• Title/Summary/Keyword: Identification Scheme

Search Result 635, Processing Time 0.024 seconds

Design of Identification Metadata for UCI (UCI를 위한 식별 메타데이터 설계)

  • Park, Sungbum;Lee, Sangwon
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2013.07a
    • /
    • pp.97-99
    • /
    • 2013
  • Although UCI Identification metadata is not represented in the UCI syntax, it means a set of elements that enable users to easily and quickly identify. Against this backdrop, we research on how to design identification metadata for UCI. First of all, we check ISO/IEC 11179 and compare this with UCI properties. And then we defines nine components (such as UCI, Identifier, Title, Type, Mode, Format, Contributor, ContributorEntitiy, and ContributorRole) as elements of the identification metadata and establish encoding scheme with several parts (such as List of Encoding Scheme, Encoding Scheme of Identifier, Encoding Scheme of Type, Encoding Scheme of Mode, Encoding Scheme of Format, and Encoding Scheme of ContributorRole).

  • PDF

A Service Identification Scheme for the Convergence of Ubiquitous Sensor Networks (유비쿼터스 센서 네트워크 융합을 위한 서비스 식별 체계)

  • Uhm, Huy-Jung;Eun, Seong-Bae;Jun, Jung-Ho;Kang, Gwon-U;Ju, Yong-Wan
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.48 no.6
    • /
    • pp.104-113
    • /
    • 2011
  • While converging USN Services, a single physical infrastructure can be used in several services and in several physical infrastructures can make up a single service. Therefore the physical infrastructure and service have to manage separately for effective convergence of USN Services. However, established Identification Scheme is not suitable to distinguish various services that USN provides. This paper suggests USN Service Identification Scheme that can be separated and managed. Through USN Service Identification Scheme suggested, firstly, it is possible to obtain Service Identification Scheme utilizing various technology such as RFID TAG, QR Code, radio broadcasting, etc. because it is possible to process USN Service Identification Scheme. Secondly, it is easy to mange the service, develope the user application program and interlock with established USN Standard technique as view from service provider. Thirdly, it is possible to manage systematically USN Service. Fourthly, users can search USN Service easily, so it can contribute actively for invigoration of USN service. This thesis, firstly, has analyzed about standard related USN Service and USN Identification Scheme. Secondly, this has suggested brand-new USN Service Identification Scheme based on established USN Identification Scheme.

A Study on the System Identification based on Neural Network for Modeling of 5.1. Engines (S.I. 엔진 모델링을 위한 신경회로망 기반의 시스템 식별에 관한 연구)

  • 윤마루;박승범;선우명호;이승종
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.10 no.5
    • /
    • pp.29-34
    • /
    • 2002
  • This study presents the process of the continuous-time system identification for unknown nonlinear systems. The Radial Basis Function(RBF) error filtering identification model is introduced at first. This identification scheme includes RBF network to approximate unknown function of nonlinear system which is structured by affine form. The neural network is trained by the adaptive law based on Lyapunov synthesis method. The identification scheme is applied to engine and the performance of RBF error filtering Identification model is verified by the simulation with a three-state engine model. The simulation results have revealed that the values of the estimated function show favorable agreement with the real values of the engine model. The introduced identification scheme can be effectively applied to model-based nonlinear control.

An Improved Efficient Provable Secure Identity-Based Identification Scheme in the Standard Model

  • Tan, Syh-Yuan;Chin, Ji-Jian;Heng, Swee-Huay;Goi, Bok-Min
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.4
    • /
    • pp.910-922
    • /
    • 2013
  • In 2008, Chin et al. proposed an efficient and provable secure identity-based identification scheme in the standard model. However, we discovered a subtle flaw in the security proof which renders the proof of security useless. While no weakness has been found in the scheme itself, a scheme that is desired would be one with an accompanying proof of security. In this paper, we provide a fix to the scheme to overcome the problem without affecting the efficiency as well as a new proof of security. In particular, we show that only one extra pre-computable pairing operation should be added into the commitment phase of the identification protocol to fix the proof of security under the same hard problems.

Study on Classification Scheme for Multilateral and Hierarchical Traffic Identification (다각적이고 계층적인 트래픽 분석을 위한 트래픽 분류 체계에 관한 연구)

  • Yoon, Sung-Ho;An, Hyun-Min;Kim, Myung-Sup
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.3 no.2
    • /
    • pp.47-56
    • /
    • 2014
  • Internet traffic has rapidly increased due to the supplying wireless devices and the appearance of various applications and services. By increasing internet traffic rapidly, the need of Internet traffic classification becomes important for the effective use of network resource. However, the traffic classification scheme is not much studied comparing to the study for classification method. This paper proposes novel classification scheme for multilateral and hierarchical traffic identification. The proposed scheme can support multilateral identification with 4 classification criteria such as service, application, protocol, and function. In addition, the proposed scheme can support hierarchical analysis based on roll-up and drill-down operation. We prove the applicability and advantages of the proposed scheme by applying it to real campus network traffic.

An Efficient and Provable Secure Certificateless Identification Scheme in the Standard Model

  • Chin, Ji-Jian;Heng, Swee-Huay;Phan, Raphael C.W.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2532-2553
    • /
    • 2014
  • In Asiacrypt 2003, Al-Riyami and Paterson proposed the notion of certificateless cryptography, a technique to remove key escrow from traditional identity-based cryptography as well as circumvent the certificate management problem of traditional public key cryptography. Subsequently much research has been done in the realm of certificateless encryption and signature schemes, but little to no work has been done for the identification primitive until 2013 when Chin et al. rigorously defined certificateless identification and proposed a concrete scheme. However Chin et al.'s scheme was proven in the random oracle model and Canetti et al. has shown that certain schemes provable secure in the random oracle model can be insecure when random oracles are replaced with actual hash functions. Therefore while having a proof in the random oracle model is better than having no proof at all, a scheme to be proven in the standard model would provide stronger security guarantees. In this paper, we propose the first certificateless identification scheme that is both efficient and show our proof of security in the standard model, that is without having to assume random oracles exist.

Efficient RFID Anti-collision Scheme Using Class Identification Algorithm (차등식별 알고리즘을 이용한 효율적인 RFID 충돌 방지 기법)

  • Kim, Sung-Jin;Park, Seok-Cheon
    • The KIPS Transactions:PartA
    • /
    • v.15A no.3
    • /
    • pp.155-160
    • /
    • 2008
  • RFID technology has been gradually expanding its application. One of the important performance issues in RFID systems is to resolve the collision among multi-tags identification on restricted area. We consider a new anti-collision scheme based on Class Identification algorithm using Depth-First scheme. We evaluate how much performance can be improved by Class identification algorithm in the cases of Query-tree more then 17% identification rate and 150% performance.

Vibration-Based Damage Identification Scheme for Prestress Concrete Bridges (PS 콘크리트 교량의 진동기초 손상검색체계)

  • 김정태;류연선;조현만;정성오
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 1999.10a
    • /
    • pp.283-290
    • /
    • 1999
  • A practical damage identification scheme for PS concrete bridges via modal testing and system identification (SID) procedures is presented. The potential damage types are classified and the possible approaches which can be implemented into each damage type are designed. Damage identification algorithms are developed on the basis of the SID and modal analysis. The feasibility of the algorithms is verified from experimental tests to detect damage in PS concrete beam structures.

  • PDF

Rule-Based Fuzzy-Neural Networks Using the Identification Algorithm of the GA Hybrid Scheme

  • Park, Ho-Sung;Oh, Sung-Kwun
    • International Journal of Control, Automation, and Systems
    • /
    • v.1 no.1
    • /
    • pp.101-110
    • /
    • 2003
  • This paper introduces an identification method for nonlinear models in the form of rule-based Fuzzy-Neural Networks (FNN). In this study, the development of the rule-based fuzzy neural networks focuses on the technologies of Computational Intelligence (CI), namely fuzzy sets, neural networks, and genetic algorithms. The FNN modeling and identification environment realizes parameter identification through synergistic usage of clustering techniques, genetic optimization and a complex search method. We use a HCM (Hard C-Means) clustering algorithm to determine initial apexes of the membership functions of the information granules used in this fuzzy model. The parameters such as apexes of membership functions, learning rates, and momentum coefficients are then adjusted using the identification algorithm of a GA hybrid scheme. The proposed GA hybrid scheme effectively combines the GA with the improved com-plex method to guarantee both global optimization and local convergence. An aggregate objective function (performance index) with a weighting factor is introduced to achieve a sound balance between approximation and generalization of the model. According to the selection and adjustment of the weighting factor of this objective function, we reveal how to design a model having sound approximation and generalization abilities. The proposed model is experimented with using several time series data (gas furnace, sewage treatment process, and NOx emission process data from gas turbine power plants).

A riboprinting scheme for identification of unknown Acanthamoeba isolates at species level

  • Kong, Hyun-Hee;Chung, Dong-Il
    • Parasites, Hosts and Diseases
    • /
    • v.40 no.1
    • /
    • pp.25-31
    • /
    • 2002
  • We describe a riboprinting scheme for identification of unknown Acanthamoeba isolates at the species level. It involved the use of PCR-RFLP of small subunit ribosomal RNA gene (riboprint) of 24 reference strains by 4 kinds of restriction enzymes. Seven strains in morphological group I and III were identified at species level with their unique sizes of PCR product and riboprint type by Rsa 1. Unique RFCP of 17 strains in group II by Dde I. Taq I and Hae III were classified into: (1) four taxa that were identifiable at the species level. (2) a subgroup of 4 taxa and a pair of 2 taxi that were identical with each other. and (3) a species complex of 7 taxa assigned to A. castellanii complex that were closely related. These results were consistent with those obtained by 18s rDNA sequence analysis. This approach provides an alternative to the rDNA sequencing for rapid identification of a new clinical isolate or a large number of environmental isolates of Acanthamoeba.