• 제목/요약/키워드: keys

검색결과 1,080건 처리시간 0.032초

Efficient and User-Friendly Image Retrieval System Based on Query by Visual Keys

  • Serata, M.;Sakuma, K.;Stejic, Z.;Kawamoto, K.;Nobuhara, H.;Yoshida, S.;Hirota, K.
    • 한국지능시스템학회:학술대회논문집
    • /
    • 한국퍼지및지능시스템학회 2003년도 ISIS 2003
    • /
    • pp.451-454
    • /
    • 2003
  • A new query method, called query by visual keys, is proposed to aim easy operation and efficient region-based image retrieval (RBIR). Visual keys are constructed from representative regions/subimages in a given image database, and the database is indexed with visual keys. A system on PC is presented, where text retrieval techniques are applied to the image retrieval with visual keys. Experimental results show that one retrieval is done within 4ms and that the proposed system achieves the comparable retrieval precision (with user-friendly operation and low computational cost) to conventional region based image retrieval systems

  • PDF

프리캐스트 콘크리트 전단키의 역학적 거동에 관한 실험연구 (An Experimental Study on the Behavior of Precast Concrete Shear Keys)

  • 오병환;이준서;이형준;임동환
    • 한국콘크리트학회:학술대회논문집
    • /
    • 한국콘크리트학회 1992년도 봄 학술발표회 논문집
    • /
    • pp.86-89
    • /
    • 1992
  • In the precast segmental method of construction, segments of a structure are precast, assembled, and tied together by post-tensioning to form the structure. Shear strength and behavior of points in precast concrete structures are important problems in the design of these structures. An experimental program was set up study the shear behavior of precast concrete shear keys. experimental models of keyed joints include a single key, representing one of a series include the shear key shape, d/h ratio(1/4, 1/5, 1/7), and inclined angle (45。 60。 75。). Two different types of joints, i.e., epoxied joint and dry joints were studied. From the present tests, it is found that epoxied joints have higher shear strength than those of dry joints, and that high d/h ratio keys have higher shear strength than those of low d/h ratio keys. The keys with 60。-inclined angle shows the highest shear strength among various angles.

  • PDF

Test on the anchoring components of steel shear keys in precast shear walls

  • Shen, Shao-Dong;Pan, Peng;Li, Wen-Feng;Miao, Qi-Song;Gong, Run-Hua
    • Smart Structures and Systems
    • /
    • 제24권6호
    • /
    • pp.783-791
    • /
    • 2019
  • Prefabricated reinforced-concrete shear walls are used extensively in building structures because they are convenient to construct and environmentally sustainable. To make large walls easier to transport, they are divided into smaller segments and then assembled at the construction site using a variety of connection methods. The present paper proposes a precast shear wall assembled using steel shear keys, wherein the shear keys are fixed on the embedded steel plates of adjacent wall segments by combined plug and fillet welding. The anchoring strength of shear keys is known to affect the mechanical properties of the wall segments. Loading tests were therefore performed to observe the behavior of precast shear wall specimens with different anchoring components for shear keys. The specimen with insufficient strength of anchoring components was found to have reduced stiffness and lateral resistance. Conversely, an extremely high anchoring strength led to a short-column effect at the base of the wall segments and low deformation ability. Finally, for practical engineering purposes, a design approach involving the safety coefficient of anchoring components for steel shear keys is suggested.

Three-key Triple Data Encryption Algorithm of a Cryptosystem Based on Phase-shifting Interferometry

  • Seok Hee Jeon;Sang Keun Gil
    • Current Optics and Photonics
    • /
    • 제7권6호
    • /
    • pp.673-682
    • /
    • 2023
  • In this paper, a three-key triple data encryption algorithm (TDEA) of a digital cryptosystem based on phase-shifting interferometry is proposed. The encryption for plaintext and the decryption for the ciphertext of a complex digital hologram are performed by three independent keys called a wavelength key k1(λ), a reference distance key k2(dr) and a holographic encryption key k3(x, y), which are represented in the reference beam path of phase-shifting interferometry. The results of numerical simulations show that the minimum wavelength spacing between the neighboring independent wavelength keys is about δλ = 0.007 nm, and the minimum distance between the neighboring reference distance keys is about δdr = 50 nm. For the proposed three-key TDEA, choosing the deviation of the key k1(λ) as δλ = 0.4 nm and the deviation of the key k2(dr) as δdr = 500 nm allows the number of independent keys k1(λ) and k2(dr) to be calculated as N(k1) = 80 for a range of 1,530-1,562 nm and N(dr) = 20,000 for a range of 35-45 mm, respectively. The proposed method provides the feasibility of independent keys with many degrees of freedom, and then these flexible independent keys can provide the cryptosystem with very high security.

Solving the Discrete Logarithm Problem for Ephemeral Keys in Chang and Chang Password Key Exchange Protocol

  • Padmavathy, R.;Bhagvati, Chakravarthy
    • Journal of Information Processing Systems
    • /
    • 제6권3호
    • /
    • pp.335-346
    • /
    • 2010
  • The present study investigates the difficulty of solving the mathematical problem, namely the DLP (Discrete Logarithm Problem) for ephemeral keys. The DLP is the basis for many public key cryptosystems. The ephemeral keys are used in such systems to ensure security. The DLP defined on a prime field $Z^*_p of random prime is considered in the present study. The most effective method to solve the DLP is the ICM (Index Calculus Method). In the present study, an efficient way of computing the DLP for ephemeral keys by using a new variant of the ICM when the factors of p-1 are known and small is proposed. The ICM has two steps, a pre-computation and an individual logarithm computation. The pre-computation step is to compute the logarithms of a subset of a group and the individual logarithm step is to find the DLP using the precomputed logarithms. Since the ephemeral keys are dynamic and change for every session, once the logarithms of a subset of a group are known, the DLP for the ephemeral key can be obtained using the individual logarithm step. Therefore, an efficient way of solving the individual logarithm step based on the newly proposed precomputation method is presented and the performance is analyzed using a comprehensive set of experiments. The ephemeral keys are also solved by using other methods, which are efficient on random primes, such as the Pohlig-Hellman method, the Van Oorschot method and the traditional individual logarithm step. The results are compared with the newly proposed individual logarithm step of the ICM. Also, the DLP of ephemeral keys used in a popular password key exchange protocol known as Chang and Chang are computed and reported to launch key recovery attack.

New Watermarking Technique Using Data Matrix and Encryption Keys

  • Kim, Il-Hwan;Kwon, Chang-Hee;Lee, Wang-Heon
    • Journal of Electrical Engineering and Technology
    • /
    • 제7권4호
    • /
    • pp.646-651
    • /
    • 2012
  • Meaningful logos or random sequences have been used in the current digital watermarking techniques of 2D bar code. The meaningful logos can not only be created by copyright holders based on their unique information, but are also very effective when representing their copyrights. The random sequences enhance the security of the watermark for verifying one's copyrights against intentional or unintentional attacks. In this paper, we propose a new watermarking technique taking advantage of Data Matrix as well as encryption keys. The Data Matrix not only recovers the original data by an error checking and correction algorithm, even when its high-density data storage and barcode are damaged, but also encrypts the copyright verification information by randomization of the barcode, including ownership keys. Furthermore, the encryption keys and the patterns are used to localize the watermark, and make the watermark robust against attacks, respectively. Through the comparison experiments of the copyright information extracted from the watermark, we can verify that the proposed method has good quality and is robust to various attacks, such as JPEG compression, filtering and resizing.

On Encryption of a Petri Net based Multi-Stage-Encryption Public-Key Cryptography

  • Ge, Qi-Wei;Chie Shigenaga;Mitsuru Nakata;Ren Wu
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 ITC-CSCC -2
    • /
    • pp.975-978
    • /
    • 2002
  • A new conception of public-key cryptography MEPKC, Petri net based Multi-stage-Encryption Public-Key Cryptography, has been proposed in onder to guarantee stronger network communication security. Different from an ordinary public-key cryptography that opens only a single public key to the public, MEPKC opens a key-generator that can generate multiple encryption keys and uses these keys to encrypt a plain text to a cipher text stage by stage. In this paper, we propose the methods how to carry out the encryption operations. First, we describe how to design a hash function H that is used to conceal the encryption keys from attack. Then, given with a key-generator (a Petri net supposed to possess a large number of elementary T-invariants), we discuss how to randomly generate a series of encryption keys, the elementary T-invariants. Finally, we show how to use these encryption keys to encrypt a plain text to a cipher text by applying a private key cryptography, say DES.

  • PDF

출입문 보안을 위한 블록체인 기반의 출입코드키 검증 서비스 모델 (An Access Code Key for Verification Service Model on the Blockchain in a Door Security)

  • 홍기현;이병문
    • 한국멀티미디어학회논문지
    • /
    • 제25권10호
    • /
    • pp.1416-1432
    • /
    • 2022
  • The access control system is a system that allows users to selectively enter the building by granting an access key to the user for security. Access keys with weak security are easily exposed to attackers and cannot properly perform the role that authenticates users. Access code keys should be protected from forgery or spoofing. For this reason, access key verification service models is important in security. However, most models manage all access keys on one central server. This method not only interrupts all services due to server errors, but also risks forgery and spoofing in the process of transmitting access keys. Therefore, blockchain algorithms are used to reduce this risk. This paper proposes a blockchain-based access key verification service model that used distributed stored blockchain gateways on storing access keys and authenticates the user's identity based on them. To evaluate the performance of this model, an experiment was conducted to confirm the performance of the access key forgery recovery rate and the blockchain network performance. As a result, the proposed method is 100% forgery recovery rate, and the registration and verification process is evaluated at 387.58 TPS and 136.66 TPS.

Secure Device to Device Communications using Lightweight Cryptographic Protocol

  • Ajith Kumar, V;Reddy, K Satyanarayan
    • International Journal of Computer Science & Network Security
    • /
    • 제21권11호
    • /
    • pp.354-362
    • /
    • 2021
  • The device to device (D2D) communication is an important and emerging area for future cellular networks. It is concerned about all aspect of secure data transmission between end devices along with originality of the data. In this paradigm, the major concerns are about how keys are delivered between the devices when the devices require the cryptographic keys. Another major concern is how effectively the receiver device verifies the data sent by the sender device which means that the receiver checks the originality of the data. In order to fulfill these requirements, the proposed system able to derive a cryptographic key using a single secret key and these derived keys are securely transmitted to the intended receiver with procedure called mutual authentication. Initially, derived keys are computed by applying robust procedure so that any adversary feel difficulties for cracking the keys. The experimental results shows that both sender and receiver can identify themselves and receiver device will decrypt the data only after verifying the originality of the data. Only the devices which are mutually authenticated each other can interchange the data so that entry of the intruder node at any stage is not possible.

Numerical calculation method for response of friction pendulum system when XY shear keys are sheared asynchronously

  • Wei, Biao;Fu, Yunji;Jiang, Lizhong;Li, Shanshan
    • Structural Engineering and Mechanics
    • /
    • 제81권5호
    • /
    • pp.591-606
    • /
    • 2022
  • When the friction pendulum system and shear keys work together to resist the ground motion, which inclined inputs (non 45°) to the bridge structure, the shear keys in XY direction will be sheared asynchronously, endowed the friction pendulum system with a violent curvilinear motion on the sliding surface during earthquakes. In view of this situation, firstly, this paper abandons the equivalent linearization model of friction and constructs a Spring-Coulomb friction plane isolation system with XY shear keys, and then makes a detailed mechanical analysis of the movement process of friction pendulum system, next, this paper establishes the mathematical model of structural time history response calculation by using the step-by-step integration method, finally, it compiles the corresponding computer program to realize the numerical calculation. The results show that the calculation method in this paper takes advantage of the characteristic that the friction force is always µmg, and creatively uses the "circle making method" to express the change process of the friction force and resultant force of the friction pendulum system in any calculation time step, which can effectively solve the temporal nonlinear action of the plane friction; Compared with the response obtained by the calculation method in this paper, the peak values of acceleration response and displacement response calculated by the unidirectional calculation model, which used in the traditional research of the friction pendulum system, are smaller, so the unidirectional calculation model is not safe.