• Title/Summary/Keyword: Key recovery

Search Result 442, Processing Time 0.028 seconds

A Novel Soft-Switching Full-Bridge PWM Converter with an Energy Recovery Circuit

  • Lee, Dong-Young;Cho, Bo-Hyung;Park, Joung-Hu
    • Journal of Power Electronics
    • /
    • v.9 no.5
    • /
    • pp.809-821
    • /
    • 2009
  • This paper proposes a new phase-shift full-bridge DC-DC converter by applying energy recovery circuits to a conventional full-bridge DC-DC converter in plasma display panel applications. The converter can achieve soft-switching in main-switches by an extra auxiliary resonant network even with the wide operating condition of both output load and input voltage. The un-coupled design guidelines to the main bridge-leg component parameters for soft-switching operation contribute to conduction loss reduction in the transformer primary side leading to efficiency improvement. The auxiliary switches in the resonant network also operate in zero-current switching. This paper analyzes the operation modes of the proposed scheme and presents the key design guidelines through steady state analysis. Also, the paper verifies the validity of the circuits by hardware experiments with a 1kW DC/DC converter prototype.

Sparse Signal Recovery with Pruning-based Tree search

  • Kim, Jinhong;Shim, Byonghyo
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2015.11a
    • /
    • pp.51-53
    • /
    • 2015
  • In this paper, we propose an efficient sparse signal recovery algorithm referred to as the matching pursuit with a tree pruning (TMP). Two key ingredients of TMP are the pre-selection to put a restriction on columns of the sensing matrix to be investigated and the tree pruning to eliminate unpromising paths from the search tree. In our analysis, we show that the sparse signal is accurately reconstructed when the sensing matrix satisfies the restricted isometry property. In our simulations, we confirm that TMP is effective in recovering sparse signals and outperforms conventional sparse recovery algorithms.

  • PDF

Quantum signature scheme with message recovery (메시지 복구형 양자 서명 기법)

  • 이화연;양형진;이동훈;이상진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.39-46
    • /
    • 2003
  • We propose a quantum signature scheme with message recovery implemented by a symmetrical quantum key cryptosystem and Creenberger-Horne-Zeilinger(CHZ) triplet states. The suggested scheme relies on the availability of an arbitrator and can be divided into two schemes . one is using a public board and the other is not. The two schemes give us the confidentiality of a message and the higher efficiency in transmission. We propose a quantum signature scheme with message recovery using Greenberger-Home-Zeilinger(GHZ) triplet states.

Research on Data Replication Method for Building an Enterprise Disaster Recovery System (엔터프라이즈 재해복구시스템 구축을 위한 데이터 복제 방안 연구)

  • Hyun-sun Kang
    • The Journal of the Convergence on Culture Technology
    • /
    • v.10 no.1
    • /
    • pp.411-417
    • /
    • 2024
  • In the event of a disaster, it is essential to establish a disaster recovery plan and disaster recovery system to minimize disruption to major IT infrastructure and provide continuous business services. In the process of building a disaster recovery system, data replication is a key element of data recovery to provide uninterrupted and continuous business services in the event of a disaster. The data replication method can be determined depending on the system configuration environment and disaster recovery goal level. In this paper, we present a method for determining a data replication method suitable for the configuration environment and disaster recovery target level when building a disaster recovery system. In addition, the replication method decision procedure is applied to build a disaster recovery system and analyze the construction results. After establishing the disaster recovery system, a test was conducted to determine whether the service was transferred to the disaster recovery center in a disaster situation and normal service was provided, and the results were analyzed. As a result, it was possible to systematically select the optimal data replication method during the disaster recovery system construction phase. The established disaster recovery system has an RTO of 3.7 hours for service conversion to the disaster recovery center to provide continuous business services, and the disaster recovery level, which was Tier 2, has been improved to the target level within 4 hours of RTO and RPO=0.

Recoverable Private Key Scheme for Consortium Blockchain Based on Verifiable Secret Sharing

  • Li, Guojia;You, Lin;Hu, Gengran;Hu, Liqin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2865-2878
    • /
    • 2021
  • As a current popular technology, the blockchain has a serious issue: the private key cannot be retrieved due to force majeure. Since the outcome of the blockchain-based Bitcoin, there have been many occurrences of the users who lost or forgot their private keys and could not retrieve their token wallets, and it may cause the permanent loss of their corresponding blockchain accounts, resulting in irreparable losses for the users. We propose a recoverable private key scheme for consortium blockchain based on the verifiable secret sharing which can enable the user's private key in the consortium blockchain to be securely recovered through a verifiable secret sharing method. In our secret sharing scheme, users use the biometric keys to encrypt shares, and the preset committer peers in the consortium blockchain act as the participants to store the users' private key shares. Due to the particularity of the biometric key, only the user can complete the correct secret recovery. Our comparisons with the existing mnemonic systems or the multi-signature schemes have shown that our scheme can allow users to recover their private keys without storing the passwords accurately. Hence, our scheme can improve the account security and recoverability of the data-sharing systems across physical and virtual platforms that use blockchain technology.

Key Management for Secure Internet of Things(IoT) Data in Cloud Computing (클라우드 컴퓨팅에서 안전한 사물인터넷 데이터를 위한 키 관리)

  • Sung, Soon-hwa
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.353-360
    • /
    • 2017
  • The Internet of Things(IoT) security has more need than a technical problem as it needs series of regulations and faultless security system for common purposes. So, this study proposes an efficient key management in order that can be trusted IoT data in cloud computing. In contrast with a key distribution center of existing sensor networks, the proposed a federation key management of cloud proxy key server is not central point of administration and enables an active key recovery and update. The proposed key management is not a method of predetermined secret keys but sharing key information of a cloud proxy key server in autonomous cloud, which can reduce key generation and space complexity. In addition, In contrast with previous IoT key researches, a federation key of cloud proxy key server provides an extraction ability from meaningful information while moving data.

Separation and Recovery of F-gases (불화 온실 가스 저감 및 분리회수 기술의 연구개발 동향)

  • Nam, Seung-Eun;Park, Ahrumi;Park, You-In
    • Membrane Journal
    • /
    • v.23 no.3
    • /
    • pp.189-203
    • /
    • 2013
  • F-gases, gases containing fluorine such as perfluorocarbons (PFCs), sulfurhexafluoride ($SF_6$), nitrogen trifluoride ($NF_3$) are known to have green house effects. Although the net emission rates of gases containing fluorine are much lower than those of $CO_2$, their contribution to global warming cannot be ignored because of their extremely high global warming potential (GWP). F-gases mainly have been used for a variaty of applications in the semiconductor/LCD processes and in the electric power distribution industry of the national key industry. One of practical solutions of controlling the emission rates of F-gases is to reuse by separation and recovery of F-gases of low concentration from the gases mixtures with nitrogen or air. This work investigates some methods for F-gases recovery and separation around the membrane-based process.

Key Recovery Algorithm for Randomly-Decayed AES Key Bits (랜덤하게 변형된 AES 키 비트열에 대한 키 복구 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.327-334
    • /
    • 2016
  • Contrary to the common belief, DRAM which is used for the main memory of various computing devices retains its content even though it is powered-off. Especially, the data-retaining time can increase if DRAM is cooled down. The Cold Boot Attack, a kind of side-channel attacks, tries to recover the sensitive information such as the cryptographic key from the powered-off DRAM. This paper proposes a new algorithm which recovers the AES key under the symmetric-decay cold-boot-attack model. In particular, the proposed algorithm uses the strategy of reducing the size of the candidate key space by testing the randomness of the extracted AES key bit stream.

Group Key Management using (2,4)-Tree ((2,4)-트리를 이용한 그룹키 관리)

  • 조태남;이상호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.77-89
    • /
    • 2001
  • Recently, with the explosive growth of communication technologies, group oriented services such as teleconference and multi-player game are increasing. Access control to information is handled by secret communications with group keys shared among members, and efficient updating of group keys is vital to such secret communications of large and dynamic groups. In this paper, we employ (2,4)-tree as a key tree, which is one of height balanced trees, to reduce the number of key updates caused by join or leave of members. Especially, we use CBT(Core Based Tree) to gather network configurations of group members and reflect this information to key tree structure to update group keys efficiently when splitting or merging of subgroups occurs by network failure or recovery.

Study on Weak-Key Classes for KeeLoq (블록 암호 KeeLoq에 대한 취약키 공간에 관한 연구)

  • Lee, Yu-Seop;Kim, Jong-Sung;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.25-32
    • /
    • 2009
  • KeeLoq is a very light block cipher with a 32-bit block and a 64-bit key. It is suitable for the wireless applications, and thus multiple automotive OEMs as Chrysler, GM, Honda, Toyota have used remote keyless entry systems and alarm systems in order to protect the their cars. In this paper, we introduce various weak-key classes that include $2^1{\sim}2^{32}$ keys and exploit the slide attack to propose key-recovery attacks under these weak-key classes.