석사학위논문 양자 내성 서명을 이용한 탈중앙화 공개키 기반 구조의 설계 및 분석 2018 안형철 한국과학기술원 전산학부 (정보보호대학원)

Size: px
Start display at page:

Download "석사학위논문 양자 내성 서명을 이용한 탈중앙화 공개키 기반 구조의 설계 및 분석 2018 안형철 한국과학기술원 전산학부 (정보보호대학원)"

Transcription

1 석사학위논문 Master s Thesis 양자내성서명을이용한탈중앙화공개키기반구조의설계및분석 Design and Analysis of Decentralized Public Key Infrastructure with Quantum-resistant Signatures 2018 안형철 ( 安亨哲 An, Hyeongcheol) 한국과학기술원 Korea Advanced Institute of Science and Technology

2 석사학위논문 양자 내성 서명을 이용한 탈중앙화 공개키 기반 구조의 설계 및 분석 2018 안형철 한국과학기술원 전산학부 (정보보호대학원)

3

4 Design and Analysis of Decentralized Public Key Infrastructure with Quantum-resistant Signatures Hyeongcheol An Advisor: Kwangjo Kim A dissertation submitted to the faculty of Korea Advanced Institute of Science and Technology in partial fulfillment of the requirements for the degree of Master of Science in Computer Science (Information Security) Daejeon, Korea June 12, 2018 Approved by Kwangjo Kim Professor of Computer Science The study was conducted in accordance with Code of Research Ethics 1. 1 Declaration of Ethical Conduct in Research: I, as a graduate student of Korea Advanced Institute of Science and Technology, hereby declare that I have not committed any act that may damage the credibility of my research. This includes, but is not limited to, falsification, thesis written by someone else, distortion of research findings, and plagiarism. I confirm that my thesis contains honest conclusions based on my own careful research under the guidance of my advisor.

5 MIS 안형철. 양자 내성 서명을 이용한 탈중앙화 공개키 기반 구조의 설계 및 분석. 전산학부 (정보보호대학원). 2018년. 50+iv 쪽. 지도교수: 김광조. (영문 논문) Hyeongcheol An. Design and Analysis of Decentralized Public Key Infrastructure with Quantum-resistant Signatures. School of Computing (Graduate School of Information Security) iv pages. Advisor: Kwangjo Kim. (Text in English) 초록 블록체인은 2008년 비트코인(Bitcoin)에서 처음으로 제안되었으며, 분산형 데이터베이스 기술이다. 현재 키 관리 시스템 중 하나인 공개키 기반 구조(Public Key Infrastructure, PKI) 기술은 중앙집중형 구조로 single point failure의 가능성이 존재한다. 또한 대표적인 암호화폐인 비트코인과 이더리움에서 사용되는 전자서명 알고리즘인 ECDSA는 Shor 알고리즘에 따라 양자 컴퓨터 공격에 취약하다는 문제점이 존재한다. 이에, 본 석사 논문에서는 양자 내성 암호 기술을 적용한 블록체인 기반 키 관리 시스템에 대하여 제안한다. 분산형 구조인 블록체인을 기반으로 설계하여 단일 지점 오류에 안전하다. 또한, 대표적인 양자 내성 암호인 래티 스 기반 전자서명인 GLP 전자서명을 사용하기 때문에 양자컴퓨터의 공격에도 안전하며, 장기간 안전성을 보장한다. 핵 심 낱 말 포스트 양자 암호, 블록체인, 공개키 기반 구조, 키 교환 프로토콜, 격자 문제 Abstract The blockchain technique was first proposed by Satoshi Nakamoto in It is used for a distributed database technology. Public Key Infrastructure(PKI) system, which is one of the key management systems, is a centralized system. There is a possibility of a single point of failure in the currently used centralized PKI system. Classical digital signature algorithm; ECDSA has used the well-known cryptocurrencies, such as Bitcoin and Ethereum. Using the Shor s algorithm, ECDSA can be broken by the quantum computing attack. In this thesis, we propose a blockchain-based key management system using quantum-resistant cryptography, since we use a GLP digital signature scheme, which is a latticebased mathematical problem. It is secure against the quantum adversary and ensures long-term safety. Besides, we design a decentralized blockchain structure, and it is secure for the single point of failure. Keywords Post-quantum Cryptography, Blockchain, Public Key Infrastructure, Key Exchange Protocol, lattice problem

6 Contents Contents i List of Tables iii List of Figures iv Chapter 1. Introduction Overview of Post Quantum Cryptography Motivation Organization Chapter 2. Preliminaries Definitions Notations Lattice-based Mathematical Hard Problems Consensus Algorithm Hashcash Proof-of-Work Byzantine Fault Tolerance Chapter 3. Related Works Lattice-based Cryptography Key Exchange Protocols Public-key Encryption Schemes Digital Signature Schemes Overview of Blockchain Public Key Infrastructure PKI Standards Blockchain-based PKI Chapter 4. QChain: Our Proposed Scheme Overview of Scheme Structure of QChain QChain Scheme QChain with Key Exchange Protocol Performance of Key Exchange Protocols Merkle Hash Tree i

7 4.2.5 Modified GLP Signature Chapter 5. Security Analysis Security Requirements Generic Attack Feature Analysis Comparision with Related Work Chapter 6. Concluding Remarks 41 Bibliography 42 Acknowledgments in Korean 47 Curriculum Vitae in Korean 48 ii

8 List of Tables 2.1 Notations and Variables Comparison with PoW and BFT consensus algorithm Algorithms of liboqs Payload on Open Quantum Safe Protocol Comparison of QChain and X.509 v Comparison of QChain and Related Work iii

9 List of Figures 3.1 Simplified Blockchain of Bitcoin Simplified Single Block of Bitcoin Structure of X.509 v3 Certificate Full Structure of QChain Extended Certificate for QChain Detailed Structure of QChain Protocol of QChain and Users QChain Protocol with Key Exchange Protocol Comparing Runtime of OQS Protocols Runtime of Lattice-based Protocol Runtime of Code-based and SIDH Protocols Example of QChain Merkle Hash Tree iv

10 Chapter 1. Introduction 1.1 Overview of Post Quantum Cryptography IBM developed a quantum computer with 5-qubit in 2016 and a new quantum computer with 50- qubit in Nov The research team of IBM has developed a quantum computer that allows the public to simulate a quantum computer through an IBM Q Experience [1]. Therefore, the emergence of the quantum computer is not theoretical but becomes practical. Researcher and engineers predict that within the next twenty or so years, sufficiently large quantum computers will be built to break public key cryptosystems. If universal quantum computers can be feasible, public key cryptosystems whose difficulties are based on the number theoretic problem will be broken in a polynomial time. Public key cryptosystems, such as Diffie-Hellman (DH) key exchange protocol and RSA, are based on the difficulty of Discrete Logarithm Problem (DLP), Elliptic Curve DLP (ECDLP), and Integer Factorization Problem (IFP). However, DLP and IFP can be solved within the polynomial time by Shor s algorithm [2] using the quantum computer. Symmetric key cryptosystems such as the Advanced Encryption Standards (AES) and Data Encryption Standard (DES) can be solved using Grover s algorithm [3]. Grover s algorithm can be used in the data search problem. In classical computers, the adversary can search in the database as O(2 n ) complexity. Using the quantum computer, the complexity of the data search problem reduces O( 2 n ). Therefore, we need a secure public key cryptosystem against the quantum adversary. Post Quantum Cryptography (PQC) plays an important roles in building a secure cryptosystem against both classical and quantum adversaries. PQC primitives are based on mathematical hard problems which are lattice-based, code-based, hash-based, multivariate-based, and supersingular isogeny elliptic curves. Lattice-based cryptography is used for the encryption scheme, signature, and key exchange protocol. The National Institute of Standards and Technology (NIST) contested a public PQC cryptographic algorithm project until November 30, 2017, to select a secure cryptographic algorithm against the quantum adversary [4]. 1

11 1.2 Motivation A public-key cryptosystem needs Public Key Infrastructure (PKI), which guarantees the integrity of all user s public keys by binding them with its owner. The currently used PKI system is X.509 v3 [5] as recommended by the international standards. However, the X.509 PKI system has disadvantages such as centralization, single point failure, and fully trusted Certificate Authority (CA). CA is a trusted third party whose signature on the certificate guarantees the authenticity of the public key bound to each entity. If CA is not online called single point failure, the client cannot store or revoke their public keys. Therefore, the currently used centralized PKI system has problems with availability, due to the centralized CA. Due to the centralized CA, we fully trust CA server. Thus, we need decentralized PKI system to solve disadvantages of the centralized PKI system. Currently, Web of Trust (WoT) [6] approach is achieved decentralized public key infrastructure called PGP [7] using the trustworthy users. However, PGP makes that it is difficult for new or remote users to join the network since existing member of WoT must meet with the new user in person to have his identity verified and public key signed for the first time. It is difficult to revoke the public key since member must push the revocation list. Therefore, there is a disadvantage that the public key cannot be canceled immediately. The most famous cryptocurrency, Bitcoin [8] is the first decentralized virtual-currency. Bitcoin uses blockchain, which is a transaction database (or distributed ledger) shared by all peer nodes. With the transaction of the blockchain, anyone can find each block of information in the transaction history. A peer-to-peer (P2P), that is one of a decentralized networks, is a distributed system between peers. Each peer has equally the same privilege in their network. P2P does not have the concept of client or server. Therefore, each peer node operates both client and server on their network at the same time, since the blockchain technique is decentralized. We focus on the lattice-based cryptography that is based on the mathematical hard problem such as Ring Learning with Errors (Ring-LWE) problem. Lattice-based cryptography can be used not only for encryption scheme but also for the key exchange protocol and signature. We use the GLP [9] signature scheme that is based on the ring-lwe problem. GLP signature scheme is a simple and efficient quantumresistant signature algorithm. 2

12 In this thesis, we propose QChain, which is a quantum-resistant decentralized PKI system. To construct QChain, we combine blockchain and lattice-based cryptography which is one of PQC primitive. QChain is a practical method for managing public key encryption. To construct a quantum secure PKI, we use the lattice-based GLP signature scheme. We also compare the currently used X.509 v3 PKI system and our QChain from the point of connection, non-repudiation, revocation, scalability, trust model, and security level. 1.3 Organization The rest of this thesis is organized as follows: Chapter 2 describes notations and definitions as preliminaries. The related work which consists of lattice-based cryptography, the blockchain, and public key infrastructure is described in Chapter 3. In Chapter 4, we describe our proposed scheme. The security requirement, generic attack, and feature analysis are presented in Chapter 5. Finally, the future work and concluding remarks are discussed in Chapter 6, respectively. 3

13 Chapter 2. Preliminaries In this chapter, we state the notations, definitions, and lattice-based mathematical hard problems used in this thesis. After that, consensus algorithm such as proof-of-work and Byzantine fault tolerance is described briefly. 2.1 Definitions Bellare and Rogaway defined the public key encryption scheme [10]. We briefly restate the definitions as below: Definition (Public Key Encryption Scheme). A public key encryption scheme is a tuple of Probabilistic Polynomial-Time (PPT) algorithms (Gen, Enc, Dec) satisfying the following: The key generation algorithm Gen() takes input a security parameter 1 λ and outputs a pair of keys (pk, privk). These are called the public key and the private key, respectively. We assume that pk and privk each have length at least λ, and that λ can be determined from pk and privk. The encryption algorithm Enc() takes as input a public key pk and a message m. It outputs a ciphertext c, and we write this as c Enc pk (m). The decryption algorithm Dec() takes as input a private key privk and a ciphertext c. It outputs a message m. We write this as m = Dec privk (m). We require that for every λ, every (pk, privk) output by Gen(1 λ ), and every message m, it holds that Dec privk (Enc pk (m)) = m Bellare and Rogaway also defined the digital signature scheme [10]. We briefly restate the definitions as below: Definition (Digital Signature Scheme). A digital signature scheme is a tuple of Probabilistic Polynomial-Time (PPT) algorithms (Gen, Sign, Ver) satisfying the following: The key generation algorithm Gen() takes input a security parameter 1 λ and outputs a pair of keys (pk, privk). These are called the public key and the private key, respectively. We assume that pk and privk each have length at least λ, and that λ can be determined from pk and privk. The signing algorithm Sign() takes as input a private key privk and a message m. It outputs a signature σ, and we write this as σ Sign privk (m). The deterministic verification algorithm Ver() takes as input a public key pk, a message m, and a signature σ. It outputs a bit b, with b = 1 meaning VALID and b = 0 meaning INVALID. We write this as b := Ver pk (m, σ). 4

14 that We require that for every λ, every (pk, privk) output by Gen(1 λ ), and every message m, it holds Ver pk (m, Sign privk (m)) = Notations Following notations are used in this thesis. Table 2.1 describes the notations. Table 2.1: Notations and Variables Variables Description privk private key sk secret key pk public key m plaintext c ciphertext e Gaussian error 1 λ security parameter bitwise exclusive-or operator concatenation operator χ σ σ H() Sign() V erif y() NTT() NTT 1 () Gaussian distribution with standard deviation σ standard deviation cryptographic hash function cryptographic digital signature sign function cryptographic digital signature verify function number theoretic transformation inverse number theoretic transformation 2.3 Lattice-based Mathematical Hard Problems LWE problem is introduced by Regev [11] in LWE is a quantum-resistant mathematical hard problem against the quantum adversary. Definition (LWE Distribution). LWE distribution A s,χ Z n q Z n q, for a secret vector s Z n q and choose uniformly random a Z n q, and choosing e χ. and outputting; (a, b = s, a + e mod q) Error distribution χ over Z is usually used for Gaussian distribution or binomial distribution. LWE problem has two kinds of version such as search and decision. In cryptography, we use decision version 5

15 LWE problem. Decision LWE problem is given m independent samples (a i, b i ) Z n q Z n q. A s,χ for a uniformly random s Z n q or uniform distribution, distinguish which chooses the sample. Ring-LWE problem is introduced by Lyubashevsky et al. [12] in Ring-LWE is also a quantumresistant mathematical hard problem against the quantum adversary. Definition (Ring-LWE Distribution). For a ring R of degree n over Z, and defining quotient ring R q = R/qR. Ring-LWE distribution A s,χ R q R q, secret vector s R q and choose uniformly random a R q, and choosing e χ. and outputting; (a, b = s a + e mod q) Error distribution χ over Z is usually used for Gaussian distribution or binomial distribution. The ring-lwe problem has two kinds of version such as search and decision. In cryptography, we use decision version ring-lwe problem. Decision ring-lwe problem is given m independent samples (a i, b i ) R q R q. s A s,χ for a uniformly random R q or uniform distribution, distinguish which chooses the sample. Module-LWE problem is introduced by Langlois et al. [13] in Module-LWE is also a quantumresistant mathematical hard problem against the quantum adversary. Definition (Module-LWE Distribution). For a ring R of degree n over Z, and defining quotient ring R q = R/qR. Error distribution χ over Z is usually used for Gaussian distribution or binomial distribution. Module-LWE distribution A m,k,η R m k q R m q, secret vector s βη k and choose uniformly random a i R k q, and choosing e i β η. and outputting; (a, b i = a T i s + e i mod q) The module-lwe problem has two kinds of version such as search and decision. In cryptography, we use decision version module-lwe problem. Decision module-lwe problem is given m independent samples (a i, b i ) R k q R q. s βη k for a uniformly random R q or uniform distribution, distinguish which chooses the sample. 2.4 Consensus Algorithm In this section, we describe the consensus algorithm, which uses blockchain, such as Proof-of-Work (PoW) and Byzantine Fault Tolerance (BFT). Consensus algorithm decides whose block to add into blockchain. 6

16 2.4.1 Hashcash PoW and PoS algorithm is based on hash chain. Lamport suggested a method of user authentication method called hash chain [14] using a hash function. Then, Back suggested the hashcash [15] to prevent denial of service (DoS) attack in However, consensus algorithms such as PoW and PoS are based on hashcash method. Definition (Hashcash). To demonstrate work on x, find y such that H(x, y) < z where, H(): hash function, y: nonce, and z: target hash value. If target hash value z is small, the prover needs more computing power to find nonce y. Therefore, we can modify the difficulty level by changing target hash value z Proof-of-Work A proof of work is a piece of data which is difficult time or power-consuming to produce but easy for others to verify and which satisfies specific requirements. For well-known cryptocurrency Bitcoin, they use the PoW method based on the hashcash problem. Definition (Bitcoin Proof-of-Work). Find nonce n such that H( n H prev () Blockdata ) < z where, H(): SHA-256 hash function, n: nonce, and z: target hash value. In PoW of Bitcoin, the difficulty level is adjusted once every two weeks. The meaning of the adjusting difficulty level is to change the value of the target hash value mentioned in Definition The Bitcoin difficulty adjustment equation is as follows: Diff new = Diff old t where, Diff new : new difficulty level of Bitcoin, Diff old : previous difficulty level of Bitcoin, and t: total mining time of 2,016 blocks (min) Byzantine Fault Tolerance Lamport et al. introduced the Byzantine Generals Problem(BGP) [16] in BGP assumes a situation where the generals of each unit communicate with each other through a messenger and plan 7

17 an attack together while the various units of the Byzantine army are trying to attack the enemy city. In this situation, some of the generals may have mixed traitors. At that time, despite the existence of the traitor, how many generals must be for the commanders to plan the same attack. Byzantine Fault Tolerance (BFT) algorithm is based on the BGP and used for the fault-tolerant computing system. The general BFT algorithm has five-phase, which consists of the request, pre-prepare, prepare, commit, and reply. The BFT consensus algorithm is a method by which a leader is elected, that leader creates a block, propagates it to the verifier, and the verifiers vote. The most important feature of BFT is that it requires 2/3 or more consent among all voters to generate the block. Table 2.2 compare PoW and BFT consensus algorithm. PoW can be applied in the public blockchain, and BFT can be applied in the private or consortium blockchain. BFT consensus algorithm has the advantage that there is no waste of energy and it is possible to agree immediately by voting through the stake. Therefore, power consumption is low, and a leader must exist. However, as compared with PoW, it is limited in scalability and has a high latency because it has to propagate block status immediately to all blocks. Table 2.2: Comparison with PoW and BFT consensus algorithm Consensus Algorithm PoW BFT Operating member Anyone Specific operator Scalability Unlimited limited Performance(transaction) low high Performance(latency) high low Power Consumption high low 8

18 Chapter 3. Related Works In this chapter, we introduce the related works of lattice-based cryptography which is one of the most popular PQC primitives. Then, we briefly describe the overview of the blockchain. Finally, public key infrastructure standards and previous approach of blockchain-based PKI are presented. 3.1 Lattice-based Cryptography In this section, the well-known lattice-based mathematical hard problem such as Learning with Errors (LWE), Ring Learning with Errors (Ring-LWE), and Module Learning with Errors (Module- LWE) problems will be described in brief. Lattice-based cryptography is one of the most popular PQC primitives. Therefore, lattice-based cryptography is secure against the quantum adversary. There are many kinds of lattice-based cryptographic primitives such as LWE, ring-lwe, module-lwe, Learning with Rounding (LWR), and so on. Lattice-based cryptography can be used not only for encryption scheme but also for key exchange protocol and digital signature scheme. We will describe LWE, ring-lwe, and module-lwe problems in brief Key Exchange Protocols We focus on lattice-based key exchange protocols. OQS project [17] is an open source and a consist of 9 PQC cryptography. The OQS project is based on three kinds of PQC primitives such as lattice-based, code-based, and supersingular isogeny elliptic curve. Key exchange protocols such as Frodo, BCNS, NewHope, MSrln, Kyber, and NTRU are based on lattice-based scheme. IQC and MSR SIDH are based on supersingular isogeny elliptic curve scheme. Besides, McBits is based on code-based scheme. Table 3.1 describes algorithms of liboqs. To merge with OpenSSL, they implement same header file form in OpenSSL. We will describe lattice-based key exchange protocol in detail. 9

19 Table 3.1: Algorithms of liboqs Primitive Protocol LWE Frodo BCNS Lattice-based Ring-LWE NewHope MSrln Module-LWE Kyber NTRU Supersingular Elliptic Curve SIDH IQC Reference MSR SIDH Code-based Error-correcting codes McBits NewHope Alkim et al. [18] proposed ring-lwe key exchange protocol called NewHope in Protocol 1 describes key exchange protocol of NewHope. To compute NewHope, we define HelpRec() and Rec() functions. Protocol 1: NewHope Alice Bob seed $ {0, 1} 256 a Parse(SHAKE-128(seed)) s, e, $ Ψ n 16 s, e, e $ Ψ n 16 v us (b,seed) (u,r) a Parse(SHAKE-128(seed)) u as + e v bs + e r $ HelpRec(v) ν Rec(v, r) ν Rec(v, r) µ SHA3-256(ν) µ SHA3-256(ν) Let CVP ˆD4 (x R 4 ) is that an integer vector z such that is a closest vector to x : x Bz V. The HelpRec(x; b) is defined as follows: ( 2 r ) HelpRec(x; b) = CVP ˆD4 q (x + bg) mod 2 r where b {0, 1} is uniformly chosen random bit. The Decode(x R 4 /Z 4 ) is that a bit k such that kg is a closest vector to x + Z 4 : x kg V + Z 4. 10

20 The Rec(x, r) is defined as follows: ( 1 Rec(x, r) := Decode q x q ) 2 r Br Parameters of NewHope are n = 1024 and q = They use binomial distribution in error sampling Ψ n 16. Frodo Bos et al. [19] proposed LWE key exchange protocol called Frodo in Protocol 2 describes key exchange protocol of Frodo. To compute Frodo, we define rec(), rounding, and cross-rounding functions. Let the number B of bits that from one coefficient in Z q be such that B < (log 2 q) 1. Let B = (log 2q) B. The rounding function 2 B is defined as follows: 2 B : v 2 B v mod 2 B The cross-rounding function 2 B is defined as follows: 2 B : v 2 B+1 v mod 2 Then, we can define rec() function as follows: rec(w, v 2 B) := v 2 B if v w < 2 B 2 Protocol 2: Frodo Alice Bob seed A $ U({0, 1} s ) A Gen(seed A ) S, E $ χ(z n n q ) B AS + E K rec(b S, C) seed A,B {0,1} s Z n n q B C Z m n q Z m n 2 A Gen(seed A ) S, E $ χ(z n n q ) B S B + E C V 2 B K V 2 B 11

21 There are four kinds of parameter sets in Frodo such as Challenge, Classical, Recommended, and Paranoid. In OQS library (liboqs) and this paper, we test recommended parameter set. Parameters of Frodo are n = 752, q = 2 15, B = 4. They use rounded Gaussian distribution in error sampling χ. BCNS Bos et al. [20] proposed ring-lwe key exchange protocol called BCNS in Protocol 3 describes key exchange protocol of BCNS. Protocol 3: BCNS Alice Bob s, e $ χ s, e $ χ b as + e R q b b as + e R q e $ χ v bs + e R q k A rec(2b s, c) {0, 1} n b,c v $ dbl(v) R 2q c v 2q,2 {0, 1} n k B v 2q,2 {0, 1} n To compute BCNS, we define dbl(), rec(), modular rounding, and cross-rounding functions. Let : R Z be the x = z for z Z and x [z 1/2, z + 1/2). The modular rounding function q,2 is defined as follows: 2 q,2 : Z Z, x x q,2 = q x mod 2 The cross-rounding function q,2 is defined as follows: 4 q,2 : Z Z, x q,2 = q x mod 2 Let dbl(): Z q Z 2q, x dbl(x) = 2x e, where e is sampled from { 1, 0, 1} with probabilities p 1 = p 1 = 1 4 and p 0 = 1 2. Define the sets I 0 = {, 1,, 2 q 1} and I 0 = { q 2,, 1}. Let E = [ q 4, q 4 ) the reconciliation function rec() function as follows: 12

22 0 if w I b + E mod 2q rec(w, b) = 1 otherwise Parameters of BCNS are n = 1024, q = , σ = 8/ 2π They use discrete Gaussian distribution in error sampling χ. MSrln Longa et al. [21] proposed ring-lwe key exchange protocol called MSrln in They suggest modular reduction technique using Montgomery reduction. Number Theoretic Transform (NTT) is used in polynomial multiplication and addition operations. Key exchange protocol scheme is same as NewHope protocol. Also, they use same parameters from NewHope key exchange protocol. Kyber Bos et al. [22] proposed module-lwe key exchange protocol called Kyber in Protocol 4 describes key exchange protocol of Kyber. To compute Kyber, we define Compress() q and Decompress() q functions. Let x Z q and d < log 2(q). The Compress() q function is defined as follows: Protocol 4: Kyber Alice Bob ρ, σ {0, 1} 256 A Sam(ρ) Rq k k m {0, 1} 256 (s, e) Sam(σ) βη k βη k ( ˆK, r, d) G((t, ρ), m) t Compress q (As + e, d t ) m Dec(s, (u, v)) ( ˆK, r, d ) G(pk, m ) (t,ρ) c (u, v) Enc((ρ, t), m; r)) c (u, v, d) (u, v ) Enc((ρ, t), m ; r ) K H(c, K) (u, v, d ) = (u, v, d); K H( ˆK, c) (u, v, d ) (u, v, d); K H(z, c) Compress() q (x, d) = (2 d /q) x mod + 2 d 13

23 The Decompress() q is defined as follows: Decompress() q (x, d) = (q/2 d ) x The Enc(pk, m) function is defined as follows: Enc(pk, m) = (u, v) u = Compress q (A T r + e 1, d u ) q v = Compress q (t T r + e 2 + m, d v ) 2 where, t = Decompress q (t, d t ), (r, e 1, e 2 ) β k η β k η β η The Dec(privK, (u, v)) function is defined as follows: Dec(privK, (u, v)) = Compress q (v s T u, 1) where, u = Decompress q (v, d v ), v = Decompress q (u, d u ) Parameters of Kyber are n = 256, q = 7681, k = 3, η = 4, d u = 11, d v = 3, d t = 11. They use binomial distribution in error sampling βη k. H() and G() are cryptographic hash functions. There is three version of key exchange protocol such as unauthenticated, one-sided authenticated, and authenticated. Protocol 4 describes unauthenticated key exchange protocol using Kyber. 14

24 3.1.2 Public-key Encryption Schemes Lybashevsky et al. first proposed the ring-lwe public key encryption scheme in Ring-LWE encryption scheme describes in this subsection briefly. A public key is sampled by Gaussian distribution, and the cyclotomic ring R is defined as R = Z[X]/(X n + 1). A public key encryption scheme is a tuple of Probabilistic Polynomial-Time (PPT) algorithms (Gen, Enc, Dec) satisfying the following: The key generation algorithm Gen() takes input a security parameter 1 λ and outputs a pair of keys (pk, privk). These are called the public key and the private key, respectively. We assume that pk = (a, b s a) R q R q and privk R each have length at least λ, and that λ can be determined from pk and privk. The encryption algorithm Enc() takes as input a public key pk and a message m R 2. It outputs a encryption message c = (u a r, v b r +m q 2 ) R q R q, and we write this as c Enc pk (m). The decryption algorithm Dec() takes as input a private key privk and a ciphertext c. It outputs a message m = v s u. where, m q 2 m q 2 + b r s a r We write this as m = Dec privk (m). that We require that for every λ, every (pk, privk) output by Gen(1 λ ), and every message m, it holds Dec privk (Enc pk (m)) = m Digital Signature Schemes Akleylek et al. proposed the ring-lwe based signature scheme called Ring-TESLA [23]. Private key consist of a tuple of three polynomials (s, e 1, e 2 ) $ R q, e 1 and e 2 with small coefficients. Centered discrete Gaussian distribution D σ is used for sampling errors. Public key is a tuple of (b 1, b 2 ). Polynomial $ a 1, a 2 Rq, and computes b 1 = a 1 s+e 1 mod q and b 2 = a 2 s+e 2 mod q. To sign the message m, signing algorithm samples y $ R q with coefficient in [ B, B]. Then, computes c = H( v 1 d,q, v 2 d,q, m) and polynomial z = y + sc. Signature value is a tuple of (z, c ). To verify signature (z, c ) with message m, verification algorithm computes H( a 1 z b 1 c d,q, a 2 z b 2 c d,q, m). 15

25 Güneysu et al. [9, 24] published the GLP signature scheme based on ring-lwe problem and implements embedded hardware systems. Polynomial ring defines R pn = Z q [X]/(X n + 1) and R pn k defines subset of the ring R pn. R pn k consists of all polynomials with coefficients in the range [ k, k]. To sign message µ, it needs cryptographic hash function H with range D n 32. For n 512 consists of all polynomials of degree n 1 that have all zero coefficients except for at most 32 coefficient that is ±1. First, we need to read 5-bit (r 1 r 2 r 3 r 4 r 5 ) at a time. If r 1 is 0, put 1 in position r 2 r 3 r 4 r 5. Otherwise, put 1 in position r 2 r 3 r 4 r 5. Then, we convert the 512-bit string into a polynomial of degree at least 512 as follows: i th coefficient of the polynomial the i th -bit of the bit-string. If the polynomial is of degree 512, then all of its higher-order terms will be 0. Algorithm 1 describe GLP signature scheme. Ducas et al. [25] proposed BLISS signature scheme, which is the lattice-based signature with bimodal Gaussian distribution in Algorithm 1: GLP Signature Signing Key : s 1, s 2 $ R p n 1 Verification Key: a $ R pn, t as 1 + s 2 Hash Function : H : {0, 1} D n 32 1 Sign(µ, a, s 1, s 2 ) 2 begin 3 y 1, y 2 $ R p n k ; 4 c H(ay 1 + y 2, µ); 5 z 1 s 1 c + y 1 ; 6 z 2 s 2 c + y 2 ; 7 if z 1 / R pn k 32 or z 2 / R pn k 32 then 8 go to line 3; 9 else 10 return (z 1, z 2, c); 11 end 12 end 13 Verify(µ, z 1, z 2, c, a, t) 14 begin 15 if z 1, z 2 R pn k 32 then 16 c H(az 1 + z 2 tc, µ); 17 return reject; 18 else 19 return success; 20 end 21 end 16

26 3.2 Overview of Blockchain Blockchain was introduced to the Bitcoin cryptocurrency system. Bitcoin is first decentralized crypto and virtual currency and designed as a P2P network by Nakamoto in It operates in a P2P environment and adopts Proof of Work (PoW) agreement algorithm. All users in the blockchain network can create a transfer transaction with public key cryptography. A user called miner can take advantage of Proof-of-Work (PoW) operations by generating blocks with multiple valid transactions. The generated blocks are broadcast to the entire network and registered in the chain. After proposed the Bitcoin, many other cryptocurrencies such as Ethereum [26], Ripple [27], and IOTA [28] has proposed by cryptocurrency research groups. IBM is also proposed for the Hyperledger Fabric [29, 30], which is based on permissioned blockchain platform. Figure 3.1 shows the simplified version of Bitcoin blockchain. Figure 3.1: Simplified Blockchain of Bitcoin Every block s header has hash value of previous block header. Using the transaction of each block, we can make Merkle hash tree. The first block called genesis block is defined as hardcoded into the application to utilize blockchain. Genesis block consists of a timestamp, nonce, version information, and Merkle tree hash value. After generate genesis block, block 1 generates using previous genesis block hash value. Therefore, blockchain is designed as a decentralized managing technique of Bitcoin for issuing and transferring cryptocurrency. This technique can support the public ledger of all Bitcoin or other cryptocurrency transactions that have ever been executed, without any control of a Trusted Third Party (TTP). The advantage of Blockchain is that the public ledger cannot be modified or deleted after all user nodes have approved the data. Thus, blockchain is fully distributed and decentralized technique 17

27 system. The blockchain is well-known for data integrity and security. Blockchain technology can also be applied to other types of usage. It can, for example, create an environment for digital contracts and P2P data sharing in a cloud service. Blockchain technique can be used for other services and applications such as smart contract, medical industry, and also PKI system. Figure 3.2 shows the simplified single block of Bitcoin. Bitcoin header contains the following: Figure 3.2: Simplified Single Block of Bitcoin - Version: The block version number indicates which set of block validation rules to follow. - Previos Block Hash: A SHA256() hash in internal byte order of the previous block s header. This ensures no previous block can be changed without also changing this block s header. - Merkle Root: The Merkle root is derived from the hashes of all transactions included in this block, ensuring that none of those transactions can be modified without modifying the header. - Bits: An encoded version of the target threshold this block s header hash must be less than or equal to the previous target value. - Nonce: An arbitrary number of miners change to modify the header hash in order to produce a hash less than or equal to the target threshold. 18

28 3.3 Public Key Infrastructure In this section, we present the X.509 PKI standards, briefly. Then, previous work of blockchain-based PKI system is described PKI Standards A certificate is a digital document that contains public key and metadata. Legal CA can issue the valid certificates. X.509 is defined by the International Telecommunications Union s Standardization sector [5]. Figure 3.3 shows the structure of X.509 v3 certificate. Certificates contain the following fields: Figure 3.3: Structure of X.509 v3 Certificate - Public Key: This field consists of the public key algorithm and subject public key. It contains the specific public key algorithm and public key value for each user. - Version Number: X.509 standards has three kinds of version. Version 1 is default format, and if the Initiator Unique Identifier or Subject Unique Identifier is present, that must be used version 2. If more extension of certificates, the version must be used 3. - Subject Name: The name of the user to whom certificate refers. - Issuer: The name of CA that issued and signed the certificate. 19

29 - Validity Period: Valid date of certificate consist of begin and end date. - Signature: This field includes signature algorithm and certificate signature. It covers all other field value and signs the certificate Blockchain-based PKI Current PKI system is based on the centralized database. However, there is the vulnerability of single point failure. Since blockchain aims to provide a decentralized and unmodifiable ledger of information, it has qualities considered highly suitable for the storage and management of public keys. Emercoin(EMC) [31] is cryptocurrency, which is used for blockchain-based PKI system. EMCSSH integrates between the OpenSSH and EMC blockchain, providing decentralized PKI. EMC blockchain is based on both Proof-of-Work and Proof-of-Stake consensus protocol and forked from Peercoin. EMC uses the SHA-256 hash function, and it is not secure against the quantum adversaries by Grover s algorithm [3]. Lewison et al. propose the blockchain-based PKI system [33] in This research describes the concept of a blockchain-based PKI and shows the advantage of their system. However, they did not consider the quantum adversary and consensus protocol. Matsumoto et al. suggest the Ethereum-based PKI system called IKP [34]. IKP s decentralized nature and smart contract system allow open participation offer incentives for vigilance over CAs, and enable financial resourse against misbehavior. However, there are some security issues for Ethereum platform. Compared to the Lewison work, IKP uses the quantum-resistant hash function called Ethash [26] based on Keccak [35]. In addition, IKP uses the quantum-resistant hash function called Ethash [26]. Ethereum is based on ECDSA signature algorithm, which is not secure against the quantum adversaries. Therefore, IKP does not guarantee the long-term security. Yakubov et al. propose the blockchain-based PKI management framework [36] in They design a blockchain-based PKI, which modifies the X.509 certificates. X.509 v3 certificate standard consists of extension fields, which are reserved for extra information. They modify X.509 v3 certificate and design hybrid X.509 certificate, which consists of blockchain name, CA key and subject key identifier, and hashing algorithm in the extension field. This work is based on smart contract in Ethereum. Certcoin [37] is the public and decentralized PKI system using blockchain technique and based on 20

30 Namecoin [38]. In revocation phase, they did not use Certificate Revocation List (CRL). The weak point of this approach is that Certcoin uses only timestamp (lifetime) in each public key. They consider that Certcoin uses RSA accumulators, which is insecure against the quantum adversaries. However, Certcoin benefits a fault tolerance and redundancy. 21

31 Chapter 4. QChain: Our Proposed Scheme We have described the lattice-based cryptography, blockchain, and public key infrastructure. In this chapter, we design the quantum-resistant PKI scheme called QChain. Specifically, we propose our construction and structure of the QChain, which consist of key exchange protocol, Merkle hash tree, and modified GLP signature scheme. 4.1 Overview of Scheme Our proposed quantum-resistant PKI scheme is based on the ring-lwe problem. In this section, we describe the full structure of QChain in detail. We construct QChain, which is quantum-resistant PKI using blockchain. In following sections, we describe the structure of scheme, which contains Merkle hash tree, modified GLP signature scheme, and key exchange protocol. We also propose a QChain with key exchange protocol that can increase the efficiency in a communication process. QChain uses the extension field of X.509 v3 certificate. Therefore, there is an advantage that it can be compatible with existing X.509 certificate standards. QChain assumes a permissioned blockchain. Therefore, consensus protocol uses BFT instead of PoW or PoS. 4.2 Structure of QChain Our scheme is designed to prevent quantum computing attacks. Figure 4.1 shows the full structure of QChain. We use ring-lwe encryption scheme, which is quantum-resistant primitive in QChain. More precisely, the public key encryption scheme is based on ring-lwe by Lyubashevsky et al. [12] which is secure against the quantum computing attacks. Figure 4.2 shows the extended certificate for QChain. QChain certificate contains the following fields: - Public Key: This field consists of the public key algorithm and subject public key. It contains the specific public key algorithm and public key value for each user. 22

32 Figure 4.1: Full Structure of QChain - Version Number: X.509 standards has three kinds of version. Version 1 is default format, and if the Initiator Unique Identifier or Subject Unique Identifier is present, that must use version 2. For more extension of certificates, the version must be used 3. - Subject Name: The name of the user to whom certificate refers. - Issuer: The name of CA that issued and signed the certificate. - Validity Period: Valid date of certificate consist of begin and end date. - Signature: This field includes signature algorithm and certificate signature. It covers all other field values and signs the certificate. - CRL Distribution Point: This field includes a list of which establishes a CRL distribution points. Each distribution point contains a name and optionally reasons for revocation and the CRL issuer name, specifically, block leader. - Asserted Data: This field consists of the previous hash value and Merkle root. Previous hash value is based on the previous block. If the leader is a malicious node, the certificate is abolished and a new leader is elected. Thus, it prevents malicious node of the leader. The leader has a CRL, and the user confirms revocation of the 23

33 public key in the leader s CRL. The previous leader transfers the CRL and its hash value to the next leader when the leader changes. Figure 4.2: Extended Certificate for QChain QChain Scheme The polynomial ring defines R q = Z q [X]/(X n + 1). The error distribution χ σ uses a discrete Gaussian distribution with standard deviation σ. For efficient encryption time, we use Number Theoretic Transformation (NTT) [39] operations. The NTT is commonly used in the implementation of latticebased cryptography. NTT operation denotes ẑ = NTT(z). Cryptographic nonce and random number are randomly selected nonce $ {0, 1} n and rand $ {0, 1} n. We denote the hash function and signature algorithm H() and Sign(), respectively. The public and private key denote pk and privk, respectively. Equation defines the error-reconciliation function. In Section 4.2.5, we will introduce the modified GLP digital signature scheme. For a polynomial g = Σ 1023 i=0 g ix i R q, we define 24

34 1023 NTT(g) = ĝ = ĝ i X i, with i= ĝ i = γ j g j ω ij where, ω = 49, γ = ω = 7. The function NTT 1 defines the inverse of NTT function. j= NTT 1 (ĝ) = g = ĝ i X i, with i= g i = n 1 γ i ĝ j ω ij where, n 1 mod q = 12277, γ 1 mod q = 8778, ω 1 mod q = The QChain scheme is described as follows: j=0 QChain.Setup(1 λ ): Choose security parameter λ and output a parameter n, q, and σ = 16/ [40]. QChain.KeyGen(n, σ): Polynomial r 1 and r 2 sampled from the Gaussian distribution use NTT operation in polynomial multiplication and addition. r 1,i, r 2,i χ σ ; y 1,i, y 2,i $ R k q ; a i $ Rq ; â i NTT(a i ); ˆr 1,i NTT(r 1,i ); ˆr 2,i NTT(r 2,i ); ŷ 1,i NTT(y 1,i ); ŷ 2,i NTT(y 2,i ); ˆp i ˆr 1,i â i ˆr 2,i ; ˆt i â i ˆr 1,i + ˆr 2,i ; The public key is (â i, ˆp i, ˆt i ) pk i and the private key is (ˆr 1,i, ˆr 2,i, ŷ 1,i, ŷ 2,i ) privk i for user i. QChain.GenesisBlock.Setup(): The genesis block is the first block of QChain. We also call it block 0, which is hardcoded into the software of our system. The genesis block does not have previous 25

35 hash value. Therefore, we use {0} n for previous hash value in genesis block. We fix i = 2 10 in genesis block. nonce $ {0, 1} n ; rand i $ {0, 1} n ; where, 0 i 2 10 timestamp current time; QChain.GenesisBlock.Merkle(): We construct Merkle hash tree after QChain.GenesisBlock.Setup() using random number rand i, timestamp, hash function H(), and the signature algorithm Sign(). In genesis block, we fix pk i = rand i, ID i = i, and Username i = i. Each pk i defines as follows: pk i Info. = rand i H(i) timestamp i Sign(rand i ) Using pk i Info., we construct Merkle hash tree as follows: H i 1 2,,j = H i 1 H i 1 2,,0 = H(pk iinfo.) if i = odd 2,,1 = H(pk iinfo.) if i = even Then, we compute the top hash value H root using each hash value of leaf nodes. QChain.GenesisBlock.Final(): We finally construct the genesis block in this final algorithm. To make a previous hash of block 1, QChain needs a hash value. Previous hash value computes as follows: H Block0 = H(({0}) n nonce timestamp H root ) QChain.User.Setup(pk i, H root ): In the user setup algorithm, it is similar to QChain.GenesisBlock.Setup() algorithm. The user setup algorithm runs as follows: 26

36 Previous hash H Block0 ; nonce $ {0, 1} n ; pk i User public key {0, 1} n ; where, 0 i l 2 10 timestamp i current time; QChain.User.Add(ID i, Username i, privk i, pk i ): After the genesis block has been made by the QChain.User.Setup() algorithm, we add information about the user s public keys as follows: H(ID i ), ID i User ID; H(Username i ), Username i Username; (ˆr 1,i, ˆr 2,i, ŷ 1,i, ŷ 2,i ) privk i ; y 1,i NTT 1 (ŷ 1,i ); y 2,i NTT 1 (ŷ 2,i ); (â i, ˆp i ) pk i ; a i NTT 1 (â i ); c i H(a i y 1,i + y 2,i, ID i ); ĉ i NTT(c) r 1,i NTT 1 (ˆr 1,i ); r 2,i NTT 1 (ˆr 2i ); Sign(ID i, a i, r 1,i, r 2,i ); Using ID i and Username i, we compute each hash and signature value. The output signature value is (z 1,i, z 2,i, ĉ i ). Then, we construct Merkle hash tree same as genesis block process. The maximum users of each block are Because we restrict the maximum depth of Merkle hash tree due to complexity. We will explain the Merkle hash tree in Section The Sign() algorithm is a modified GLP signature scheme. QChain.User.Verify(ID i, pk i, Sign(ID i )): To verify the public key pk i and Sign(ID i ) of the user, 27

37 using the verify algorithm V erif y(). The user verify algorithm runs as follows: â i, ˆt i pk i ; a i NTT 1 (â i ); t i NTT 1 (ˆt i ); z 1,i, z 2,i, ĉ i Sign(ID i ); c i NTT 1 (ĉ i ); V erify(id i, z 1,i, z 2,i, c i, a i, t i ); Using public parameters pk i and Sign(ID i ), we can easily verify the user. QChain.User.Enc(pk i, m): To encrypt a message m R 2, the encryption algorithm runs as follows: (â i, ˆp i, ˆt i ) pk i ; (a i, p i, t i ) (NTT 1 (â i ), NTT 1 (ˆp i ), NTT 1 (ˆt i )); e 1, e 2, e 3 χ σ ; ê 1 NTT(e 1 ); ê 2 NTT(e 2 ); q ˆm m ; 2 (ĉ 1, ĉ 2 ) (â i ê 1 + ê 2, ˆp i ê 1 + NTT(e 3 + ˆm)); Then, we can generate (ĉ 1, ĉ 2 ) and the ciphertext is c = (ĉ 1, ĉ 2 ) using a user public key pk i and message m. QChain.User.Dec(privK i, c): To decrypt message c = (ĉ 1, ĉ 2 ), decryption algorithm as follows: ˆr 2,i privk i ; (ĉ 1, ĉ 2 ) c; m NTT 1 (ĉ 1 ˆr 2 + ĉ 2 ); m Decode(m ); Decode() is an error reconciliation function. In QChain.Enc() function, we encode the message m. To decode the message m, we use Decode() function. The Decode() function defines as follows: Decode(m) := 2 q q m q/2 2 (4.1) 28

38 We design QChain scheme to contain ten algorithms. Figure 4.3 shows detail structure of each block of QChain. In the structure of QChain, each block consists of the previous hash, nonce, timestamp, a public key of the user, hash value of the block, and Merkle hash tree. The public key and private key of users are based on the ring-lwe key generation scheme. Users can communicate with the application data using the public key cryptosystem of the based on ring-lwe scheme. Figure 4.3: Detailed Structure of QChain Figure 4.4 shows the simplified protocol of QChain between two users. The first QChain operator initiates genesis block (block 0). The operator has five-steps algorithms. QChain.Setup() sets the parameter of QChain. QChain.KeyGen() makes a public and a private key of users. Then, QChain.Genesis Block.Setup(), QChain. GenesisBlock.Merkle(), and QChain. GenesisBlock.Final() algorithms to operate the genesis block. After generating genesis block, QChain makes next block called Block 1. To register the public key, users set QChain.User.Setup() algorithm and they can register the public key with algorithm QChain.User.Add(). They can also verify the public key with algorithm QChain.User.Verify(). Using this algorithm, users can challenge to QChain for verifying the anonymous user. QChain will answer if it 29

39 is an authenticated user or not. Finally, through algorithms QChain.Enc() and QChain.Dec(), users can communicate application data securely with each other. Figure 4.4: Protocol of QChain and Users QChain with Key Exchange Protocol Figure 4.5 shows the simplified protocol of QChain between two users with key exchange protocol. Compared to Figure 4.4, server and client communicate in QChain.Enc() and QChain.Dec() algorithm can be replaced by a blockcipher. Therefore, it is possible to increase the efficiency over the previous protocol in the communication process of the application data. QChain.KE(ID i, KE()): To share the common secret key sk i,j, using the key exchange protocol KE(), which are the public parameter and key exchange protocol. Therefore, we can easily compute the common secret key sk i,j. In Section describe the detailed lattice-based key exchange protocols. QChain.Enc(sk i,j, m): To encrypt a plaintext m, using the blockcipher, which is symmetric key encryption. Then, we can generate the ciphertext that is c = Enc ski,j (m) using common secret key sk i,j and plaintext m. QChain.Dec(sk i,j, c): To decrypt a ciphertext c, using the blockcipher, which is symmetric key encryption. Then, we can generate the plaintext that is c = Dec ski,j (c) using common secret key 30

40 Figure 4.5: QChain Protocol with Key Exchange Protocol sk i,j and ciphertext c Performance of Key Exchange Protocols In the previous section, we proposed a design that can increase the efficiency by adding the key exchange protocol to QChain. In this section, we show detail results of the quantum-resistant library called liboqs, in case of payload and runtime. We compare the experimental setup and performance of liboqs with tables and graphs. Experimental Setup The experimental environment is as follows: Intel(R) CPU i7-5500, RAM 16GB, and test on Ubuntu v The compiler also uses gcc v We download the reference liboqs source code in GitHub 1. Performance of liboqs Table 4.6 describes payload of OQS project. NTRU has smallest total payload as 2049-byte. Ring- LWE and SIDH key exchange protocols have a smaller payload than code-based protocol. The largest payload in the table is McBits, which is 311,877-byte. We also check payload of LWE scheme is larger than ring-lwe scheme. Because ring-lwe computes ring structure. Therefore, ring-lwe is efficient

public key private key Encryption Algorithm Decryption Algorithm 1

public key private key Encryption Algorithm Decryption Algorithm 1 public key private key Encryption Algorithm Decryption Algorithm 1 One-Way Function ( ) A function which is easy to compute in one direction, but difficult to invert - given x, y = f(x) is easy - given

More information

` Companies need to play various roles as the network of supply chain gradually expands. Companies are required to form a supply chain with outsourcing or partnerships since a company can not

More information

04-다시_고속철도61~80p

04-다시_고속철도61~80p Approach for Value Improvement to Increase High-speed Railway Speed An effective way to develop a highly competitive system is to create a new market place that can create new values. Creating tools and

More information

#Ȳ¿ë¼®

#Ȳ¿ë¼® http://www.kbc.go.kr/ A B yk u δ = 2u k 1 = yk u = 0. 659 2nu k = 1 k k 1 n yk k Abstract Web Repertoire and Concentration Rate : Analysing Web Traffic Data Yong - Suk Hwang (Research

More information

DBPIA-NURIMEDIA

DBPIA-NURIMEDIA The e-business Studies Volume 17, Number 6, December, 30, 2016:275~289 Received: 2016/12/02, Accepted: 2016/12/22 Revised: 2016/12/20, Published: 2016/12/30 [ABSTRACT] SNS is used in various fields. Although

More information

step 1-1

step 1-1 Written by Dr. In Ku Kim-Marshall STEP BY STEP Korean 1 through 15 Action Verbs Table of Contents Unit 1 The Korean Alphabet, hangeul Unit 2 Korean Sentences with 15 Action Verbs Introduction Review Exercises

More information

°í¼®ÁÖ Ãâ·Â

°í¼®ÁÖ Ãâ·Â Performance Optimization of SCTP in Wireless Internet Environments The existing works on Stream Control Transmission Protocol (SCTP) was focused on the fixed network environment. However, the number of

More information

<30362E20C6EDC1FD2DB0EDBFB5B4EBB4D420BCF6C1A42E687770>

<30362E20C6EDC1FD2DB0EDBFB5B4EBB4D420BCF6C1A42E687770> 327 Journal of The Korea Institute of Information Security & Cryptology ISSN 1598-3986(Print) VOL.24, NO.2, Apr. 2014 ISSN 2288-2715(Online) http://dx.doi.org/10.13089/jkiisc.2014.24.2.327 개인정보 DB 암호화

More information

Yggdrash White Paper Kr_ver 0.18

Yggdrash White Paper Kr_ver 0.18 White paper (ver 0.18) 1 ,.,.?.,,,???..,,..,.,...,.,., p2p.. Team Yggdrash 2 1. 1.1 Why, Another, Blockchain? (,,?) 1.1.1, (TPS) / (Throughput),?. DApp., DB P2P..,.. DApp.... 2012 2 2018 2, 150GB, 14..

More information

새로운 생태계

새로운 생태계 About BITCOIN 비트코인 설명 자료 한국비트코인거래소 Korbit / www.korbit.co.kr / 김진화 공동창업자 이사 louis@korbit.co.kr 1. 비트코인이란 지난 2009년 등장한 글로벌 금융거래 시스템이자 독립적인 디지털 화폐다. 기존 전자금융시스템과 달리, 금융기관의 개입 없이 개인간 빠르고 안전한 거래가 가능하다. Peer

More information

- 2 -

- 2 - - 1 - - 2 - - 3 - - 4 - - 5 - - 6 - - 7 - - 8 - - 9 - - 10 - - 11 - - 12 - - 13 - - 14 - - 15 - - 16 - - 17 - - 18 - - 19 - - 20 - - 21 - - 22 - - 23 - - 24 - - 25 - - 26 - - 27 - - 28 - - 29 - - 30 -

More information

<3130C0E5>

<3130C0E5> Redundancy Adding extra bits for detecting or correcting errors at the destination Types of Errors Single-Bit Error Only one bit of a given data unit is changed Burst Error Two or more bits in the data

More information

(JBE Vol. 20, No. 1, January 2015) (Regular Paper) 20 1, (JBE Vol. 20, No. 1, January 2015) ISSN 228

(JBE Vol. 20, No. 1, January 2015) (Regular Paper) 20 1, (JBE Vol. 20, No. 1, January 2015)   ISSN 228 (JBE Vol. 20, No. 1, January 2015) (Regular Paper) 20 1, 2015 1 (JBE Vol. 20, No. 1, January 2015) http://dx.doi.org/10.5909/jbe.2015.20.1.92 ISSN 2287-9137 (Online) ISSN 1226-7953 (Print) Subset Difference

More information

歯1.PDF

歯1.PDF 200176 .,.,.,. 5... 1/2. /. / 2. . 293.33 (54.32%), 65.54(12.13%), / 53.80(9.96%), 25.60(4.74%), 5.22(0.97%). / 3 S (1997)14.59% (1971) 10%, (1977).5%~11.5%, (1986)

More information

<BFA9BAD02DB0A1BBF3B1A4B0ED28C0CCBCF6B9FC2920B3BBC1F62E706466>

<BFA9BAD02DB0A1BBF3B1A4B0ED28C0CCBCF6B9FC2920B3BBC1F62E706466> 001 002 003 004 005 006 008 009 010 011 2010 013 I II III 014 IV V 2010 015 016 017 018 I. 019 020 021 022 023 024 025 026 027 028 029 030 031 032 033 034 035 036 037 038 039 040 III. 041 042 III. 043

More information

Output file

Output file 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 An Application for Calculation and Visualization of Narrative Relevance of Films Using Keyword Tags Choi Jin-Won (KAIST) Film making

More information

untitled

untitled Logic and Computer Design Fundamentals Chapter 4 Combinational Functions and Circuits Functions of a single variable Can be used on inputs to functional blocks to implement other than block s intended

More information

<32382DC3BBB0A2C0E5BED6C0DA2E687770>

<32382DC3BBB0A2C0E5BED6C0DA2E687770> 논문접수일 : 2014.12.20 심사일 : 2015.01.06 게재확정일 : 2015.01.27 청각 장애자들을 위한 보급형 휴대폰 액세서리 디자인 프로토타입 개발 Development Prototype of Low-end Mobile Phone Accessory Design for Hearing-impaired Person 주저자 : 윤수인 서경대학교 예술대학

More information

High Resolution Disparity Map Generation Using TOF Depth Camera In this paper, we propose a high-resolution disparity map generation method using a lo

High Resolution Disparity Map Generation Using TOF Depth Camera In this paper, we propose a high-resolution disparity map generation method using a lo High Resolution Disparity Map Generation Using TOF Depth Camera In this paper, we propose a high-resolution disparity map generation method using a low-resolution Time-Of- Flight (TOF) depth camera and

More information

09È«¼®¿µ 5~152s

09È«¼®¿µ5~152s Korean Journal of Remote Sensing, Vol.23, No.2, 2007, pp.45~52 Measurement of Backscattering Coefficients of Rice Canopy Using a Ground Polarimetric Scatterometer System Suk-Young Hong*, Jin-Young Hong**,

More information

록들 Hl, 53l f크 c>c> 시스템구성 @ 동성정보릉선(주) 빼빼빼빼빼 廳 빼빼 :줬했 :~:::::::::::: 텔레뱅킹 ; 음성 쩔훌F 싼섣섣섣1 온앵서버 홈뱅 킹 PC 모덤 i..",.q));;,"ss-=- PC 뱅킹 폈 도듣] 스크린폰 ; 흠칭 ;될01 -

록들 Hl, 53l f크 c>c> 시스템구성 @ 동성정보릉선(주) 빼빼빼빼빼 廳 빼빼 :줬했 :~:::::::::::: 텔레뱅킹 ; 음성 쩔훌F 싼섣섣섣1 온앵서버 홈뱅 킹 PC 모덤 i..,.q));;,ss-=- PC 뱅킹 폈 도듣] 스크린폰 ; 흠칭 ;될01 - 쯤 동성정보통신(주) 개발이사 김 종 훌 KRNET 97 인 터 넷 (l nlernet)의 활용 @ 동성정보흥신(주 l R톨톨톨톨 顧 g 屬 찢없엎었 i:;:;:;:;:;:;:?;;--: o 인터넷 사업 a 인터넷상시사용자의폭발적 증가: 전세게에 5, 000만명 a 인터넷 서비스 제공자의 급격한 증가 a 인터넷올 활용한 비지니스영역의 확대 마인드라넷 2 디.인터넷

More information

Ⅰ. 들어가는 말 2005년 6월에 발생한 인터넷뱅킹 해킹 사건이 2005년 가장 기억에 남는 정보보호 뉴 스로 선정되었다고 한다. 해킹 등으로 인해 개인의 PC가 악의적인 해커에 의해 장악이 된 경우에는 어떤 보안시스템도 제 기능을 다하지 못함에도 불구하고, 해킹 사

Ⅰ. 들어가는 말 2005년 6월에 발생한 인터넷뱅킹 해킹 사건이 2005년 가장 기억에 남는 정보보호 뉴 스로 선정되었다고 한다. 해킹 등으로 인해 개인의 PC가 악의적인 해커에 의해 장악이 된 경우에는 어떤 보안시스템도 제 기능을 다하지 못함에도 불구하고, 해킹 사 공인인증체계에서 이용되는 보안 알고리즘의 안전성 전자인증센터 과장 이한욱(tubby@kftc.or.kr) I. 들어가는 말 84 II. 보안 알고리즘 종류 85 1. 대칭키 알고리즘 85 2. 알고리즘 87 3. 해쉬 알고리즘 91 III. 공인인증체계에서 보안 알고리즘 활용 93 IV. 보안 알고리즘 공격방법 95 1. 대칭키 알고리즘 공격방법 95 2.

More information

PowerChute Personal Edition v3.1.0 에이전트 사용 설명서

PowerChute Personal Edition v3.1.0 에이전트 사용 설명서 PowerChute Personal Edition v3.1.0 990-3772D-019 4/2019 Schneider Electric IT Corporation Schneider Electric IT Corporation.. Schneider Electric IT Corporation,,,.,. Schneider Electric IT Corporation..

More information

05-08 087ÀÌÁÖÈñ.hwp

05-08 087ÀÌÁÖÈñ.hwp 산별교섭에 대한 평가 및 만족도의 영향요인 분석(이주희) ꌙ 87 노 동 정 책 연 구 2005. 제5권 제2호 pp. 87118 c 한 국 노 동 연 구 원 산별교섭에 대한 평가 및 만족도의 영향요인 분석: 보건의료노조의 사례 이주희 * 2004,,,.. 1990. : 2005 4 7, :4 7, :6 10 * (jlee@ewha.ac.kr) 88 ꌙ 노동정책연구

More information

정진명 남재원 떠오르고 있다. 배달앱서비스는 소비자가 배달 앱서비스를 이용하여 배달음식점을 찾고 음식 을 주문하며, 대금을 결제까지 할 수 있는 서비 스를 말한다. 배달앱서비스는 간편한 음식 주문 과 바로결제 서비스를 바탕으로 전 연령층에서 빠르게 보급되고 있는 반면,

정진명 남재원 떠오르고 있다. 배달앱서비스는 소비자가 배달 앱서비스를 이용하여 배달음식점을 찾고 음식 을 주문하며, 대금을 결제까지 할 수 있는 서비 스를 말한다. 배달앱서비스는 간편한 음식 주문 과 바로결제 서비스를 바탕으로 전 연령층에서 빠르게 보급되고 있는 반면, 소비자문제연구 제46권 제2호 2015년 8월 http://dx.doi.org/10.15723/jcps.46.2.201508.207 배달앱서비스 이용자보호 방안 정진명 남재원 요 약 최근 음식배달 전문서비스 애플리케이션을 이용한 음식배달이 선풍적인 인기를 끌면서 배달앱서비스가 전자상거래의 새로운 거래유형으로 떠오르고 있다. 배달앱서비스는 소비자가 배달앱서비스를

More information

MS-SQL SERVER 대비 기능

MS-SQL SERVER 대비 기능 Business! ORACLE MS - SQL ORACLE MS - SQL Clustering A-Z A-F G-L M-R S-Z T-Z Microsoft EE : Works for benchmarks only CREATE VIEW Customers AS SELECT * FROM Server1.TableOwner.Customers_33 UNION ALL SELECT

More information

DBPIA-NURIMEDIA

DBPIA-NURIMEDIA 논문 10-35-03-03 한국통신학회논문지 '10-03 Vol. 35 No. 3 원활한 채널 변경을 지원하는 효율적인 IPTV 채널 관리 알고리즘 준회원 주 현 철*, 정회원 송 황 준* Effective IPTV Channel Control Algorithm Supporting Smooth Channel Zapping HyunChul Joo* Associate

More information

- iii - - i - - ii - - iii - 국문요약 종합병원남자간호사가지각하는조직공정성 사회정체성과 조직시민행동과의관계 - iv - - v - - 1 - - 2 - - 3 - - 4 - - 5 - - 6 - - 7 - - 8 - - 9 - - 10 - - 11 - - 12 - - 13 - - 14 - α α α α - 15 - α α α α α α

More information

Page 2 of 5 아니다 means to not be, and is therefore the opposite of 이다. While English simply turns words like to be or to exist negative by adding not,

Page 2 of 5 아니다 means to not be, and is therefore the opposite of 이다. While English simply turns words like to be or to exist negative by adding not, Page 1 of 5 Learn Korean Ep. 4: To be and To exist Of course to be and to exist are different verbs, but they re often confused by beginning students when learning Korean. In English we sometimes use the

More information

<B3EDB9AEC1FD5F3235C1FD2E687770>

<B3EDB9AEC1FD5F3235C1FD2E687770> 오용록의 작품세계 윤 혜 진 1) * 이 논문은 생전( 生 前 )에 학자로 주로 활동하였던 오용록(1955~2012)이 작곡한 작품들을 살펴보고 그의 작품세계를 파악하고자 하는 것이다. 한국음악이론이 원 래 작곡과 이론을 포함하였던 초기 작곡이론전공의 형태를 염두에 둔다면 그의 연 구에서 기존연구의 방법론을 넘어서 창의적인 분석 개념과 체계를 적용하려는

More information

APOGEE Insight_KR_Base_3P11

APOGEE Insight_KR_Base_3P11 Technical Specification Sheet Document No. 149-332P25 September, 2010 Insight 3.11 Base Workstation 그림 1. Insight Base 메인메뉴 Insight Base Insight Insight Base, Insight Base Insight Base Insight Windows

More information

3. 클라우드 컴퓨팅 상호 운용성 기반의 서비스 평가 방법론 개발.hwp

3. 클라우드 컴퓨팅 상호 운용성 기반의 서비스 평가 방법론 개발.hwp 보안공학연구논문지 Journal of Security Engineering Vol.11, No.4 (2014), pp.299-312 http://dx.doi.org/10.14257/jse.2014.08.03 클라우드 컴퓨팅 상호 운용성 기반의 서비스 평가 방법론 개발 이강찬 1), 이승윤 2), 양희동 3), 박철우 4) Development of Service

More information

Journal of Educational Innovation Research 2018, Vol. 28, No. 3, pp DOI: NCS : * A Study on

Journal of Educational Innovation Research 2018, Vol. 28, No. 3, pp DOI:   NCS : * A Study on Journal of Educational Innovation Research 2018, Vol. 28, No. 3, pp.157-176 DOI: http://dx.doi.org/10.21024/pnuedi.28.3.201809.157 NCS : * A Study on the NCS Learning Module Problem Analysis and Effective

More information

Vol.257 C O N T E N T S M O N T H L Y P U B L I C F I N A N C E F O R U M

Vol.257 C O N T E N T S M O N T H L Y P U B L I C F I N A N C E F O R U M 2017.11 Vol.257 C O N T E N T S 02 06 38 52 69 82 141 146 154 M O N T H L Y P U B L I C F I N A N C E F O R U M 2 2017.11 3 4 2017.11 6 2017.11 1) 7 2) 22.7 19.7 87 193.2 160.6 83 22.2 18.4 83 189.6 156.2

More information

DBPIA-NURIMEDIA

DBPIA-NURIMEDIA 27(2), 2007, 96-121 S ij k i POP j a i SEXR j i AGER j i BEDDAT j ij i j S ij S ij POP j SEXR j AGER j BEDDAT j k i a i i i L ij = S ij - S ij ---------- S ij S ij = k i POP j a i SEXR j i AGER j i BEDDAT

More information

06_ÀÌÀçÈÆ¿Ü0926

06_ÀÌÀçÈÆ¿Ü0926 182 183 184 / 1) IT 2) 3) IT Video Cassette Recorder VCR Personal Video Recorder PVR VCR 4) 185 5) 6) 7) Cloud Computing 8) 186 VCR P P Torrent 9) avi wmv 10) VCR 187 VCR 11) 12) VCR 13) 14) 188 VTR %

More information

UPMLOPEKAUWE.hwp

UPMLOPEKAUWE.hwp 시청공간을 넘어 새롭게 소통하기 - 인터넷 기반의 를 중심으로 - New Communication beyond Viewing Space - Focused on Social Television based on Internet - 주저자 오종서 Oh, Jongsir 동서대학교 방송영상전공 조교수 Assistant Professor of Dongseo University

More information

12È«±â¼±¿Ü339~370

12È«±â¼±¿Ü339~370 http://www.kbc.go.kr/ k Si 2 i= 1 Abstract A Study on Establishment of Fair Trade Order in Terrestrial Broadcasting Ki - Sun Hong (Professor, Dept. of Journalism & Mass Communication,

More information

<31B1E8C0B1C8F128C6ED2E687770>

<31B1E8C0B1C8F128C6ED2E687770> 한국패션디자인학회지 제9권1호 The Korean Society of Fashion Design Vol. 9 No. 1 (2009) pp.1~17 모듈과 웨어넷을 이용한 유비쿼터스 패셔너블 컴퓨터 디자인 연구 - 탈ㆍ부착을 이용한 모듈러 시스템을 중심으로 - A Study on Ubiquitous Fashionable Computer Design Using

More information

- i - - ii - - iii - - iv - - v - - vi - - 1 - - 2 - - 3 - 1) 통계청고시제 2010-150 호 (2010.7.6 개정, 2011.1.1 시행 ) - 4 - 요양급여의적용기준및방법에관한세부사항에따른골밀도검사기준 (2007 년 11 월 1 일시행 ) - 5 - - 6 - - 7 - - 8 - - 9 - - 10 -

More information

Microsoft PowerPoint - ch03ysk2012.ppt [호환 모드]

Microsoft PowerPoint - ch03ysk2012.ppt [호환 모드] 전자회로 Ch3 iode Models and Circuits 김영석 충북대학교전자정보대학 2012.3.1 Email: kimys@cbu.ac.kr k Ch3-1 Ch3 iode Models and Circuits 3.1 Ideal iode 3.2 PN Junction as a iode 3.4 Large Signal and Small-Signal Operation

More information

지능정보연구제 16 권제 1 호 2010 년 3 월 (pp.71~92),.,.,., Support Vector Machines,,., KOSPI200.,. * 지능정보연구제 16 권제 1 호 2010 년 3 월

지능정보연구제 16 권제 1 호 2010 년 3 월 (pp.71~92),.,.,., Support Vector Machines,,., KOSPI200.,. * 지능정보연구제 16 권제 1 호 2010 년 3 월 지능정보연구제 16 권제 1 호 2010 년 3 월 (pp.71~92),.,.,., Support Vector Machines,,., 2004 5 2009 12 KOSPI200.,. * 2009. 지능정보연구제 16 권제 1 호 2010 년 3 월 김선웅 안현철 社 1), 28 1, 2009, 4. 1. 지능정보연구제 16 권제 1 호 2010 년 3 월 Support

More information

±èÇö¿í Ãâ·Â

±èÇö¿í Ãâ·Â Smartphone Technical Trends and Security Technologies The smartphone market is increasing very rapidly due to the customer needs and industry trends with wireless carriers, device manufacturers, OS venders,

More information

Page 2 of 6 Here are the rules for conjugating Whether (or not) and If when using a Descriptive Verb. The only difference here from Action Verbs is wh

Page 2 of 6 Here are the rules for conjugating Whether (or not) and If when using a Descriptive Verb. The only difference here from Action Verbs is wh Page 1 of 6 Learn Korean Ep. 13: Whether (or not) and If Let s go over how to say Whether and If. An example in English would be I don t know whether he ll be there, or I don t know if he ll be there.

More information

4-김명선KICS2013-02-103_Modified.hwp

4-김명선KICS2013-02-103_Modified.hwp 논문 13-38B-03-04 한국통신학회논문지 '13-03 Vol.38B No.03 http://dx.doi.org/10.7840/kics.2013.38b.3.190 다중서버 인증을 위한 스마트카드 기반 중재 인증 기법 연구 김 명 선 A Brokered Authentication Scheme Based on Smart-Card for Multi-Server

More information

원고스타일 정의

원고스타일 정의 논문접수일 : 2015.01.05 심사일 : 2015.01.13 게재확정일 : 2015.01.26 유니컨셉 디자인을 활용한 보행환경 개선방안 연구 A Study on Improvement of Pedestrian Environment on to Uniconcept Design 주저자 : 김동호 디지털서울문화예술대학교 인테리어실용미술학과 교수 Kim dong-ho

More information

11¹Ú´ö±Ô

11¹Ú´ö±Ô A Review on Promotion of Storytelling Local Cultures - 265 - 2-266 - 3-267 - 4-268 - 5-269 - 6 7-270 - 7-271 - 8-272 - 9-273 - 10-274 - 11-275 - 12-276 - 13-277 - 14-278 - 15-279 - 16 7-280 - 17-281 -

More information

DBPIA-NURIMEDIA

DBPIA-NURIMEDIA The e-business Studies Volume 17, Number 6, December, 30, 2016:237~251 Received: 2016/11/20, Accepted: 2016/12/24 Revised: 2016/12/21, Published: 2016/12/30 [ABSTRACT] Recently, there is an increasing

More information

<303833315FC1A4BAB8B9FDC7D02031362D325FC3D6C1BEBABB2E687770>

<303833315FC1A4BAB8B9FDC7D02031362D325FC3D6C1BEBABB2E687770> 개인정보보호법의 보호원칙에 대한 벌칙조항 연구 A Legal Study of Punishments in Terms of Principles of Private Informaion Protection Law 전동진(Jeon, Dong-Jin)*19) 정진홍(Jeong, Jin-Hong)**20) 목 차 Ⅰ. 들어가는 말 Ⅱ. OECD 개인정보 보호원칙과의 비교

More information

sna-node-ties

sna-node-ties Node Centrality in Social Networks Nov. 2015 Youn-Hee Han http://link.koreatech.ac.kr Importance of Nodes ² Question: which nodes are important among a large number of connected nodes? Centrality analysis

More information

DW 개요.PDF

DW 개요.PDF Data Warehouse Hammersoftkorea BI Group / DW / 1960 1970 1980 1990 2000 Automating Informating Source : Kelly, The Data Warehousing : The Route to Mass Customization, 1996. -,, Data .,.., /. ...,.,,,.

More information

<31325FB1E8B0E6BCBA2E687770>

<31325FB1E8B0E6BCBA2E687770> 88 / 한국전산유체공학회지 제15권, 제1호, pp.88-94, 2010. 3 관내 유동 해석을 위한 웹기반 자바 프로그램 개발 김 경 성, 1 박 종 천 *2 DEVELOPMENT OF WEB-BASED JAVA PROGRAM FOR NUMERICAL ANALYSIS OF PIPE FLOW K.S. Kim 1 and J.C. Park *2 In general,

More information

example code are examined in this stage The low pressure pressurizer reactor trip module of the Plant Protection System was programmed as subject for

example code are examined in this stage The low pressure pressurizer reactor trip module of the Plant Protection System was programmed as subject for 2003 Development of the Software Generation Method using Model Driven Software Engineering Tool,,,,, Hoon-Seon Chang, Jae-Cheon Jung, Jae-Hack Kim Hee-Hwan Han, Do-Yeon Kim, Young-Woo Chang Wang Sik, Moon

More information

1.장인석-ITIL 소개.ppt

1.장인석-ITIL 소개.ppt HP 2005 6 IT ITIL Framework IT IT Framework Synchronized Business and IT Business Information technology Delivers: Simplicity, Agility, Value IT Complexity Cost Scale IT Technology IT Infrastructure IT

More information

Journal of Educational Innovation Research 2019, Vol. 29, No. 1, pp DOI: * Suggestions of Ways

Journal of Educational Innovation Research 2019, Vol. 29, No. 1, pp DOI:   * Suggestions of Ways Journal of Educational Innovation Research 2019, Vol. 29, No. 1, pp.65-89 DOI: http://dx.doi.org/10.21024/pnuedi.29.1.201903.65 * Suggestions of Ways to Improve Teaching Practicum Based on the Experiences

More information

<BCF6BDC3323030392D31385FB0EDBCD3B5B5B7CEC8DEB0D4C5B8BFEEB5B5C0D4B1B8BBF3BFACB1B85FB1C7BFB5C0CE2E687770>

<BCF6BDC3323030392D31385FB0EDBCD3B5B5B7CEC8DEB0D4C5B8BFEEB5B5C0D4B1B8BBF3BFACB1B85FB1C7BFB5C0CE2E687770> ... 수시연구 2009-18.. 고속도로 휴게타운 도입구상 연구 A Study on the Concept of Service Town at the Expressway Service Area... 권영인 임재경 이창운... 서 문 우리나라는 경제성장과 함께 도시화가 지속적으로 진행되어 지방 지역의 인구감소와 경기의 침체가 계속되고 있습니다. 정부의 다각 적인

More information

본문01

본문01 Ⅱ 논술 지도의 방법과 실제 2. 읽기에서 논술까지 의 개발 배경 읽기에서 논술까지 자료집 개발의 본래 목적은 초 중 고교 학교 평가에서 서술형 평가 비중이 2005 학년도 30%, 2006학년도 40%, 2007학년도 50%로 확대 되고, 2008학년도부터 대학 입시에서 논술 비중이 커지면서 논술 교육은 학교가 책임진다. 는 풍토 조성으로 공교육의 신뢰성과

More information

강의지침서 작성 양식

강의지침서 작성 양식 정보화사회와 법 강의지침서 1. 교과목 정보 교과목명 학점 이론 시간 실습 학점(등급제, P/NP) 비고 (예:팀티칭) 국문 정보화사회와 법 영문 Information Society and Law 3 3 등급제 구분 대학 및 기관 학부(과) 전공 성명 작성 책임교수 법학전문대학원 법학과 최우용 2. 교과목 개요 구분 교과목 개요 국문 - 정보의 디지털화와 PC,

More information

우리들이 일반적으로 기호

우리들이 일반적으로 기호 일본지방자치체( 都 道 府 縣 )의 웹사이트상에서 심벌마크와 캐릭터의 활용에 관한 연구 A Study on the Application of Japanese Local Self-Government's Symbol Mark and Character on Web. 나가오카조형대학( 長 岡 造 形 大 學 ) 대학원 조형연구과 김 봉 수 (Kim Bong Su) 193

More information

Microsoft PowerPoint - AC3.pptx

Microsoft PowerPoint - AC3.pptx Chapter 3 Block Diagrams and Signal Flow Graphs Automatic Control Systems, 9th Edition Farid Golnaraghi, Simon Fraser University Benjamin C. Kuo, University of Illinois 1 Introduction In this chapter,

More information

09김정식.PDF

09김정식.PDF 00-09 2000. 12 ,,,,.,.,.,,,,,,.,,..... . 1 1 7 2 9 1. 9 2. 13 3. 14 3 16 1. 16 2. 21 3. 39 4 43 1. 43 2. 52 3. 56 4. 66 5. 74 5 78 1. 78 2. 80 3. 86 6 88 90 Ex e cu t iv e Su m m a r y 92 < 3-1> 22 < 3-2>

More information

2009년 국제법평론회 동계학술대회 일정

2009년 국제법평론회 동계학술대회 일정 한국경제연구원 대외세미나 인터넷전문은행 도입과제와 캐시리스사회 전환 전략 일시 2016년 3월 17일 (목) 14:00 ~17:30 장소 전경련회관 컨퍼런스센터 2층 토파즈룸 주최 한국경제연구원 한국금융ICT융합학회 PROGRAM 시 간 내 용 13:30~14:00 등 록 14:00~14:05 개회사 오정근 (한국금융ICT융합학회 회장) 14:05~14:10

More information

Vol.259 C O N T E N T S M O N T H L Y P U B L I C F I N A N C E F O R U M

Vol.259 C O N T E N T S M O N T H L Y P U B L I C F I N A N C E F O R U M 2018.01 Vol.259 C O N T E N T S 02 06 28 61 69 99 104 120 M O N T H L Y P U B L I C F I N A N C E F O R U M 2 2018.1 3 4 2018.1 1) 2) 6 2018.1 3) 4) 7 5) 6) 7) 8) 8 2018.1 9 10 2018.1 11 2003.08 2005.08

More information

PowerPoint 프레젠테이션

PowerPoint 프레젠테이션 Reasons for Poor Performance Programs 60% Design 20% System 2.5% Database 17.5% Source: ORACLE Performance Tuning 1 SMS TOOL DBA Monitoring TOOL Administration TOOL Performance Insight Backup SQL TUNING

More information

00내지1번2번

00내지1번2번 www.keit.re.kr 2011. 11 Technology Level Evaluation ABSTRACT The Technology Level Evaluation assesses the current level of industrial technological development in Korea and identifies areas that are underdeveloped

More information

[ 영어영문학 ] 제 55 권 4 호 (2010) ( ) ( ) ( ) 1) Kyuchul Yoon, Ji-Yeon Oh & Sang-Cheol Ahn. Teaching English prosody through English poems with clon

[ 영어영문학 ] 제 55 권 4 호 (2010) ( ) ( ) ( ) 1) Kyuchul Yoon, Ji-Yeon Oh & Sang-Cheol Ahn. Teaching English prosody through English poems with clon [ 영어영문학 ] 제 55 권 4 호 (2010) 775-794 ( ) ( ) ( ) 1) Kyuchul Yoon, Ji-Yeon Oh & Sang-Cheol Ahn. Teaching English prosody through English poems with cloned native intonation. The purpose of this work is to

More information

<313120C0AFC0FCC0DA5FBECBB0EDB8AEC1F2C0BB5FC0CCBFEBC7D15FB1E8C0BAC5C25FBCF6C1A42E687770>

<313120C0AFC0FCC0DA5FBECBB0EDB8AEC1F2C0BB5FC0CCBFEBC7D15FB1E8C0BAC5C25FBCF6C1A42E687770> 한국지능시스템학회 논문지 2010, Vol. 20, No. 3, pp. 375-379 유전자 알고리즘을 이용한 강인한 Support vector machine 설계 Design of Robust Support Vector Machine Using Genetic Algorithm 이희성 홍성준 이병윤 김은태 * Heesung Lee, Sungjun Hong,

More information

WHO 의새로운국제장애분류 (ICF) 에대한이해와기능적장애개념의필요성 ( 황수경 ) ꌙ 127 노동정책연구 제 4 권제 2 호 pp.127~148 c 한국노동연구원 WHO 의새로운국제장애분류 (ICF) 에대한이해와기능적장애개념의필요성황수경 *, (disabi

WHO 의새로운국제장애분류 (ICF) 에대한이해와기능적장애개념의필요성 ( 황수경 ) ꌙ 127 노동정책연구 제 4 권제 2 호 pp.127~148 c 한국노동연구원 WHO 의새로운국제장애분류 (ICF) 에대한이해와기능적장애개념의필요성황수경 *, (disabi WHO 의새로운국제장애분류 (ICF) 에대한이해와기능적장애개념의필요성 ( 황수경 ) ꌙ 127 노동정책연구 2004. 제 4 권제 2 호 pp.127~148 c 한국노동연구원 WHO 의새로운국제장애분류 (ICF) 에대한이해와기능적장애개념의필요성황수경 *, (disability)..,,. (WHO) 2001 ICF. ICF,.,.,,. (disability)

More information

232 도시행정학보 제25집 제4호 I. 서 론 1. 연구의 배경 및 목적 사회가 다원화될수록 다양성과 복합성의 요소는 증가하게 된다. 도시의 발달은 사회의 다원 화와 밀접하게 관련되어 있기 때문에 현대화된 도시는 경제, 사회, 정치 등이 복합적으로 연 계되어 있어 특

232 도시행정학보 제25집 제4호 I. 서 론 1. 연구의 배경 및 목적 사회가 다원화될수록 다양성과 복합성의 요소는 증가하게 된다. 도시의 발달은 사회의 다원 화와 밀접하게 관련되어 있기 때문에 현대화된 도시는 경제, 사회, 정치 등이 복합적으로 연 계되어 있어 특 한국도시행정학회 도시행정학보 제25집 제4호 2012. 12 : pp.231~251 생활지향형 요소의 근린주거공간 분포특성 연구: 경기도 시 군을 중심으로* Spatial Distribution of Daily Life-Oriented Features in the Neighborhood: Focused on Municipalities of Gyeonggi Province

More information

PowerPoint 프레젠테이션

PowerPoint 프레젠테이션 EBC (Equipment Behaviour Catalogue) - ISO TC 184/SC 5/SG 4 신규표준이슈 - 한국전자통신연구원김성혜 목차 Prologue: ISO TC 184/SC 5 그룹 SG: Study Group ( 표준이슈발굴 ) WG: Working Group ( 표준개발 ) 3 EBC 배경 제안자 JISC (Japanese Industrial

More information

Journal of Educational Innovation Research 2019, Vol. 29, No. 1, pp DOI: (LiD) - - * Way to

Journal of Educational Innovation Research 2019, Vol. 29, No. 1, pp DOI:   (LiD) - - * Way to Journal of Educational Innovation Research 2019, Vol. 29, No. 1, pp.353-376 DOI: http://dx.doi.org/10.21024/pnuedi.29.1.201903.353 (LiD) -- * Way to Integrate Curriculum-Lesson-Evaluation using Learning-in-Depth

More information

DBPIA-NURIMEDIA

DBPIA-NURIMEDIA FPS게임 구성요소의 중요도 분석방법에 관한 연구 2 계층화 의사결정법에 의한 요소별 상관관계측정과 대안의 선정 The Study on the Priority of First Person Shooter game Elements using Analytic Hierarchy Process 주 저 자 : 배혜진 에이디 테크놀로지 대표 Bae, Hyejin AD Technology

More information

<C1DF3320BCF6BEF7B0E8C8B9BCAD2E687770>

<C1DF3320BCF6BEF7B0E8C8B9BCAD2E687770> 2012학년도 2학기 중등과정 3학년 국어 수업 계획서 담당교사 - 봄봄 현영미 / 시온 송명근 1. 학습 목적 말씀으로 천지를 창조하신 하나님이 당신의 형상대로 지음 받은 우리에게 언어를 주셨고, 그 말씀의 능 력이 우리의 언어생활에도 나타남을 깨닫고, 그 능력을 기억하여 표현하고 이해함으로 아름다운 언어생활 을 누릴 뿐만 아니라 언어문화 창조에 이바지함으로써

More information

10송동수.hwp

10송동수.hwp 종량제봉투의 불법유통 방지를 위한 폐기물관리법과 조례의 개선방안* 1) 송 동 수** 차 례 Ⅰ. 머리말 Ⅱ. 종량제봉투의 개요 Ⅲ. 종량제봉투의 불법유통사례 및 방지대책 Ⅳ. 폐기물관리법의 개선방안 Ⅴ. 지방자치단체 조례의 개선방안 Ⅵ. 결론 국문초록 1995년부터 쓰레기 종량제가 시행되면서 각 지방자치단체별로 쓰레기 종량제 봉투가 제작, 판매되기 시작하였는데,

More information

I&IRC5 TG_08권

I&IRC5 TG_08권 I N T E R E S T I N G A N D I N F O R M A T I V E R E A D I N G C L U B The Greatest Physicist of Our Time Written by Denny Sargent Michael Wyatt I&I Reading Club 103 본문 해석 설명하기 위해 근래의 어떤 과학자보다도 더 많은 노력을

More information

http://www.kbc.go.kr/pds/2.html Abstract Exploring the Relationship Between the Traditional Media Use and the Internet Use Mee-Eun Kang This study examines the relationship between

More information

Remote UI Guide

Remote UI Guide Remote UI KOR Remote UI Remote UI PDF Adobe Reader/Adobe Acrobat Reader. Adobe Reader/Adobe Acrobat Reader Adobe Systems Incorporated.. Canon. Remote UI GIF Adobe Systems Incorporated Photoshop. ..........................................................

More information

DBPIA-NURIMEDIA

DBPIA-NURIMEDIA 방송통신연구 2011년 봄호 연구논문 64 98 PD수첩 관련 판례에서 보이는 사법부의 사실성에 대한 인식의 차이 연구* 1)2) 이승선 충남대학교 언론정보학과 부교수** Contents 1. 문제제기와 연구문제 2. 공적인물에 대한 명예훼손 보도의 면책 법리 3. 분석결과의 논의 4. 마무리 본 이른바 PD수첩 광우병 편 에 대해 다양한 법적 대응이 이뤄졌다.

More information

À±½Â¿í Ãâ·Â

À±½Â¿í Ãâ·Â Representation, Encoding and Intermediate View Interpolation Methods for Multi-view Video Using Layered Depth Images The multi-view video is a collection of multiple videos, capturing the same scene at

More information

09권오설_ok.hwp

09권오설_ok.hwp (JBE Vol. 19, No. 5, September 2014) (Regular Paper) 19 5, 2014 9 (JBE Vol. 19, No. 5, September 2014) http://dx.doi.org/10.5909/jbe.2014.19.5.656 ISSN 2287-9137 (Online) ISSN 1226-7953 (Print) a) Reduction

More information

¼º¿øÁø Ãâ·Â-1

¼º¿øÁø Ãâ·Â-1 Bandwidth Efficiency Analysis for Cooperative Transmission Methods of Downlink Signals using Distributed Antennas In this paper, the performance of cooperative transmission methods for downlink transmission

More information

歯M991101.PDF

歯M991101.PDF 2 0 0 0 2000 12 2 0 0 0 2000 12 ( ) ( ) ( ) < >. 1 1. 1 2. 5. 6 1. 7 1.1. 7 1.2. 9 1.3. 10 2. 17 3. 25 3.1. 25 3.2. 29 3.3. 29. 31 1. 31 1.1. ( ) 32 1.2. ( ) 38 1.3. ( ) 40 1.4. ( ) 42 2. 43 3. 69 4. 74.

More information

yessign Version 3.1 (yessign). ccopyright 2009 yessign ALL RIGHTS RESERVED

yessign Version 3.1 (yessign). ccopyright 2009 yessign ALL RIGHTS RESERVED yessign Version 3.1 (yessign). ccopyright 2009 yessign ALL RIGHTS RESERVED - - 2000. 8.29. 2000. 8.29. 2001. 7. 5. 2001. 7. 5. 2001.12.17. 2001.12.17. 2002. 3.12. 2002. 3.12. 2002. 8.21. 2002. 9. 5. 2002.12.27.

More information

Microsoft PowerPoint - CHAP-03 [호환 모드]

Microsoft PowerPoint - CHAP-03 [호환 모드] 컴퓨터구성 Lecture Series #4 Chapter 3: Data Representation Spring, 2013 컴퓨터구성 : Spring, 2013: No. 4-1 Data Types Introduction This chapter presents data types used in computers for representing diverse numbers

More information

<B3EDB9AEC1FD5F3235C1FD2E687770>

<B3EDB9AEC1FD5F3235C1FD2E687770> 경상북도 자연태음악의 소박집합, 장단유형, 전단후장 경상북도 자연태음악의 소박집합, 장단유형, 전단후장 - 전통 동요 및 부녀요를 중심으로 - 이 보 형 1) * 한국의 자연태 음악 특성 가운데 보편적인 특성은 대충 밝혀졌지만 소박집합에 의한 장단주기 박자유형, 장단유형, 같은 층위 전후 구성성분의 시가( 時 價 )형태 등 은 밝혀지지 않았으므로

More information

½Éº´È¿ Ãâ·Â

½Éº´È¿ Ãâ·Â Standard and Technology of Full-Dimension MINO Systems in LTE-Advances Pro Massive MIMO has been studied in academia foreseeing the capacity crunch in the coming years. Presently, industry has also started

More information

0125_ 워크샵 발표자료_완성.key

0125_ 워크샵 발표자료_완성.key WordPress is a free and open-source content management system (CMS) based on PHP and MySQL. WordPress is installed on a web server, which either is part of an Internet hosting service or is a network host

More information

6자료집최종(6.8))

6자료집최종(6.8)) Chapter 1 05 Chapter 2 51 Chapter 3 99 Chapter 4 151 Chapter 1 Chapter 6 7 Chapter 8 9 Chapter 10 11 Chapter 12 13 Chapter 14 15 Chapter 16 17 Chapter 18 Chapter 19 Chapter 20 21 Chapter 22 23 Chapter

More information

2018.05 Vol.263 C O N T E N T S 02 06 27 61 68 71 74 78 82 89 99 148 153 155 159 M O N T H L Y P U B L I C F I N A N C E F O R U M 2 2018.5 3 4 2018.5 * 6 2018.5 1) 2) 3) 7 4) 8 2018.5 5) 6) 7) 9 8) 9)

More information

274 한국문화 73

274 한국문화 73 - 273 - 274 한국문화 73 17~18 세기통제영의방어체제와병력운영 275 276 한국문화 73 17~18 세기통제영의방어체제와병력운영 277 278 한국문화 73 17~18 세기통제영의방어체제와병력운영 279 280 한국문화 73 17~18 세기통제영의방어체제와병력운영 281 282 한국문화 73 17~18 세기통제영의방어체제와병력운영 283 284

More information

4 CD Construct Special Model VI 2 nd Order Model VI 2 Note: Hands-on 1, 2 RC 1 RLC mass-spring-damper 2 2 ζ ω n (rad/sec) 2 ( ζ < 1), 1 (ζ = 1), ( ) 1

4 CD Construct Special Model VI 2 nd Order Model VI 2 Note: Hands-on 1, 2 RC 1 RLC mass-spring-damper 2 2 ζ ω n (rad/sec) 2 ( ζ < 1), 1 (ζ = 1), ( ) 1 : LabVIEW Control Design, Simulation, & System Identification LabVIEW Control Design Toolkit, Simulation Module, System Identification Toolkit 2 (RLC Spring-Mass-Damper) Control Design toolkit LabVIEW

More information

Journal of Educational Innovation Research 2017, Vol. 27, No. 2, pp DOI: : Researc

Journal of Educational Innovation Research 2017, Vol. 27, No. 2, pp DOI:   : Researc Journal of Educational Innovation Research 2017, Vol. 27, No. 2, pp.251-273 DOI: http://dx.doi.org/10.21024/pnuedi.27.2.201706.251 : 1997 2005 Research Trend Analysis on the Korean Alternative Education

More information

<353020B9DAC3E1BDC42DC5ACB6F3BFECB5E520C4C4C7BBC6C3BFA1BCADC0C720BAB8BEC820B0EDB7C1BBE7C7D7BFA120B0FCC7D120BFACB1B82E687770>

<353020B9DAC3E1BDC42DC5ACB6F3BFECB5E520C4C4C7BBC6C3BFA1BCADC0C720BAB8BEC820B0EDB7C1BBE7C7D7BFA120B0FCC7D120BFACB1B82E687770> 한국산학기술학회논문지 Vol. 12, No. 3 pp. 1408-1416, 2011 클라우드 컴퓨팅에서의 보안 고려사항에 관한 연구 박춘식 1* 1 서울여자대학교 정보보호학과 Study on Security Considerations in the Cloud Computing Choon-Sik Park 1* 1 Department of Information Security,

More information

슬라이드 1

슬라이드 1 PKI Kerberos SAML & Shibboleth OpenID Cardspace & ID 2 < > (= ) password, OTP, bio, smartcard, pki CardSpace, ID What you have.., 2 factor, strong authentication 4 (SSO) Kerberos, OpenID 5 Shared authentication

More information

저작자표시 - 비영리 - 변경금지 2.0 대한민국 이용자는아래의조건을따르는경우에한하여자유롭게 이저작물을복제, 배포, 전송, 전시, 공연및방송할수있습니다. 다음과같은조건을따라야합니다 : 저작자표시. 귀하는원저작자를표시하여야합니다. 비영리. 귀하는이저작물을영리목적으로이용할수없습니다. 변경금지. 귀하는이저작물을개작, 변형또는가공할수없습니다. 귀하는, 이저작물의재이용이나배포의경우,

More information

Output file

Output file connect educational content with entertainment content and that production of various contents inducing educational motivation is important. Key words: edutainment, virtual world, fostering simulation

More information

[ReadyToCameral]RUF¹öÆÛ(CSTA02-29).hwp

[ReadyToCameral]RUF¹öÆÛ(CSTA02-29).hwp RUF * (A Simple and Efficient Antialiasing Method with the RUF buffer) (, Byung-Uck Kim) (Yonsei Univ. Depth of Computer Science) (, Woo-Chan Park) (Yonsei Univ. Depth of Computer Science) (, Sung-Bong

More information

1

1 1 1....6 1.1...6 2. Java Architecture...7 2.1 2SDK(Software Development Kit)...8 2.2 JRE(Java Runtime Environment)...9 2.3 (Java Virtual Machine, JVM)...10 2.4 JVM...11 2.5 (runtime)jvm...12 2.5.1 2.5.2

More information

DBPIA-NURIMEDIA

DBPIA-NURIMEDIA 무선 센서 네트워크 환경에서 링크 품질에 기반한 라우팅에 대한 효과적인 싱크홀 공격 탐지 기법 901 무선 센서 네트워크 환경에서 링크 품질에 기반한 라우팅에 대한 효과적인 싱크홀 공격 탐지 기법 (A Effective Sinkhole Attack Detection Mechanism for LQI based Routing in WSN) 최병구 조응준 (Byung

More information

<BFACBCBCC0C7BBE7C7D02831302031203139292E687770>

<BFACBCBCC0C7BBE7C7D02831302031203139292E687770> 延 世 醫 史 學 제12권 제2호: 29-40, 2009년 12월 Yonsei J Med Hist 12(2): 29-40, 2009 특집논문 3 한국사회의 낙태에 대한 인식변화 이 현 숙 이화여대 한국문화연구원 1. 들어가며 1998년 내가 나이 마흔에 예기치 않은 임신을 하게 되었을 때, 내 주변 사람들은 모두 들 너무나도 쉽게 나에게 임신중절을 권하였다.

More information