• Title/Summary/Keyword: Key derivation

Search Result 96, Processing Time 0.022 seconds

A Survey on Face-based Cryptographic Key Generation

  • Dang, Thao;Choi, Deokjai
    • Smart Media Journal
    • /
    • v.9 no.2
    • /
    • pp.39-50
    • /
    • 2020
  • Derivation cryptographic keys from human biometrics opens a new promising research area when it can be used efficiently for not only verification or recognition tasks, but also symmetric-key based applications. Among existing biometric traits, face is considered as the most popular biometrics since facial features are informative and discriminative. In this paper, we present a comprehensive survey of Face-based key generation (FKGS). First, we summarize the trend of FKGS researches and sum up the methods which play important roles in the proposed key generation systems. Then we present the evaluation and the general performance analysis; from that, we give a discussion about the advantages and disadvantages of surveyed studies to clarify the fundamental requirements and the main challenges when implementing FKGS in practice. Finally, an outlook on future prospects is given.

A Study on the Key Success Factors for Knowledge Management of the Venture Businesses Listed in KOSDAQ (벤처기업의 지식경영 성공요인 도출에 관한 연구: 코스닥 상장기업을 대상으로)

  • Kwon, Soon Jae;Lee, Kun Chang;Choi, Bong
    • Knowledge Management Research
    • /
    • v.7 no.1
    • /
    • pp.65-80
    • /
    • 2006
  • Recently, Korean economy is boosted by the active introduction of many venture businesses full of entrepreneurship. It has been widely accepted implicitly that success of the venture business originates from unique style of knowledge management. This assumption looks natural when we consider the fact that success of the venture business heavily depends on differentiated intelligent asset or knowledge. However, such implicit belief has never been tested empirically. To fill the research void like this, this paper proposes an empirical derivation of key success factors from the venture businesses listed in KOSDAQ. To add rigor to our results, we performed regression analysis by using the derived key success factors as independent variables, and introducing organization efficiency, job satisfaction, and accomplishment motivation as dependent variables. Regression results showed that our approach is justified from the statistical perspective.

  • PDF

Study on key standardization Work Item derivation and strategies for IoT services (사물인터넷 서비스의 중점 표준화 항목 도출 및 전략에 관한 연구)

  • Kim, Jungsook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.1
    • /
    • pp.13-26
    • /
    • 2016
  • Service and technology for the future hyper-connected society, which is every information receive through the mobile internet, will be an Internet of Things. Thus, it is mandatory to derive key standardization work item and establish strategy for the global business with the standardization of device and service platform by the application service. In this study, by analyzing the domestic and international market trends, state of technical development, and standardization of technology, we identified the open platform is the stepping stone for achieving the goal which is establishing the virtuous circulation of IoT ecosystem. Also, we defined emphasized key standardization work item for achieving the open platform are network, server, access authentication, billing system, and software platform. After that, we proposed future strategy direction of standardization. This research could be contribute to the IoT service diffusion by realizing IP communication among low power wireless terminals and implementing light-weight standard internet protocol.

An Algorithm for Secure key Exchange based on the Mutual Entity Authentication (상호 실체인증 기능을 갖는 안전한 키 교환 알고리즘)

  • Kang, Chang-Goo;Choi, Yong-Rak
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.8
    • /
    • pp.2083-2090
    • /
    • 1998
  • In this paper, we propose two authentication exchange schemes which combine public key-based mutual authentication with a Diffie-Hellman key derivation exchange. The security of key exchange of the proposed schemes depends on the discrete logarithm problem. The ,securtly of the etity authentication depends on that of the signature mechanism to be used in the proposed scheme. In comparisun with the Kerberos, X.509 exchanges, and ISO 3-way authentication protocol, the proposed schemes are not only simple and efficient. but also are resistant to the full range of replay and interceptiun attacks.

  • PDF

Derivation of Key Safety Management Factors by Construction Process through Cross-Tabulation Analysis between Accident Types and Objects (건설공사 공종별 사고유형 및 사고객체 교차분석을 통한 중점안전관리항목 도출)

  • Yoo, Nayeong;Kim, Harim;Lee, Chanwoo;Cho, Hunhee
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2022.04a
    • /
    • pp.127-128
    • /
    • 2022
  • The construction industry has a higher disaster rate than other industries, so safety education and management are highly important. In order to reduce the construction accident rate, it is necessary to study the key safety management factors reflecting the characteristics of the construction industry, where there are differences in processes and manpower input for each process, and a small number of managers. Therefore, in this study, key safety management factors for each Process of construction were derived through cross-analysis between safety accident types and accident occurrence objects through disaster case data. The extracted key safety management factors are expected to provide useful information for safety education and supervision of construction sites.

  • PDF

A Non-contact Detection Method for Smelting in Submerged Arc Furnace based on Magnetic Field Radiation

  • Liu, WeiLing;Chang, XiaoMing
    • Journal of Magnetics
    • /
    • v.21 no.2
    • /
    • pp.204-208
    • /
    • 2016
  • This paper demonstrates the key parameter detection for smelting of submerged arc furnace (SAF) based on magnetic field radiation. A magnetic field radiation model for the inner structure of SAF is established based on relative theory of electromagnetic field. A simple equipment of 3D magnetic field detection system is developed by theoretical derivation and simulation. The experiments are carried out under the environment of industrial field and AC magnetic field generated by electrode currents and molten currents in the furnace is reflected outside of the furnace. The experimental results show that the key parameters of smelting including the position of electrode tip, the length of electric arc, and the liquid level of molten bath can be achieved. The computed tomography for SAF can be realized by the detection for smelting.

A Study on the Derivation of Key Management Works by Construction Progress through the Analysis of Construction Supervision Data (건설감리 검측데이터 분석을 통한 공사 진행도별 중점관리공종 도출)

  • Yoo, Na-yeong;Kim, Ha-neul;Kim, Ha-rim;Cho, Hun-Hee
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2022.11a
    • /
    • pp.131-132
    • /
    • 2022
  • The type and proportion of construction work varies depending on the stage of progress, and the frequency of inspection and defect occurrences are different. If it is determined to be defective after the inspection, a delay may occur, and additional manpower and resources are required. Therefore, it is necessary to prevent these risks by classifying, deriving, and managing key management woks according to the progress. This study aims to contribute to the efficiency of the supervisor's inspection work by identifying the types of construction that should be managed intensively for each construction progress and deriving the time when defects occur frequently in each construction type.

  • PDF

An Asymmetric Key-Based Security Architecture for Wireless Sensor Networks

  • Haque, Md. Mokammel;Pathan, Al-Sakib Khan;Hong, Choong-Seon;Huh, Eui-Nam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.5
    • /
    • pp.265-277
    • /
    • 2008
  • In spite of previous common assumptions about the incompatibility of public key cryptography (PKC) schemes with wireless sensor networks (WSNs), recent works have shown that they can be utilized for such networks in some manner. The major challenge of employing a PKC-based scheme in a wireless sensor network is posed by the resource limitations of the tiny sensors. Considering this sensor feature, in this paper we propose an efficient PKC-based security architecture with relatively lower resource requirements than those of previously proposed PKC schemes for WSN. In addition, our scheme aims to provide robust security in the network. Our security architecture comprises two basic components; a key handshaking scheme based on simple, linear operations and the derivation of a decryption key by a receiver node. Our architecture enables node-to-base-station and node-to-node secure communications. Analysis and simulation results show that our proposed architecture ensures a good level of security for network communications, and can be effectively implemented with the limited computational, memory, and energy budgets of current-generation sensor nodes.

Free vibration of primary-secondary structures with multiple connections (다중 지지된 주-부 구조물의 자유진동)

  • 민경원
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 1991.10a
    • /
    • pp.63-68
    • /
    • 1991
  • The frequency window method has been extended to include strong coupling and multiple connections between the primary structure and the secondary structures. The rational polynomial expansion of the eigenvalue problem and the analytical methods for its solution are novel and distinguish this work from other eigenvalue analysis methods. The key results are the identification of parameters which quantify the resonance and coupling characteristics; the derivation of analytical dosed-form expressions describing the fundamental modal properties of the frequency windows; and the development of an iterative procedure which yields accurate convergent results for strongly-coupled primary-secondary structures.

  • PDF

ELS FTF algorithm fot ARMA spectral estimation (ARMA스펙트럼 추정을 위한 ELS FTF 알고리즘)

  • 이철희;장영수;남현도;양홍석
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1989.10a
    • /
    • pp.427-430
    • /
    • 1989
  • For on-line ARMA spectral estimation, the fast transversal filter algorithm of extended least squares method(ETS FTF) is presented. The projection operator, a key tool for geometric approach, is used in the derivation of the algorithm. ELS FTF is a fast time update recursion which is based on the fact that the correlation matrix of ARMA model satisfies the shift invariance property in each block, and thus it takes 10N+31 MADPR.

  • PDF