying IT to vehicles has given birth to smart cars or connected cars. As smarts cars become connected with external network systems, threats to communication security are on the rise. With simulation test results supporting such threats to Convergence security in vehicular communication, concerns are raised over relevant vulnerabilities, while an increasing number of studies on secure vehicular communication are published. Hacking attacks against vehicles are more dangerous than other types of hacking attempts because such attacks may threaten drivers' lives and cause social instability. This paper designed a Convergence security protocol for inter-vehicle and intra-vehicle communication using a hash function, nonce, public keys, time stamps and passwords. The proposed protocol was tested with a formal verification tool, Casper/FDR, and found secure and safe against external attacks.

Stress field interference of hydraulic fractures in layered formation

  • Zhu, Haiyan;Zhang, Xudong;Guo, Jianchun;Xu, Yaqin;Chen, Li;Yuan, Shuhang;Wang, Yonghui;Huang, Jingya
    • Geomechanics and Engineering
    • /
    • v.9 no.5
    • /
    • pp.645-667
    • /
    • 2015
  • Single treatment and staged treatments in vertical wells are widely applied in sandstone and mudstone thin interbedded (SMTI) reservoir to stimulate the reservoir. The keys and difficulties of stimulating this category of formations are to avoid hydraulic fracture propagating through the interface between shale and sand as well as control the fracture height. In this paper, the cohesive zone method was utilized to build the 3-dimensional fracture dynamic propagation model in shale and sand interbedded formation based on the cohesive damage element. Staged treatments and single treatment were simulated by single fracture propagation model and double fractures propagation model respectively. Study on the changes of fracture vicinity stress field during propagation is to compare and analyze the parameters which influence the interfacial induced stresses between two different fracturing methods. As a result, we can prejudge how difficult it is that the fracture propagates along its height direction. The induced stress increases as the pumping rate increasing and it changes as a parabolic function of the fluid viscosity. The optimized pump rate is $4.8m^3/min$ and fluid viscosity is $0.1Pa{\cdot}s$ to avoid the over extending of hydraulic fracture in height direction. The simulation outcomes were applied in the field to optimize the treatment parameters and the staged treatments was suggested to get a better production than single treatment.

Design of SRP based Independent authentication protocol for efficient user authentication (효율적 사용자 인증을 위한 SRP 기반의 독립적 인증 프로토콜 설계)

  • 정경숙;정태충
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.3
    • /
    • pp.130-137
    • /
    • 2003
  • This paper proposes protocol design that can do user authentication efficiently in current systems that client-server environment is developed. And proposes a password-based authentication protocol suitable to certification through trustless network or key exchange. While the existing password-base protocols certify users through certification authority (CA) between client and server, the proposed protocol in this paper, users and server exchange keys and perform authentication without help of CA. To ameliorate the drawback of password-based protocols causing by the short length and randomness of password, the proposed protocol uses the signature techniques of ECDSA and the SRP protocol based on Diffie-Hellman key exchange method. Also, by with compare to round number and Hash function number and exponential operation of existing protocols, we explained efficiency of proposed protocol.

  • PDF

Development and Basic Experiment of Active Noise Control System for Reduction of Road Noise (도로 소음 저감을 위한 능동소음제어 시스템의 개발 및 기초실험)

  • Moon, Hak Ryong;Kang, Won Pyoung;Lim, You Jin
    • International Journal of Highway Engineering
    • /
    • v.15 no.6
    • /
    • pp.41-47
    • /
    • 2013
  • PURPOSES : The purpose of this study is about noise which is generated from roads and is consist of irregular frequency variation from low frequency to various band. The existing methods of noise reduction are sound barrier that uses insulation material and absorbing material or have applied passive technology of noise reduction by devices. The total frequency band is needed to apply active noise control. METHODS : In this study applies to the field of road traffic environment, signal processing controller and various analog signal input/output, the amplifier module is based on parallel-core embedded processor designed. DSP performs the control algorithm of the road traffic noise. Noise sources in the open space performance of evaluation were applied. In this study, controller of active signal processor was designed based on the module of audio input/output and main controller of embedded process. The controller of active signal processor operates noise reduction algorithm and performance tests of noise reduction in inside and outside environment were executed. RESULTS : The signal processing controller with OMAP-L137 parallel-core processors as the center, DSP processors in the active control operations dealt with quickly. To maximize the operation speed of an object and ARM processor is external function keys and display for functions and evaluating the performance management system was designed for the purpose of the interface. Therefore the reduction of road traffic noise has established an electronic controller-based noise reduction. CONCLUSIONS : It is shown that noise reduction is effective in the case of pour tonal sound and complex tonal sound below 500Hz by appling to Fx-LMS.

Non-Interactive Oblivious Transfer Protocol based on EIGamal in WAP (WAP에서 사용 가능한 ElGamal 기반의 비대화형 불확정 전송 프로토콜)

  • 정경숙;홍석미;정태충
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.11-18
    • /
    • 2003
  • As the Internet moves to mobile environment, one of the most serious problems for the security is to required a new security Protocol with safety and efficiency. To solve the problem. we Propose a new Protocol that reduces the communication franc and solves the problem associated with the private security keys supplied by the trusted third party. The protocol is a non-Interactive oblivious transfer protocol, based on the EIGamal public-key algorithm. Due to its Non-Interactive oblivious transfer protocol, it can effectively reduce communication traffic in server-client environment. And it is also possible to increase the efficiency of protocol through the mechanism that authentication probability becomes lower utilizing a challenge selection bit. The protocol complexity becomes higher because it utilizes double exponentiation. This means that the protocol is difficult rather than the existing discrete logarithm or factorization in prime factors. Therefore this can raise the stability of protocol.

Differential Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds (가변 라운드 수를 갖는 블록 암호에 대한 차분 연관 암호 공격)

  • Sung Jaechul;Kim Jongsung;Lee Changhoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.77-86
    • /
    • 2005
  • Related-Cipher attack was introduced by Hongjun Wu in 2002. We can consider related ciphers as block ciphers with the same round function but different round number and their key schedules do not depend on the total round number. This attack can be applied to block ciphers when one uses some semi-equivalent keys in related ciphers. In this paper we introduce differential related-cipher attacks on block ciphers, which combine related-cipher attacks with differential cryptanalysis. We apply this attack to the block cipher ARIA and SC2000. Furthermore, related-cipher attack can be combined with other block cipher attacks such as linear cryptanalysis, higher-order differential cryptanalysis, and so on. In this point of view we also analyze some other block ciphers which use flexible number of rounds, SAFER++ and CAST-128.