• Title/Summary/Keyword: Multiple hash

Search Result 64, Processing Time 0.03 seconds

Multi-Attribute based on Data Management Scheme in Big Data Environment (빅 데이터 환경에서 다중 속성 기반의 데이터 관리 기법)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of Digital Convergence
    • /
    • v.13 no.1
    • /
    • pp.263-268
    • /
    • 2015
  • Put your information in the object-based sensors and mobile networks has been developed that correlate with ubiquitous information technology as the development of IT technology. However, a security solution is to have the data stored in the server, what minimal conditions. In this paper, we propose a data management method is applied to a hash chain of the properties of the multiple techniques to the data used by the big user and the data services to ensure safe handling large amounts of data being provided in the big data services. Improves the safety of the data tied to the hash chain for the classification to classify the attributes of the data attribute information according to the type of data used for the big data services, functions and characteristics of the proposed method. Also, the distributed processing of big data by utilizing the access control information of the hash chain to connect the data attribute information to a geographically dispersed data easily accessible techniques are proposed.

Efficient On-line Secret Sharing scheme based on One-way Hash Function (일반향 해쉬 함수에 기반한 효율적인 온라인 비밀분산 방식)

  • Oh, Soo-Hyun;Kim, Seung-Joo;Won, Dong-Ho
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.10
    • /
    • pp.3128-3137
    • /
    • 2000
  • Secret sharing scheme is a cryptographic protocol in which a dealer distribures shares of a secret among a set of participants such that only authorized set of participants can recover the secret at a later. Secret sharing is an important cryptographic primitive in management of secret information, secure multiparty protocol and group-oriented cryptography, etc. In this paper, we propose an efficient, on-line secret sharing scheme based on one-way hash function. This scheme provides the property to share multiple secrets and allows participants to be added/deleted dynamically, without having to redistributo new shares. Proposed scheme has advantage to detect cheating and identify of all cheater, regardless of then number. Frthermore, it is more eficient than previous schemes.

  • PDF

Analysis of Server's Computational Cost for Multicast Batch Rekeying Scheme (멀티캐스트 일괄 키 갱신 방법의 서버계산 비용 분석)

  • Park Chang-Seop;Lee Gyu-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.71-80
    • /
    • 2005
  • In the near future, various aplications on the Internet will be based on the multicast group communication, so that the efficient group key management is essential for managing the frequent group join and leave events. In this paper, we propose several batch rekeying schemes extended from conventional individual rekeying schemes, and analyze the efficiencies of them in terms of both the number of encryption and one-way hash function as well as multicast message size. Considering multiple member leaves, a probabilistic approach is need to compute the average computational amounts for rekeying.

An efficient cloud security scheme for multiple users (다중 사용자를 위한 효율적인 클라우드 보안 기법)

  • Jeong, Yoon-Su
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.2
    • /
    • pp.77-82
    • /
    • 2018
  • Recently, as cloud services become popular with general users, users' information is freely transmitted and received among the information used in the cloud environment, so security problems related to user information disclosure are occurring. we propose a method to secure personal information of multiple users by making personal information stored in the cloud server and a key for accessing the shared information so that the privacy information of the multi users using the cloud service can be prevented in advance do. The first key used in the proposed scheme is a key for accessing the user 's personal information, and is used to operate the information related to the personal information in the form of a multi - layer. The second key is the key to accessing information that is open to other users than to personal information, and is necessary to associate with other users of the cloud. The proposed scheme is constructed to anonymize personal information with multiple hash chains to process multiple kinds of information used in the cloud environment. As a result of the performance evaluation, the proposed method works by allowing third parties to safely access and process the personal information of multiple users processed by the multi - type structure, resulting in a reduction of the personal information management cost by 13.4%. The efficiency of the proposed method is 19.5% higher than that of the existing method.

Group Key Generation Scheme using Logical Operation of HashChain and Random Number in Hierarchy Structures (계층 구조에서의 해쉬 체인과 랜덤난수의 논리 연산을 이용한 그룹키 생성 기법)

  • Kim, Hyun-Chul;Lee, Young-Gu;Kim, Jung-Jae;Lee, Kwang-Hyung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.5
    • /
    • pp.1693-1701
    • /
    • 2010
  • In this paper, requirements of efficient group key creation in multiple hierarchy structure environment with clear distinction of hierarchical roles within organizations are explained and the method of creating a group key that satisfies such requirements is proposed. The proposed method creates the group key through logical sum operation of hierarchy identifier created using uni-directional hash chain and group identifier randomly created according to the access right. The problem of excessive possession of key information by upper group users in the existing static group key creation technique was resolved. At the same time, lower group users were prevented from deducing key information of upper group users. In addition, as a result of comparative analysis performed with an experiment on existing super group key creation technique and multiple hierarchy group key method, the proposed method was found to be equivalent or superior to existing method in terms of various items including the total number of keys created, the number of keys possessed by users, the number of keys used for encoding and decoding of information, and expandability of keys.

Similar Contents Recommendation Model Based On Contents Meta Data Using Language Model (언어모델을 활용한 콘텐츠 메타 데이터 기반 유사 콘텐츠 추천 모델)

  • Donghwan Kim
    • Journal of Intelligence and Information Systems
    • /
    • v.29 no.1
    • /
    • pp.27-40
    • /
    • 2023
  • With the increase in the spread of smart devices and the impact of COVID-19, the consumption of media contents through smart devices has significantly increased. Along with this trend, the amount of media contents viewed through OTT platforms is increasing, that makes contents recommendations on these platforms more important. Previous contents-based recommendation researches have mostly utilized metadata that describes the characteristics of the contents, with a shortage of researches that utilize the contents' own descriptive metadata. In this paper, various text data including titles and synopses that describe the contents were used to recommend similar contents. KLUE-RoBERTa-large, a Korean language model with excellent performance, was used to train the model on the text data. A dataset of over 20,000 contents metadata including titles, synopses, composite genres, directors, actors, and hash tags information was used as training data. To enter the various text features into the language model, the features were concatenated using special tokens that indicate each feature. The test set was designed to promote the relative and objective nature of the model's similarity classification ability by using the three contents comparison method and applying multiple inspections to label the test set. Genres classification and hash tag classification prediction tasks were used to fine-tune the embeddings for the contents meta text data. As a result, the hash tag classification model showed an accuracy of over 90% based on the similarity test set, which was more than 9% better than the baseline language model. Through hash tag classification training, it was found that the language model's ability to classify similar contents was improved, which demonstrated the value of using a language model for the contents-based filtering.

Efficient Multiple Joins using the Synchronization of Page Execution Time in Limited Processors Environments (한정된 프로세서 환경에서 체이지 실행시간 동기화를 이용한 효율적인 다중 결합)

  • Lee, Kyu-Ock;Weon, Young-Sun;Hong, Man-Pyo
    • Journal of KIISE:Databases
    • /
    • v.28 no.4
    • /
    • pp.732-741
    • /
    • 2001
  • In the relational database systems the join operation is one of the most time-consuming query operations. Many parallel join algorithms have been developed 개 reduce the execution time Multiple hash join algorithm using allocation tree is one of the most efficient ones. However, it may have some delay on the processing each node of allocation tree, which is occurred in tuple-probing phase by the difference between one page reading time of outer relation and the processing time of already read one. This delay problem was solved by using the concept of synchronization of page execution time with we had proposed In this paper the effects of the performance improvements in each node of the allocation tree are extended to the whole allocation tree and the performance evaluation about that is processed. In addition we propose an efficient algorithm for multiple hash joins in limited number of processor environments according to the relationship between the number of input relations in the allocation tree and the number of processors allocated to the tree. Finally. we analyze the performance by building the analytical cost model and verify the validity of it by various performance comparison with previous method.

  • PDF

A Study on Key Factors Influencing Customers' Ratings of Restaurants by Using Data Mining Method (데이터 마이닝을 활용한 외식업체의 평점에 영향을 미치는 선행 요인)

  • Kim, Seon Ju;Kim, Byoung Soo
    • The Journal of Information Systems
    • /
    • v.31 no.2
    • /
    • pp.1-18
    • /
    • 2022
  • Purpose Customer review is a major factor in choosing certain restaurants. This study investigates the key factors affecting customer's evaluation about restaurants. With the recent intensification of competition among restaurants in the service industry, the analysis results are expected to provide in-depth insights for enhancing customer experiences. Design/methodology/approach We collected information and reviews provided at the restaurants in the Kakao Map platform. The information collected is based on the information of 3,785 restaurants in Daegu registered on Kakao Map. Based on the information collected, seven independent variables, including number of rating registered, number of reviews, presence or absence of safe restaurants, presence or absence of a posting about holding facilities, presence or absence of a posting about business hours, presence or absence of a posting about hashtags, and presence or absence of break times, were used. Dependent variable is restaurant rating. Multiple regression between independent variables and restaurant rating was carried out. Findings The results of the study confirmed that number of rating registered, presence or absence of a posting about business hours, and presence or absence of a posting about hash tags have an positive effects on the restaurant rating. The number of reviews had a negative effect on the restaurant rating. In addition, in order to confirm the role of customer's reviews, we carried out LDA topic modeling. We divided the topics into the positive review and the negative reviews.

Inter-device Mutual authentication and Formal Verification in M2M Environment (M2M 환경에서 장치간 상호 인증 및 정형검증)

  • Bae, WooSik
    • Journal of Digital Convergence
    • /
    • v.12 no.9
    • /
    • pp.219-223
    • /
    • 2014
  • In line with the advanced wireless communication technology, M2M (Machine-to-Machine) communication has drawn attention in industry. M2M communication features are installed and operated in the fields where human accessibility is highly limited such as disaster, safety, construction, health and welfare, climate, environment, logistics, culture, defense, medical care, agriculture and stockbreeding. In M2M communication, machine replaces people for automatic communication and countermeasures as part of unmanned information management and machine operation. Wireless M2M inter-device communication is likely to be exposed to intruders' attacks, causing security issues, which warrants proper security measures including cross-authentication of whether devices are legitimate. Therefore, research on multiple security protocols has been conducted. The present study applied SessionKey, HashFunction and Nonce to address security issues in M2M communication and proposed a safe protocol with reinforced security properties. Notably, unlike most previous studies arguing for the security of certain protocols based on mathematical theorem proving, the present study used the formal verification with Casper/FDR to prove the safety of the proposed protocol. In short, the proposed protocol was found to be safe and secure.

Adaptable PANID Generation Scheme for Resolving Address Conflict Based on Hash Mechanism in IoT Environment (IoT 환경을 위한 Hash 기반 동적 Zigbee PANID 생성 및 충돌 회피 방안)

  • Lee, Jaeho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.12
    • /
    • pp.2392-2400
    • /
    • 2015
  • Zigbee, which was a representative standard technology for dealing low energy and mesh networks in large deployment area such as smart home, smart building, and massive sensor networks, has been developed and deployed for increasing communication area by using Ad hoc method. It has been originally developed based on IEEE 802.15.4 standard so every node needs 48bit unique address defined by IEEE. However, it is absolutely inefficient to assign an unique address to every communication node where it would be deployed through large-scale network area, e.g., smart lighting and massive sensor networks, because there could be variously multiple companies to deploy network infrastructure and they could have different policy to assign node ID. To prevent the problem, this paper proposes a method of dynamic PANID assignment in overall Personal Coordinators, and also proposes a method for addressing PANID conflict problem which could be derived from dynamic PANID assignment.