• Title/Summary/Keyword: Key issue

Search Result 1,215, Processing Time 0.027 seconds

Performance Analysis of IEEE 802.15.6 MAC Protocol in Beacon Mode with Superframes

  • Li, Changle;Geng, Xiaoyan;Yuan, Jingjing;Sun, Tingting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1108-1130
    • /
    • 2013
  • Wireless Body Area Networks (WBANs) are becoming increasingly important to solve the issue of health care. IEEE 802.15.6 is a wireless communication standard for WBANs, aiming to provide a real-time and continuous monitoring. In this paper, we present our development of a modified Markov Chain model and a backoff model, in which most features such as user priorities, contention windows, modulation and coding schemes (MCSs), and frozen states are taken into account. Then we calculate the normalized throughput and average access delay of IEEE 802.15.6 networks under saturation and ideal channel conditions. We make an evaluation of network performances by comparing with IEEE 802.15.4 and the results validate that IEEE 802.15.6 networks can provide high quality of service (QoS) for nodes with high priorities.

DC Injection Control for Grid-Connected Single-Phase Inverters Based on Virtual Capacitor

  • Wang, Wei;Wang, Ping;Bei, Taizhou;Cai, Mengmeng
    • Journal of Power Electronics
    • /
    • v.15 no.5
    • /
    • pp.1338-1347
    • /
    • 2015
  • DC injection is a critical issue in transformerless grid-connected inverters. DC injection control based on virtual capacitor has the advantages of low cost, low loss, high accuracy and easy implementation. In this paper, the principle of DC injection control based on virtual capacitor was analyzed. In addition, the applicable conditions, working process, steady state error and advantages were also discussed in detail. The design of the control parameters based on virtual capacitor was proposed in a grid-connected inverter with LCL filter. The robustness of the control parameters was also discussed. Simulation and experimental results verify the validity of the analysis and demonstrate that this research has a certain value in engineering applications.

A Study on Success Factors and Successful Case of Organic Marketing Initiatives (유기농마케팅조직의 성공사례 및 성공요인 연구)

  • Yoo, Duck-ki
    • Korean Journal of Organic Agriculture
    • /
    • v.19 no.2
    • /
    • pp.157-184
    • /
    • 2011
  • This work is based on the experience of active and successful organic marketing initiatives, and aims to provide advice for genuine and practical sustainability. To make successful marketing possible we describe, on the one hand, the main challenges of the market and policy environment for organic marketing initiatives and, on the other hand, key factors for management. Management planning is a key issue for successful marketing and is therefore the focus of special attention in this work. This paper summarises and highlights those key factors which influence the operations of an organic marketing initiative. These include the role of key individuals, the role of innovation, the importance of strategic planning and clear objectives, the role of coherence, motivation and identity, brand policy, the role of networks, the importance of market research, public funding, economies of scale, systematized cooperation, hazards and risks in general.

Design and Implementation of Key Frame Sharing Application in Android Using Chord Protocol

  • Kim, Kang Wook
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.4
    • /
    • pp.405-412
    • /
    • 2014
  • Due to the popularity of mobile phones, Peer-to-Peer (P2P) content sharing in mobile phones is highly desirable, especially in a mobile data connection. In addition, there has been an increasing demand for content sharing applications for P2P communication in Android-based smartphones as ubiquitous mobile devices. However, due to wireless network limits, unstable characteristic and restricted storage space, mobile users confront challenges in establishing connections and sharing video frames with other users. To solve this issue, we propose an architectural design and implementation of key frame sharing application that uses Chord, a distributed lookup protocol to establish a content sharing platform for mobile devices, combined with the Chord SDK based on Android. Our proposed system enables users easily to share key information on video data in real-time over a wireless network without manual processing of devices which join or leave the group and cost associated with the 3G/4G network.

A Study of Secure Group Key Management Based on Key-Chain for Multicast Data Transmission (멀티캐스트 전송을 위한 키 체인 기반의 안전한 그룹 키 관리방안 연구)

  • Kim, Bo-Seung;Kim, Jeong-Jai;Lee, Ki-Young;Shin, Yong-Tae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.9
    • /
    • pp.3495-3501
    • /
    • 2010
  • Because the application simultaneously to transmit large amounts of data (Video conferencing, Internet broadcasting, Online games etc.) to multiple users increases, the importance and utilization of group communication was greater. So the security was recognized as a important issue. To provide security in multicast environment, A study of single group management server using protocol based on Key Tree Scheme was proposed. But the paper proposes secure group key management scheme to be a relatively low-overhead. Therefore proposed paper is demonstrated to be excellent by comparing the effectiveness of existing and proposed group key management scheme.

An Improved One Round Authenticated Group Key Agreement (개선된 원 라운드 인증 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.3-10
    • /
    • 2013
  • Several identity-based and authenticated key agreement protocols have been proposed. It remains at issue to design secure identity based and authenticated key agreement protocols. In this paper, we propose a one round authenticated group key agreement protocol which uses one more key pair as well as the public key and private key of typical IBE(Identity-Based Encryption) system. The proposed protocol modified Shi et al.'s protocol and He et al.'s protocol. The public and private keys and the signature process of our protocol are simpler than them of their protocols. Our protocol is secure and more efficient than their protocols in communication and computation costs.

Recoverable Private Key Scheme for Consortium Blockchain Based on Verifiable Secret Sharing

  • Li, Guojia;You, Lin;Hu, Gengran;Hu, Liqin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2865-2878
    • /
    • 2021
  • As a current popular technology, the blockchain has a serious issue: the private key cannot be retrieved due to force majeure. Since the outcome of the blockchain-based Bitcoin, there have been many occurrences of the users who lost or forgot their private keys and could not retrieve their token wallets, and it may cause the permanent loss of their corresponding blockchain accounts, resulting in irreparable losses for the users. We propose a recoverable private key scheme for consortium blockchain based on the verifiable secret sharing which can enable the user's private key in the consortium blockchain to be securely recovered through a verifiable secret sharing method. In our secret sharing scheme, users use the biometric keys to encrypt shares, and the preset committer peers in the consortium blockchain act as the participants to store the users' private key shares. Due to the particularity of the biometric key, only the user can complete the correct secret recovery. Our comparisons with the existing mnemonic systems or the multi-signature schemes have shown that our scheme can allow users to recover their private keys without storing the passwords accurately. Hence, our scheme can improve the account security and recoverability of the data-sharing systems across physical and virtual platforms that use blockchain technology.

Analysis of key elements of single-layer dome structures against progressive collapse

  • Zhang, Qian;Huang, Wenxing;Xu, Yixiang;Cai, Jianguo;Wang, Fang;Feng, Jian
    • Steel and Composite Structures
    • /
    • v.42 no.2
    • /
    • pp.257-264
    • /
    • 2022
  • The analysis of the progressive collapse resistance of structures is a well-known issue among structural engineers. Large-span reticulated dome structures are commonly utilized in large public buildings, necessitating research into their progressive collapse resistance to assure user safety. The most significant part of improving the structural resilience of reticulated domes is to evaluate their key elements. Based on a stiffness-based evaluation approach, this work offers a calculating procedure for element importance coefficient. For both original and damaged structures, evaluations are carried out using the global stiffness matrix and the determinant. The Kiewitt, Schwedler, and Sunflower reticulated domes are investigated to explore the distribution characteristic of element importance coefficients in the single-layer dome structures. Moreover, the influences of the load levels, load distributions, geometric parameters and topological features are also discussed. The results can be regarded as the initial concept design reference for single-layer reticulated domes.

Certificateless Public Key Encryption Revisited: Security Model and Construction (무인증서 공개키 암호 기법의 재고: 안전성 모델 및 설계)

  • Kim, Songyi;Park, Seunghwan;Lee, Kwangsu
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.6
    • /
    • pp.1109-1122
    • /
    • 2016
  • Certificateless public key cryptography is a technique that can solve the certificate management problem of a public key cryptosystem and clear the key escrow issue of ID-based cryptography using the public key in user ID. Although the studies were actively in progress, many existing schemes have been designed without taking into account the safety of the secret value with the decryption key exposure attacks. If previous secret values and decryption keys are exposed after replacing public key, a valid private key can be calculated by obtaining the partial private key corresponding to user's ID. In this paper, we propose a new security model which ensures the security against the key exposure attacks and show that several certificateless public key encryption schemes are insecure in the proposed security model. In addition, we design a certificateless public key encryption scheme to be secure in the proposed security model and prove it based on the DBDH(Decisional Bilinear Diffie-Hellman) assumption.

Reorganizing Social Issues from R&D Perspective Using Social Network Analysis

  • Shun Wong, William Xiu;Kim, Namgyu
    • Journal of Information Technology Applications and Management
    • /
    • v.22 no.3
    • /
    • pp.83-103
    • /
    • 2015
  • The rapid development of internet technologies and social media over the last few years has generated a huge amount of unstructured text data, which contains a great deal of valuable information and issues. Therefore, text mining-extracting meaningful information from unstructured text data-has gained attention from many researchers in various fields. Topic analysis is a text mining application that is used to determine the main issues in a large volume of text documents. However, it is difficult to identify related issues or meaningful insights as the number of issues derived through topic analysis is too large. Furthermore, traditional issue-clustering methods can only be performed based on the co-occurrence frequency of issue keywords in many documents. Therefore, an association between issues that have a low co-occurrence frequency cannot be recognized using traditional issue-clustering methods, even if those issues are strongly related in other perspectives. Therefore, in this research, a methodology to reorganize social issues from a research and development (R&D) perspective using social network analysis is proposed. Using an R&D perspective lexicon, issues that consistently share the same R&D keywords can be further identified through social network analysis. In this study, the R&D keywords that are associated with a particular issue imply the key technology elements that are needed to solve a particular issue. Issue clustering can then be performed based on the analysis results. Furthermore, the relationship between issues that share the same R&D keywords can be reorganized more systematically, by grouping them into clusters according to the R&D perspective lexicon. We expect that our methodology will contribute to establishing efficient R&D investment policies at the national level by enhancing the reusability of R&D knowledge, based on issue clustering using the R&D perspective lexicon. In addition, business companies could also utilize the results by aligning the R&D with their business strategy plans, to help companies develop innovative products and new technologies that sustain innovative business models.