• Title/Summary/Keyword: ORACLE

Search Result 388, Processing Time 0.025 seconds

Trend Analysis of Open Source RDBMS (오픈 소스 RDBMS 동향 분석)

  • Jung, Sung-Jae;Bae, Yu-Mi;Park, Jeong-Su;Sung, Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.631-634
    • /
    • 2014
  • When to build a Web and Cloud Computing environment, it is essential to used a database system. Database systems includes commercial programs, such as Oracle and MS-SQL, but also similar to the performance of commercial applications, there are many free programs. In particular, PostgreSQL, MySQL, MariaDB are no costs, but the source is open to the public can be applied to a variety of environments. This paper presents an open source relational database management system, the trends are examined.

  • PDF

Energy Monitoring System with IoT Devices (IoT 디바이스 기반 에너지 모니터링 및 분석 시스템)

  • Lim, Hojung;Kang, Jeonghoon;Kim, Sanghan;Jung, Hyedong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.900-903
    • /
    • 2016
  • A variety of measures in various fields, buildings, factories, offices, supermarkets, etc. through a sensor installed for energy savings and user convenience are transmitted and received by the cloud server. Also, this kind of sensor service increases considering the user's convenience. In this paper, we research a variety of meter data linkage between oracle database and time series database, and data analysis.

  • PDF

A Study on the Padding Oracle Attacks on the CBC Modes of Operation (CBC 운영모드에 대한 패딩 오라클 공격에 관한 연구)

  • Hwang, Seongjin;Park, Myungseo;Moon, Dukjae;Kang, HyungChul;Kim, Jongsung;Lee, Changhoon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.824-827
    • /
    • 2013
  • 블록암호를 사용하여 암호화 할 때 이를 효율적이고 안전하게 암호화하기 위해서 운영모드를 이용한다. 이 때 유효한 암호문이 블록길이와 일치하지 않을 경우 패딩을 사용하게 된다. 만약 공격자가 이 패딩의 옳고 그름을 판단하는 오라클을 알 수 있다면 임의의 암호문에 대응하는 평문을 찾는 공격을 할 수 있는데 이를 패딩 오라클 공격이라 한다. 본 논문에서는 각 패딩방법에 대해 알아보고 CBC 운영 모드의 패딩 오라클 공격에 대한 안전성에 대해 논한다.

Security analysis o( proxy signature schemes based on RSA and integer factorization problems (RSA와 소인수 분해 문제에 기반한 대리서명 기법의 안전성 분석)

  • Park Je Hong;Kang Bo Gyeong;Han Jae Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.65-72
    • /
    • 2005
  • Quite recently, Zhou, Lu and Cao proposed a proxy-protected signature scheme based on the RSA assumption and two proxy-protectcd schemes based on the hardness of integer factorization. Dey also provided a security proof for each signature scheme in the random oracle model. In this paper, we show that their schemes do not satisfy a security requirement necessary for proxy signature schemes. This results in generating proxy signature without fay Permission from an original signer.

A Study for Identitiy of Doctor of Shanghanlun and Huangdi Neijing based on Etymological Analysis of 巫, 醫, 工 (『상한론(傷寒論)』과 『황제내경(黃帝內經)』의 의사 집단의 정체 - 무(巫), 의(醫), 공(工)의 어원 분석을 바탕으로 -)

  • Kim, Hyeong-seop;Seo, Hee-ae;Lee, Soong-in
    • 대한상한금궤의학회지
    • /
    • v.12 no.1
    • /
    • pp.1-22
    • /
    • 2020
  • Objectives: To define the difference in the identity of the authors of 『傷寒論』 and 『黃帝內經』 by analyzing the etymology of 巫, 毉, 醫, and 工. Methods: We analyzed the meaning of three Chinese characters based on oracle bones and bronze inscriptions, and considered examples of their utilization in two books. Results:In 『Gangpyeong-Shanghanlun』, 巫appears once, 醫appears 28 times, and 工appears once. In 『Huangdi Neijing』, 巫appears twice, 醫appears 24 times, and 工appears 64 times. Conclusions: The authors of 『傷寒論』 recognized themselves as '醫', and they were doctors who mainly treated prescriptions in the liquid form represented by 湯(tang). The authors of 『黃帝內經』 recognized themselves as '工', and they were doctors who treated them with a tool represented by "acupuncture."

A Study on Web SQL Database technology using Ubiquitous Fire Prevention Monitoring System (Web SQL Database 기술을 이용한 유비쿼터스 화재 방재 모니터링 시스템 연구)

  • Kang, Seung-Gu;Kim, Young-Hyuk;Lim, Il-Kwon;Gui, Li Qi;Lee, Jun-Woo;Kim, Myung-Jin;Lee, Jae-Kwang
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.1268-1271
    • /
    • 2011
  • 유비쿼터스 화재 방재 시스템은 온도, 습도, CO, CO2 등의 다양한 센서로부터 얻는 값을 이용해 화재를 판별하여 관리자에게 전달하고 시스템 설정 값에 따라 소화설비를 동작시키는 지능형 화재 탐지 시스템이다. 기존의 시스템은 센서로부터 얻는 값을 서버의 데이터베이스에 저장하였으며, 모니터링 시스템은 모든 정보를 MS-SQL, MySql, Oracle 등의 서버측의 데이터베이스에 의존하였다. 앞선 방법들을 분석하고, 서버의 부하를 줄이기 위하여 HTML5부터 지원하는 Web SQL Database를 이용하는 방법을 제안한다.

Performance analysis and comparison of various machine learning algorithms for early stroke prediction

  • Vinay Padimi;Venkata Sravan Telu;Devarani Devi Ningombam
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1007-1021
    • /
    • 2023
  • Stroke is the leading cause of permanent disability in adults, and it can cause permanent brain damage. According to the World Health Organization, 795 000 Americans experience a new or recurrent stroke each year. Early detection of medical disorders, for example, strokes, can minimize the disabling effects. Thus, in this paper, we consider various risk factors that contribute to the occurrence of stoke and machine learning algorithms, for example, the decision tree, random forest, and naive Bayes algorithms, on patient characteristics survey data to achieve high prediction accuracy. We also consider the semisupervised self-training technique to predict the risk of stroke. We then consider the near-miss undersampling technique, which can select only instances in larger classes with the smaller class instances. Experimental results demonstrate that the proposed method obtains an accuracy of approximately 98.83% at low cost, which is significantly higher and more reliable compared with the compared techniques.

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

A Controllable Parallel CBC Block Cipher Mode of Operation

  • Ke Yuan;Keke Duanmu;Jian Ge;Bingcai Zhou;Chunfu Jia
    • Journal of Information Processing Systems
    • /
    • v.20 no.1
    • /
    • pp.24-37
    • /
    • 2024
  • To address the requirement for high-speed encryption of large amounts of data, this study improves the widely adopted cipher block chaining (CBC) mode and proposes a controllable parallel cipher block chaining (CPCBC) block cipher mode of operation. The mode consists of two phases: extension and parallel encryption. In the extension phase, the degree of parallelism n is determined as needed. In the parallel encryption phase, n cipher blocks generated in the expansion phase are used as the initialization vectors to open n parallel encryption chains for parallel encryption. The security analysis demonstrates that CPCBC mode can enhance the resistance to byte-flipping attacks and padding oracle attacks if parallelism n is kept secret. Security has been improved when compared to the traditional CBC mode. Performance analysis reveals that this scheme has an almost linear acceleration ratio in the case of encrypting a large amount of data. Compared with the conventional CBC mode, the encryption speed is significantly faster.

Actual Experience of the Oracle of the I Ching-Death, God and Love: In Front of My Father's Spirit (주역 점(占)의 실제 체험-죽음, 신 그리고 사랑: 아버지의 영전(靈前)에서)

  • Ju Hyun Lee;Bou-Yong Rhi
    • Sim-seong Yeon-gu
    • /
    • v.37 no.2
    • /
    • pp.149-183
    • /
    • 2022
  • The oracle of the I Ching, divination can be understood as 'synchronicity phenomenon' in analytic psychology. In order to experience divination actually, it requires a religious attitude that asks questions with a serious mind when a person is in trouble that consciousness reaches its limit. It is not just a passive attitude, but a modest, active attitude to ask what I can do now. The experience of the oracle of the I Ching connected to supra-consciousness is similar to 'active imagination'-talking with the archetype of collective unconsciousness-and is 'the process of finding the rhythm of Self-archetype, the absolute wisdom of unconsciousness.' One month before my father's death, I took care of him who couldn't communicate verbally and I divination with a question 'What can I do for my father and me now?' The I Ching's answer was hexagram 19 Lin 臨, nine at the beginning. It's message was '咸臨貞吉 joint approach. perseverance brings good fortune.' 志行正也 we must adhere perseveringly to what is right.' Through this phrase, I learned the attitude of waiting for life after death as if 'joyful obedient' to the providence of nature that spring comes after winter. And I found that keeping the touching emotion of meeting infinity (in analytical psychological terms, 'Self') with perseveration is to do the true meaning of life beyond popular money-mindedness. And six months before my father's death, I had a dream about the afterlife. In the process of interpreting that dream, I learned not only from the shock of the direct message that 'it is a truth that there is something after death,' but also the regeneration of the mind through introversion from the similarity between the closed ward and '黃泉'-chinese underworld through amplification. And I learned the importance of an open attitude to accept new things through the 'window to eternity' symbolized by the white iron gate. In my father's catholic funeral ritual, I had hope that the catholic doctrine 'Communio Sanctorum'-A spiral cycle in which the living and the dead help each other may be real as well as a symbol of the individuation process in which consciousness and unconsciousness interact in our minds. Through the consolation received through the funeral visit of many people I met in my life, I found the answer that the path to contact with infinity begins with loving the beings in front of me. I tried to understand this continuous experience by the perspective of analytical psychology.