• Title/Summary/Keyword: ORACLE

Search Result 389, Processing Time 0.027 seconds

A Highly Secure Identity-Based Authenticated Key-Exchange Protocol for Satellite Communication

  • Yantao, Zhong;Jianfeng, Ma
    • Journal of Communications and Networks
    • /
    • v.12 no.6
    • /
    • pp.592-599
    • /
    • 2010
  • In recent years, significant improvements have been made to the techniques used for analyzing satellite communication and attacking satellite systems. In 2003, a research team at Los Alamos National Laboratory, USA, demonstrated the ease with which civilian global positioning system (GPS) spoofing attacks can be implemented. They fed fake signals to the GPS receiver so that it operates as though it were located at a position different from its actual location. Moreover, Galileo in-orbit validation element A and Compass-M1 civilian codes in all available frequency bands were decoded in 2007 and 2009. These events indicate that cryptography should be used in addition to the coding technique for secure and authenticated satellite communication. In this study, we address this issue by using an authenticated key-exchange protocol to build a secure and authenticated communication channel for satellite communication. Our protocol uses identity-based cryptography. We also prove the security of our protocol in the extended Canetti-Krawczyk model, which is the strongest security model for authenticated key-exchange protocols, under the random oracle assumption and computational Diffie-Hellman assumption. In addition, our protocol helps achieve high efficiency in both communication and computation and thus improve security in satellite communication.

Modeling Spatial Data in a geo-DBMS using 3D Primitives (Geo-DBMS의 3차원 Primitive를 이용한 공간정보데이터 구축 및 활용 - CityGML을 기반으로 -)

  • Park, In-Hye;Lee, Ji-Yeong
    • Journal of Korea Spatial Information System Society
    • /
    • v.11 no.3
    • /
    • pp.50-54
    • /
    • 2009
  • Recently, many researches have been conducted to develop 3D Indoor/Outdoor Spatial Data Models. The 3D data created based on these data models have complex data structures. In order to manage these data efficiently, it is better to use a DBMS. There have been many researches to maintain the 3D data in Geo-DBMS, such that Oosterom (2002) and Arens (2005) developed a method to store 3D Building model, geometric and topological data of coverage in DBMSa. In this study, we propose a method to store the CityGML data into the RDBMS, Oracle Spatial 11g.

  • PDF

New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

  • Lu, Yang;Wang, Gang;Li, Jiguo;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3629-3647
    • /
    • 2017
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

Development of a Disaster Management System for Disaster Prevention in the Urban - Focused on the gas facilities management - (도시지역 재해방재를 위한 재해관리시스템 개발(II) -도시가스시설 관리를 중심으로-)

  • 유환희;성재열
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.17 no.4
    • /
    • pp.339-348
    • /
    • 1999
  • The information & Communication industry including internet is rapidly developing and expanding, which integrates our living space and provides diversity. Internet provides users with an variety of real-time information through networking. Also the functions and services of Geographic Information Systems are on a changing trend providing services for various organizations and users dispersed in different networks. It is necessary to understand that GIS is available not only on a desktop and server, but in any place where the network is connected using the web. Recently, Internet GIS for the search and subscription of spatial informations through the internet is receiving an active research field. So. this study aims to apply the Gas Disaster Management to the internet and develop the internet GIS techniques which make an effective utilization of GIS functions using MapObjects IMS, SDE, and Oracle.

  • PDF

G$\ddot{o}$del's Critique of Turings Mechanism (튜링의 기계주의에 대한 괴델의 비평)

  • Hyun Woosik
    • Journal for History of Mathematics
    • /
    • v.17 no.4
    • /
    • pp.27-36
    • /
    • 2004
  • This paper addresses G$\ddot{o}$del's critique of Turing's mechanism that a configuration of the Turing machine corresponds to each state of human mind. The first part gives a quick overview of Turing's analysis of cognition as computation and its variants. In the following part, we describe the concept of Turing machines, and the third part explains the computational limitations of Turing machines as a cognitive system. The fourth part demonstrates that Godel did not agree with Turing's argument, sometimes referred to as mechanism. Finally, we discuss an oracle Turing machine and its implications.

  • PDF

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

Probabilistic penalized principal component analysis

  • Park, Chongsun;Wang, Morgan C.;Mo, Eun Bi
    • Communications for Statistical Applications and Methods
    • /
    • v.24 no.2
    • /
    • pp.143-154
    • /
    • 2017
  • A variable selection method based on probabilistic principal component analysis (PCA) using penalized likelihood method is proposed. The proposed method is a two-step variable reduction method. The first step is based on the probabilistic principal component idea to identify principle components. The penalty function is used to identify important variables in each component. We then build a model on the original data space instead of building on the rotated data space through latent variables (principal components) because the proposed method achieves the goal of dimension reduction through identifying important observed variables. Consequently, the proposed method is of more practical use. The proposed estimators perform as the oracle procedure and are root-n consistent with a proper choice of regularization parameters. The proposed method can be successfully applied to high-dimensional PCA problems with a relatively large portion of irrelevant variables included in the data set. It is straightforward to extend our likelihood method in handling problems with missing observations using EM algorithms. Further, it could be effectively applied in cases where some data vectors exhibit one or more missing values at random.

XML Repository System Using DBMS and IRS

  • Kang, Hyung-Il;Yoo, Jae-Soo;Lee, Byoung-Yup
    • International Journal of Contents
    • /
    • v.3 no.3
    • /
    • pp.6-14
    • /
    • 2007
  • In this paper, we design and implement a XML Repository System(XRS) that exploits the advantages of DBMSs and IRSs. Our scheme uses BRS to support full text indexing and content-based queries efficiently, and ORACLE to store XML documents, multimedia data, DTD and structure information. We design databases to manage XML documents including audio, video, images as well as text. We employ the non-composition model when storing XML documents into ORACLE. We represent structured information as ETID(Element Type Id), SORD(Sibling ORDer) and SSORD(Same Sibling ORDer). ETID is a unique value assigned to each element of DTD. SORD and SSORD represent an order information between sibling nodes and an order information among the sibling nodes with the same element respectively. In order to show superiority of our XRS, we perform various experiments in terms of the document loading time, document extracting time and contents retrieval time. It is shown through experiments that our XRS outperforms the existing XML document management systems. We also show that it supports various types of queries through performance experiments.

An Improved Cost Management Method for ERP System (ERP시스템의 원가 운영 개선 방안)

  • Ahn, Min-Sub;Park, Dong-Gyu
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.4
    • /
    • pp.795-802
    • /
    • 2010
  • Currently, the business environment has been rapidly changed due to the fast globalization and development of information technology. Therefore, many companies are trying to change their management system by improving their own decision making systems and innovations. Many domestic enterprises are introducing or considering the ERP system. In the field of ERP management accounting, there are many auxiliary functions for helping efficient internal management analysis for company. In this paper, we proposed and developed an improved method for minimize the variance between standard cost and actual cost of materials of the company. In this method we proposed efficient ERP cost management system considering current cost component including currency and actual material cost and overhead costs.

Generalization of Zero-Knowledge Proof of Polynomial Equality (다항식 상등성 영지식 증명의 일반화)

  • Kim, Myungsun;Kang, Bolam
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.5
    • /
    • pp.833-840
    • /
    • 2015
  • In this paper, we are interested in a generalization of zero-knowledge interactive protocols between prover and verifier, especially to show that the product of an encrypted polynomial and a random polynomial, but published by a secure commitment scheme was correctly computed by the prover. To this end, we provide a generalized protocol for proving that the resulting polynomial is correctly computed by an encrypted polynomial and another committed polynomial. Further we show that the protocol is also secure in the random oracle model. We expect that our generalized protocol can play a role of building blocks in implementing secure multi-party computation including private set operations.