• 제목/요약/키워드: hash key

Search Result 290, Processing Time 0.026 seconds

A Study on the Construction of a Car Camping Map and Recommendation of Car Camping based on SNS Text Mining Analysis for the Post-Corona Era (SNS 텍스트 마이닝 기반 포스트 코로나 신트렌드 차박 여행 지도 제작 및 차박지 추천에 관한 연구)

  • Kim, Minjeong;Kim, Soohyun;Oh, Jihye;Eom, Jiyoon;Kang, Juyoung
    • Journal of Information Technology Services
    • /
    • v.20 no.5
    • /
    • pp.11-28
    • /
    • 2021
  • As untact travel has become a new trend in leisure culture due to the spread of COVID-19, car camping market is rapidly increasing. The sales of car camping-related goods increased by up to 600 percent, and the sales of SUV in Korea also increased by about four times. Despite the growth of the car camping market, there is a lack of research on the actual condition of the car camping market or research on the user's perspective. Therefore, in this study, a survey of actual camping users was conducted to derive factors that they consider important in camping, and through this, a car camping map was produced. As a result, two types of maps were produced: a map about the car camping site and convenience facilities closest to the car camping site in Gangwon-do, and a hash tag themed map based on keywords for each car camping site. We gathered data on portal sites and social media to obtain information related to camping sites and proceeded with analysis using text mining. In addition, we extracted keywords using network analysis techniques and selected key themes that represent them. This allows the user to choose a car camping site by selecting keywords that suit their taste. We hope that this research will help car camping researchers as a prior study and provide a foundation for leading a clean camping culture through clean camping campaign. Also, we hope that car camping users will be able to do quality trip.

Matrix Character Relocation Technique for Improving Data Privacy in Shard-Based Private Blockchain Environments (샤드 기반 프라이빗 블록체인 환경에서 데이터 프라이버시 개선을 위한 매트릭스 문자 재배치 기법)

  • Lee, Yeol Kook;Seo, Jung Won;Park, Soo Young
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.2
    • /
    • pp.51-58
    • /
    • 2022
  • Blockchain technology is a system in which data from users participating in blockchain networks is distributed and stored. Bitcoin and Ethereum are attracting global attention, and the utilization of blockchain is expected to be endless. However, the need for blockchain data privacy protection is emerging in various financial, medical, and real estate sectors that process personal information due to the transparency of disclosing all data in the blockchain to network participants. Although studies using smart contracts, homomorphic encryption, and cryptographic key methods have been mainly conducted to protect existing blockchain data privacy, this paper proposes data privacy using matrix character relocation techniques differentiated from existing papers. The approach proposed in this paper consists largely of two methods: how to relocate the original data to matrix characters, how to return the deployed data to the original. Through qualitative experiments, we evaluate the safety of the approach proposed in this paper, and demonstrate that matrix character relocation will be sufficiently applicable in private blockchain environments by measuring the time it takes to revert applied data to original data.

Analysis and Improvement of Andola et al.'s Dynamic ID based User Authentication Scheme

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.67-75
    • /
    • 2023
  • In this paper, we analyze the problem of the user authentication scheme that provides dynamic ID in a multi-server environment proposed by Andola et al. and propose an improved authentication one to solve this problem. As a result of analyzing the authentication scheme of Andrea et al. in this paper, it is not safe for smart card loss attack, and this attack allows users to guess passwords, and eventually, the attacker was able to generate session key. This paper proposed an improved authentication scheme to solve these problems, and as a result of safety analysis, it was safe from various attacks such as smart card loss attack, password guess attack, and user impersonation attack. Also the improved authentication scheme not only provides a secure dynamic ID, but is also effective in terms of the computational complexity of the hash function. In addition, the improved authentication scheme does not significantly increase the amount of transmission, so it can be said to be an efficient authentication scheme in terms of transmission cost.

A Study on Low-Cost RFID System Mutual Authentication Scheme using Key Division (키 분할을 이용한 Low-Cost RFID 시스템 상호 인증 방안에 관한 연구)

  • Kang, Soo-Young;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.14C no.5
    • /
    • pp.431-438
    • /
    • 2007
  • RFID system is core technology that construct ubiquitous environment for replacement of barcode technology. Use ratio of RFID system rapidly increase because the technology has many good points such as identification speed, storage space, convenience etc. But low-cost tag operates easily by query of reader, so the system happened user privacy violent problem by tag information exposure. The system studied many ways for security application, but operation capability of low-cost tag is about $5K{\sim}10K$ gates, but only $250{\sim}3K$ gates allocated security part. So it is difficult to apply security to the system. Therefore, this scheme uses dividing 64 bits and reduces arithmetic, so proposed scheme provide mutual authentication that can apply to low-cost RFID system. Existing methods divide by 4 and used 96 bits. However, that reduces 32 bits length for lightweight and reduced from communication number of times of 7 times to 5 times. Also, because offer security by random number than existing scheme that generate two random numbers, that is more efficient. However, uses hash function for integrity that was not offered by XOR arithmetic and added extension of proposed scheme. Extended scheme is not offered efficiency than methods that use XOR arithmetic, but identification distance is mode that is proposed secure so that can use in for RFID system.

An Improvement in K-NN Graph Construction using re-grouping with Locality Sensitive Hashing on MapReduce (MapReduce 환경에서 재그룹핑을 이용한 Locality Sensitive Hashing 기반의 K-Nearest Neighbor 그래프 생성 알고리즘의 개선)

  • Lee, Inhoe;Oh, Hyesung;Kim, Hyoung-Joo
    • KIISE Transactions on Computing Practices
    • /
    • v.21 no.11
    • /
    • pp.681-688
    • /
    • 2015
  • The k nearest neighbor (k-NN) graph construction is an important operation with many web-related applications, including collaborative filtering, similarity search, and many others in data mining and machine learning. Despite its many elegant properties, the brute force k-NN graph construction method has a computational complexity of $O(n^2)$, which is prohibitive for large scale data sets. Thus, (Key, Value)-based distributed framework, MapReduce, is gaining increasingly widespread use in Locality Sensitive Hashing which is efficient for high-dimension and sparse data. Based on the two-stage strategy, we engage the locality sensitive hashing technique to divide users into small subsets, and then calculate similarity between pairs in the small subsets using a brute force method on MapReduce. Specifically, generating a candidate group stage is important since brute-force calculation is performed in the following step. However, existing methods do not prevent large candidate groups. In this paper, we proposed an efficient algorithm for approximate k-NN graph construction by regrouping candidate groups. Experimental results show that our approach is more effective than existing methods in terms of graph accuracy and scan rate.

The Bit-Map Trip Structure for Giga-Bit Forwarding Lookup in High-Speed Routers (고속 라우터의 기가비트 포워딩 검색을 위한 비트-맵 트라이 구조)

  • Oh, Seung-Hyun;Ahn, Jong-Suk
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.2
    • /
    • pp.262-276
    • /
    • 2001
  • Recently much research for developing forwarding table that support fast router without employing both special hardware and new protocols. This article introduces a new forwarding data structure based on the software to enable forwarding lookup to be penormed at giga-bit speed. The forwarding table is known as a bottleneck of the routers penormance due to its high complexity proportional to the forwarding table size. The recent research that based on the software uses a Patricia trie and its variants. and also uses a hash function with prefix length key and others. The proposed forwarding table structure construct a forwarding table by the bit stream array in which it constructs trie from routing table prefix entries and it represents each pointer pointing the child node and the associated forwarding table entry with one bit The trie structure and routing prefix pointer need a large memory when representing those by linked-list or array. but in the proposed data structure, the needed memory size is small enough since it represents information with one bit. Additionally, by use a lookup method that start searching at desired middle level we can shorten the search path. The introduced data structure. called bit-map trie shows that we can implement a fast forwarding engine on the conventional Pentium processor by reducing the backbone routing table fits into Level 2 cache of Pentium II processor and shortens the searching path. Our experiments to evaluate the performance of proposed method show that this bit-map trie accomplishes 5.7 million lookups per second.

  • PDF

Design of PUF-Based Encryption Processor and Mutual Authentication Protocol for Low-Cost RFID Authentication (저비용 RFID 인증을 위한 PUF 기반 암호화 프로세서와 상호 인증 프로토콜 설계)

  • Che, Wonseok;Kim, Sungsoo;Kim, Yonghwan;Yun, Taejin;Ahn, Kwangseon;Han, Kijun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.12
    • /
    • pp.831-841
    • /
    • 2014
  • The attacker can access the RFID systems illegally because authentication operation on the RFID systems are performed in wireless communication. Authentication methods based on the PUF were presented to defend attacks. Because of Hash and AES, the cost is expensive for the low-cost RFID tag. In this paper, the PUF-based encryption processor and the mutual authentication protocol are proposed for low-cost RFID authentication. The challenge-response pairs (PUF's input and output) are utilized as the authentication key and encrypted by the PUF's characteristics. The encryption method is changed each session and XOR operation with random number is utilized. Therefore, it is difficult for the attacker to analyze challenge-response pairs and attack the systems. In addition, the proposed method with PUF is strong against physical attacks. And the method protects the tag cloning attack by physical attacks because there is no authentication data in the tag. Proposed processor is implemented at low cost with small footprint and low power.

A Property-Based Data Sealing using the Weakest Precondition Concept (최소 전제조건 개념을 이용한 성질 기반 데이터 실링)

  • Park, Tae-Jin;Park, Jun-Cheol
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.1-13
    • /
    • 2008
  • Trusted Computing is a hardware-based technology that aims to guarantee security for machines beyond their users' control by providing security on computing hardware and software. TPM(Trusted Platform Module), the trusted platform specified by the Trusted Computing Group, acts as the roots for the trusted data storage and the trusted reporting of platform configuration. Data sealing encrypts secret data with a key and the platform's configuration at the time of encryption. In contrast to the traditional data sealing based on binary hash values of the platform configuration, a new approach called property-based data sealing was recently suggested. In this paper, we propose and analyze a new property-based data sealing protocol using the weakest precondition concept by Dijkstra. The proposed protocol resolves the problem of system updates by allowing sealed data to be unsealed at any configuration providing the required property. It assumes practically implementable trusted third parties only and protects platform's privacy when communicating. We demonstrate the proposed protocol's operability with any TPM chip by implementing and running the protocol on a software TPM emulator by Strasser. The proposed scheme can be deployed in PDAs and smart phones over wireless mobile networks as well as desktop PCs.

  • PDF

Design of Embedded Security Controller Based on Client Authentication Utilizing User Movement Information (사용자의 이동정보를 활용한 클라이언트 인증 기반의 임베디드 보안 컨트롤러 설계)

  • Hong, Suk-Won
    • Journal of Digital Convergence
    • /
    • v.18 no.3
    • /
    • pp.163-169
    • /
    • 2020
  • A smart key has been used in a variety of embedded environments and there also have been attacks from a remote place by amplifying signals at a location of a user. Existing studies on defence techniques suggest multiple sensors and hash functions to improve authentication speed; these, however, increase the electricity usage and the probability of type 1 error. For these reasons, I suggest an embedded security controller based on client authentication and user movement information improving the authentication method between a controller and a host device. I applied encryption algorithm to the suggested model for communication using an Arduino board, GPS, and Bluetooth and performed authentication through path analysis utilizing user movement information for the authentication. I found that the change in usability was nonsignificant when performing actions using the suggested model by evaluating the time to encode and decode. The embedded security controller in the model can be applied to the system of a remote controller for a two-wheeled vehicle or a mobile and stationary host device; in the process of studying, I found that encryption and decryption could take less then 100ms. The later study may deal with protocols to speed up the data communication including encryption and decryption and the path data management.

Verifying a Safe P2P Security Protocol in M2M Communication Environment (M2M 통신환경에서 안전한 P2P 보안 프로토콜 검증)

  • Han, Kun-Hee;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.5
    • /
    • pp.213-218
    • /
    • 2015
  • In parallel with evolving information communication technology, M2M(Machine-to-Machine) industry has implemented multi-functional and high-performance systems, and made great strides with IoT(Internet of Things) and IoE(Internet of Everything). Authentication, confidentiality, anonymity, non-repudiation, data reliability, connectionless and traceability are prerequisites for communication security. Yet, the wireless transmission section in M2M communication is exposed to intruders' attacks. Any security issues attributable to M2M wireless communication protocols may lead to serious concerns including system faults, information leakage and privacy challenges. Therefore, mutual authentication and security are key components of protocol design. Recently, secure communication protocols have been regarded as highly important and explored as such. The present paper draws on hash function, random numbers, secret keys and session keys to design a secure communication protocol. Also, this paper tests the proposed protocol with a formal verification tool, Casper/FDR, to demonstrate its security against a range of intruders' attacks. In brief, the proposed protocol meets the security requirements, addressing the challenges without any problems.