• Title/Summary/Keyword: Secure Protocol

Search Result 992, Processing Time 0.021 seconds

XOR-based High Quality Information Hiding Technique Utilizing Self-Referencing Virtual Parity Bit (자기참조 가상 패리티 비트를 이용한 XOR기반의 고화질 정보은닉 기술)

  • Choi, YongSoo;Kim, HyoungJoong;Lee, DalHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.49 no.12
    • /
    • pp.156-163
    • /
    • 2012
  • Recently, Information Hiding Technology are becoming increasingly demanding in the field of international security, military and medical image This paper proposes data hiding technique utilizing parity checker for gray level image. many researches have been adopted LSB substitution and XOR operation in the field of steganography for the low complexity, high embedding capacity and high image quality. But, LSB substitution methods are not secure through it's naive mechanism even though it achieves high embedding capacity. Proposed method replaces LSB of each pixel with XOR(between the parity check bit of other 7 MSBs and 1 Secret bit) within one pixel. As a result, stego-image(that is, steganogram) doesn't result in high image degradation. Eavesdropper couldn't easily detect the message embedding. This approach is applying the concept of symmetric-key encryption protocol onto steganography. Furthermore, 1bit of symmetric-key is generated by the self-reference of each pixel. Proposed method provide more 25% embedding rate against existing XOR operation-based methods and show the effect of the reversal rate of LSB about 2% improvement.

IAM Architecture and Access Token Transmission Protocol in Inter-Cloud Environment (Inter-Cloud 환경에서의 IAM 구조 및 액세스 토큰 전송 프로토콜)

  • Kim, Jinouk;Park, Jungsoo;Yoon, Kwonjin;Jung, Souhwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.573-586
    • /
    • 2016
  • With the adoption of cloud computing, the number of companies that take advantage of cloud computing has increased. Additionally, various of existing service providers have moved their service onto the cloud and provided user with various cloud-based service. The management of user authentication and authorization in cloud-based service technology has become an important issue. This paper introduce a new technique for providing authentication and authorization with other inter-cloud IAM (Identity and Access Management). It is an essential and easy method for data sharing and communication between other cloud users. The proposed system uses the credentials of a user that has already joined an organization who would like to use other cloud services. When users of a cloud provider try to obtain access to the data of another cloud provider, part of credentials from IAM server will be forwarded to the cloud provider. Before the transaction, Access Agreement must be set for granting access to the resource of other Organization. a user can access the resource of other organization based on the control access configuration of the system. Using the above method, we could provide an effective and secure authentication system on the cloud.

Fire Protection Regulations for Ensuring Fire Safety during Decommissioning Nuclear Power Plants in Korea (해체원전 화재안전 확보를 위한 화재방호 규정 고찰)

  • Kim, Jung-Wun;Park, Chan-Geun
    • Fire Science and Engineering
    • /
    • v.34 no.3
    • /
    • pp.134-140
    • /
    • 2020
  • Nuclear power plants (NPPs) in Korea are required to be maintained using a defense in-depth approach to prevent leakage of radioactive substances outside the plant and allow safe shutdown in the event of a fire. Periodic testing must be conducted to ensure that the fire protection facilities perform as required by the laws for various nuclear reactor types. In June 2017, for the first time in Korea, a nuclear plant, Kori Unit 1, was permanently shut down. It was prepared for decommissioning in accordance with the fire protection regulations imposed by the regulatory body. However, a standard protocol is necessary for systematically establishing the fire protection program for decommissioning of NPPs in the future. Therefore, the nuclear legal systems of countries with many operating nuclear power plants, such as the United States, Japan, Canada, and various European countries, were reviewed and guidelines for establishing a fire protection program for decommissioning NPPs was suggested; the fire protection requirements stated by Reg Guide 1.191 (Decommissioning fire protection program for NPPs during decommissioning and permanent shutdown) were used as a model. Suggestions for establishing legal regulations to optimize fire protection programs and secure basic technology for decommissioning NPPs were also made.

A Node Mobility-based Adaptive Route Optimization Scheme for Hierarchical Mobile IPv6 Networks (노드 이동성을 고려한 계층적 이동 IPv6 네트워크에서의 적응적 경로 최적화 방안)

  • 황승희;이보경;황종선;한연희
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.4
    • /
    • pp.474-483
    • /
    • 2003
  • The secret sharing is the basic concept of the threshold cryptosystem and has an important position in the modern cryptography. At 1995, Jarecki proposed the proactive secret sharing to be a solution of existing the mobile adversary and also proposed the share renewal scheme for (k, n) threshold scheme. For n participants in the protocol, his method needs O($n^2$) modular exponentiation per one participant. It is very high computational cost and is not fit for the scalable cryptosystem. In this paper, we propose the efficient share renewal scheme that need only O(n) modular exponentiation per participant. And we prove our scheme is secure if less that ${\frac}\frac{1}{2}n-1$ adversaries exist and they static adversary.

A Design of Secure Electronic Health Information Management Protocol in the Internet of Things Environment (사물 인터넷 환경에서 안전한 전자의료정보 관리 프로토콜 설계)

  • Park, Jeong Hyo;Kim, Nak Hyun;Jung, Yong Hoon;Jun, Moon Seog
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.3 no.10
    • /
    • pp.323-328
    • /
    • 2014
  • ZigBee based on the most vulnerable part of u-Healthcare system that uses the ZigBee communication is the wireless section. ZigBee communication sectors to identify vulnerabilities in this paper, we propose to compensate. ZigBee has been raised from the existing vulnerabilities organize and ZigBee also uses the 64bit address that uniquely identifies a vulnerability that was defined as exposure. And to prevent the exposure of a unique identifying address was used to address a temporary identification. ZigBee security services, the proposed system during the Network Key for encryption only use one mechanism of Residential Mode is used. Residential Mode on all nodes of the entire network because they use a common key, the key is stolen, your network's security system at a time are at risk of collapse. Therefore, in order to guard against these risks to the security policy Network Key updated periodically depending on the method used to. The proposed evaluation and comparative analysis of the system were exposed in the existing system can hide the address that uniquely identifies a public key Network Key also updated periodically, so that leaks can occur due to reduced risk.

Efficiency in the Password-based Authenticated Key Exchange (패스워드 기반 인증 키 공유 프로토콜에서의 효율성)

  • 황정연;홍석희;박혜영;장상운;박영호;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.113-124
    • /
    • 2002
  • Proposals for a password-based authenticated key exchange protocol that have been published so far almost concentrated on the provable security. But in a real environment such as mobile one, efficiency is a critical issue as security. In this paper we discuss the efficiency of PAK which is secure in the random oracle model [l]. Among 4 hash functions in PAK the instantiation for $H_1$, which outputs a verifier of the password, has most important effect on the computational efficiency. We analyze two different methods for $H_1$ suggested in [1] and we show that $H_{lq}$ has merits in transforming to EC or XTR variants as well as in the efficiency. As an efficient variant. we propose PAK2-EC and PAK2-XTR which do not require any additional step converting a hash output into a point of elliptic curve or XTR subgroup when compared to the previous work on the PAK[2]. Finally we compare PAK2 with the password-based authenticated key exchange protocols such as SPEKE, SRP, and AMP.

A Study of Key Pre-distribution Scheme in Hierarchical Sensor Networks (계층적 클러스터 센서 네트워크의 키 사전 분배 기법에 대한 연구)

  • Choi, Dong-Min;Shin, Jian;Chung, Il-Yong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.43-56
    • /
    • 2012
  • Wireless sensor networks consist of numerous small-sized nodes equipped with limited computing power and storage as well as energy-limited disposable batteries. In this networks, nodes are deployed in a large given area and communicate with each other in short distances via wireless links. For energy efficient networks, dynamic clustering protocol is an effective technique to achieve prolonged network lifetime, scalability, and load balancing which are known as important requirements. this technique has a characteristic that sensing data which gathered by many nodes are aggregated by cluster head node. In the case of cluster head node is exposed by attacker, there is no guarantee of safe and stable network. Therefore, for secure communications in such a sensor network, it is important to be able to encrypt the messages transmitted by sensor nodes. Especially, cluster based sensor networks that are designed for energy efficient, strongly recommended suitable key management and authentication methods to guarantee optimal stability. To achieve secured network, we propose a key management scheme which is appropriate for hierarchical sensor networks. Proposed scheme is based on polynomial key pool pre-distribution scheme, and sustain a stable network through key authentication process.

Upstream Risks in Domestic Battery Raw Material Supply Chain and Countermeasures in the Mineral Resource Exploration Sector in Korea (국내 배터리원료광종 공급망 업스트림 리스크와 광물자원탐사부문에서의 대응방안)

  • Oh, Il-Hwan;Heo, Chul-Ho;Kim, Seong-Yong
    • Economic and Environmental Geology
    • /
    • v.55 no.4
    • /
    • pp.399-406
    • /
    • 2022
  • In line with the megatrend of 2050 carbon neutrality, the amount of critical minerals used in clean-energy technology is expected to increase fourfold and sixfold, respectively, according to the Paris Agreement-based scenario as well as the 2050 carbon-neutrality scenario. And, in the case of Korea, in terms of the battery supply chain used for secondary batteries, the midstream that manufactures battery materials and battery cell packs shows strength, but the upstream that provides and processes raw materials is experiencing difficulties. The Korea Institute of Geoscience and Mineral Resources has established a strategy to secure lithium, nickel, and cobalt and is conducting surveys to respond to the upstream risk of these types of battery raw materials. In the case of lithium, exploration has been carried out in Uljin, Gyeongsangbuk-do since 2020, and by the end of 2021, the survey area was selected for precision exploration by synthesizing all exploration data and building a 3D model. Potential resources will be assessed in 2022. In the case of nickel, the prospective site will be selected by the end of 2022 through a preliminary survey targeting 10 nickel sulfide deposits that have been prospected in the past. In the case of cobalt, Boguk cobalt is known only in South Korea, but there is only a record that cobalt was produced as a minor constituent of hydrothermal deposit. According to the literature, a cobalt ore body was found in the contact area between serpentinite and granite, and a protocol for cobalt exploration in Korea will be established.

Multiple Case Analysis Study on Business Model Types and Components of Startups: Focusing on Leading Overseas Smart Farm Companies (스타트업의 비즈니스 모델 유형 및 구성요소에 대한 다중 사례 분석 연구: 해외 스마트팜 선도기업을 중심으로)

  • Ahn, Mun Hyoung
    • Asia-Pacific Journal of Business Venturing and Entrepreneurship
    • /
    • v.18 no.6
    • /
    • pp.41-55
    • /
    • 2023
  • In order to secure sustainable competitiveness of startups, business model innovation is an important task to achieve competitive advantage by transforming the various elements that make up the business model. This study conducted a multi-case analysis study on leading smart farm companies around the world using an analysis framework based on business model theory. Through this, we sought to identify business model types and their constituent elements. For this, 19 companies were selected from the list of top 10 investment startups of the year for the past three years published by Agfunder, a global investment research company specializing in AgTech. Then data collection and analysis of the company cases were conducted according to the case study protocol. As a result of the study, the business model types were analyzed into four types: large-scale centralized production model, medium-to-large local distributed production model, small-scale hyperlocal modular FaaS model, and small-scale hyperlocal turnkey solution supply model. A comparative analysis was conducted on five business model components for each type, and strategic implications were derived through this. This study is expected to contribute to improving the competitiveness of domestic smart farm startups and diversifying their strategies by identifying the business models of overseas leading companies in the smart farm field using an academic analysis framework.

  • PDF

The Development of Coin Circulation Institutes and their Regional Impact during the Reign of King Hyojong(孝宗) (효종조(孝宗朝) 행전사목(行錢事目)과 행전책(行錢策), 성과와 한계)

  • JUNG, Suhwan
    • (The)Study of the Eastern Classic
    • /
    • no.73
    • /
    • pp.153-184
    • /
    • 2018
  • The aim of this thesis was to examine the circumstances that led up to successful coin use across the entire nation in 1678 (the $4^{th}$ year of King Sukjong's reign), during the Joseon Dynasty. To this end, this thesis analysed the Sa-Mouk(事目, Provisions) that contained the institutional protocol for coin circulation, implemented by King Hyojong and the statesman Kim Youk(金堉) who had practical experience in these matters over the ten years of King Hyojong's reign(1649-1659). To regulate the problematic wide circulation of coarse cotton cloth as currency in the market of 1650 (the $1^{st}$ year of King Hyojong's reign), prohibition measures were implemented. Besides the superficial justification given for these measures(i.e., that the market price was disturbed by the use of coarse cotton cloth), there was another purpose to prohibiting the circulation of cotton cloth as money, following the standard ruled by the government: the state aimed to ensure momentum for the upcoming coin circulation policy, by strengthening its control of the current economy. In 1651 (the $2^{nd}$ year of King Hyojong's reign), the government fully cracked down on the use of coarse cotton cloth as currency, and simultaneously implemented its coin circulation policy in the Pyeongan(平安) region. The pretext for this policy was to raise finances to support people who were starving as a result of poor harvests and famine. People who received coins from government officials could purchase food in the market, and the coin circulation policy was judged to be successful. Subsequently, to extend coin circulation further throughout the region, the Sa-Mouk for Seoul was established. The Sa-Mouk included stipulations regarding the use of coin in transactions and for government expenditure; it aimed thereby to enhance the national policy's market credit. The hasty implementation of the policy for the expansion of coin circulation caused some problems that required its modification. In 1652 (the $3^{rd}$ year of King Hyojong's reign), coin circulation was increased to encompass the Gyeonggi(京畿) region, and some of the tax that had been paid in rice was now paid in coin. However, coins were in short supply, since there was insufficient copper, the main material used in coin production, and the policy faced a significant limitation. Therefore, in 1655(the $6^{th}$ year of King Hyojong's reign), a new Sa-Mouk for coin circulation was established. This Sa-Mouk included specifications regarding the determination of coin values based on rice and silver, and mandated the wide spread installation of stores for exchanging spot goods for coins throughout the region in which coins were circulating. This policy's objective was to secure stability for the national economy by further regulating coin circulation. The sustained implementation of the coin circulation policy for ten years by King Hyojong and the statesman Kim Youk offered the government an opportunity to accumulate experience in coin circulation in the market, and also to learn from institutional trial and error. This may have been one of the contributing factors to the nation-wide coin circulation that was established in 1678. The objective of the policy implemented during King Hyojong's reign was not to meet the market's requirements, but rather to ensure the preservation of the national economy, and this misjudgement constituted the policy's key limitation. At this time, the government urgently needed to secure finances to cope with the war against China's Qing Dynasty.