• Title/Summary/Keyword: Existing setting

Search Result 623, Processing Time 0.025 seconds

A Study on the Analysis of Behavioral Changes of Smart Devices and the Presentation of the Improved Model (스마트 디바이스 행동변화 애플리케이션 분석을 통한 개선모델 제시)

  • Park, In-Hwa;Kim, Hae-Na;Lee, Youngho
    • Journal of Digital Convergence
    • /
    • v.12 no.11
    • /
    • pp.225-232
    • /
    • 2014
  • Supply of a smart device has been made with the development of communication networks and growing desire of people to improve the quality of life, the service industry about it have been made with smart devices. Among them, there are various services that can help people change their behavior to healthy life. But it does not have a large impact on the behavior change of performer because its been developed as a general process. Therefore in this study examine development situation about current behavior change applications through application markets. Development current situation can be separated by process to two patterns. As a result we propose behavioral change model that includes integrated change model that one of the behavior theory model, accomplish the goal process of goal setting theory and habit formation phase for automate the changes. Also, we provide appropriate service according to the model that leads motivation, sustainability of the action and positive behavior change to performer. We can expect in many aspects such as ability and motivation than existing service.

Effects of H$_2$BO$_3$ on the Hydration of $C_4$A$_3$S Blended Rapid Hardign Cement (CSA계 혼합 시멘트 수화에 미치는 Boric Acid 의 영향)

  • Yoo, K.S.;Lee, K.H.;Kim, N.H.;Lee, Y.S.;Hun, K.H.;Lee, J.W.;Yim, Going
    • Journal of the Korean Ceramic Society
    • /
    • v.35 no.6
    • /
    • pp.583-593
    • /
    • 1998
  • The study was carried on the influence of {{{{ { {H }_{3 }BO }_{3 } }} for hydration of blended rapid hardening cement which was composed of {{{{ {{C }`_{4 } ^{ }A }_{3 } }} Adding {{{{ { {H }_{3 }BO }_{3 } }} to the mortar of blended rapid hardening cement delayed the setting time and increased the flow of the mortar. When {{{{ { {H }_{3 }BO }_{3 } }} added to the blended rapid hardening cement mono-sulfate was produced rather than ettringite and the existing time of monosulfate also prolonged. After hours monosulfate was converted to ettringite through being producted like gels. This monosulfate phase in-fluences on the setting time and flow of fresh mortar.

  • PDF

Systemization Setting of Various Improvement Plans in Railway Bridges (철도교량에서 다양한 개량계획의 체계화 설정)

  • Baek, Jae-Wook;Park, Tae-Hyo
    • Journal of the Korean Society for Railway
    • /
    • v.14 no.4
    • /
    • pp.354-363
    • /
    • 2011
  • Existing railway bridges have been going through various improvements since the past, with new improvement plans being formed based on social and technological demands. However, there is the need, above all, for an efficient execution plan due to the great number of sites and excessive amount of required expenses contrary to limited assets. The system itself must be held in question in order to systemize various improvement plans, to define and describe factors while utilizing evaluation methods for significance and correlation to achieve generalization. This paper is focused on determining the priority of various improvement plans through the optimization selection process of mutually evaluating alternative plans under various evaluation standards, thus corresponding to the decision-making purpose. The AHP analysis technique was applied for systemization setting and preference evaluation, while the HPT procedure was applied to develop and select appropriate improvement plan factors.

A study of a System Call Interface for Supporting File Partial Encryption (파일 부분 암호화 지원을 위한 시스템 호출에 관한 연구)

  • Seo, Hye-in;Seong, Jeong-gi;Kim, Eun-gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.549-551
    • /
    • 2017
  • There are currently various file encryption systems and applications for encryption and storage of file on disk. However, the existing file encryption solutions handle encryption and decryption all at once by file or directory. In this study, we propose a system call supporting partial encryption function of the file. The user sets the partial encryption of the file by using system call interface, and writes the contents. And then the data is encrypted and stored on the disk. Also if the user sets the decryption and reads the data, the necessary part of data is decrypted by applying the user setting. According to the user setting, only the necessary part is encrypted and stored on a storage medium. As a result, the information in a secret level can be saved efficiently and securely.

  • PDF

Practical Password-Authenticated Three-Party Key Exchange

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.2 no.6
    • /
    • pp.312-332
    • /
    • 2008
  • Password-based authentication key exchange (PAKE) protocols in the literature typically assume a password that is shared between a client and a server. PAKE has been applied in various environments, especially in the “client-server” applications of remotely accessed systems, such as e-banking. With the rapid developments in modern communication environments, such as ad-hoc networks and ubiquitous computing, it is customary to construct a secure peer-to-peer channel, which is quite a different paradigm from existing paradigms. In such a peer-to-peer channel, it would be much more common for users to not share a password with others. In this paper, we consider password-based authentication key exchange in the three-party setting, where two users do not share a password between themselves but only with one server. The users make a session-key by using their different passwords with the help of the server. We propose an efficient password-based authentication key exchange protocol with different passwords that achieves forward secrecy in the standard model. The protocol requires parties to only memorize human-memorable passwords; all other information that is necessary to run the protocol is made public. The protocol is also light-weighted, i.e., it requires only three rounds and four modular exponentiations per user. In fact, this amount of computation and the number of rounds are comparable to the most efficient password-based authentication key exchange protocol in the random-oracle model. The dispensation of random oracles in the protocol does not require the security of any expensive signature schemes or zero-knowlegde proofs.

A Study on Efficient Vehicular Safety Message Broadcast Scheme using GPS Information in VANET (VANET에서 위치 정보를 이용한 효율적인 차량 안전 메시지 브로드캐스트 방안에 관한 연구)

  • Han, Seung-Hwa;Lee, Cheol-Hee;Kim, Young-Beom
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.11 no.6
    • /
    • pp.103-110
    • /
    • 2012
  • In Vehicle Safety Communication (VSC), noted as a representative application of VANET technologies, emergency warning messages (EWM) are broadcast over vehicles in response to an emergency situation. However, as the number of vehicles increases, the so-called Broadcast Storm Problem often occurs due to a huge number of redundant EWM transmitted. Though many approaches in the literature have been proposed to solve the problem, most of them require the preliminary phase for setting up or refreshing neighbor relationship through exchanging beacon messages with nearby vehicles, thereby further increasing the traffic load. In this paper, we propose Longest Leaping Relay (LLR) scheme which can efficiently solve the Broadcast Storm Problem without any preliminary phase for setting up neighbor relationship. Through computer simulations, we compared the performance of the proposed scheme with competitive schemes and verified the proposed scheme outperforms the existing schemes.

Implementation of Feeding Management Service Model based on Pig Raising Data (양돈 데이터 기반의 급이 관리 서비스 모델 구현)

  • Kim, Bong-Hyun
    • Journal of Digital Convergence
    • /
    • v.19 no.10
    • /
    • pp.105-110
    • /
    • 2021
  • The pig ICT automatic feeder is capable of automatically feeding feed, etc. according to the set conditions. However, there is a disadvantage that the setting condition itself must depend on the user's experience. Therefore, trial and error is caused, and there is a problem that the efficiency is lowered. Therefore, it is necessary to develop a system and implement a service model that can improve pig productivity by suggesting optimal feeding setting conditions based on data. Therefore, in this paper, a pig feeding management service model was developed using the performance analysis program such as the existing feeding data, breeding management data, and pig production management system. Through this, we developed a consumer-oriented feed management service model that can be efficiently utilized by analyzing pig data. In addition, it is possible to provide a service that contributes to a decrease in the mortality rate and an increase in the MSY of the farms with the intelligent automatic feeding management service, thereby improving the productivity of the pig farms and thereby increasing the income of the pig farms.

Password-Authenticated Key Exchange between Clients with Different Passwords (서로 다른 패스워드를 가진 사용자간의 패스워드 인증 키 교환 프로토콜)

  • 변지욱;정익래;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.27-38
    • /
    • 2003
  • Most password-authenticated key exchange schemes in the literature provide an authenticated key exchange between a client and a server based on a pre-shared password. With a rapid change in modem communication environments, it is necessary to construct a secure end-to-end channel between clients, which is a quite different paradigm from the existing ones. In this paper we propose a new framework which provides a password-authenticated ky exchange between clients based only on their two different Passwords without my Pre-shared secret, so called Client-to-Client Password-Authenticated Key Exchange(C2C-PAKE). Security notions and types of possible attacks are newly defined according to the new framework We prove our scheme is secure against all types of attacks considered in the paper. Two secure C2C-PAKE schemes are suggested, one in a cross-realm setting and the other in a single-sorrel setting.

Policy Agenda Setting of Floating Solar PV - Based on the Co-evolution of Technology and Institutions - (수상태양광 정책의제설정 연구 - 기술과 제도의 공진화 관점 -)

  • Lee, Youhyun;Kim, Kyoung-min
    • Journal of Korean Society on Water Environment
    • /
    • v.37 no.6
    • /
    • pp.493-500
    • /
    • 2021
  • Floating solar photovoltaic (hereinafter PV) power generation is emerging as a proper alternative to overcome various environmental limitations of existing offshore PV generation. However, more government-led policy design and technical and institutional development are still required. Based on the policy agenda setting theory and technological innovation theory, this study contains the research questions concerning the co-evolution of technology and the floating solar PV policy. This study primarily evaluates the technological and institutional development level of floating solar PV policy through a survey of domestic floating solar PV experts. Secondly, we also analyze the kind of policy agenda that should be set a priori. Analyzing the priorities to be considered, the first environmental enhancement needs to be considered from both the technical and institutional aspects. The second candidate task for the policy agenda is residents' conflict and improvement of regulations. Both candidate tasks need to be actively considered in the policy agenda from the institutional point of view. The third is publicity, profit sharing, follow-up monitoring, and cost. Among them, public relations and profit sharing are tasks that need to be considered in the policy agenda from the institutional point of view. On the other hand, the cost of follow-up monitoring should be considered as a policy agenda in terms of technology, system, and common aspects. Finally, there are technical standards. Likewise, technical standards need to be considered in the policy agenda in terms of both technical and institutional commonality.

The Effects of Self-management Technique on Eco-driving Behaviors (자기-관리 기법이 운전자의 에코 드라이빙 행동에 미치는 효과)

  • Kyehoon Lee ;Shinjung Choi ;Insub Choi ;Shezeen Oah
    • Korean Journal of Culture and Social Issue
    • /
    • v.17 no.4
    • /
    • pp.381-393
    • /
    • 2011
  • Eco driving is a strategy to reduce energy consumption and greenhouse gas emissions from motor vehicle. However, it has not received much attention until recently. Psychological studies on this issue have been limited and the majority of existing studies have primarily been based on engineering and educational approaches. This study examined the effects of a self-management technique on two driving behaviors: speeding and putting the gears in neutral while waiting at the signal. The self-management technique consisted of three behavior interventions: goal-setting, self-monitoring, and reward. Three drivers participated in this study. An AB multiple baseline design across participants was adopted. Results showed that the self-management technique was effective in increasing both driving behaviors. Implications of the present findings and suggestions for future research were discussed.

  • PDF