• Title/Summary/Keyword: random permutation

Search Result 47, Processing Time 0.024 seconds

Security Properties of Domain Extenders for Cryptographic Hash Functions

  • Andreeva, Elena;Mennink, Bart;Preneel, Bart
    • Journal of Information Processing Systems
    • /
    • v.6 no.4
    • /
    • pp.453-480
    • /
    • 2010
  • Cryptographic hash functions reduce inputs of arbitrary or very large length to a short string of fixed length. All hash function designs start from a compression function with fixed length inputs. The compression function itself is designed from scratch, or derived from a block cipher or a permutation. The most common procedure to extend the domain of a compression function in order to obtain a hash function is a simple linear iteration; however, some variants use multiple iterations or a tree structure that allows for parallelism. This paper presents a survey of 17 extenders in the literature. It considers the natural question whether these preserve the security properties of the compression function, and more in particular collision resistance, second preimage resistance, preimage resistance and the pseudo-random oracle property.

A Method to Automatically Generate Test Scripts from Checklist for Testing Embedded System (임베디드 시스템 테스팅을 위한 체크리스트로부터 테스트 스크립트 자동 생성 방안)

  • Kang, Tae Hoon;Kim, Dae Joon;Chung, Ki Hyun;Choi, Kyung Hee
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.5 no.12
    • /
    • pp.641-652
    • /
    • 2016
  • This paper proposes a method to generate test scripts in an automatic manner, based on checklist used for testing embedded systems in the fields. The proposed method can reduce the mistakes which may be introduced during manual generation. In addition, it can generate test scripts to test various mode combinations, which is not possible to be tested by the typical checklist. The test commands in a checklist are transformed into a test script suit referencing the signal values defined in a test command dictionary. In addition, the method to generate test scripts in sequential, double permutation and random manners is proposed useful to test the inter-operations between modes, a series of operations for a specific behavior. The proposed method is implemented and the feasibility is shown through the experiments.

Reversible Data Hiding in Permutation-based Encrypted Images with Strong Privacy

  • Shiu, Chih-Wei;Chen, Yu-Chi;Hong, Wien
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1020-1042
    • /
    • 2019
  • Reversible data hiding in encrypted images (RDHEI) provides some real-time cloud applications; i.e. the cloud, acting as a data-hider, automatically embeds timestamp in the encrypted image uploaded by a content owner. Many existing methods of RDHEI only satisfy user privacy in which the data-hider does not know the original image, but leaks owner privacy in which the receiver can obtains the original image by decryption and extraction. In the literature, the method of Zhang et al. is the one providing weak content-owner privacy in which the content-owner and data-hider have to share a data-hiding key. In this paper, we take care of the stronger notion, called strong content-owner privacy, and achieve it by presenting a new reversible data hiding in encrypted images. In the proposed method, image decryption and message extraction are separately controlled by different types of keys, and thus such functionalities are decoupled to solve the privacy problem. At the technique level, the original image is segmented along a Hilbert filling curve. To keep image privacy, segments are transformed into an encrypted image by using random permutation. The encrypted image does not reveal significant information about the original one. Data embedment can be realized by using pixel histogram-style hiding, since this property, can be preserved before or after encryption. The proposed method is a modular method to compile some specific reversible data hiding to those in encrypted image with content owner privacy. Finally, our experimental results show that the image quality is 50.85dB when the averaged payload is 0.12bpp.

Predicting Forest Fires Using Machine Learning Considering Human Factors (인적요인을 고려한 머신러닝 활용 산림화재 예측)

  • Jin-Myeong Jang;Joo-Chan Kim;Hwa-Joong Kim;Kwang-Tae Kim
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.28 no.5
    • /
    • pp.109-126
    • /
    • 2023
  • Early detection of forest fires is essential in preventing large-scale forest fires. Predicting forest fires serves as a vital early detection method, leading to various related studies. However, many previous studies focused solely on climate and geographic factors, overlooking human factors, which significantly contribute to forest fires. This study aims to develop forest fire prediction models that take into account human, weather and geographical factors. This study conducted a comparative analysis of four machine learning models alongside the logistic regression model, using forest fire data from Gangwon-do spanning 2003 to 2020. The results indicate that XG Boost models performed the best (AUC=0.925), closely followed by Random Forest (AUC=0.920), both of which are machine learning techniques. Lastly, the study analyzed the relative importance of various factors through permutation feature importance analysis to derive operational insights. While meteorological factors showed a greater impact compared to human factors, various human factors were also found to be significant.

Robust 3D Hashing Algorithm Using Key-dependent Block Surface Coefficient (키 기반 블록 표면 계수를 이용한 강인한 3D 모델 해싱)

  • Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.47 no.1
    • /
    • pp.1-14
    • /
    • 2010
  • With the rapid growth of 3D content industry fields, 3D content-based hashing (or hash function) has been required to apply to authentication, trust and retrieval of 3D content. A content hash can be a random variable for compact representation of content. But 3D content-based hashing has been not researched yet, compared with 2D content-based hashing such as image and video. This paper develops a robust 3D content-based hashing based on key-dependent 3D surface feature. The proposed hashing uses the block surface coefficient using shape coordinate of 3D SSD and curvedness for 3D surface feature and generates a binary hash by a permutation key and a random key. Experimental results verified that the proposed hashing has the robustness against geometry and topology attacks and has the uniqueness of hash in each model and key.

Image Steganography Using Random Permutation and Image Difference (임의 순열과 영상차를 이용한 영상 스테가노그래피)

  • Kim, Chanran;Lee, Sang Hwa;Park, Hanhoon;Park, Jong-Il
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2016.06a
    • /
    • pp.231-234
    • /
    • 2016
  • 본 논문에서는 전송하고자 하는 원영상 대신에 전혀 다른 영상을 전송하여 원영상 정보를 보호하는 스테가노그래피(steganography) 기법을 제안한다. 전송할 영상의 자연스러움을 잃어버리지 않으면서 원영상을 복구할 수 있는 차영상 정보를 LSB(Least Significant Bit)에 담고, 픽셀간의 위치 관계를 무작위로 섞어 줌으로써, 원영상을 보호하는 기법을 제안한다. 본 논문에서는 우선 원영상과 전송할 영상 (cover image)의 차영상을 생성하고, 각 픽셀의 차이값을 큰 범위로 양자화하여 차영상의 데이터 크기를 줄인다. 그리고, 각 픽셀의 차이값을 전송할 영상의 4 픽셀에 걸쳐서 하위 2bit 에 나누어 담는다. 8bit 영상에서 하위 2 bit 를 다루기 때문에, 각 채널 밝기값의 최대 차이값은 3 으로 설정되어 자연스럽게 영상을 생성할 수 있다. 끝으로 신호의 보호를 위하여 차영상의 픽셀과 전송할 영상의 픽셀간의 대응위치를 무작위 순열로 변환하여 외부에서 쉽게 복원할 수 없도록 한다. 이러한 스테가노그래피 제안 기법을 통하여 원영상 대신에 커버 영상을 전송함으로써, 자연스러운 정보전송이 가능하며, 외부의 감시와 복원에 안전한 정보보호 기능이 강화될 수 있다. 여러 영상에 대한 실험을 통한 제안 기법에 의하면, 전송되는 커버 영상이 자연스럽기 때문에 외부에서 정보가 숨겨진 사실을 느끼지 못하며, 송수신 장치에 내장된 무작위 순열을 통하여 외부에서는 원영상 정보를 복구하는 것도 매우 어렵게 되어 있음을 확인하였다. 본 제안 기법은 군사통신이나 중요한 정보를 다루는 기관에서의 정보 전달 및 정보보호 시스템에서 사용될 수 있다.

  • PDF

Risk Assessment for the Failure of an Arch Bridge System Based upon Response Surface Method(I): Component Reliability (응답면 기법에 의한 아치교량 시스템의 붕괴 위험성평가(I): 요소신뢰성)

  • Cho, Tae-Jun;Bang, Myung-Seok
    • Journal of the Korean Society of Safety
    • /
    • v.21 no.6 s.78
    • /
    • pp.74-81
    • /
    • 2006
  • Probabilistic Risk Assessment considering statistically random variables is performed for the preliminary design of a Arch Bridge. Component reliabilities of girders have been evaluated using the response surfaces of the design variables at the selected critical sections based on the maximum shear and negative moment locations. Response Surface Method(RSM) is successfully applied for reliability analyses for this relatively small probability of failure of the complex structure, which is hard to be obtained by Monte-Carlo Simulations or by First Order Second Moment Method that can not easily calculate the derivative terms of implicit limit state functions. For the analysis of system reliability, parallel resistance system composed of girders is changed into parallel series connection system. The upper and lower probabilities of failure for the structural system have been evaluated and compared with the suggested prediction method for the combination of failure modes. The suggested prediction method for the combination of failure modes reveals the unexpected combinations of element failures in significantly reduced time and efforts compared with the previous permutation method or system reliability analysis method.

Risk Assessment for a Bridge System Based upon Response Surface Method Compared with System Reliability (체계신뢰성 평가와 비교한 응답면기법에 의한 교량시스템의 위험성평가)

  • Cho, Tae-Jun;Moon, Jae-Woo;Kim, Jong-Tae
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 2007.04a
    • /
    • pp.295-300
    • /
    • 2007
  • Probabilistic Risk Assessment considering statistically random variables is performed for the preliminary design of a Arch Bridge. Component reliabilities of girders have been evaluated using the response surfaces of the design variables at the selected critical sections based on the maximum shear and negative moment locations. Response Surface Method (RSM) is successfully applied for reliability analyses for this relatively small probability of failure of the complex structure, which is hard to be obtained by Monte-Carlo Simulations or by First Order Second Moment Method that can not easily calculate the derivative terms of implicit limit state functions. For the analysis of system reliability, parallel resistance system composed of girders is changed into parallel series connection system. The upper and lower probabilities of failure for the structural system have been evaluated and compared with the suggested prediction method for the combination of failure modes. The suggested prediction method for the combination of failure modes reveals the unexpected combinations of element failures in significant]y reduced time and efforts compared with the previous permutation method or system reliability analysis method.

  • PDF

Hybrid genetic-paired-permutation algorithm for improved VLSI placement

  • Ignatyev, Vladimir V.;Kovalev, Andrey V.;Spiridonov, Oleg B.;Kureychik, Viktor M.;Ignatyeva, Alexandra S.;Safronenkova, Irina B.
    • ETRI Journal
    • /
    • v.43 no.2
    • /
    • pp.260-271
    • /
    • 2021
  • This paper addresses Very large-scale integration (VLSI) placement optimization, which is important because of the rapid development of VLSI design technologies. The goal of this study is to develop a hybrid algorithm for VLSI placement. The proposed algorithm includes a sequential combination of a genetic algorithm and an evolutionary algorithm. It is commonly known that local search algorithms, such as random forest, hill climbing, and variable neighborhoods, can be effectively applied to NP-hard problem-solving. They provide improved solutions, which are obtained after a global search. The scientific novelty of this research is based on the development of systems, principles, and methods for creating a hybrid (combined) placement algorithm. The principal difference in the proposed algorithm is that it obtains a set of alternative solutions in parallel and then selects the best one. Nonstandard genetic operators, based on problem knowledge, are used in the proposed algorithm. An investigational study shows an objective-function improvement of 13%. The time complexity of the hybrid placement algorithm is O(N2).

CacheSCDefender: VMM-based Comprehensive Framework against Cache-based Side-channel Attacks

  • Yang, Chao;Guo, Yunfei;Hu, Hongchao;Liu, Wenyan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.12
    • /
    • pp.6098-6122
    • /
    • 2018
  • Cache-based side-channel attacks have achieved more attention along with the development of cloud computing technologies. However, current host-based mitigation methods either provide bad compatibility with current cloud infrastructure, or turn out too application-specific. Besides, they are defending blindly without any knowledge of on-going attacks. In this work, we present CacheSCDefender, a framework that provides a (Virtual Machine Monitor) VMM-based comprehensive defense framework against all levels of cache attacks. In designing CacheSCDefender, we make three key contributions: (1) an attack-aware framework combining our novel dynamic remapping and traditional cache cleansing, which provides a comprehensive defense against all three cases of cache attacks that we identify in this paper; (2) a new defense method called dynamic remapping which is a developed version of random permutation and is able to deal with two cases of cache attacks; (3) formalization and quantification of security improvement and performance overhead of our defense, which can be applicable to other defense methods. We show that CacheSCDefender is practical for deployment in normal virtualized environment, while providing favorable security guarantee for virtual machines.