• 제목/요약/키워드: Hellman

검색결과 290건 처리시간 0.027초

두부방사선 계측법에 의한 Hellman치령 III C 정상교합 아동의 기준치에 관하여 (THE ROENTGENOCEPHALOMETRIC STANDARDS ON THE CHILDREN WITH NORMAL OCCLUSION IN HELLMAN DENTAL AGE III C)

  • 장현일
    • 대한치과교정학회지
    • /
    • 제6권1호
    • /
    • pp.55-63
    • /
    • 1976
  • This study was undertaken to establish the roentgenocephalometric standards of the Korean children in Hellman dental age III C. The subjects consisted of 33 males and 33 females with the normal occlusion and acceptable profile. The lateral cephalometric films were taken with the teeth in centric occlusion, the soft tissue outline of the nose, lips, and chin was made visible by the low-speed films, 70Kvp, 100Mas. Their linear and angular measurements were performed by Jarabak's methods. The following results were obtained; 1) The author made the tables of standard deviation from the measured values. 2) Each linear measurement of the skull was greater in males than in females. 3) The maxillary basal bones were more protrusive in Korean children than in Caucasian. 4) The degree of the facial convexity was larger in Korean children than in Caucasian. 5) The labial inclination of the upper & lower incisors was greater in Korean children than in Caucasian. The labial inclination of the upper incisor was greater in females, but the labial inclination of the lower incisor was greater in males.

  • PDF

A Novel Key Sharing Fuzzy Vault Scheme

  • You, Lin;Wang, Yuna;Chen, Yulei;Deng, Qi;Zhang, Huanhuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권9호
    • /
    • pp.4585-4602
    • /
    • 2016
  • A novel key sharing fuzzy vault scheme is proposed based on the classic fuzzy vault and the Diffie-Hellman key exchange protocol. In this proposed scheme, two users cooperatively build their fuzzy vault for their shared key using their own biometrics. Either of the users can use their own biometrics to unlock the fuzzy vault with the help of the other to get their shared key without risk of disclosure of their biometrics. Thus, they can unlock the fuzzy vault cooperatively. The security of our scheme is based on the security of the classic fuzzy vault scheme, one-way hash function and the discrete logarithm problem in a given finite group.

KEY EXCHANGE PROTOCOL USING MATRIX ALGEBRAS AND ITS ANALYSIS

  • CHO SOOJIN;HA KIL-CHAN;KIM YOUNG-ONE;MOON DONGHO
    • 대한수학회지
    • /
    • 제42권6호
    • /
    • pp.1287-1309
    • /
    • 2005
  • A key exchange protocol using commutative subalge-bras of a full matrix algebra is considered. The security of the protocol depends on the difficulty of solving matrix equations XRY = T, with given matrices R and T. We give a polynomial time algorithm to solve XRY = T for the choice of certain types of subalgebras. We also compare the efficiency of the protocol with the Diffie-Hellman key exchange protocol on the key computation time and the key size.

안전한 인스턴트 메신저의 설계와 구현 (A Design and Implementation of Secure Instant Messenger)

  • 정보고;이광수
    • 정보처리학회논문지C
    • /
    • 제8C권2호
    • /
    • pp.213-220
    • /
    • 2001
  • 컴퓨터와 네트워크의 보급이 일반화되면서 인터넷을 통한 정보 전달이 일상 생활처럼 되고 있다. 기존에는 정보를 전달하기 위한 방법이 주로 전자메일에 한정되오 있던 것에 반해, 요즘은 좀 더 즉각적으로 메시지를 전달해주는 인스턴트메신저를 많이 사용하고 있다. 인스턴트 메신저는 이러한 장점으로 인해 국내에서도 사용자가 급속하게 늘고 있다. 현재 사용되고 있는 대부분의 인스턴트 메신저는 전송되는 정보가 아무런 보호장치 없이 네트워크를 통해 전송되어 제 3자에 의한 도청이 가능하게 된다. 따라서 전송되는 정보의 암호화를 포함하는 안전한 인스턴트 메신저 서비스의 필요성이 대두되고있다. 본 논문에서 제안된 안전한 인스턴트 메신저는 사용자 개인이 메신저 서버에게 전송하는 개인정보를 암호화하고, 사용자간에 전송되는 정보를 선택적으로 암호화하여 잠재적인 보안문제를 해결하였다. 그리고 시스템 설계는 일반 사용자도 쉽게 사용할 수 있도록 사용자 편의성에 중점을 두었다.

  • PDF

무선 통신을 위한 진보된 키 합의 프로토콜 (Advanced Key Agreement Protocol for Wireless Communication)

  • 유재길;윤은준;유기영
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2006년도 하계학술대회
    • /
    • pp.171-175
    • /
    • 2006
  • Diffie-Hellman기반 키 합의 프로토콜들은 비교적 고비용의 연산인 지수연산으로 인해, 유선 네트워크 환경에 비해 저전력이고 컴퓨팅 자원이 제한되어 있는 무선 네트워크 환경에서는 비효율적이고 구현하기 어려운 문제가 있다. 이에 Yang등은 대리서버(Proxy Server)를 이용하여 Diffie-Hellman방식을 적용하면서도 단말 무선 네트워크 사용자의 지수연산부담을 감소시키는 효율적인 키 합의 프로토콜(이하 SEKAP)을 제안하였다. 그러나 SEKAP는 재전송공격(Replay Attack), 알려지지 않은 키 공유 공격(Unknown Key Share Attack), 그리고 키 노출로 인한 위장공격(Key Compromised Impersonation Attack) 등에 취약하며 전방향 안전성(Forward Secrecy)을 제공하지 못한다. 본 논문에서는 SEKAP가 위 공격들에 대해 취약함을 보이고, 세션키의 상호인증을 추가한 개선된 프로토콜을 제안한다.

  • PDF

ANALYSIS OF THE STRONG INSTANCE FOR THE VECTOR DECOMPOSITION PROBLEM

  • Kwon, Sae-Ran;Lee, Hyang-Sook
    • 대한수학회보
    • /
    • 제46권2호
    • /
    • pp.245-253
    • /
    • 2009
  • A new hard problem called the vector decomposition problem (VDP) was recently proposed by Yoshida et al., and it was asserted that the VDP is at least as hard as the computational Diffie-Hellman problem (CDHP) under certain conditions. Kwon and Lee showed that the VDP can be solved in polynomial time in the length of the input for a certain basis even if it satisfies Yoshida's conditions. Extending our previous result, we provide the general condition of the weak instance for the VDP in this paper. However, when the VDP is practically used in cryptographic protocols, a basis of the vector space ${\nu}$ is randomly chosen and publicly known assuming that the VDP with respect to the given basis is hard for a random vector. Thus we suggest the type of strong bases on which the VDP can serve as an intractable problem in cryptographic protocols, and prove that the VDP with respect to such bases is difficult for any random vector in ${\nu}$.

A NOTE ON SELF-BILINEAR MAPS

  • Cheon, Jung-Hee;Lee, Dong-Hoon
    • 대한수학회보
    • /
    • 제46권2호
    • /
    • pp.303-309
    • /
    • 2009
  • Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.

임베디드 환경에서의 H.235 기반 VoIP 보안 단말 구현 및 안전성 분석에 관한 연구 (An implementation and security analysis on H.235 for VoIP security on embedded environments)

  • 김덕우;홍기훈;이상학;정수환
    • 한국통신학회논문지
    • /
    • 제29권7C호
    • /
    • pp.1007-1014
    • /
    • 2004
  • 본 논문에서는 ITU-T에서 제안한 VoIP 표준인 H.323 시스템의 보안 프로토콜인 H.235에 대하여 연구하고 이를 임베디드 환경의 IP Phone에 구현하여 VoIP 보안 프로토콜의 구현 요구사항 및 구현 결과에 따른 분석을 실시하였다. 특히 annex D에서 제안하고 있는 VoIP 단말에서의 보안 기능을 분석하여 구현하였는데, annex D에서는 HMAC-SHAI-96을 이용하여 인중과 무결성을 제공하고 Diffie-Hellman을 이용해서 음성 데이터 암호화에 사용되는 세션 키를 암호화해서 전달하며 음성 데이터의 암호화를 위한 RC2, DES, 3DES 등을 지원하고 있다. 또한 annex D의 안전성 및 상호 연동 문제점을 분석하여 취약점을 발견하고 보안을 강화하는 개선 방안을 제시하였다.

Efficient and Secure Certificateless Proxy Re-Encryption

  • Liu, Ya;Wang, Hongbing;Wang, Chunlu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2254-2275
    • /
    • 2017
  • In this paper, we present an IND-CCA2 secure certificateless proxy re-encryption scheme in the random oracle model. A certificateless public key cryptography simplifies the certificate management in a traditional public key infrastructure and the built-in key escrow feature in an identity-based public key cryptography. Our scheme shares the merits of certificateless public key encryption cryptosystems and proxy re-encryption cryptosystems. Our certificateless proxy re-encryption scheme has several practical and useful properties - namely, multi-use, unidirectionality, non-interactivity, non-transitivity and so on. The security of our scheme bases on the standard bilinear Diffie-Hellman and the decisional Bilinear Diffie-Hellman assumptions.

정상교합자에 있어서 Steiner씨 및 Tweed씨 분석법에 의한 교정학적 표준치에 관한 연구 (A STUDY OF THE STANDARDS ACCORDING TO THE STEINER AND TWEED ANALYSIS IN KOREAN NORMAL OCCLUSION)

  • 이과희;유영규
    • 대한치과교정학회지
    • /
    • 제13권1호
    • /
    • pp.83-94
    • /
    • 1983
  • For the better orthodontic diagnosis, case analysis, and treatment plan, the author studied the cephalometric analysis of 365 Korean with normal occlusion occording to the Steiner and Tweed analysis. The subjects consisted of 162 males and 203 females from 7 to 19 years with normal occlusion and were divided into three groups according to the Hellman's dental age. The results were obtained as follows: 1. The Ideal Acceptable Compromises were determined after measurement of male and female average by the Steiner analysis in Hellman's dental age III B, IV A, IV C group. 2. The Holdaway ration were 6.5:1.0 in Group I, 6.5:1.5 in Group II, 6.5:1.5 in Group III. 3. The Tweed's triangle were $FMA\;27^{\circ}\;FMIA\;58^{\circ}\;IMPA\;95^{\circ}$ in Group I and II, $FMA\;27^{\circ}\;FMIA\;62^{\circ}\;IMPA\;95^{\circ}$ in Group III.

  • PDF