• Title/Summary/Keyword: keys

Search Result 1,080, Processing Time 0.029 seconds

Research of immersive elements for Fun Game (재미있는 게임의 몰입요소 연구)

  • Ahn, Seon-Min;Yoon, Seon-Jeong
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2015.01a
    • /
    • pp.39-40
    • /
    • 2015
  • '재미있는 게임은 성공한다.'는 가정 아래 본 논문에서는 재미있는 게임이 가지고 있는 몰입 요소들을 연구한다. 연구의 목적은 성공한 게임들을 분석하여 어떤 몰입 요소들을 제공하는지를 파악함으로써 개발할 게임의 성공 가능성을 더 높이는 것이다. 본 연구에서는 Nicole Lazzaro이 제시한 '4 Keys to Fun'을 활용하여 성공한 게임들을 분석함으로써 재미있는 게임이 제공하는 몰입요소를 찾아보았다.

  • PDF

Web Server Cluster's Load Balancing for Security Session

  • Kim Seok-Soo
    • Journal of information and communication convergence engineering
    • /
    • v.3 no.2
    • /
    • pp.93-95
    • /
    • 2005
  • In order to create security session, security keys are preconfigured between communication objects. For this purpose, Handshake Protocol exists. The pre-master secret key that is used in this process needs to interpreted by a server to create master secret key, whose process requires a big calculation, resulting in deteriorating system's transmission performance. Therefore, it is helpful in increasing transmission speed to reuse secret keys rather than to create them at every connection.

Verification of Safety in a RFID Security Authentication Protocol Using Session and Public Keys (세션키 및 공개키를 이용한 RFID 보안 인증 프로토콜의 안전성 검증)

  • Bae, Woo Sik;Lee, Jong Yun
    • Journal of Digital Convergence
    • /
    • v.10 no.10
    • /
    • pp.325-332
    • /
    • 2012
  • Due to its communication vulnerability resulting in a range of problems, e.g. eavesdropping, information exposure, traffic analysis and spoofing, RFID system becomes the target of attackers. Accordingly, many investigators have proposed various protocols to the extent of theorem proving or verification as the implementation is challenging. This paper thus proposes a safe RFID security protocol using public keys, session keys, hashes, XORs, and random numbers. Timestamps and hashes are applied to the most vulnerable section between readers and tags to detect attacks in attack signals with time difference. Also, to prevent tag information from being exposed in the last session, hash operation is adopted before communication. Finally, in this paper, we designed a RFID security protocol using public and session keys applicable to real systems and verified the security of the proposed protocol with a differentiated formal verification technique.

Correlation Power Analysis Attack on Lightweight Block Cipher LEA and Countermeasures by Masking (경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법)

  • An, Hyo-Sik;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1276-1284
    • /
    • 2017
  • Lightweight Encryption Algorithm (LEA) that was standardized as a lightweight block cipher was implemented with 8-bit data path, and the vulnerability of LEA encryption processor to correlation power analysis (CPA) attack was analyzed. The CPA used in this paper detects correct round keys by analyzing correlation coefficient between the Hamming distance of the computed data by applying hypothesized keys and the power dissipated in LEA crypto-processor. As a result of CPA attack, correct round keys were detected, which have maximum correlation coefficients of 0.6937, 0.5507, and this experimental result shows that block cipher LEA is vulnerable to power analysis attacks. A masking method based on TRNG was proposed as a countermeasure to CPA attack. By applying masking method that adds random values obtained from TRNG to the intermediate data of encryption, incorrect round keys having maximum correlation coefficients of 0.1293, 0.1190 were analyzed. It means that the proposed masking method is an effective countermeasure to CPA attack.

A Study about Transitional Modulations in Jazz Music (재즈 음악내의 일시적 전조에 관한 연구)

  • Kim, Jung-Wook
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.7
    • /
    • pp.518-528
    • /
    • 2016
  • It seems like many songs have the tonality of one key in jazz standards, but there are many cases in which more than one new key could be formed, despite being a short moment. Moreover, some songs contain keys of temporary changes many times in the event that keys are changed transitionally with the sequencing of cords many times, which is called 'Transitional Modulation with Sequences. The proceeding II-V-I of the major and minor keys are used as the sequencing of cords, and the most popular type in this sequencing pattern is the downward modulation in whole-steps or half-steps. The downward modulation in the interval of whole-steps is a useful technique; for example, there should be three compositions in the adjacency circumstances when it is used twice. We could express effectively a phenomenon that feelings go up to the climax and rapidly fall down. The downward modulation in half-steps must be more dramatic because a higher comparative aspect is made between the adjacent two keys.

Multiple and Unlinkable Public Key Encryption without Certificates (불연계성을 갖는 다중 공개키 암호 시스템)

  • Park, So-Young;Lee, Sang-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.20-34
    • /
    • 2009
  • We newly propose a multiple and unlinkable identity-based public key encryption scheme which allows the use of a various number of identity-based public keys in different groups or applications while keeping a single decryption key so that the decryption key can decrypt every ciphertexts encrypted with those public keys. Also our scheme removes the use of certificates as well as the key escrow problem so it is functional and practical. Since our public keys are unlinkable, the user's privacy can be protected from attackers who collect and trace the user information and behavior using the known public keys. Furthermore, we suggest a decryption key renewal protocol to strengthen the security of the single decryption key. Finally, we prove the security of our scheme against the adaptive chosen-ciphertext attack under the random oracle model.

Identification of Morphological Appearance of Minute Seed Herbs Using Stereoscope (Report II) - Alli Tuberosi Semen✳Alli Fistulosi Semen, Malvae Semen✳Abutili Semen, Plantaginis Semen✳Schizonepetae Semen (Stereoscope를 이용한 미세종자류 한약재 외부형태 감별연구(제2보(報)) -구자(韭子)와 총자(蔥子), 동규자(冬葵子)와 경마자(苘麻子), 차전자(車前子)와 형개자(荊芥子)-)

  • Kim, Young-Sik;Ju, Young-Sung
    • The Korea Journal of Herbology
    • /
    • v.31 no.4
    • /
    • pp.61-69
    • /
    • 2016
  • Objectives : This study is to propose discriminative keys with stereoscope for minute seed herbs easily mixed up, but hard to discriminate by naked eyes: Alli Tuberosi Semen(ATS)✳Alli Fistulosi Semen(AFS), Malvae Semen(MS)✳ Abutili Semen(AS), Plantaginis Semen(PS)✳Schizonepetae Semen(SS).Objectives : We reviewed the description of original plants and medicinal herbs from literature. The specimen of original plant were collected, determinated and compared to samples in the market. Primary classification was performed with naked eyes. and we found out other discrimination keys for non-distinctive herbs with stereoscope. Discrimination keys were set as the morphological criteria of authentic herbs, percentage of adulteration, and standards for discriminating genuine herbs from adulteration.Results : 1) ATS is bigger, has reticulate pattern on protuberant side and unique garlic chives taste. AFS which is usually mixed up, is smaller, has 1~2 ridges and unique welsh onion taste. 2) MS is smaller, has no villus, but its length of bumps are similar. AS easily mixed up, is bigger and has white villus. Its upper side bump is longer and more sharp. 3) PS has dent at middle of the back side. It becomes very sticky when it is put or boiled in water. SS which can be mixed up has no dent and low viscosity compared to PS.Conclusions : With this result, we propose discriminative keys which can identify the original plants and processed herbal state of six herbs. Because minute medicinal herbs are hardly distinguishable by sensory test, It is essential to differentiate by using stereoscope.

Telecommand Decryption Verification for Engineering Qualification Model of Command Telemetry Unit in Communications Satellite (통신위성 원격측정명령처리기 성능검증모델 원격명령 암호복호 검증)

  • Kim, Joong-Pyo;Koo, Cheol-Hea
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.33 no.7
    • /
    • pp.98-105
    • /
    • 2005
  • In this paper, the decryption function of CCSDS telecommand of CTU EQM for the security of communications satellite was verified. In order to intensify the security level of DES CFB decryption algorithm applied to CTU EM, 3DES CFB decryption algorithm using three keys is implemented in the CTU EQM. As the decryption keys increased due to the 3DES algorithm, the keys and IV are stored in PROM memory, and used for the telecommand decryption by taking the keys and IVs corresponding to the selected key and IV indexes from the memory. The operation of the 3DES CFB is validated through the timing simulation of 3DES CFB algorithm, and then the 3DES CFB core implemented on the A54SX32 FPGA. The test environment for the telecommand decryption verification of the CTU EQM was built up. Through sending and decrypting the encrypted command, monitoring the opcodes, and confirming LED on/off by executing the opcodes, the 3DES CFB telecommand decryption function of the CTU EQM is verified.

Development of a Key Recovery System for Recovery of Encrypted Data (암호화된 정보의 복구를 위한 키복구 시스템 개발)

  • Kang, Sang-Seung;Lim, Shin-Young;Ko, Jeong-Ho;Jun, Eun-Ah;Lee, Gang-Soo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.7 no.4
    • /
    • pp.324-335
    • /
    • 2001
  • Information systems, which support information security functions such as CALS and EC systems, should have cryptographic functions for information in order to storage and communicate securely. Additionally, including recovery of lost keys, lots of cryptographic keys should be securely managed. In this paper, we present some results of development of a key recovery system for recovery of encrypted data. The proposed system, in a type of key encapsulation approach, confirms to NIST's RKRP(Requirements for Key Recovery Products) that is a defecto international key recovery standard, as well as CC 2.0 that is a international security evaluation criteria. A message sender secretly choices two or more key recovery agents from a pool of key recovery agents. The key recovery information is generated by using the recovering key, random keys and public keys of the chosen agents. A message receiver can not know which key recovery agents are involved in his key recovery service. We have developed two versions of prototype of key recovery system such as C/Unix and Java/NT versions. Our systems can be used for recovery of communicating informations as well as storing informations, and as a new security service solution for electronic commerce service infrastructures.

  • PDF

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF