• Title/Summary/Keyword: distribution keys

Search Result 119, Processing Time 0.026 seconds

Gymnosporangium species causing cedar-apple rust diseases in Korea

  • Yun, Hye-Young;Lee, Seung-Kyu;Lee, Kyung-Joon
    • Proceedings of the Korean Society of Plant Pathology Conference
    • /
    • 2003.10a
    • /
    • pp.133.2-134
    • /
    • 2003
  • Cedar-apple rust fungi had been collected at 36 sites throughout the country from 1984 to 2001 and deposited at the Herbarium of Korea Forest Research Institute (HKFRI). We conducted the morphological examination on the dried specimens by light and scanning electron microscopy and as results six Gymnosporangium species were identified. Three species, G. asiaticum, G. clavaritforme and G. yamadae, were previously described in Korea, while the other three species, G. cornutum, G. globosum, and G. japonicum were new to Korea. Here we present the detailed morphological descriptions, distribution, host ranges and keys to species in both aecial and telial stages of each species. Some morphological characteristics related with telial formation on trees were newly identified; witches brooms for G. asiaticum, small galls for G. yamadae and telial formations on trunk for G. japonicun Geographically G. asiaticum and G. yamadae distributed widely throughout Korea, while the others were collected only at the limited locations. Eight Juniperus species as telial hosts and fifteen Rosaceous plants as aecial hosts were confirmed to be new in Korea.

  • PDF

Phylogenetic position of Carex splendentissima, a Korean endemic sedge (Cyperaceae)

  • CHUNG, Kyong-Sook;YANG, Sungyu;NAM, Bo-Mi
    • Korean Journal of Plant Taxonomy
    • /
    • v.50 no.3
    • /
    • pp.253-261
    • /
    • 2020
  • Carex splendentissima U. Kang & J. M. Chung, endemic to the Korean peninsula, is characterized by staminate terminal spikes and glabrous elliptic perigynia. Based on its broad leaves, androgynous spikes, and tri-stigmatic features, the species has been placed in Carex sect. Siderostictae Franch. ex Ohwi, an East Asian section and a basal group in the genus. To clarify the monophyly and phylogenetic position of the species, a molecular study using the internal transcribed spacer region of nuclear ribosomal DNA and chloroplast DNA (trnL-F) data was conducted. The DNA sequence data of ten taxa in sect. Siderostictae and closely related taxa (two taxa in sect. Surculosae) with outgroups were analyzed based on maximum parsimony and maximum likelihood (ML) criteria. In the analyses, C. splendentissima was monophyletic and placed within the Siderostictae clade (sect. Siderostictae + two species of sect. Surculosae), forming a clade with C. ciliatomarginata and C. pachygyna (endemic to Japan). The clade (C. splendentissima + C. ciliatomarginata + C. pachygyna) shows evidence of diploidy. Furthermore, C. splendentissima is a sister to C. ciliatomarginata in the ML tree, and the two taxa have staminate terminal spikes. This study also updates the distribution of C. splendentissima and provides keys to the four Korean taxa in sect. Siderostictae. To conserve the endemic species C. splendentissima, further research on its genetic and ecological features should be conducted at the population level.

Optical Encryption Scheme with Multiple Users Based on Computational Ghost Imaging and Orthogonal Modulation

  • Yuan, Sheng;Liu, Xuemei;Zhou, Xin;Li, Zhongyang
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.4
    • /
    • pp.476-480
    • /
    • 2016
  • For the application of multiusers, the arrangement and distribution of the keys is a much concerning problem in a cryptosystem. In this paper, we propose an optical encryption scheme with multiple users based on computational ghost imaging (CGI) and orthogonal modulation. The CGI encrypts the secret image into an intensity vector rather than a complex-valued matrix. This will bring convenience for post-processing and transmission of the ciphertext. The orthogonal vectors are taken as the address codes to distinguish users and avoid cross-talk. Only the decryption key and the address code owned by an authorized user are matched, the secret image belonging to him/her could be extracted from the ciphertext. Therefore, there are two security levels in the encryption scheme. The feasibility and property are verified by numerical simulations.

Effective group key management protocol for secure multicast communication (안전한 멀티캐스트 통신을 위한 효율적인 그룹키 관리 프로토콜)

  • 이현종;김진철;오영환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.7C
    • /
    • pp.733-742
    • /
    • 2003
  • Unlikely unicast transmission, there are many elements that threaten security. Thus, key management of creating and distributing group keys to authorized group members is a critical aspect of secure multicast operations. To offer security in multicast environment, the recent researches are related to most group key distribution. In this thesis, we propose a group key management protocol for efficient, scalable, and multicast operation. This proposed protocol architecture can distribute traffic centralized to the key server. since the group key rekeyed by sub-group manager. The detailed simulation compared with other group key management protocol show that the proposed group key management protocol is better for join, leave, and data latency.

Password-Based Key Exchange Protocols for Cross-Realm (Cross-Realm 환경에서 패스워드기반 키교환 프로토콜)

  • Lee, Young Sook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.4
    • /
    • pp.139-150
    • /
    • 2009
  • Authentication and key exchange are fundamental for establishing secure communication channels over public insecure networks. Password-based protocols for authenticated key exchange are designed to work even when user authentication is done via the use of passwords drawn from a small known set of values. There have been many protocols proposed over the years for password authenticated key exchange in the three-party scenario, in which two clients attempt to establish a secret key interacting with one same authentication server. However, little has been done for password authenticated key exchange in the more general and realistic four-party setting, where two clients trying to establish a secret key are registered with different authentication servers. In fact, the recent protocol by Yeh and Sun seems to be the only password authenticated key exchange protocol in the four-party setting. But, the Yeh-Sun protocol adopts the so called "hybrid model", in which each client needs not only to remember a password shared with the server but also to store and manage the server's public key. In some sense, this hybrid approach obviates the reason for considering password authenticated protocols in the first place; it is difficult for humans to securely manage long cryptographic keys. In this work, we introduce a key agreement protocol and a key distribution protocol, respectively, that requires each client only to remember a password shared with its authentication server.

Three Newly Recorded Species of the Genera Acaphylla Keifer and Calacarus Keifer (Prostigmata: Eriophyidae) from Camellia spp. (Theaceae) in Korea (동백나무류에서 발생하는 국내 미기록 혹응애류 3종에 대한 보고)

  • Lee, Jong-Ho;Jung, Sunghoon;Lee, Seunghwan
    • Korean journal of applied entomology
    • /
    • v.53 no.1
    • /
    • pp.59-64
    • /
    • 2014
  • Three species belonging to genera Acaphylla Keifer and Calacarus Keifer (Prostigmata: Eriophyidae) that cause damage to Camellia (Theaceae) plants, have been newly recorded in Korea. The three species, Acaphylla theae (Watt), Acaphylla theavagrans Kadono, and Calacarus carinatus (Green), have been redescribed and illustrated. Keys to Korean species of the genus Acaphylla; their distribution; and biological information, such as host plants and damage symptoms, are also presented.

A Secure Asymmetric Watermarking to the Public Key Attack (공개키 공격에 안전한 비대칭 워터마킹)

  • Li, De;Kim, Jong-Weon;Choi, Jong-Uk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.7
    • /
    • pp.173-180
    • /
    • 2008
  • In this paper, we proposed an algorithm for an effective public key and private key generation to implement a secure asymmetric watermarking system against the public key attack. The public key and private key generation is based on the linear transformation using a special matrix and the keys are designed to be able to have high correlation value. We also proposed a counter plan of public key attack. This method uses a multiple public key generation and distribution. As the results, the correlation value between the public key and the private key is high in the watermarked image. After the public key attack. this can detect the correlation by using other public key.

  • PDF

Fully Collusion-Resistant Trace-and-Revoke Scheme in Prime-Order Groups

  • Park, Jong-Hwan;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of Communications and Networks
    • /
    • v.13 no.5
    • /
    • pp.428-441
    • /
    • 2011
  • A trace-and-revoke scheme is a type of broadcast encryption scheme for content protection on various platforms such as pay-per-view TV and DVD players. In 2006, Boneh and Waters (BW) presented a fully collusion-resistant trace-and-revoke scheme. However, a decisive drawback of their scheme is to require composite-order groups. In this paper, we present a new trace-and-revoke scheme that works in prime-order groups. Our scheme is fully collusion-resistant and achieves ciphertexts and private keys of size O($\sqrt{N}$) for N users. For the same level of security, our scheme is better than the BW scheme in all aspects of efficiency. Some superior features include 8.5 times faster encryption, 12 times faster decryption, and 3.4 times shorter ciphertexts. To achieve our goal, we introduce a novel technique where, by using asymmetric bilinear maps in prime-order groups, the cancellation effect same as in composite-order groups can be obtained.

Synopsis of the Suborder Tetraodontoidei (Pisces ; Tetraodontiformes) from Korea (한국진(韓國塵) 참복아목(亞目) 어류(魚類))

  • Kim, Ik-Soo;Lee, Wan-Ok
    • Korean Journal of Ichthyology
    • /
    • v.2 no.1
    • /
    • pp.1-27
    • /
    • 1990
  • Twenty four species belonging to 10 genera and 4 families in the suborder Tetraodontoidei in Korea were reviewed and provisional keys to species, genera and families are provided. Among them available specimens of seventeen species in this taxa collected during 1986 to 1990 from Korean waters were examined and recorded on the morphometric characters, their body color and collection sites. And two species are reported for the first time to Korea with their descriptions and figures : Lagocephallus gloveri Abe et Tabeta, 1983 and L. wheeleri Abe,Tabeta et Kitahama, 1984. Taki/ugu chiηensis Abe, previously recorded from Pusan, Korea as paratype locality but not included in the list of Chyung, 1977, is listed in the present paper with the new korean name, "Chambok". Many of this taxa are also distributed throughout the waters of China and Japan. But it is found that the distribution of three species of genus Takifugu are restricted only to the west coast of Korea as well as to the adjacent waters of China in the Yellow Sea ; T. obscurus, T. flavidus and T. basilevskianus. Taxonomy and distribution of this taxa were discussed with references to the information obtained so far.

  • PDF

Security Mechanism of Agent for Effective Agro-Foods Mobile Commerce (농산물 모바일 상거래를 위한 효과적인 에이전트 보안 메커니즘)

  • Jung Chang-Ryul;Song Jin-Kook;Koh Jin-Gwang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.9
    • /
    • pp.1573-1581
    • /
    • 2006
  • To utilize actively the agent which is one of the elements of revitalization of Agro-Foods Mobile I-commerce, an essential prerequisite is agent security. IF using partial PKI(Public Key Infrastructure)-based confirmation mechanism providing security for the agent, the size of agent is becoming larger, the result of the transmission speed is slow, and the confirmation speed is tardy as well because of performing calculation of public keys such as RSA and needing linkage with the CA for the valid examination of certificates. This paper suggests a mechanism that can cross certification and data encryption of each host in the side of improving the problems of key distribution on agent by shaping key chain relationship. This mechanism can guarantee the problem of ky distribution by using agent cipher key(ACK) module and generating random number to fit mobile surroundings and to keep the secret of the agent. Suggested mechanism is a thing that takes into consideration security and efficiency to secure agent for the revitalization of M-Commerce, and is a code skill to make the agent solid and is a safe mechanism minimizing the problems of memory overflow.