• Title/Summary/Keyword: Verification overhead

Search Result 71, Processing Time 0.022 seconds

A Method Verifying Execution Environment Integrity for Secure Execution of Packed Android Application (패킹된 안드로이드 어플리케이션의 안전한 실행을 위한 실행 환경 무결성 검증 기법)

  • Ha, Dongsoo;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1553-1561
    • /
    • 2018
  • The source code for Android is open and easy to modify depending on the purpose. Recently, this charateristic has been exploited to bypass the runtime protection technique and extract the original executable code. Unfortunately, Android devices are so fragmented that it is difficult to verify the integrity of the system. To solve this problem, this paper proposes a technique to verify the integrity of the execution environment indirectly using the features of the application permission. Before executing the original executable code, it loads and executes the dummy DEX file to monitor for abnormal events and determine whether the system is intact. The proposed technique shows a performance overhead of about 2 seconds and shows that it can detect the bypassing technique that is currently disclosed.

Safety Verification of Gantry Cranes using Hydraulic Cylinders (유압실린더를 사용한 갠트리 크레인의 안전성 검증)

  • Ko, Seong-Hoon;Lee, Kwang-Hee;Lee, Chul-Hee
    • Journal of Drive and Control
    • /
    • v.16 no.2
    • /
    • pp.8-14
    • /
    • 2019
  • A typical gantry crane is generally used to lift and transport objects in various workplaces. Most of the supporting structures in a gantry crane are fixed on the ground while the moving hoist is running overhead along the girder. There are some disadvantages to its long installation time and high installation cost. Therefore, a hydraulic based gantry crane was studied to solve the issues of typical gantry cranes. The supporting structure of the proposed gantry crane consisted of a hydraulic cylinder and telescopic boom. The dimension of the proposed gantry crane can be decreased due to its simplified structure. The analytical and theoretical methods were used to verify the structural stability of the proposed crane. The most severe load condition was considered for the analysis, and the stress and deflection of the structure are analyzed. The simulation results were as expected from the theoretical analysis. Finally, the structural and dynamic safety of the proposed hydraulic based gantry crane was validated. The obtained results can be used as guidelines in the design process of the hydraulic based gantry crane.

Efficient Proxy Re-encryption Scheme for E-Voting System

  • Li, Wenchao;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.5
    • /
    • pp.1847-1870
    • /
    • 2021
  • With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the current e-voting schemes are faced with the problem of privacy leakage and further cause worse vote-buying and voter-coercion problems. Moreover, in large-scale voting, some previous e-voting system encryption scheme with pairing operation also brings huge overhead pressure to the voting system. Thus, it is a vital problem to design a protocol that can protect voter privacy and simultaneously has high efficiency to guarantee the effective implementation of e-voting. To address these problems, our paper proposes an efficient unidirectional proxy re-encryption scheme that provides the re-encryption of vote content and the verification of users' identity. This function can be exactly applied in the e-voting system to protect the content of vote and preserve the privacy of the voter. Our proposal is proven to be CCA secure and collusion resistant. The detailed analysis also shows that our scheme achieves higher efficiency in computation cost and ciphertext size than the schemes in related fields.

SoC Virtual Platform with Secure Key Generation Module for Embedded Secure Devices

  • Seung-Ho Lim;Hyeok-Jin Lim;Seong-Cheon Park
    • Journal of Information Processing Systems
    • /
    • v.20 no.1
    • /
    • pp.116-130
    • /
    • 2024
  • In the Internet-of-Things (IoT) or blockchain-based network systems, secure keys may be stored in individual devices; thus, individual devices should protect data by performing secure operations on the data transmitted and received over networks. Typically, secure functions, such as a physical unclonable function (PUF) and fully homomorphic encryption (FHE), are useful for generating safe keys and distributing data in a network. However, to provide these functions in embedded devices for IoT or blockchain systems, proper inspection is required for designing and implementing embedded system-on-chip (SoC) modules through overhead and performance analysis. In this paper, a virtual platform (SoC VP) was developed that includes a secure key generation module with a PUF and FHE. The SoC VP platform was implemented using SystemC, which enables the execution and verification of various aspects of the secure key generation module at the electronic system level and analyzes the system-level execution time, memory footprint, and performance, such as randomness and uniqueness. We experimentally verified the secure key generation module, and estimated the execution of the PUF key and FHE encryption based on the unit time of each module.

An Efficient Core-Based Multicast Tree using Weighted Clustering in Ad-hoc Networks (애드혹 네트워크에서 가중치 클러스터링을 이용한 효율적인 코어-기반 멀티캐스트 트리)

  • Park, Yang-Jae;Han, Seung-Jin;Lee, Jung-Hyun
    • The KIPS Transactions:PartC
    • /
    • v.10C no.3
    • /
    • pp.377-386
    • /
    • 2003
  • This study suggested a technique to maintain an efficient core-based multicast tree using weighted clustering factors in mobile Ad-hoc networks. The biggest problem with the core-based multicast tree routing is to decide the position of core node. The distance of data transmission varies depending on the position of core node. The overhead's effect on the entire network is great according to the recomposition of the multicast tree due to the movement of core node, clustering is used. A core node from cluster head nodes on the multicast tree within core area whose weighted factor is the least is chosen as the head core node. Way that compose multicast tree by weighted clustering factors thus and propose keeping could know that transmission distance and control overhead according to position andmobility of core node improve than existent multicast way, and when select core node, mobility is less, and is near in center of network multicast tree could verification by simulation stabilizing that transmission distance is short.

A Study on Improving the Billing System of the Wireless Internet Service (무선인터넷 서비스의 과금체계 개선에 관한 연구)

  • Min Gyeongju;Hong Jaehwan;Nam Sangsig;Kim Jeongho
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.597-602
    • /
    • 2005
  • In this study, file size for measurement and the service system's billing data were submitted to a comparative analysis by performing a verification test on the billing system of three major mobile communication services providers, based on the wireless Internet service packet. As shown in the result of the verification test, there were some differences in the billing data due to transmission overhead, according to the network quality that is affected by the wireless environment of mobile operators. Consequently, the packet analysis system was proposed as a means of applying consistent packet billing to all service providers being compared. If the packet analysis system is added to supplement the current billing system various user requirements can be met. Billing by Packet among mobile operators and differentiated billing based on the content value are available, since the packet data can be extracted through protocol analysis by service, and it can be classified by content tape through traffic data analysis. Furthermore, customer's needs can be satisfied who request more information on the detailed usage, and more flexible and diverse billing policies can be supported like application of charging conditions to the non-charging packet handling. All these services are expected to contribute to the popularization of the wireless Internet service, since user complaints about the service charge could be reduced.

The Research on Economic Valuation of Maintenance Alternatives for Bridge (교량 유지관리 대안의 경제성 평가 연구)

  • Lee, Yongsu
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.32 no.4D
    • /
    • pp.387-396
    • /
    • 2012
  • Bridge is an indispensable facility as a social overhead capital. This study suggests and examines the ways of Economic valuation on maintenance alternatives for Bridge. In order to evaluate each alterative on the basis of the same time, the concepts of the basic year and the valuation year are introduced and applied. Interest rates and discount rates are also applied according to the time when each cost is incurred. This study also suggests the ways that the objects of the valuation on maintenance alternatives are not limited to construction cost, but the valuation period is fixed and so maintenance cost and remaining value incurred by maintenance alternatives are valuated. Furthermore, this study shows the way to estimate and evaluate maintenance cost through direct construction cost and annuity present value coefficient and the way to estimate remaining value based on the basic year. In addition, this study suggests economic valuation system, cost methods and analyses of the result through verification. The proposed system is considered to be applied to practical business.

A Method of Intra Mode Coding for Joint Exploration Model (JEM) (차세대 비디오 부호화 실험모델(JEM)의 화면내 예측 모드 부호화 기법)

  • Park, Dohyeon;Lee, Jinho;Kang, Jung Won;Kim, Jae-Gon
    • Journal of Broadcast Engineering
    • /
    • v.23 no.4
    • /
    • pp.495-502
    • /
    • 2018
  • JVET (Joint Video Exploration Team) which explored evolving technologies of video coding with capabilities beyond HEVC (High Efficiency Video Coding), released a references software codec named the Joint Exploration Model (JEM) for performance verification of coding technologies. JEM has 67 intra prediction modes that extend the 35 modes of HEVC for intra prediction. Therefore, the enhancement of the coding performance is limited due to the overhead of prediction mode coding. In this paper, we analyze the probabilities of prediction modes selections, and then we propose a more efficient intra prediction mode coding based on the results of analyzed mode occurrence. In addition, we propose a context modeling for CABAC (Context-Adaptive Binary Arithmetic Coding) of the proposed mode coding. Experimental results show that the BD-rate gain is 0.02% on the AI (All Intra) coding structure compared to JEM 7.0. We need to optimize context modeling for additional coding performance enhancement.

Verification of Reliability by the Induced Voltage of a Downscaled and Simulated 22.9kV-Y Distribution Line (축소 모의된 22.9 kV-Y 배전선로의 유도 전압에 대한 신뢰성 검증)

  • Kim, Jeom-Sik;Choi, Chung-Seog
    • Journal of the Korean Society of Safety
    • /
    • v.30 no.4
    • /
    • pp.26-31
    • /
    • 2015
  • The purpose of this paper is to measure the induced voltage of the downscaled and simulated overhead ground wire of a 22.9kV-Y distribution line. This study performed a test of the downscaled and simulated distribution line according to whether it is grounded or not and the value of the ground resistance. In order to verify the reliability of the data measured by the test, the data was analyzed using the Minitab 17 program. It was found that the induced voltage of the downscaled and simulated distribution line is influenced by the value of the ground resistance. It was also found that the ground resistance obtained at a certain point is closely related to whether electric poles are grounded or not. The analysis results of the measured test data with a statistical method showed that the Anderson Darling (AD) was analyzed to be the smallest as 0.188 when the ground resistance of the electric poles had been maintained at $10{\Omega}$. In addition, the P value analyzed to be 0.894 which is in the proximity of the theoretical value of 1 and verified the reliability of the test data. It could be seen that the data measured by the downscaled simulation test forms a linear graph. It is thought that if a distribution line is installed in the same manner as the downscaled, simulated distribution line, the mean induced voltage will be reduced and reliability will be increased.

Security Enhanced Authentication Protocol in LTE With Preserving User Location Privacy (LTE에서 사용자 위치 정보 보호를 위한 보안 향상 인증 프로토콜)

  • Hahn, Changhee;Kwon, Hyunsoo;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.41 no.9
    • /
    • pp.715-727
    • /
    • 2014
  • The number of subscribers in 4th generation mobile system has been increased rapidly. Along with that, preserving subscribers' privacy has become a hot issue. To prevent users' location from being revealed publicly is important more than ever. In this paper, we first show that the privacy-related problem exists in user authentication procedure in 4th generation mobile system, especially LTE. Then, we suggest an attack model which allows an adversary to trace a user, i.e. he has an ability to determine whether the user is in his observation area. Such collecting subscribers' location by an unauthorized third party may yield severe privacy problem. To keep users' privacy intact, we propose a modified authentication protocol in LTE. Our scheme has low computational overhead and strong secrecy so that both the security and efficiency are achieved. Finally, we prove that our scheme is secure by using the automatic verification tool ProVerif.