• Title/Summary/Keyword: Hash 함수

Search Result 329, Processing Time 0.024 seconds

Home Network Observation System Using Activate Pattern Analysis of User and Multimedia Streaming (사용자의 행동 패턴 분석과 멀티미디어 스트리밍 기술을 이용한 홈 네트워크 감시 시스템)

  • Oh Dong-Yeol;Oh Hae-Seok;Sung Kyung-Sang
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.9
    • /
    • pp.1258-1268
    • /
    • 2005
  • While the concept of Home Network is laying by and its interests are increasing by means of digitalizing of the information communication infrastructure, many efforts are in progress toward convenient lives. Moreover, as information household appliances which have a junction of connecting to the network are appearing over the past a few years, the demands against intellectual Home Services are increasing. In this paper, by being based upon Multimedia which is an essential factor for developing of various application services on ubiquitous computing environments, we suggest a simplified application model that could apply the information to the automated processing system after studying user's behavior patterns using authentication and access control for identity certification of users. In addition, we compared captured video images in the fixed range by pixel unit through some time and checked disorder of them. And that made safe of user certification as adopting self-developed certification method which was used 'Hash' algorism through salt function of 12 byte. In order to show the usefulness of this proposed model, we did some testing by emulator for control of information after construction for Intellectual Multimedia Server, which ubiquitous network is available on as a scheme so as to check out developed applications. According to experimental results, it is very reasonable to believe that we could extend various multimedia applications in our daily lives.

  • PDF

USB Device Authentication Protocol based on OTP (OTP 기반의 USB 디바이스 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.8
    • /
    • pp.1735-1742
    • /
    • 2011
  • Now a days, as a mass-storage USB becomes comfortable to carry, function of USB is being developed fast. However, there is a problem that the personal information which is stored in USB could be exposed being used with negative purpose without other certification process. This paper suggests OTP(One-Time Password)-based certification protocol of USB to securely protect personal information stored in USB without additional certification information. The proposed OTP based certification protocol of USB not only demands low calculations but also prevents physical approach of USB of other network and does not allow unnecessary service access of user because it conducts simple action and uses one-way hash function. Therefore, communication overhead and service delay is improved. In the experiment, the proposed protocol compares and evaluates throughput of certification server according to the numbers of USB and delay time of packet certification with a device(USB driver) which simply save device and a device(USB Token) which can calculate by oneself. As a result, it is improved as the number of 12.5% in the certification delay time on average and is improved as the number of 10.8% in the throughput of certification server according to the numbers of USB.

A Content-Aware toad Balancing Technique Based on Histogram Transformation in a Cluster Web Server (클러스터 웹 서버 상에서 히스토그램 변환을 이용한 내용 기반 부하 분산 기법)

  • Hong Gi Ho;Kwon Chun Ja;Choi Hwang Kyu
    • Journal of Internet Computing and Services
    • /
    • v.6 no.2
    • /
    • pp.69-84
    • /
    • 2005
  • As the Internet users are increasing rapidly, a cluster web server system is attracted by many researchers and Internet service providers. The cluster web server has been developed to efficiently support a larger number of users as well as to provide high scalable and available system. In order to provide the high performance in the cluster web server, efficient load distribution is important, and recently many content-aware request distribution techniques have been proposed. In this paper, we propose a new content-aware load balancing technique that can evenly distribute the workload to each node in the cluster web server. The proposed technique is based on the hash histogram transformation, in which each URL entry of the web log file is hashed, and the access frequency and file size are accumulated as a histogram. Each user request is assigned into a node by mapping of (hashed value-server node) in the histogram transformation. In the proposed technique, the histogram is updated periodically and then the even distribution of user requests can be maintained continuously. In addition to the load balancing, our technique can exploit the cache effect to improve the performance. The simulation results show that the performance of our technique is quite better than that of the traditional round-robin method and we can improve the performance more than $10\%$ compared with the existing workload-aware load balancing(WARD) method.

  • PDF

A Hashing Scheme using Round Robin in a Wireless Internet Proxy Server Cluster System (무선 인터넷 프록시 서버 클러스터 시스템에서 라운드 로빈을 이용한 해싱 기법)

  • Kwak, Huk-Eun;Chung, Kyu-Sik
    • The KIPS Transactions:PartA
    • /
    • v.13A no.7 s.104
    • /
    • pp.615-622
    • /
    • 2006
  • Caching in a Wireless Internet Proxy Server Cluster Environment has an effect that minimizes the time on the request and response of Internet traffic and Web user As a way to increase the hit ratio of cache, we can use a hash function to make the same request URLs to be assigned to the same cache server. The disadvantage of the hashing scheme is that client requests cannot be well-distributed to all cache servers so that the performance of the whole system can depend on only a few busy servers. In this paper, we propose an improved load balancing scheme using hashing and Round Robin scheme that distributes client requests evenly to cache servers. In the existing hashing scheme, if a hashing value for a request URL is calculated, the server number is statically fixed at compile time while in the proposed scheme it is dynamically fixed at run time using round robin method. We implemented the proposed scheme in a Wireless Internet Proxy Server Cluster Environment and performed experiments using 16 PCs. Experimental results show the even distribution of client requests and the 52% to 112% performance improvement compared to the existing hashing method.

Design of Embedded Security Controller Based on Client Authentication Utilizing User Movement Information (사용자의 이동정보를 활용한 클라이언트 인증 기반의 임베디드 보안 컨트롤러 설계)

  • Hong, Suk-Won
    • Journal of Digital Convergence
    • /
    • v.18 no.3
    • /
    • pp.163-169
    • /
    • 2020
  • A smart key has been used in a variety of embedded environments and there also have been attacks from a remote place by amplifying signals at a location of a user. Existing studies on defence techniques suggest multiple sensors and hash functions to improve authentication speed; these, however, increase the electricity usage and the probability of type 1 error. For these reasons, I suggest an embedded security controller based on client authentication and user movement information improving the authentication method between a controller and a host device. I applied encryption algorithm to the suggested model for communication using an Arduino board, GPS, and Bluetooth and performed authentication through path analysis utilizing user movement information for the authentication. I found that the change in usability was nonsignificant when performing actions using the suggested model by evaluating the time to encode and decode. The embedded security controller in the model can be applied to the system of a remote controller for a two-wheeled vehicle or a mobile and stationary host device; in the process of studying, I found that encryption and decryption could take less then 100ms. The later study may deal with protocols to speed up the data communication including encryption and decryption and the path data management.

Verifying a Safe P2P Security Protocol in M2M Communication Environment (M2M 통신환경에서 안전한 P2P 보안 프로토콜 검증)

  • Han, Kun-Hee;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.5
    • /
    • pp.213-218
    • /
    • 2015
  • In parallel with evolving information communication technology, M2M(Machine-to-Machine) industry has implemented multi-functional and high-performance systems, and made great strides with IoT(Internet of Things) and IoE(Internet of Everything). Authentication, confidentiality, anonymity, non-repudiation, data reliability, connectionless and traceability are prerequisites for communication security. Yet, the wireless transmission section in M2M communication is exposed to intruders' attacks. Any security issues attributable to M2M wireless communication protocols may lead to serious concerns including system faults, information leakage and privacy challenges. Therefore, mutual authentication and security are key components of protocol design. Recently, secure communication protocols have been regarded as highly important and explored as such. The present paper draws on hash function, random numbers, secret keys and session keys to design a secure communication protocol. Also, this paper tests the proposed protocol with a formal verification tool, Casper/FDR, to demonstrate its security against a range of intruders' attacks. In brief, the proposed protocol meets the security requirements, addressing the challenges without any problems.

A Study on Low-Cost RFID System Mutual Authentication Scheme using Key Division (키 분할을 이용한 Low-Cost RFID 시스템 상호 인증 방안에 관한 연구)

  • Kang, Soo-Young;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.14C no.5
    • /
    • pp.431-438
    • /
    • 2007
  • RFID system is core technology that construct ubiquitous environment for replacement of barcode technology. Use ratio of RFID system rapidly increase because the technology has many good points such as identification speed, storage space, convenience etc. But low-cost tag operates easily by query of reader, so the system happened user privacy violent problem by tag information exposure. The system studied many ways for security application, but operation capability of low-cost tag is about $5K{\sim}10K$ gates, but only $250{\sim}3K$ gates allocated security part. So it is difficult to apply security to the system. Therefore, this scheme uses dividing 64 bits and reduces arithmetic, so proposed scheme provide mutual authentication that can apply to low-cost RFID system. Existing methods divide by 4 and used 96 bits. However, that reduces 32 bits length for lightweight and reduced from communication number of times of 7 times to 5 times. Also, because offer security by random number than existing scheme that generate two random numbers, that is more efficient. However, uses hash function for integrity that was not offered by XOR arithmetic and added extension of proposed scheme. Extended scheme is not offered efficiency than methods that use XOR arithmetic, but identification distance is mode that is proposed secure so that can use in for RFID system.

Development and Implementation of Blockchain Appropriate Technology Science School Program of Europe-Korea Conference on Science & Technology (유럽-한인 과학기술학회의 블록체인 적정기술 과학교실 프로그램 개발과 적용)

  • Kim, Gahyoung;Choi, Kevin Kyeong-iI;Kim, Dowon;Son, Muntak;Kim, Byoung-Yoon
    • Journal of Appropriate Technology
    • /
    • v.6 no.2
    • /
    • pp.190-199
    • /
    • 2020
  • The purpose of this study is to develop and implement the Appropriate Technology Science School program (ATSS) for youth operated by the Europe-Korea Conference on Science & Technology (EKC) since 2016. The development process consisted of pre-online management meetings, online and offline tutor training, operation of ATSS for youth, and satisfaction surveys. As a result of the development, the management team selected the mission-solving theme of "Transforming village using blockchain technology" through a pre-online meeting. The contents were reorganized according to the level of the participating tutees, and various learning activities such as co-building activities, games, and plays were newly introduced and developed first, and the programs developed through tutor training were demonstrated and improved. A total of 38 tutees and tutors from 6 countries participated in the 2018 ATSS. As a result, participants showed positive satisfaction overall. Tutees showed interest in dome co-building activities and hash function calculation activities, and tutors showed interest in lectures and monopoly games related to blockchain technology. The development and of the 2018 ATSS will contribute to the improvement of expertise in the operation of the EKC ATSS in the future to the management team. It will be an opportunity for tutors to experience that high-tech science and technology have a good impact on appropriate technology for the third world and community society. In addition, Tutees will be provided with an opportunity to indirectly experience the local situation and community society through a role play on the impact of blockchain technology on African villages.

Efficient IoT data processing techniques based on deep learning for Edge Network Environments (에지 네트워크 환경을 위한 딥 러닝 기반의 효율적인 IoT 데이터 처리 기법)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.20 no.3
    • /
    • pp.325-331
    • /
    • 2022
  • As IoT devices are used in various ways in an edge network environment, multiple studies are being conducted that utilizes the information collected from IoT devices in various applications. However, it is not easy to apply accurate IoT data immediately as IoT data collected according to network environment (interference, interference, etc.) are frequently missed or error occurs. In order to minimize mistakes in IoT data collected in an edge network environment, this paper proposes a management technique that ensures the reliability of IoT data by randomly generating signature values of IoT data and allocating only Security Information (SI) values to IoT data in bit form. The proposed technique binds IoT data into a blockchain by applying multiple hash chains to asymmetrically link and process data collected from IoT devices. In this case, the blockchainized IoT data uses a probability function to which a weight is applied according to a correlation index based on deep learning. In addition, the proposed technique can expand and operate grouped IoT data into an n-layer structure to lower the integrity and processing cost of IoT data.