RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
          펼치기
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
          펼치기
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재후보

        개인정보가 보호되는 동형암호기반 금융데이터분석

        천정희,어윤희,김재윤 한국금융정보학회 2018 금융정보연구 Vol.7 No.1

        Recently, as machine learning research has been developed, big data analysis gets the limelight. This is because of the increased network connectivity which makes it possible to collect vast amounts of high-quality data as the ingredients of machine learning. Data including sensitive privacy from multiple institutes should be merged and utilized for effective machine learning, but the process can cause a critical problem of private data leakage. This work proposes ‘Homomorphic Machine Learning’ as an information technology solution for a contradiction problem between preserving privacy and making full use of data, which performs machine learning with encrypted data without decryption. Homomorphic encryption is cutting-edge cryptographic technology which enables any operations on computers with encrypted data. It is secure against quantum computer attack. In the situation of data analysis with sensitive private data using homomorphic encryption, machine learning can be performed with no worry of privacy leakage or data loss. Specifically, this work introduces concepts of homomorphic encryption and machine learning with minimal mathematical description for understanding homomorphic machine learning. Also, based on recent works, we investigate possibility of commercialization by analyzing effectiveness of homomorphic encryption which is major obstacle for commercialization. Credit rating requires analysis of private data. As major application, this work shows process of calculating credit rating from encrypted private data without danger of private data leakage. 최근 기계학습(machine learning) 기술의 발전으로 빅데이터 분석이 각광을 받고 있다. 네트워크 연결성의증대로 방대한 양의 데이터의 수집이 가능해지면서 기계학습 기술에 기반이 되는 양질의 빅데이터 수집이용이해진 까닭이다. 기계학습이 효과적이려면 이종기관에서 수집된 데이터들을 민감한 개인정보를 포함하여병합하고 활용하여야 하는데 이 과정에서 개인정보유출의 문제가 심각하게 대두되고 있다. 본고에서는 개인정보보호와 빅데이터 활용이라는 상충된 목표를 달성할 수 있는 정보기술적 해법으로 암호화된데이터상에서 복호화 없이 기계학습을 수행하는 동형기계학습(homomorphic machine learning) 기술을 소개한다. 동형암호(homomorphic encryption)는 평문을 암호화한 상태에서도 복호화 없이 컴퓨터가 수행하는 모든계산이 가능한 암호기술로서 특히 양자컴퓨터 시대에도 안전한 최신암호기술이다. 동형암호기술을 적용하면민감한 개인정보를 포함한 데이터분석에서도 개인정보 유출이나 데이터손실 없이 기계학습을 수행할 수 있다. 구체적으로는 동형기계학습의 포괄적 이해를 위해 동형암호와 기계학습 기술을 최소한의 수학적 묘사로 개념적으로 소개하도록 한다. 또한 최근 연구결과들을 토대로 실용화에 가장 큰 걸림돌로 여겨지고 있는 동형기계학습의효율성을 분석하여 실용화 가능성을 타진해본다. 또한 민감한 개인정보를 기반으로 한 데이터분석이 필요한대표적 사례로 신용정보계산에 이를 적용하여 암호화된 개인정보를 기반으로 개인정보 유출의 위험 없이신용점수를 계산하는 과정을 제시한다.

      • KCI등재

        A note on self-bilinear maps

        천정희,Dong Hoon Lee 대한수학회 2009 대한수학회보 Vol.46 No.2

        Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear. Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.

      • KCI등재

        Reducing RFID Reader Load with the Meet-in-the-Middle Strategy

        천정희,Jeongdae Hong,,Gene Tsudik 한국통신학회 2012 Journal of communications and networks Vol.14 No.1

        When tag privacy is required in radio frequency identi-fication (ID) system, a reader needs to identify, and optionally authenticate,a multitude of tags without revealing their IDs. One approach for identification with lightweight tags is that each tag performs pseudo-random function with his unique embedded key. In this case, a reader (or a back-end server) needs to perform a brute-force search for each tag-reader interaction, whose cost gets larger when the number of tags increases. In this paper, we suggest a simple and efficient identification technique that reduces readers computation to O(√N logN) without increasing communication cost. Our technique is based on the well-known “meet-in-themiddle”strategy used in the past to attack symmetric ciphers.

      • KCI등재

        Practical FHE parameters against lattice attacks

        천정희,손용하,이동건 대한수학회 2022 대한수학회지 Vol.59 No.1

        We give secure parameter suggestions to use sparse secret vectors in $\LWE$ based encryption schemes. This should replace existing security parameters, because homomorphic encryption (HE) schemes use quite different variables from the existing parameters. In particular, HE schemes using sparse secrets should be supported by experimental analysis, here we summarize existing attacks to be considered and security levels for each attacks. Based on the analysis and experiments, we compute optimal scaling factors for CKKS.

      • KCI등재후보

        항암화학요법 치료 중인 암환자의 자가 구강 관리를 위한 교육과 커뮤니케이션의 효과

        천정희 ( Joung Hee Cheon ),이혜란 ( Hye Ran Lee ) 대한의료커뮤니케이션학회 2013 의료커뮤니케이션 Vol.8 No.2

        Purpose: Oral mucositis can be occurred very often in cancer patients who are undergoing chemotherapy. It is very troublesome to cancer patients because it causes pain, gingival bleeding, nutritional imbalance due to poor oral intake, and sometimes leads to longer hospital stay and poor quality of life. However, it can be prevented or ameliorated by active oral care. This study was designed to improve chemotherapy-induced oral mucositis by means of active education and communication activity according to a standardized protocol for self-oral care. Methods: Seventy cancer patients who were admitted to hospital for chemotherapy and had grade I oral mucositis were enrolled. These patients were educated with one to one method for self-oral care including concept of mucositis along with the importance of self-oral care, and the method of brushing teeth and gargling, etc. Communication activity for it was performed by nurses and physician together, giving feedback and reeducation to patients. The effect of education and communication activity was assessed by the survey from patients. Results: The survey showed that the level of awareness for oral mucositis, the method of brushing and gargling were improved significantly after education and communication activity. The rate of oral mucositis was also reduced after these activity. Conclusion: We conclude that education and communication activity enable cancer patients to do more effective self-oral care and to reduce oral mucositis.

      • KCI등재
      • 부동산 조세정책이 아파트시장에 미치는 인식조사 연구

        천정희(Cheon Junghee) 한국부동산산업학회 2021 부동산산업연구 Vol.4 No.1

        본 연구에서는 정부의 조세청잭에 대한 인식을 분석하고, 부동산 조세정책이 아파트 구입에 미치는 영향을 살펴보았다. 분석 결과 역대 정부의 부동산 조세정책에 대해 부정적 인식이 높았으며, 현 정부의 부동산 조세정책은 부정적 인식이 더 높을 알 수 있었다. 요인분석 결과 세율 중과와 세율 만족도의 두 가지 요인이 도출되었으며, 요인분석 결과 도출된 요인과 투자 의향에 대한 상관관계분석 결과 보유세율 중과만이 투자 의향과 상관관계가 있는 것으로 나타났다. This study analyzes the perception of the government s tax policy and, the effect of real estate tax policy on apartment purchases was examined. As a result of the analysis, negative perceptions about the real estate tax policies of previous governments were high. It can be seen that current government s real estate tax policy has a higher negative perception. As a result of the factor analysis, two factors were derived: excessive tax rate and tax rate satisfaction, as a result of the correlation analysis between the factors derived from the factor analysis and the intention to invest, it was found that only the heavy holding tax rate had a correlation with the intention to invest.

      • KCI등재

        On the scaled inverse of $(x^i-x^j)$ modulo cyclotomic polynomial of the form $\Phi_{p^s}(x)$ or $\Phi_{p^s q^t}(x)$

        이기우,천정희,김동우,김두형 대한수학회 2022 대한수학회지 Vol.59 No.3

        The scaled inverse of a nonzero element $a(x)\in \mathbb{Z}[x]/f(x)$, where $f(x)$ is an irreducible polynomial over $\mathbb{Z}$, is the element $b(x)\in \mathbb{Z}[x]/f(x)$ such that $a(x)b(x)=c \pmod{f(x)}$ for the smallest possible positive integer scale $c$. In this paper, we investigate the scaled inverse of $(x^i-x^j)$ modulo cyclotomic polynomial of the form $\Phi_{p^s}(x)$ or $\Phi_{p^s q^t}(x)$, where $p, q$ are primes with $p<q$ and $s, t$ are positive integers. Our main results are that the coefficient size of the scaled inverse of $(x^i-x^j)$ is bounded by $p-1$ with the scale $p$ modulo $\Phi_{p^s}(x)$, and is bounded by $q-1$ with the scale not greater than $q$ modulo $\Phi_{p^s q^t}(x)$. Previously, the analogous result on cyclotomic polynomials of the form $\Phi_{2^n}(x)$ gave rise to many lattice-based cryptosystems, especially, zero-knowledge proofs. Our result provides more flexible choice of cyclotomic polynomials in such cryptosystems. Along the way of proving the theorems, we also prove several properties of $\{x^k\}_{k\in\mathbb{Z}}$ in $\mathbb{Z}[x]/\Phi_{pq}(x)$ which might be of independent interest.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼