• Title/Summary/Keyword: one round

Search Result 998, Processing Time 0.035 seconds

TRMA: Two-Round RFID Mutual Authentication Protocol (TRMA: 2-라운드 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.5
    • /
    • pp.71-78
    • /
    • 2009
  • In RFID system, the communicated data can be easily eavesdropped and tampered with by an attacker because the communication between the reader and the tag is performed in an insecure channel. Therefore, authentication is an important role in RFID applications for providing security and privacy. In 2006, Lee, Asano and Kim proposed an RFID mutual authentication protocol (the LAK protocol) which utilizes a hash function and synchronized secret information. However, Cao and Shen showed that the LAK protocol is vulnerable to replay attack, and therefore an adversary can impersonate the tag. This paper proposes a new simple two-round RFID mutual authentication (TRMA) protocol based on secure one-way hash function. As a result, the proposed TRMA protocol not only can prevent various attacks and but also provides communication efficiency since they mutually authenticate by performing two-round between RFID tag and RFID reader.

Energy-Efficient Clustering Scheme using Candidates Nodes of Cluster Head (클러스터헤더 후보노드를 이용한 에너지 효율적인 클러스터링 방법)

  • Cho, Young-Bok;Kim, Kwang-Deuk;You, Mi-Kyeong;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.3
    • /
    • pp.121-129
    • /
    • 2011
  • One of the major challenges of minimum energy consumption for wireless sensor networks(WSN) environment. LEACH protocol is hierarchical routing protocol that obtains energy efficiency by using clustering. However, LEACH protocol in each round, because the new cluster configuration, cluster configuration, whenever the energy consumed shorten the life of the network. Therefore in this paper, the cluster is formed in WSN environment in early stage and the problems with energy waste have been solved by selecting C-node. In the initial round of proposed model uses 26 percent more than traditional LEACH energy consumption. However, as the round is ongoing, it has been proved by the network simulation tool that the waste of energy could be diminished up to 35%.

Performance Enhancement through Row-Column Cross Scanning in Differential Histogram-based Reversible Watermarking (차이값 히스토그램 기반 가역 워터마킹의 행열 교차 스캐닝을 통한 성능 향상 기법)

  • Yeo, Dong-Gyu;Lee, Hae-Yeoun;Kim, Byeong-Man
    • The KIPS Transactions:PartB
    • /
    • v.18B no.1
    • /
    • pp.1-10
    • /
    • 2011
  • Reversible watermarking inserts watermark into digital media in such a way that visual transparency is preserved, which enables the restoration of the original media from the watermarked one without any loss of media quality. It has various applications, where high capacity and high visual quality are major requirements. This paper presents a new effective multi-round embedding scheme for the differential histogram-based reversible watermarking that satisfies high capacity requirements of the application. The proposed technique exploits the row-column cross scanning to fully utilize the locality of images when multi-round embedding phase to the message inserted image. Through experiments using multiple kinds of test images, we prove that the presented algorithm provides 100% reversibility, effectiveness of multi-round embedding, and higher visual quality, while maintaining the induced-distortion low.

A cell scheduling of a logically separated buffer in ATM switch (ATM 스위치에서 논리적으로 분할된 버퍼의 셀 스케쥴링)

  • 구창회;나지하;박권철;박광채
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.8
    • /
    • pp.1755-1764
    • /
    • 1997
  • In this paper, we proposed the mechanism for the buffer allocation and a cell scheduling method with logical separation a single buffer in the ATm switch, and analyzed the cell loss probability and the delay of each trafic (CBR/VBR/ABR) based on the weighted value and the dynamic cell service scheduling algorithm. The proposed switch buffering system classifies composite trafics incoming to the switch, according to the characteristic of traffic, then stores them in the logically separated buffers, and adopts the round-robin service with weighted value in order to transmit cells in buffers though one output port. We analyzed 4 cell service scheduling algorithms with dynamic round-robinfor each logically separated service line of a single buffer, in which buffers have the respective weighted values and 3 classes on mixed traffic which characteristized by traffic descriptor. In simulation, using SIMCRIPT II.5., we model the VBR and the ABR traffics as ON/OFF processes, and the CBR traffic as a Poisson processes. As the results of analysis according to the proposed buffer management mechanism and cell service algorithm, we have found that the required QoS of each VC can be quaranteed depends on a scale of weighted values allocated to buffers that changed the weighted values, and cell scheduling algorithm.

  • PDF

Differential Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds (가변 라운드 수를 갖는 블록 암호에 대한 차분 연관 암호 공격)

  • Sung Jaechul;Kim Jongsung;Lee Changhoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.77-86
    • /
    • 2005
  • Related-Cipher attack was introduced by Hongjun Wu in 2002. We can consider related ciphers as block ciphers with the same round function but different round number and their key schedules do not depend on the total round number. This attack can be applied to block ciphers when one uses some semi-equivalent keys in related ciphers. In this paper we introduce differential related-cipher attacks on block ciphers, which combine related-cipher attacks with differential cryptanalysis. We apply this attack to the block cipher ARIA and SC2000. Furthermore, related-cipher attack can be combined with other block cipher attacks such as linear cryptanalysis, higher-order differential cryptanalysis, and so on. In this point of view we also analyze some other block ciphers which use flexible number of rounds, SAFER++ and CAST-128.

A Round Reduction Attack on Triple DES Using Fault Injection (오류 주입을 이용한 Triple DES에 대한 라운드 축소 공격)

  • Choi, Doo-Sik;Oh, Doo-Hwan;Bae, Ki-Seok;Moon, Sang-Jae;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.91-100
    • /
    • 2011
  • The Triple Data Encryption Algorithm (Triple DES) is an international standard of block cipher, which composed of two encryption processes and one decryption process of DES to increase security level. In this paper, we proposed a Differential Fault Analysis (DFA) attack to retrieve secret keys using reduction of last round execution for each DES process in the Triple DES by fault injections. From the simulation result for the proposed attack method, we could extract three 56-bit secret keys using exhaustive search attack for $2^{24}$ candidate keys which are refined from about 9 faulty-correct cipher text pairs. Using laser fault injection experiment, we also verified that the proposed DFA attack could be applied to a pure microprocessor ATmega 128 chip in which the Triple DES algorithm was implemented.

A Differential Fault Attack on Block Cipher SEED (블록 암호 SEED에 대한 차분 오류 공격)

  • Jeong, Ki-Tae;Sung, Jae-Chul;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.17-24
    • /
    • 2010
  • A differential fault attack(DFA) is one of the most efficient side channel attacks on block ciphers. Almost all block ciphers, such as DES, AES, ARIA, SEED and so on., have been analysed by this attack. In the case of the known DFAs on SEED, the attacker induces permanent faults on a whole left register of round 16. In this paper, we analyse SEED against DFA with differential characteristics and addition-XOR characteristics of the round function of SEED. The fault assumption of our attack is that the attacker induces 1-bit faults on a particular register. By using our attack, we can recover last round keys and the master key with about $2^{32}$ simple arithmetic operations. It can be simulated on general PC within about a couple of second.

Influence of Specimen Geometry and Notch on Hydrogen Embrittlement Resistance of SA372 Steel for Pressure Vessel (압력용기용 SA372강의 수소취성 저항성에 미치는 시편 형태의 영향)

  • Hee-Chang Shin;Sang-Gyu Kim;Jae-Yun Kim;Byoungchul Hwang
    • Korean Journal of Materials Research
    • /
    • v.33 no.7
    • /
    • pp.302-308
    • /
    • 2023
  • The influence of specimen geometry and notch on the hydrogen embrittlement of an SA372 steel for pressure vessels was investigated in this study. A slow strain-rate tensile (SSRT) test after the electrochemical hydrogen charging method was conducted on four types of tensile specimens with different directions, shapes (plate, round), and notches. The plate-type specimen showed a significant decrease in hydrogen embrittlement resistance owing to its large surface-to-volume ratio, compared to the round-type specimen. It is well established that most of the hydrogen distributes over the specimen surface when it is electrochemically charged. For the round-type specimens, the notched specimen showed increased hydrogen susceptibility compared with the unnotched one. A notch causes stress concentration and thus generates lots of dislocations in the locally deformed regions during the SSRT test. The solute hydrogen weakens the interactions between these dislocations by promoting the shielding effect of stress fields, which is called hydrogen-enhanced localized plasticity mechanisms. These results provide crucial insights into the relationship between specimen geometry and hydrogen embrittlement resistance.

The Effect of Shoulder Stabilization Exercise and Core Stabilization Exercise on the Shoulder Height and Respiratory Function in Young Adults with Round Shoulder Posture

  • Mi-Kyoung Kim;Beom-Cheol Jeong;Kyung-Tae Yoo
    • Journal of the Korean Society of Physical Medicine
    • /
    • v.18 no.4
    • /
    • pp.1-17
    • /
    • 2023
  • PURPOSE: The purpose of this study was to compare how the shoulder height and respiratory function are affected by applying shoulder stabilization exercises and core stabilization exercises that are effective for strengthening the trunk muscles and postural stability for adults with a round shoulder posture (RSP). METHODS: The participants were 28 young adults with RSP. They were assigned randomly to two groups: shoulder stabilization exercise and core stabilization exercise. They performed the exercises for 30 minutes twice a week for four weeks. They measured the shoulder height and respiratory function before and after exercise. RESULTS: No significant difference in shoulder height was found between the groups. A significant decrease in shoulder height was found in the shoulder stabilization exercise group after exercise. The core stabilization exercise group showed a significant decrease after exercise. In respiratory function, no significant difference was found between the groups. The forced vital capacity (FVC) and forced expiratory volume in one second (FEV1) were increased significantly in the shoulder stabilization exercise group before and after exercise. The FEV1, FEV1/FVC, and peak expiratory flow were significantly higher in the shoulder stabilization exercise group after exercise than in the core stabilization exercise group. CONCLUSION: Shoulder stabilization exercise and core stabilization exercise improved the postural alignment and pulmonary function, and the exercises could be helpful in shoulder rehabilitation as well as the clinical part of the treatment of rounded shoulder posture.

A Study on the Accuracy of Dental Abutments Manufactured by the Dental CAD/CAM Round Bar Milling Method and CNC Milling Machine (치과용 CAD/CAM 환봉밀링 방식과 CNC 밀링기를 통해 제작된 치과용 어버트먼트의 적합 정밀도 분석)

  • JUNG SOOK KIM
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.6
    • /
    • pp.67-71
    • /
    • 2023
  • Recently, the method of making a dental prothesis is changed in the ICT based digital way. In particular, with the emergence of the CAD/CAM or 3D printing for dental purpose, a computer based digital type is selected gradually more than an analog type. To make an implant abutment, it is possible to apply the conventional technique of making round bars, or the technique using a CNC milling machine. This study tested these two types of the techniques to find which one had more precision and a smaller error when the margin and occlusal surface was made. According to the test, the technique using a CNC milling machine to make an implant abutment had a small error and supported precise processing in terms of the margin fit and the occlusal surface. Therefore, it was found to be useful in making a custom-made prothesis.