• Title/Summary/Keyword: Key Update

Search Result 206, Processing Time 0.051 seconds

A Design of the IP Lookup Architecture for High-Speed Internet Router (고속의 인터넷 라우터를 위한 IP 룩업구조 설계)

  • 서해준;안희일;조태원
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.7B
    • /
    • pp.647-659
    • /
    • 2003
  • LPM(Longest Prefix Matching)searching in If address lookup is a major bottleneck of IP packet processing in the high speed router. In the conventional lookup table for the LPM searching in CAM(Content Addressable Memory) the complexity of fast update take 0(1). In this paper, we designed pipeline architecture for fast update of 0(1) cycle of lookup table and high throughput and low area complexity on LPM searching. Lookup-table architecture was designed by CAM(Content Addressable Memory)away that uses 1bit RAM(Random Access Memory)cell. It has three pipeline stages. Its LPM searching rate is affected by both the number of key field blocks in stage 1 and stage 2, and distribution of matching Point. The RTL(Register Transistor Level) design is carried out using Verilog-HDL. The functional verification is thoroughly done at the gate level using 0.35${\mu}{\textrm}{m}$ CMOS SEC standard cell library.

An Efficient Flash Memory B-Tree Supporting Very Cheap Node Updates (플래시 메모리 B-트리를 위한 저비용 노드 갱신 기법)

  • Lim, Seong-Chae
    • The Journal of the Korea Contents Association
    • /
    • v.16 no.8
    • /
    • pp.706-716
    • /
    • 2016
  • Because of efficient space utilization and fast key search times, B-trees have been widely accepted for the use of indexes in HDD-based DBMSs. However, when the B-ree is stored in flash memory, its costly operations of node updates may impair the performance of a DBMS. This is because the random updates in B-tree's leaf nodes could tremendously enlarge I/O costs for the garbage collecting actions of flash storage. To solve the problem, we make all the parents of leaf nodes the virtual nodes, which are not stored physically. Rather than, those nodes are dynamically generated and buffered by referring to their child nodes, at their access times during key searching. By performing node updates and tree reconstruction within a single flash block, our proposed B-tree can reduce the I/O costs for garbage collection and update operations in flash. Moreover, our scheme provides the better performance of key searches, compared with earlier flash-based B-trees. Through a mathematical performance model, we verify the performance advantages of the proposed flash B-tree.

Target Birth Intensity Estimation Using Measurement-Driven PHD Filter

  • Zhang, Huanqing;Ge, Hongwei;Yang, Jinlong
    • ETRI Journal
    • /
    • v.38 no.5
    • /
    • pp.1019-1029
    • /
    • 2016
  • The probability hypothesis density (PHD) filter is an effective means to track multiple targets in that it avoids explicit data associations between the measurements and targets. However, the target birth intensity as a prior is assumed to be known before tracking in a traditional target-tracking algorithm; otherwise, the performance of a conventional PHD filter will decline sharply. Aiming at this problem, a novel target birth intensity scheme and an improved measurement-driven scheme are incorporated into the PHD filter. The target birth intensity estimation scheme, composed of both PHD pre-filter technology and a target velocity extent method, is introduced to recursively estimate the target birth intensity by using the latest measurements at each time step. Second, based on the improved measurement-driven scheme, the measurement set at each time step is divided into the survival target measurement set, birth target measurement set, and clutter set, and meanwhile, the survival and birth target measurement sets are used to update the survival and birth targets, respectively. Lastly, a Gaussian mixture implementation of the PHD filter is presented under a linear Gaussian model assumption. The results of numerical experiments demonstrate that the proposed approach can achieve a better performance in tracking systems with an unknown newborn target intensity.

A Time-limited Forward-secure Proxy Signature Scheme (유효 기간을 갖는 포워드-시큐어 대리 서명 방법)

  • 김상희;조태남;이상호;채기준;박운주;나재훈
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.4
    • /
    • pp.484-493
    • /
    • 2003
  • Proxy signature scheme is a cryptographic protocol that an original signer delegates her signing capability to a proxy signer, and then the proxy signer is able to create signatures on behalf of the original signer. In general, there is time-limit for which the signing capability of the proxy signer is valid. One of methods to limit the valid delegation time is to make public delegation information contain the expiration date of the delegation. however, in this method we cannot prevent the proxy signer from signing after the valid delegation is expired because no one knows the exact time when the proxy signer signed a message. The validity of the past legal signatures cannot be preserved in case that the proxy singer´s key is compromised during the delegation period. In this paper, we propose a new scheme, time-limited forward-secure proxy signature protocol, which prevents the proxy singer from signing after the valid delegation is expired and which preserves the validity of the past legal signatures even if the signing key is compromised. The proposed scheme does not require the exact time-information by making an original signer control time-related parameters and satisfies the forward-security property in each update-period of the proxy signing key. The time-period is determined according to the application characteristics or security policies.

Forward-Secure Public Key Broadcast Encryption (전방향 안전성을 보장하는 공개키 브로드캐스트 암호 기법)

  • Park, Jong-Hwan;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.53-61
    • /
    • 2008
  • Public Key Broadcast Encryption (PKBE) allows a sender to distribute a message to a changing set of users over an insecure channel. PKBE schemes should be able to dynamically exclude (i.e., revoke) a certain subset of users from decrypting a ciphertext, so that only remaining users can decrypt the ciphertext. Another important requirement is for the scheme to be forward-secrecy. A forward-secure PKBE (fs-PKBE) enables each user to update his private key periodically. This updated private key prevents an adversary from obtain the private key for certain past period, which property is particularly needed for pay-TV systems. In this paper, we present a fs-PKBE scheme where both ciphertexts and private keys are of $O(\sqrt{n})$ size. Our PKBE construction is based on Boneh-Boyen-Goh's hierarchical identity-based encryption scheme. To provide the forward-secrecy with our PKBE scheme, we again use the delegation mechanism for lower level identities, introduced in the BBG scheme. We prove chosen ciphertext security of the proposed scheme under the Bilinear Diffie-Hellman Exponent assumption without random oracles.

Lightweight Individual Encryption for Secure Multicast Dissemination over WSNs (무선 센서네트워크에서 경량화 개인별 암호화를 사용한 멀티캐스트 전송기법)

  • Park, Taehyun;Kim, Seung Young;Kwon, Gu-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.11
    • /
    • pp.115-124
    • /
    • 2013
  • In this paper, we suggest a secure data dissemination by Lightweight Individual Encryption Multicast scheme over wireless sensor networks using the individual encryption method with Forward Error Correction instead of the group key encryption method. In wireless sensor networks, a sink node disseminates multicast data to the number of sensor nodes to update the up to date software such as network re-programming and here the group key encryption method is the general approach to provide a secure transmission. This group key encryption approach involves re-key management to provide a strong secure content distribution, however it is complicated to provide group key management services in wireless sensor networks due to limited resources of computing, storage, and communication. Although it is possible to control an individual node, the cost problem about individual encryption comes up and the individual encryption method is difficult to apply in multicast data transmission on wireless sensor networks. Therefore we only use 0.16% of individually encrypted packets to securely transmit data with the unicast to every node and the rest 99.84% non-encrypted encoded packets is transmitted with the multicast for network performance.

Kidney-sparing Management Versus Nephroureterectomy for Upper Tract Urothelial Carcinoma: a Systematic Review and Meta-analysis

  • Luo, You;She, Dong-Li;Xiong, Hu;Fu, Sheng-Jun;Yang, Li
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.16 no.14
    • /
    • pp.5907-5912
    • /
    • 2015
  • Purpose: To evaluate and update evidence for prognostic effects of kidney-sparing (KS) management and nephroureterectomy (NU) for upper tract urothelial carcinomas. Materials and Methods: Pubmed, Embase and the Cochrane Library were retrieved for the identification of comparative studies of kidney-sparing procedure and nephroureterectomy for upper tract urothelial carcinoma prior to December 2014. The data were extracted independently by 2 reviewers and the quality of the included studies was assessed. Review Manager 5.3 and STATA 13 were used to perform the meta-analysis. Results: Twenty-three observational studies including 1,587 KS and 3,996 NU were evaluated. The results of the meta-analysis showed that nephroureterectomy had no significant benefit with regard to intravesical recurrence (IRFS), metastasis (MFS), cancer specific survival (CSS) and overall survival (OS) except the total tumor recurrence (RFS) when compared with kidney sparing management. The respectively pooled outcomes were HR 1.36 (0.69-2.68, P=0.38) for IRFS, 1.09 (0.59-2.01, P=0.78) for MFS, 1.17 (0.77-1.79, P=0.47) for CSS, 1.50 (0.90-2.48, P=0.12) for OS and 1.61 (1.03-2.51, P=0.04) for RFS. Conclusions: On the whole, kidney-sparing management had equivalent prognostic effect on upper tract urothelial carcinoma as the standard nephroureterectomy except in tumor recurrence. However, the results should be interpreted with caution for lack of stage and grade stratification and multi-center randomized controlled trials are still needed to verify our results.

A Resilient Key Renewal Scheme in Wireless Sensor Networks (센서 네트워크에서 복원력을 지닌 키갱신 방안)

  • Wang, Gi-Cheol;Cho, Gi-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.2
    • /
    • pp.103-112
    • /
    • 2010
  • In sensor networks, because sensors are deployed in an unprotected environment, they are prone to be targets of compromise attack, If the number of compromised nodes increases considerably, the key management in the network is paralyzed. In particular, compromise of Cluster Heads (CHs) in clustered sensor networks is much more threatening than that of normalsensors. Recently, rekeying schemes which update the exposed keys using the keys unknown to the compromised nodes are emerging. However, they cause some security and efficiency problems such as single group key employment in a cluster, passive eviction of compromised nodes, and excessive communication and computation overhead. In this paper, we present a proactive rekeying scheme using renewals of duster organization for clustered sensor networks. In the proposed scheme, each sensor establishes individual keys with neighbors at network boot-up time, and these keys are employed for later transmissions between sensors and their CH. By the periodic cluster reorganization, the compromised nodes are expelled from network and the individual keys employed in a cluster are changed continuously. Besides, newly elected CHs securely agree a key with sink by informing their members to sink, without exchangingany keying materials. The simulation results shows that the proposed scheme remarkably improves the confidentiality and integrity of data in spite of the increase of compromised nodes. Also, they show that the proposed scheme exploits the precious energy resource more efficiently than SHELL.

An Optimized Model for the Local Compression Deformation of Soft Tissue

  • Zhang, Xiaorui;Yu, Xuefeng;Sun, Wei;Song, Aiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.2
    • /
    • pp.671-686
    • /
    • 2020
  • Due to the long training time and high training cost of traditional surgical training methods, the emerging virtual surgical training method has gradually replaced it as the mainstream. However, the virtual surgical system suffers from poor authenticity and high computational cost problems. For overcoming the deficiency of these problems, we propose an optimized model for the local compression deformation of soft tissue. This model uses a simulated annealing algorithm to optimize the parameters of the soft tissue model to improve the authenticity of the simulation. Meanwhile, although the soft tissue deformation is divided into local deformation region and non-deformation region, our proposed model only needs to calculate and update the deformation region, which can improve the simulation real-time performance. Besides, we define a compensation strategy for the "superelastic" effect which often occurs with the mass-spring model. To verify the validity of the model, we carry out a compression simulation experiment of abdomen and human foot and compare it with other models. The experimental results indicate the proposed model is realistic and effective in soft tissue compression simulation, and it outperforms other models in accuracy and real-time performance.

Enhancing Identity Privacy Using Identity-Based Encryption in Access Networks of 3GPP (3GPP 접속 망에서 ID 기반 암호를 이용한 신원 프라이버시 개선 연구)

  • Jung, Yonghyun;Lee, Dong Hoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.10
    • /
    • pp.361-372
    • /
    • 2016
  • Identity Privacy issues such as exposures of IMSIs(International Mobile Subscriber Identities) in access network have been consistently raised throughout GSM, UMTS, LTE in 3GPP. The 3GPP specification uses temporary identities instead of IMSI to ensure anonymity of the user. Even if temporary identities are disclosed, Identity Privacy may be maintained at a safe level by security policies such as no linkability and periodic update. But in case of IMSI, it cannot be changed even though it is exposed. There still exist some situations that IMSI is used in clear text for the authentication. Therefore, a protective mechanism for the identity confidentiality is needed. In this paper we propose a protocol based on IBE(Identity-based Encryption) to protect permanent identities in access network. By simplifying the scheme, this protocol has minimized the system impact on current 3GPP environment. And this scheme can be applied to all kind of permanent identities and 3GPP AKA(Authentication and Key Agreement) protocols in access network.