• Title/Summary/Keyword: message recovery

Search Result 91, Processing Time 0.024 seconds

Low-Cost Causal Message Logging based Recovery Algorithm Considering Asynchronous Checkpointing (비동기적 검사점 기록을 고려한 저 비용 인과적 메시지 로깅 기반 회복 알고리즘)

  • Ahn, Jin-Ho;Bang, Seong-Jun
    • The KIPS Transactions:PartA
    • /
    • v.13A no.6 s.103
    • /
    • pp.525-532
    • /
    • 2006
  • Compared with the previous recovery algorithms for causal message logging, Elnozahy's recovery algerian considerably reduces the number of stable storage accesses and enables live processes to execute their computations continuously while performing its recovery procedure. However, if causal message logging is used with asynchronous checkpointing, the state of the system may be inconsistent after having executed this algorithm in case of concurrent failures. In this paper, we show these inconsistent cases and propose a low-cost recovery algorithm for causal message logging to solve the problem. To ensure the system consistency, this algorithm allows the recovery leader to obtain recovery information from not only the live processes, but also the other recovering processes. Also, the proposed algorithm requires no extra message compared with Elnozahy's one and its additional overhead incurred by message piggybacking is significantly low. To demonstrate this, simulation results show that the first only increases about 1.0%$\sim$2.1% of the recovery information collection time compared with the latter.

An Efficient Recovery Algorithm based on Causal Message Logging in Distributed Systems (분산 시스템에서 인과적 메시지 로깅에 기반한 효율적 회복 알고리즘)

  • An, Jin-Ho;Jeong, Gwang-Sik;Kim, Gi-Beom;Hwang, Jong-Seon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.10
    • /
    • pp.1194-1205
    • /
    • 1999
  • 인과적 메시지 로깅은 정상수행시 낙관적 메시지 로깅의 장점을 가지고, 회복시 비관적 메시지 로깅의 장점을 가지고 있다. 본 논문에서는 회복 프로세스들간의 비동기성을 향상시키기 위한 인과적 메시지 로깅에 기반한 새로운 회복 알고리즘을 제안하고자 한다. 기존의 인과적 메시지 로깅 기반 회복 알고리즘들은 살아있는 프로세스들의 수행을 대기시키거나, 회복 프로세스들간의 높은 동기성을 요구한다. 본 논문에서 제안하는 회복 알고리즘은 각 회복 프로세스가 자신의 회복만을 책임지게 함으로써, 여러 개의 프로세스들이 동시적으로 고장이 발생하더라도 회복시 살아있는 프로세스들의 수행을 대기시키지 않고, 회복 프로세스들 중 하나의 회복 프로세스에게만 과부하가 발생하지 않도록 한다. 또한, 제안하는 알고리즘은 각 회복 프로세스의 회복 과정이 다른 회복 프로세스의 연속적인 고장들에 의해 지연되지 않도록 한다. 본 논문에서는 제안하는 회복 알고리즘의 정당성을 증명하고, 시뮬레이션을 통해서 제안하는 회복 알고리즘이 기존 회복 알고리즘에 비해 고장난 프로세스의 평균회복시간을 단축시킨다는 것을 보여준다.Abstract Causal message logging has the advantages of optimistic message logging during failure-free execution and pessimistic message logging during recovery. In this paper, we present a new recovery algorithm based on causal message logging for improving asynchrony among recovering processes. Existing recovery algorithms based on causal message logging block the execution of live processes or require high synchronization among recovering processes. As each recovering process is responsible for only its recovery in our algorithm, the algorithm avoids blocking the execution of live processes during recovery even in concurrently multiple failures and overloading only one among recovering processes. Moreover, it allows the recovery of each recovering process not to be delayed by the continuous failures of other recovering processes. We prove the correctness of our recovery algorithm, and our simulation results show that our algorithm reduces the average recovery time of a failed process compared with the existing recovery algorithms.

CRYPTANALYSIS AND IMPROVEMENT OF A PROXY SIGNATURE WITH MESSAGE RECOVERY USING SELF-CERTIFIED PUBLIC KEY

  • Chande, Manoj Kumar;Lee, Cheng-Chi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.53 no.4
    • /
    • pp.1051-1069
    • /
    • 2016
  • Combining the concept of self-certified public key and message recovery, Li-Zhang-Zhu (LZZ) gives the proxy signature scheme with message recovery using self-certified public key. The security of the proposed scheme is based on the discrete logarithm problem (DLP) and one-way hash function (OWHF). Their scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, their scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signer. In this paper, it is shown that in their signature scheme a malicious signer can cheat the system authority (SA), by obtaining a proxy signature key without the permission of the original signer. At the same time malicious original signer can also cheat the SA, he can also obtain a proxy signature key without the permission of the proxy signer. An improved signature scheme is being proposed, which involves the remedial measures to get rid of security flaws of the LZZ et al.'s. The security and performance analysis shows that the proposed signature scheme is maintaining higher level of security, with little bit of computational complexity.

Introduction and Performance Analysis of Approximate Message Passing (AMP) for Compressed Sensing Signal Recovery (압축 센싱 신호 복구를 위한 AMP(Approximate Message Passing) 알고리즘 소개 및 성능 분석)

  • Baek, Hyeong-Ho;Kang, Jae-Wook;Kim, Ki-Sun;Lee, Heung-No
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.11
    • /
    • pp.1029-1043
    • /
    • 2013
  • We introduce Approximate Message Passing (AMP) algorithm which is one of the efficient recovery algorithms in Compressive Sensing (CS) area. Recently, AMP algorithm has gained a lot of attention due to its good performance and yet simple structure. This paper provides not only a understanding of the AMP algorithm but its relationship with a classical (Sum-Product) Message Passing (MP) algorithm. Numerical experiments show that the AMP algorithm outperforms the classical MP algorithms in terms of time and phase transition.

Specification and Analysis of Key Recovery System using ECTPN (ECTPN을 이용한 키복구 시스템의 명세 및 분석)

  • Go, Jeong-Ho;Gang, Sang-Seung;Jeon, Eun-A;Lee, Gang-Su
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.6
    • /
    • pp.1874-1885
    • /
    • 2000
  • When a receiver of ciphertext message can not decrypt a message because he has lost his private-key, the private-key of receiver and session-key of the message should be recovered. In this paper, we developed an Encapsulation based Key Recovery System (EKRS). EKRS is a new key encapsulation based key recovery system which is characterized by secretly choice of KRA, randomized target keys. n-way recovery type, and useful for commercial key recovery. EKRS is formally specified by a pictorial model, an Extended Cryptographic Timed Petri Net (ECTPN). Secure information flow and reachability of a session-key are verified by using reachability graph of ECTPN. EKRS, executing over a Public Key Infrastructure, can be used as a security solution in Web based applications such as CALS, EC an EDI.

  • PDF

Quantum signature scheme with message recovery (메시지 복구형 양자 서명 기법)

  • 이화연;양형진;이동훈;이상진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.39-46
    • /
    • 2003
  • We propose a quantum signature scheme with message recovery implemented by a symmetrical quantum key cryptosystem and Creenberger-Horne-Zeilinger(CHZ) triplet states. The suggested scheme relies on the availability of an arbitrator and can be divided into two schemes . one is using a public board and the other is not. The two schemes give us the confidentiality of a message and the higher efficiency in transmission. We propose a quantum signature scheme with message recovery using Greenberger-Home-Zeilinger(GHZ) triplet states.

Secure Format-Preserving Encryption for Message Recovery Attack (메시지 복구 공격에 안전한 형태보존암호)

  • Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of KIISE
    • /
    • v.44 no.8
    • /
    • pp.860-869
    • /
    • 2017
  • Recently, due to the personal information security act, the encryption of personal information has attracted attention. However, if the conventional encryption scheme is used directly, the database schema must be changed because the conventional encryption scheme does not preserve the format of the data, which can yield a large cost. Therefore, the Format-Preserving Encryption(FPE) has emerged as an important technique that ensures the confidentiality of the data and maintains the database schema naturally. Accordingly, National Institute of Standards and Technology(NIST) recently published the FF1 and FF3 as standards for FPE, although problems have been found in the security of FF1 and FF3 against message recovery attacks. In this paper, we study and analyze FF1 and FF3 as the standards of FPE, as well as the message recovery attack on these schemes. We also study a secure FPE against message recovery attack and verify the efficiency by implementing standardized FF1 and FF3.

How To Support Scalability in Causal Message Logging (인과적 메시지 로깅에서 확장성 지원 방법)

  • Kim, Ki-Bom;Hwang, Chung-Sun;Yu, Heon-Chang;Shon, Jin-Gon;Jung, Soon-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.27 no.4
    • /
    • pp.362-372
    • /
    • 2000
  • The causal message logging is a low-cost technique of building a distributed system that can tolerate process crash failures. Previous research in causal message logging protocol assumes that the number of processes in a fault-tolerant system is fixed. This assumption makes all processes modify their data structures when a new process is added or an existing process terminates. However, the proposed approach in this paper allows to each process retain identifiers of only the communicating processes instead of all processes. This mechanism enables the fault-tolerant system to operate at many different scales. Using this mechanism, we develop a new algorithm that can be adapted for recovery in existing causal message logging protocols. Our recovery algorithm is 1) a distributed technique which does not require recovery leader, 2) a nonblocking protocol which does not force live processes to block while recovery is in progress, and 3) a novel mechanism which can tolerate failures of an arbitrary number of processes. Earlier causal message logging protocols lack one or more of the above properties.

  • PDF

New Signature Schemes Giving Message Recovery Based on EC-KCDSA

  • Yum, Dae-Hyun;Sim, Sang-Gyoo;Lee, Pil-Joong
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.595-597
    • /
    • 2002
  • New signature schemes giving message recovery based on EC-KCDSA are introduced. These signature schemes can be efficiently used with established EC-KCDSA systems.

  • PDF

Local Recovery in Reliable Multicast Protocols by Separating NAK-suppression from Error Recovery Request (신뢰성 있는 멀티캐스트 프로토콜에서 NAK 메시지의 기능 분리를 통한 지역적 오류 복구)

  • Jung, Choong-Il;Lee, Yun-Hee;Park, Chang-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.4
    • /
    • pp.559-569
    • /
    • 2001
  • With the growth of the Internet, applications using the reliable multicast protocol are increasing. Two important requirements of reliable multicasting are reliability and scalability. To enhance scalability, many methods have been proposed. A typical method is a local recovery scheme. This paper proposes a new stable and effective protocol with the following features. The first is to apply the discipline of the separations of concerns to NAK message. By dividing the functions of the NAK message into the error recovery request and the NAK-suppression, each function can be optimized. Second, a local representative, which is selected gradually and distributively, executes error recovery in somewhat deterministic manner. Finally, by dynamically adjusting the TTL value of the control message, the error recovery domain can be optimized. The proposed scheme has been implemented and experimented on Network Simulator. Compared to the existing schemes, the performance results show that scalability has not only been enhanced but also error recovery time and network overhead have been reduced.

  • PDF