• Title/Summary/Keyword: Development Scheme

Search Result 2,361, Processing Time 0.03 seconds

Enhanced Password-based Remote User Authentication Scheme Using Smart Cards

  • Jeon, II-Soo;Kim, Hyun-Sung
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.16 no.1
    • /
    • pp.9-19
    • /
    • 2011
  • Secure and efficient authentication schemes over insecure networks have been a very important issue with the rapid development of networking technologies. Wang et al. proposed a remote user authentication scheme using smart cards. However, recently, Chen et al. pointed out that their scheme is vulnerable to the impersonation attack and the parallel session attack, and they proposed an enhanced authentication scheme. Chen et al. claimed that their scheme is secure against the various attacks. However, we have found that their scheme cannot resist the parallel attack and the stolen smart card attack. Therefore, in this paper, we show the security flaws in Chen et al.'s scheme and propose an improved remote user authentication scheme using tamper-resistant smart cards to solve the problem of Chen et al.'s scheme. We also analyze our scheme in terms of security and performance.

The Development of the National Technical Qualification using FMEA (FMEA를 이용한 국가기술자격의 발전방향)

  • Woo, Tae-Hee;Park, Jae-Hyun
    • Journal of the Korea Safety Management & Science
    • /
    • v.14 no.2
    • /
    • pp.253-263
    • /
    • 2012
  • Although the national technical qualification scheme has a historical background for thirty-five years, it hasn't any study of an obvious cause analysis, effective counterplan and analysis relation to its historical changes. This paper analyses the internal and external factors of technical qualification policy of the Human resources development service of Korea using PEST and SWOT and surveys the influence on its environment and the variation cause of the ratio of successful applicants to the qualification scheme. This paper also suggests systematically the direction for development of the technical qualification scheme using FMEA. Thus, this study assists to construct rapidly a correspondence system to the environment change simultaneously to determine decision making to the marketing policy.

Joint OSIC and Soft ML Decoding Scheme for Coded Layered Space-Time OFDM Systems

  • Lee, Hye-Jeong;Chung, Jae-Ho;Park, Se-Jun;Lee, Seong-Choon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.5A
    • /
    • pp.487-493
    • /
    • 2008
  • In this paper, we consider coded layered space-time architecture in MIMO-OFDM channels. Vertical Bell Lab Layered Space-Time(V-BLAST) scheme employing ordered successive interference cancellation(OSIC) algorithm provides very high spectral efficiency with low computational complexity. However, the error propagation is a major drawback constraining the overall performance of the V-BLAST system significantly. Based on this problem, we derive an improved detector using soft bit log-likelihood ratio(LLR) value. Simulation results show that the proposed detector outperforms the conventional V-BLAST scheme under spatially uncorrelated as well as correlated fading channels.

A scheme of Docker-based Version Control for Open Source Project (오픈 소스 프로젝트를 위한 도커 기반 버전 관리 기법)

  • Lee, Yong-Jeon;Rim, Seong-Rak
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.2
    • /
    • pp.8-14
    • /
    • 2016
  • When Open Source Projects are processed by multiple developers, the Version Control Systems, which control the different versions of the same file being used, is a very useful tool. On the other hand, because most of conventional VCS(SVN, Git, etc.) mainly control the history of the modifications of the source codes or documents, there is an inconvenience that each developer should modify the development environment whenever the development environment is modified. To overcome this inconvenience, this paper suggests a scheme of VC for OSP. The basic concept of the suggested scheme is that an image, including the development environment and controls, is created as a new version using the Docker, virtualization tool of the container method. To review the functional appropriateness of the suggested scheme, after establishing the Docker on the hosts that use the different OS( Ubuntu12.0.4, CentOS7), this study tested a VC that could control the different versions including the history of modifications of the development environment and evaluated them by a comparison with the conventional VCS. The results show that the suggested scheme is a convenient scheme of VC for the OSP.

Fully Homomorphic Encryption Based On the Parallel Computing

  • Tan, Delin;Wang, Huajun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.497-522
    • /
    • 2018
  • Fully homomorphic encryption(FHE) scheme may be the best method to solve the privacy leakage problem in the untrusted servers because of its ciphertext calculability. However, the existing FHE schemes are still not being put into the practical applications due to their low efficiency. Therefore, it is imperative to find a more efficient FHE scheme or to optimize the existing FHE schemes so that they can be put into the practical applications. In this paper, we optimize GSW scheme by using the parallel computing, and finally we get a high-performance FHE scheme, namely PGSW scheme. Experimental results show that the time overhead of the homomorphic operations in new FHE scheme will be reduced manyfold with the increasing of processing units number. Therefore, our scheme can greatly reduce the running time of homomorphic operations and improve the performance of FHE scheme through sacrificing hardware resources. It can be seen that our FHE scheme can catalyze the development of FHE.

Reference model for development of work area and classification scheme related to telecommunications standardization (정보통신표준화 연구개발을 위한 기술분류참조모형)

  • Goo, Gyeong-Cheol;Son, Hong;Park, Gi-Sik
    • Proceedings of the Korean Operations and Management Science Society Conference
    • /
    • 1996.10a
    • /
    • pp.177-181
    • /
    • 1996
  • Systematic classification system for standardization in telecommunication is essential to the standardization R&D strategy. This paper suggests a new reference model for development of work area and classification scheme related to the telecommunications standardization : Cubic and matrix approach. Standardization Work Areas(SWAs) that are upper level of the reference model are classified by its main role and function reflecting the market trends and user needs. Standardization expertise is lower level scheme, which can be regarded as the different possible layers of standardization to be applied to each one of the SWAs grouped under upper level scheme. A new reference model consists of two planes that are SWAs plane and Standardization layer plane. Finally the reference model for classification of SWAs in telecommunication mapping onto matrix table that row and column are defined by SWAs and standardization layer respectively.

  • PDF

A Bilateral Teleoperation Control Scheme for 2-DOF Manipulators with High Reduction Ratio Joints

  • Ahn, Sung-Ho;Yoon, Ji-Sup;Lee, Sang-Jeong
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2000.10a
    • /
    • pp.519-519
    • /
    • 2000
  • Since the dynamics of the slave manipulator with high reduction ratio joints is likely to be much slower than that of the master manipulator, the control input the slave manipulator is so frequently saturated. This paper proposes a bilateral teleoperation control scheme for 2-DOF manipulators with high reduction ratio joints, which can effectively compensate the control input saturation. In the proposed scheme, the controllers of the slave manipulator are designed with an anti-windup feature and forces caused by the saturation are reflected to the operator holding the operating handle of the master manipulator. When the control input of the slave manipulator is saturated, the master manipulator moves slowly file to tile reflected forces. In this way, the position tracking performance of the slave manipulator with high reduction ratio joints can be enhanced regardless of saturation. The proposed scheme is shown to give excellent position tracking performance through a series of experiments.

  • PDF

Integration of 3-Dim SPH Scheme into the ExLO Code (극대변형 해석을 위한 SPH 수치기법 개발 및 ExLO 코드 연계)

  • Lee, Min-Hyung;Cho, Young-Jun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.14 no.3
    • /
    • pp.532-537
    • /
    • 2011
  • This paper describes the development of SPH(Smooth Particle Hydrodynamics) scheme and integration into the multi-material shock physics code(ExLO) for the purpose of the application to the extreme large deformation problems. SPH numerical scheme has been extended into the fluid dynamics and the high-speed impact events, such as space structure protection against space debris and meteorite catering. Like other hydrocodes, SPH scheme also solves the conservation equations with the constitutive equation including equation of state. The benchmark problem, Taylor-Impact test, was simulated and the predictions show good agreements with both the published numerical data and experimental data. Currently, the contact treatment between materials is under development.

Development and Performance Evaluation of a Concurrency Control Technique in Object-Oriented Database Systems

  • Jun, Woochun;Hong, Suk-Ki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1899-1911
    • /
    • 2018
  • In this work, we propose a concurrency control scheme in object-oriented database (OODB). Since an OODB provides complex modeling power than the conventional relational databases, a concurrency control technique in OODB is also rather complicated and has influence on the overall performance. Thus, it is very important to develop a concurrency control technique with less overhead. The proposed scheme deals with class hierarchy that is a key concept in OODBs. The proposed scheme is developed on implicit locking scheme. Also, the proposed scheme is designed using data access frequency in order to reduce locking overhead than implicit locking. It means that, if access frequency information is not available, the proposed scheme works just like the existing implicit locking, In our work, the correctness of the proposed scheme is proved. The performance is analyzed depending on access types. Also, it is proved that our scheme performs works much better than the implicit locking does.

A Hybrid Spatial Differencing Scheme for Discrete Ordinates Method in 2D Rectangular Enclosures (2차원 사각 밀폐 공간에서의 구분 종좌표법을 위한 하이브리드 공간 차분법)

  • Kim, Il-Kyoung;Kim, Woo-Seung
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.23 no.1
    • /
    • pp.104-113
    • /
    • 1999
  • A hybrid spatial differencing scheme for the discrete ordinates method is proposed to predict radiative heat transfer in two-dimensional rectangular enclosures. Since this scheme takes the advantages of the diamond scheme and step scheme and includes the characteristics of medium, more accurate and stable results can be obtained. In its development several spatial differencing schemes are examined to address the effect of numerical smearing (or false scattering). Predictions from the proposed hybrid scheme are compared to those of other schemes for transparent, purely absorbing, purely scattering, or absorbing-emitting-isotropically scattering media. It is found that the proposed scheme predicts stable and less smeared results than others.