• Title/Summary/Keyword: Key-update

Search Result 206, Processing Time 0.025 seconds

Performance Test of Broadcast-RTK System in Korea Region Using Commercial High-Precision GNSS Receiver for Autonomous Vehicle

  • Ahn, Sang-Hoon;Song, Young-Jin;Won, Jong-Hoon
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.11 no.4
    • /
    • pp.351-360
    • /
    • 2022
  • Autonomous vehicles require precise knowledge of their position, velocity and orientation in all weather and traffic conditions in any time. And, these information is effectively used for path planning, perception, and control that are key factors for safety of vehicle driving. For this purpose, a high precision GNSS technology is widely adopted in autonomous vehicles as a core localization and navigation method. However, due to the lack of infrastructure as well as cost issue regarding GNSS correction data communication, only a few high precision GNSS technology will be available for future commercial autonomous vehicles. Recently, a high precision GNSS sensor that is based on a Broadcast-RTK system to dramatically reduce network maintenance cost by utilizing the existing broadcasting network is released. In this paper, we present the performance test result of the broadcast-RTK-based commercial high precision GNSS receiver to test the feasibility of the system for autonomous driving in Korea. Massive measurement campaigns covering of Korea region were performed, and the obtained measurements were analyzed in terms of ambiguity fixing rate, integer ambiguity loss recovery, time to retry ambiguity fixing, average correction information update rate as well as accuracy in comparison to other high precision systems.

Decision-Making in Transcatheter Edge-to-Edge Repair: Insights into Atrial Functional Mitral Regurgitation

  • Kim, Joon Bum
    • Journal of Chest Surgery
    • /
    • v.54 no.6
    • /
    • pp.449-453
    • /
    • 2021
  • The 2020 American College of Cardiology focused update on the mitral regurgitation (MR) pathway provides an excellent summary of the decision-making trees in the treatment of severe MR, in which 2 main branches of the flowchart are suggested depending on whether MR is primary or secondary. Surgery is suggested as preferable over transcatheter edge-to-edge repair (TEER) in primary MR that needs intervention. The decision-making for secondary MR generally prioritizes TEER over surgery according to the guidelines, but further stratification is necessary based on the pathophysiologic mechanisms of MR. TEER is probably the more suitable option in secondary MR caused by left ventricular dysfunction or dilatation, given the high perceived surgical risks, despite the lack of sufficient evidence in support of overt clinical benefits from surgical therapy in these patients. In atrial functional MR associated with atrial fibrillation (AF), however, concomitant ablation of AF seems to be a desirable option, as it has been demonstrated to be a key factor leading to improved survival, reduced stroke risk, and more durable mitral and tricuspid function in patients undergoing mitral surgery. Therefore, atrial functional MR requiring intervention may be best treated by surgical therapy that combines mitral repair and AF ablation in the majority of patients. This particular issue, however, needs further research to obtain scientific evidence to guide optimal management strategies.

A cross-entropy algorithm based on Quasi-Monte Carlo estimation and its application in hull form optimization

  • Liu, Xin;Zhang, Heng;Liu, Qiang;Dong, Suzhen;Xiao, Changshi
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.13 no.1
    • /
    • pp.115-125
    • /
    • 2021
  • Simulation-based hull form optimization is a typical HEB (high-dimensional, expensive computationally, black-box) problem. Conventional optimization algorithms easily fall into the "curse of dimensionality" when dealing with HEB problems. A recently proposed Cross-Entropy (CE) optimization algorithm is an advanced stochastic optimization algorithm based on a probability model, which has the potential to deal with high-dimensional optimization problems. Currently, the CE algorithm is still in the theoretical research stage and rarely applied to actual engineering optimization. One reason is that the Monte Carlo (MC) method is used to estimate the high-dimensional integrals in parameter update, leading to a large sample size. This paper proposes an improved CE algorithm based on quasi-Monte Carlo (QMC) estimation using high-dimensional truncated Sobol subsequence, referred to as the QMC-CE algorithm. The optimization performance of the proposed algorithm is better than that of the original CE algorithm. With a set of identical control parameters, the tests on six standard test functions and a hull form optimization problem show that the proposed algorithm not only has faster convergence but can also apply to complex simulation optimization problems.

A Survey of State-of-the-Art Multi-Authority Attribute Based Encryption Schemes in Cloud Environment

  • Reetu, Gupta;Priyesh, Kanungo;Nirmal, Dagdee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.145-164
    • /
    • 2023
  • Cloud computing offers a platform that is both adaptable and scalable, making it ideal for outsourcing data for sharing. Various organizations outsource their data on cloud storage servers for availing management and sharing services. When the organizations outsource the data, they lose direct control on the data. This raises the privacy and security concerns. Cryptographic encryption methods can secure the data from the intruders as well as cloud service providers. Data owners may also specify access control policies such that only the users, who satisfy the policies, can access the data. Attribute based access control techniques are more suitable for the cloud environment as they cover large number of users coming from various domains. Multi-authority attribute-based encryption (MA-ABE) technique is one of the propitious attribute based access control technique, which allows data owner to enforce access policies on encrypted data. The main aim of this paper is to comprehensively survey various state-of-the-art MA-ABE schemes to explore different features such as attribute and key management techniques, access policy structure and its expressiveness, revocation of access rights, policy updating techniques, privacy preservation techniques, fast decryption and computation outsourcing, proxy re-encryption etc. Moreover, the paper presents feature-wise comparison of all the pertinent schemes in the field. Finally, some research challenges and directions are summarized that need to be addressed in near future.

A Study on Security Enhancement for the Use and Improvement of Blockchain Technology (보안성 강화를 위한 블록체인기술의 활용과 개선방안 연구)

  • Seung Jae Yoo
    • Convergence Security Journal
    • /
    • v.23 no.1
    • /
    • pp.63-68
    • /
    • 2023
  • In this study, in relation to blockchain protocol and network security, we study the configuration of blockchain and encryption key management methods on smart contracts so that we can have a strong level of response to MITM attacks and DoS/DDoS attacks. It is expected that the use of blockchain technology with enhanced security can be activated through respond to data security threats such as MITM through encryption communication protocols and enhanced authentication, node load balancing and distributed DDoS attack response, secure coding and vulnerability scanning, strengthen smart contract security with secure consensus algorithms, access control and authentication through enhanced user authentication and authorization, strengthen the security of cores and nodes, and monitoring system to update other blockchain protocols and enhance security.

Mutual Authentication Mechanism for Secure Group Communications in Sensor Network (센서 네트워크에서의 안전한 그룹통신을 위한 상호 인증 기법)

  • Ko, Hye-Young;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.17C no.6
    • /
    • pp.441-450
    • /
    • 2010
  • Recently, a lot of interest is increased in sensor network which gathers various data through many sensor nodes deployed in wired and wireless network environment. However, because of the limitation in memory, computation, and energy of the sensor nodes, security problem is very important issue. In sensor network, not only the security problem, but also computing power should be seriously considered. In this paper, considering these characteristics, we make the sensor network consist of normal sensor nodes and clusterheaders with enough space and computing power, and propose a group key rekeying scheme adopting PCGR(Predistribution and local Collaborationbased Group Rekeying) for secure group communication. In our proposal, we enhance the security by minimizing the risk to safety of the entire network through verifying the new key value from clusterheader by sensor nodes. That is, to update the group keys, clusterheaders confirm sensor nodes through verifying the information from sensor nodes and send the new group keys back to authentic member nodes. The group keys sent back by the clusterheaders are verified again by sensor nodes. Through this mutual authentication, we can check if clusterheaders are compromised or not. Qualnet simulation result shows that our scheme not only guarantees secure group key rekeying but also decreasesstorage and communication overhead.

Facial Expression Control of 3D Avatar by Hierarchical Visualization of Motion Data (모션 데이터의 계층적 가시화에 의한 3차원 아바타의 표정 제어)

  • Kim, Sung-Ho;Jung, Moon-Ryul
    • The KIPS Transactions:PartA
    • /
    • v.11A no.4
    • /
    • pp.277-284
    • /
    • 2004
  • This paper presents a facial expression control method of 3D avatar that enables the user to select a sequence of facial frames from the facial expression space, whose level of details the user can select hierarchically. Our system creates the facial expression spare from about 2,400 captured facial frames. But because there are too many facial expressions to select from, the user faces difficulty in navigating the space. So, we visualize the space hierarchically. To partition the space into a hierarchy of subspaces, we use fuzzy clustering. In the beginning, the system creates about 11 clusters from the space of 2,400 facial expressions. The cluster centers are displayed on 2D screen and are used as candidate key frames for key frame animation. When the user zooms in (zoom is discrete), it means that the user wants to see mort details. So, the system creates more clusters for the new level of zoom-in. Every time the level of zoom-in increases, the system doubles the number of clusters. The user selects new key frames along the navigation path of the previous level. At the maximum zoom-in, the user completes facial expression control specification. At the maximum, the user can go back to previous level by zooming out, and update the navigation path. We let users use the system to control facial expression of 3D avatar, and evaluate the system based on the results.

A Study of Authentication Method for Id-Based Encryption Using In M2M Environment (M2M 환경에서 신원기반 암호기법을 활용한 인증기법에 관한 연구)

  • Jin, Byung-Wook;Park, Jae-Pyo;Lee, Keun-Wang;Jun, Mun-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.4
    • /
    • pp.1926-1934
    • /
    • 2013
  • M2M (Machine-to-Machine Communication) refers to technologies that allow wired and wireless systems to communicate with other devices with similar capabilities. M2M has special features which consist of low electricity consumption, cheap expenses, WAN, WLAN and others. Therefore, it can communicate via a network. Also, it can handle itself without a person's management. However, it has a wireless-communicate weakness because of the machine-communicate request, and also it is difficult to administrate and control each other. So In this Paper, It suggests the safety protocol between Device, Gateway and Network Domain in M2M environment. Proposed protocol is based on ID-Based encryption's certificate and creates session key between the Access Server and the Core Server in the Network Domain. It uses that session key for sending and receiving data in mutual, and adds key renewal protocol so it will automatically update discern result. a comparative analysis of the existing M2M communication technologies and PKI-based certificate technology is compared with the proposed protocol efficiency and safety.

A New Access Certification System with Temporal Key Stroke Information (키 입력 시간차이를 이용한 새로운 접속인증 시스템 소개)

  • Choi, Wonyong;Kim, Sungjin;Heo, Kangin;Moon, Gyu
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.5 no.4
    • /
    • pp.45-53
    • /
    • 2015
  • In this paper, an approach of temporal certification system that can be easily added on current character-based certification system is newly introduced. This technique enhances the security of the password certification process by exploiting temporal information for each character's stroke timing, and using them as another feature of certification information, on top of character comparison process. There are three different temporal conditions: maximum, minimum and no-option. The maximum condition along with a time number (usually 0.2 second or less) means that the next key input should be punched within the time limit, while the minimum condition means the next key stroke should be typed after the time lapse specified. With no-option condition chosen, user can punch the password without any timing constraints. Prototype was developed and tested with four number password case. In comparison with 104 cases, this new approach increases the cases more than 10 digits, enhancing the security of the certification process. One big advantage of this new approach is that user can update his/her password only with different timing constraints, still keeping the same characters, that will enhance the security system management efficiency in a very simple way. Figures and pictures along with process flow are included for the validity of the idea.

Study on Recognition, Acceptance, and Satisfaction of Dessert Menus on Elementary School Food Services in Seoul Province (서울지역 초등학교 급식에서 제공하는 후식 메뉴의 인식, 기호도 및 만족도 조사)

  • Kim, So-Yeon;Choi, Il Sook;Lee, Young Soon
    • Journal of the East Asian Society of Dietary Life
    • /
    • v.25 no.3
    • /
    • pp.525-538
    • /
    • 2015
  • The purpose of this study was to evaluate perception, acceptance and satisfaction of dessert menu in elementary school children. Five hundred students (246 male, 254 female) were recruited at the elementary schools in Seoul. The results show that dessert menus of elementary school lunches are needed to satisfy diverse acceptance and preference levels of children. For dessert items chocolate milk among beverage items, peaches among fruits, chocolate cookies among cookies, piece cake among breads and honey rice cake among rice cakes presented high acceptance scores. Furthermore, fruits, ice creams, juices and cookies were the most liked food items. Taste and health of desserts were important factors in perception of dessert. Rice cake (48.6%), a Korean traditional food, was the most preferred food item, followed by tea punch (31.2%), Korean cracker (10.0%) and Shanja (4.0%). Taste (51.4%) was considered as the most important factor for improvement of dessert, and increasing variety of dessert items (43.4%) was considered as the most important factor affecting demand of dessert. It is suggested that continuous update of school dessert menus is needed to meet consumers' demands and health aspects. Furthermore, Korean traditional desserts might be the key for improving satisfaction in desserts in elementary school lunches.