• Title/Summary/Keyword: 주소정보

Search Result 1,330, Processing Time 0.03 seconds

Agent Communication with Multiple Ontologies (다중온톨로지의 에이전트 통신)

  • 임동주;오창윤;배상현
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.5 no.1
    • /
    • pp.173-182
    • /
    • 2001
  • In this paper, we discuss how ontology Plays roles in building a distributed and heterogeneous knowledge-base system. First, we discuss relationship between ontology and agent in the Knowledgeable Community which is a framework of knowledge sharing and reuse based on a multi-agent architecture. Ontology is a minimum requirement for each agent to join the Knowledgeable Community. Second we explain mediation by ontology to show how ontology is used in the Knowledgeable Community. A special agent called mediation analyzes undirected messages and infer candidates of recipient agents by consulting ontology and relationship between ontology and agents. Third we model ontology as combination of aspects each of which can represent a way of conceptualization. Aspects are combined either as combination aspect which means integration of aspects or category aspect which means choice of aspects. Since ontology by aspect allows heterogeneous and multiple descriptions for phenomenon in the world, it is appropriate for heterogeneous knowledge-base systems. We also show translation of messages as a wave of interpreting multiple aspects. A translation agent can translate a message with some aspect to one with another aspect by analyzing dependency of aspects. Mediation and translation of messages are important to build agents easily and naturally because less knowledge on other agents is requested for each agent.

  • PDF

The Smart Contract based Copyright Protection Model for Wisdom Contents Distribution (지혜콘텐츠 유통에 적합한 스마트계약 기반 저작권 보호 모델)

  • Yun, Sunghyun
    • Journal of Internet of Things and Convergence
    • /
    • v.5 no.2
    • /
    • pp.21-26
    • /
    • 2019
  • Wisdom contents is made by an ordinary person and contains life tips helpful in general. As the existing copyright management systems are designed for the corporate or professional authors, it's not easy to use and requires high cost for the ordinary person to get the copyright. Blockchain based system can notarize the block of transactions without help of trustful third party such as existing copyright protection center. Thus, blockchain based copyright protection model is needed to protect the ordinary author's copyright. In this study, we propose the smart contract based copyright protection model which run on the blockchain network. The proposed model consists of smart contract creation, contents purchase and profit sharing stages. The digital signature scheme is used to get the contract agreed by the seller and the author. The smart contract stores the author information, contents information and the percentage of the share as states. If the contents is sold, the sales tokens are redistributed to the author and the seller according to the share. The proposed model can be applied to the ordinary person's copyright registration and management for Wisdom contents distributed in cafe, blog, YouTube, etc.

A Bitarray-Based Reverse Routing Method in Wireless Sensor Networks (무선 센서 네트워크에서 역방향 통신을 위한 비트열기반 경로설정 방법)

  • Kim, Seon-Hwan;Lee, Myung-Sub;Kim, Chong-Gun;Park, Chang-Hyeon
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.9 no.4
    • /
    • pp.80-89
    • /
    • 2010
  • Most of the discussed power efficient routing algorithms, such as LEACH, PEDAP and etc., assume that a base station has infinite resources and there is no traffic limit. However, these assumptions cannot be applied to typical wireless sensor network environments, especially a small sensor network using a normal node as the base station. Moreover, many studies on the wireless sensor networks have not been considering the reverse transmission scheme which transmits data from a sink node to the normal nodes. We propose a bitarray-based reverse routing method which is a power efficient routing algorithm for the wireless sensor networks. The proposed method can be easily implemented by using the tree-based routing scheme and can be worked well with the small memory size for the address of sensor nodes. The experimental result shows that the amount of message transmission of the proposed bitarray-based reverse routing method can be reduced about 61.3% or more compared to the previous methods.

A Formal Security Analysis on the Enhanced Route Optimization Protocol for Mobile IPv6 (이동 IPv6의 확장된 경로 최적화프로토콜에 대한 형식화된 보안 분석)

  • You, Il-Sun;Kim, Heung-Jun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.4
    • /
    • pp.691-699
    • /
    • 2009
  • Recently, the ERO protocol has been adopted as a standard to protect the routing optimization mode introduced by MIPv6. This protocol uses the public key cryptography and the early binding update method to improve the Return Routeability protocol while optimizing both security and performance. On the other hand, though various security approaches including the ERO protocol have been proposed for MIPv6, they lack formal verification. Especially, to our best knowledge, there is no formal analysis on the ERO protocol. In order to provide a good example for formal analysis on MIPv6 security protocols, this paper verifies the correctness of the ERO protocol through BAN-logic. For this goal, BAN-logic is extended to consider the address tests on the mobile nodes's CoA and HoA. It is expected that the analysis presented in this paper will be useful for the formal verifications on the security protocols related to MIPv6.

A New Semi-Random Imterleaver Algorithm for the Noise Removal in Image Communication (영상통신에서 잡음 제거를 위한 새로운 세미 랜덤 인터리버 알고리즘)

  • Hong, Sung-Won;Park, Jin-Soo
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.8
    • /
    • pp.2473-2483
    • /
    • 2000
  • In this paper, The turbo code is used to effectively remove noise which is generated on the image communication channel. Turbo code had excellent decoding performance. However, it had limitations for real time communication because of the system complexity and time delay in decoding procedure. To overcome this problem, this paper proposed a new SRI(Semi Random Interleaved algorithm, which decrease the time delay, when the image data, which reduced the interleaver size of turbo code encoder and decoder, transmitted. The SRI algorithm was composed of 0.5 interleaver size from input frame sequence. When the data inputs in interleaver, the data recorded by row such as block interleaver. But, When the data read in interleaver, the data was read by randomly and the next data located by the just address simultaneously. Therefore, the SRI reduced half-complexity when it was compared with pre-existing method such as block, helical, random interleaver. The image data could be the real time processing when the SRI applied to turbo code.

  • PDF

A Korean Domain Name System for Korean (한국어순을 따르는 인터넷 한글 도메인 네임 시스템)

  • Lee, Jae-Yong;Lee, Kyoon-Ha
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.7
    • /
    • pp.1855-1862
    • /
    • 1998
  • An Internet user obtains an IP address from DNS to access the host. But, Korean users must use English word order Domain that is not convenient for them. All existing systems have the reverse of the Korean word order and that is the obstacle to the spreading of Internet. So, the necessity of a Korean name system that well suited for Korean Internet user is increasing. In order to operate the proposed Korean Domain System with existing Domain Name Systems, we build a Korean to English transformation rule and Korean Domain Name composition rule. Also, we designed a STHOP for Korean word order processing. In a STROP, a SLDF transform a Korean SLD into English SLD, and a NFDNG makes this as an English word order. By using Korean Domain Name System proposed here, users could understand the embedded meaning of Domain Name with ease, and reluctance of Domain registration caused by similarity of organization names would be solved, Consequently. it could devote to the popularization of the Internet.

  • PDF

CL-Tree: B+ tree for NAND Flash Memory using Cache Index List (CL 트리: 낸드 플래시 시스템에서 캐시 색인 리스트를 활용하는 B+ 트리)

  • Hwang, Sang-Ho;Kwak, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.20 no.4
    • /
    • pp.1-10
    • /
    • 2015
  • NAND flash systems require deletion operation and do not support in-place update, so the storage systems should use Flash Translation Layer (FTL). However, there are a lot of memory consumptions using mapping table in the FTL, so recently, many studies have been proposed to resolve mapping table overhead. These studies try to solve update propagation problem in the nand flash system which does not use mapping table. In this paper, we present a novel index structure, called CL-Tree(Cache List Tree), to solve the update propagation problem. The proposed index structure reduces write operations which occur for an update propagation, and it has a good performance for search operation because it uses multi-list structure. In experimental evaluation, we show that our scheme yields about 173% and 179% improvement in insertion speed and search speed, respectively, compared to traditional B+tree and other works.

A kernel memory collecting method for efficent disk encryption key search (디스크 암호화 키의 효율적인 탐색을 위한 커널 메모리 수집 방법)

  • Kang, Youngbok;Hwang, Hyunuk;Kim, Kibom;Lee, Kyoungho;Kim, Minsu;Noh, Bongnam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.931-938
    • /
    • 2013
  • It is hard to extract original data from encrypted data before getting the password in encrypted data with disk encryption software. This encryption key of disk encryption software can be extract by using physical memory analysis. Searching encryption key time in the physical memory increases with the size of memory because it is intended for whole memory. But physical memory data includes a lot of data that is unrelated to encryption keys like system kernel objects and file data. Therefore, it needs the method that extracts valid data for searching keys by analysis. We provide a method that collect only saved memory parts of disk encrypting keys in physical memory by analyzing Windows kernel virtual address space. We demonstrate superiority because the suggested method experimentally reduces more of the encryption key searching space than the existing method.

User Interface Model Based Automatic Mobile Web Application Generation Tool for Embedded Systems (내장형 시스템을 위한 사용자 인터페이스 모델 기반 모바일 웹앱 자동 생성 도구)

  • Choi, Kibong;Kim, Saehwa
    • KIISE Transactions on Computing Practices
    • /
    • v.23 no.1
    • /
    • pp.13-27
    • /
    • 2017
  • This paper presents a tool that automatically generates mobile web applications from user interface (UI) models which are based on PELUM (Pattern and Event based Logical User Interface Modeling). PELUM is a method for the effective development of UI-centered embedded systems via UI modeling. The proposed tool consists of a model editor and a code generator. The former provides an environment for modeling a Logical UI Model (LUM) and a Programming Interface Model (PIM) on the web. On the other hand, the code generator sets the screen configuration and events' behavior, according to the LUM, synthesizing a local database schema according to the PIM, and then generates an executable mobile web app. It also can produce mashup web apps by receiving an open API address via the PIM. The generated mobile web apps follow the Model-View-Controller (MVC) architecture in order for users to easily customize them. The proposed tool enables them to generate mobile web apps that can be executed on various devices by modeling logical UIs on the web.

Cache and Pipeline Architecture Improvement and Low Power Design of Embedded Processor (임베디드 프로세서의 캐시와 파이프라인 구조개선 및 저전력 설계)

  • Jung, Hong-Kyun;Ryoo, Kwang-Ki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.289-292
    • /
    • 2008
  • This paper presents a branch prediction algorithm and a 4-way set-associative cache for performance improvement of OpenRISC processor and a clock gating algorithm using ODC (Observability Don't Care) operation for a low-power processor. The branch prediction algorithm has a structure using BTB(Branch Target Buffer) and 4-way set associative cache has lower miss rate than direct-mapped cache. The clock gating algorithm reduces dynamic power consumption. As a result of estimation of performance and dynamic power, the performance of the OpenRISC processor using the proposed algorithm is improved about 8.9% and dynamic power of the processor using samsung $0.18{\mu}m$ technology library is reduced by 13.9%.

  • PDF