• 제목/요약/키워드: Hierarchical key tree

검색결과 20건 처리시간 0.022초

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.

A Tree Regularized Classifier-Exploiting Hierarchical Structure Information in Feature Vector for Human Action Recognition

  • Luo, Huiwu;Zhao, Fei;Chen, Shangfeng;Lu, Huanzhang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권3호
    • /
    • pp.1614-1632
    • /
    • 2017
  • Bag of visual words is a popular model in human action recognition, but usually suffers from loss of spatial and temporal configuration information of local features, and large quantization error in its feature coding procedure. In this paper, to overcome the two deficiencies, we combine sparse coding with spatio-temporal pyramid for human action recognition, and regard this method as the baseline. More importantly, which is also the focus of this paper, we find that there is a hierarchical structure in feature vector constructed by the baseline method. To exploit the hierarchical structure information for better recognition accuracy, we propose a tree regularized classifier to convey the hierarchical structure information. The main contributions of this paper can be summarized as: first, we introduce a tree regularized classifier to encode the hierarchical structure information in feature vector for human action recognition. Second, we present an optimization algorithm to learn the parameters of the proposed classifier. Third, the performance of the proposed classifier is evaluated on YouTube, Hollywood2, and UCF50 datasets, the experimental results show that the proposed tree regularized classifier obtains better performance than SVM and other popular classifiers, and achieves promising results on the three datasets.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권2호
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

계층형 집약 이진 트리의 검색 성능 개선 (Enhancing Retrieval Performance for Hierarchical Compact Binary Tree)

  • 김성완
    • 창의정보문화연구
    • /
    • 제5권3호
    • /
    • pp.345-353
    • /
    • 2019
  • 문자열 탐색을 위한 자료구조로 널리 사용되는 이진 트라이를 선형 이진 비트열로 표현하여 저장 공간 효율성을 높이기 위한 여러 연구들이 제안되었다. 한 개의 이진 트라이를 기반으로 생성된 이진 집약 트리기법은 입력 키 집합의 크기가 커지면 이진 비트열이 매우 길어지게 되어 키 탐색 시간이 크게 증가한다. 키 탐색 범위를 축소하고자 여러 개의 작은 크기의 이진 집약 트리를 계층적으로 표현한 계층적 집약 이진트리 기법이 제안되었으나 키 탐색 시 근본적으로 이진 비트열을 순차적으로 접근하여 처리하므로 탐색 범위에 포함되는 이진 비트열의 개수와 길이에 따라 검색 시간이 비례하여 증가한다. 본 논문에서는 포화이진 트라이로 표현된 여러 개의 이진 집약 트리를 계층적으로 구성하고, 키 탐색 범위에 해당하는 이진 비트열 경로를 간단한 숫자 변환을 통해 결정할 수 있도록 하여 검색 성능을 높였다. 최악의 시·공간 복잡도 계산을 이용한 성능 평가를 통해 검색 및 키 삽입 또는 삭제에 대해 제안 방법이 가장 높은 성능을 보여 주었다. 공간 사용량은 제안 방법이 기존의 방법에 비해 약 67%~68%의 공간만을 필요로 하여 가장 우수한 공간 효율성을 보이는 것으로 분석되었다.

검색 성능 향상과 동적 환경을 위한 HCB 트리의 개선 (Enhancement of HCB Tree for Improving Retrieval Performance and Dynamic Environments)

  • 김성완
    • 한국정보통신학회논문지
    • /
    • 제19권2호
    • /
    • pp.365-371
    • /
    • 2015
  • 이진 트라이를 이진 비트열로 압축하여 표현하는 CB 트리는 키가 늘어남에 따라 이진 비트열이 길어지게 되어 검색 시간이 증가하며 잦은 키 삽입/삭제 연산에 비효율적이다. 작은 분할 트라이들을 계층적 구조로 표현한 HCB 트리가 제안되었으나 비트열 시프트 처리를 근본적으로 해결할 수 없으며 자식 혹은 부모 트리 참조를 위해 별도의 자료 구조를 탐색해야 하는 부담이 있다. 본 논문에서는 각 분할 트리를 포화 이진 트라이 형태로 표현하고 레벨 순위에 따라 분할 트리 번호를 할당하여 검색 성능을 향상 시키는 한편 키의 삽입/삭제 시에 시프트 연산이 발생하지 않도록 하였다. 시 공간 복잡도를 사용한 성능 평가에서 검색 시에는 제안 방법과 HCB 트리 방법이 CB 트리에 비해 우수한 것으로 나타났으며, 키 삽입/삭제는 제안 방법이 가장 높은 성능을 보여주었다. 공간 사용량은 제안 방법이 CB 트리 방법에 비해 71~89%의 공간만을 요구하여 가장 좋은 성능을 보였다.

A Multi-Chain Based Hierarchical Topology Control Algorithm for Wireless Sensor Networks

  • Tang, Hong;Wang, Hui-Zhu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권9호
    • /
    • pp.3468-3495
    • /
    • 2015
  • In this paper, we present a multi-chain based hierarchical topology control algorithm (MCHTC) for wireless sensor networks. In this algorithm, the topology control process using static clustering is divided into sensing layer that is composed by sensor nodes and multi-hop data forwarding layer that is composed by leader nodes. The communication cost and residual energy of nodes are considered to organize nodes into a chain in each cluster, and leader nodes form a tree topology. Leader nodes are elected based on the residual energy and distance between themselves and the base station. Analysis and simulation results show that MCHTC outperforms LEACH, PEGASIS and IEEPB in terms of network lifetime, energy consumption and network energy balance.

(t, n) 임계치 기법을 이용한 센서네트워크에서의 공개키 인증 (Public Key Authentication using(t, n) Threshold Scheme for WSN)

  • 김준엽;김완주;이수진
    • 한국군사과학기술학회지
    • /
    • 제11권5호
    • /
    • pp.58-70
    • /
    • 2008
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. These previous schemes, however, must perform the authentication process one-by-one in hierarchical manner and thus are not fit to be used as primary authentication methods in sensor networks which require mass of multiple authentications at any given time. This paper proposes a new concept of public key-based authentication that can be effectively applied to sensor networks. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t, n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability. The performance advantages of this scheme on memory usage, communication overload and scalability compared to Merkle tree-based authentication are clearly demonstrated using performance analysis.

프레임간 히스토그램 차이를 이용한 개선된 대표프레임 추출 알고리즘 (An Improved key Frame Selection Algorithm Based on Histogram Difference Between Frames)

  • 정지현;전승철;박성한
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 추계종합학술대회 논문집(3)
    • /
    • pp.137-140
    • /
    • 2000
  • In this paper, we propose as new algorithm for the selection of key frames in a given video. For the selected key frames to be well defined, the selected key frames need to spread out on the whole temporal domain of the given video and guaranteed not to be duplicate. For this purpose, we take the first frame of each shot of the video as the candidate key frame to represent the video. To reduce the overall processing time, we eliminate some candidate key frames which are visually indistinct in the histogram difference. The key frames are then selected using a clustering processing based on the singly linked hierarchical tree. To make the selected key frames be distributed evenly on the whole video, the deviation and time difference between the selected key frames are used. The simulation results demonstrate that our method provides the better performance compared with previous methods.

  • PDF

Exact Decoding Probability of Random Linear Network Coding for Tree Networks

  • Li, Fang;Xie, Min
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권2호
    • /
    • pp.714-727
    • /
    • 2015
  • The hierarchical structure in networks is widely applied in many practical scenarios especially in some emergency cases. In this paper, we focus on a tree network with and without packet loss where one source sends data to n destinations, through m relay nodes employing random linear network coding (RLNC) over a Galois field in parallel transmission systems. We derive closed-form probability expressions of successful decoding at a destination node and at all destination nodes in this multicast scenario. For the convenience of computing, we also propose an upper bound for the failure probability. We then investigate the impact of the major parameters, i.e., the size of finite fields, the number of internal nodes, the number of sink nodes and the channel failure probability, on the decoding performance with simulation results. In addition, numerical results show that, under a fixed exact decoding probability, the required field size can be minimized. When failure decoding probabilities are given, the operation is simple and its complexity is low in a small finite field.

일반화된 계층적 MIPv6 환경에서의 안전한 바인딩 업데이트 및 Fast Handover를 위한 인증 메커니즘 (Authentication Mechanism for Secure Binding Update and Fast Handover in the Generalized Hierarchical MIPv6)

  • 박창섭;강현선
    • 정보보호학회논문지
    • /
    • 제18권2호
    • /
    • pp.107-115
    • /
    • 2008
  • 본 논문에서는 일반화된 계층적 MIPv6 환경에서의 안전하고 효율적인 바인딩 업데이트 및 핸드오버 프로토콜을 제안한다. 기존의 계층적 MIPv6 환경에서의 바인딩 업데이트는 보편적으로 foreign network가 소규모 MAP 도메인으로 구성된다. 하지만, 제안 프로토콜에서는 다수의 MAP들이 계층적으로 구성되어지는 대규모 네트워크 환경에서의 안전하고 신속한 이동성 지원을 위한 메커니즘을 소개한다. 또한 다양한 공격 시나리오를 통해 제안 메커니즘의 안전성을 분석한다.