• Title/Summary/Keyword: Needham

Search Result 14, Processing Time 0.02 seconds

Needham Revisited : Chinese Medicine and Modernity (니덤을 다시 생각한다 : 중국의학과 근대성)

  • Song, Seok Mo;Lee, Kwang Gye;Lee, Sang Ryong
    • Journal of Physiology & Pathology in Korean Medicine
    • /
    • v.27 no.5
    • /
    • pp.520-529
    • /
    • 2013
  • Needham Problem(NP) is the influential question that English historian of Chinese science Joseph Needham raised, "Why modern science had not developed in the Chinese civilisation but only in that of Europe?" Our objectives in this paper are as follows: First, we will revisit NP in the broad context of the emergence of modernity rather than treating it just as an internal problem of Chinese science. After that, the problem of modernity in Chinese medicine will be discussed from the viewpoint of NP. After NP's intellectual backgrounds are summarized, its value and implications are examined, and then Needham's own answers are presented. Afterwards, we present supplementary hypotheses, adapted from Weber, as our solution to NP in Chinese science and medicine. Needham thought that the European scientific revolution would not have been possible without the rise of modern capitalism. He also believed that Chinese bureaucratism facilitated early development of Chinese science and in turn, inhibited later radical change by interrupting the rise of capitalism. According to our hypotheses, scientific changes are related to social changes, especially to the legitimation crises, which lead to the alternations of mode of justification in sciences. The Chinese society did not go through the legitimation crises as the European society did, and therefore it failed to produce a radically different kind of justification from the traditional one. This is the reason why there was no revolution in science and medicine in China.

Smart and Secure Point of Sale Framework with Threat Modeling and Formal Verification

  • Mona faraj Nasser alwahabi;Shaik Shakeel Ahamad
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.6
    • /
    • pp.41-48
    • /
    • 2024
  • Existing PoS (Point of Sale) based payment frameworks are vulnerable as the Payment Application's integrity in the smart phone and PoS are compromised, vulnerable to reverse engineering attacks. In addition to these existing PoS (Point of Sale) based payment frameworks do not perform point-to-point encryption and do not ensure communication security. We propose a Smart and Secure PoS (SSPoS) Framework which overcomes these attacks. Our proposed SSPoS framework ensures point-to-point encryption (P2PE), Application hardening and Application wrapping. SSPoS framework overcomes repackaging attacks. SSPoS framework has very less communication and computation cost. SSPoS framework also addresses Heartbleed vulnerability. SSPoS protocol is successfully verified using Burrows-Abadi-Needham (BAN) logic, so it ensures all the security properties. SSPoS is threat modeled and implemented successfully.

Needham's grand question: its accurate answer and the mathematical principles of Chinese natural philosophy and medicine

  • Chang, Shyang
    • CELLMED
    • /
    • v.5 no.2
    • /
    • pp.9.1-9.14
    • /
    • 2015
  • The so-called "Needham's Grand Question" (NGQ) can be formulated as why modern science was developed in Europe despite the earlier successes of science and technology in ancient China. Numerous answers have been proposed. In this review, it will be pointed out that traditional Chinese natural philosophy (TCNP) and traditional Chinese medicine (TCM) are in fact dealing with problems of highly complex dynamical systems of Nature and human beings. Due to the lack of mathematical machinery in dealing with such complex phenomena, a holistic approach was taken by ancient Chinese instead. It was very successful for the first eighteen centuries. In the recent three centuries, however, the reductionist and mechanistic viewpoints of Western natural philosophy, sciences, and medicine have been prevalent all over the world up to now. The main obstacle in preventing the advancement of TCM, TCNP and its sciences is actually the lacking of proper mathematical tools in dealing with complex dynamical systems. Fortunately, the tools are now available and a "chaotic wave theory of fractal continuum" has been proposed recently. To give the theory an operational meaning, three basic laws of TCNP are outlined. These three laws of wave/field interactions contrast readily with those of Newton's particle collisions. Via the proposed three laws, TCM, TCNP and its sciences can be unified under the same principles. Finally, an answer to NGQ can be accurately given. It is hoped that this review will help promoting a genuine understanding of natural philosophy, sciences, and medicine in an ecumenical way.

A Study on the Il-seong-jeong-si-ui (日星定時儀) in King Sejong Era

  • Kim, Sang Hyuk;Mihn, Byeong-Hee;Lee, Yong Sam
    • The Bulletin of The Korean Astronomical Society
    • /
    • v.41 no.1
    • /
    • pp.63.1-63.1
    • /
    • 2016
  • 일성정시의는 표준시보장치인 보루각루의 시각을 교정하는 천문시계로 알려져 있다. "세종실록"에 기록된 김돈(金墩,1385~1440)의 일성정시의(日星定時儀)의 서(序)와 명(銘)에는 기기의 상세한 구조와 치수, 그리고 사용법을 소개하고 있다. 우리는 실록의 기록을 분석하여 세 종류의 일성정시의로 구분하였다. 또한 Needham et al. (1986)의 연구와 비교하여 일구백각환, 성구백각환, 주천도분환, 계형 등의 사용법을 분석하였다. 우리는 이러한 분석을 통해 해시계와 별시계로써의 일성정시의의 시간 측정 정밀도를 제시하였다.

  • PDF

A Preliminary Study on the Model of the Shadow Definer (影符) Using for the Large and Small Gnomon of Joseon

  • Mihn, Byeong-Hee;Lee, Ki-Won;Kim, Sang Hyuk
    • The Bulletin of The Korean Astronomical Society
    • /
    • v.41 no.1
    • /
    • pp.51.4-52
    • /
    • 2016
  • 이 논문에서는 "원사" "천문지" <경부>조의 기록을 바탕으로 조선시대 영부에 대해 연구하였다. 조선에서는 1435년과 1440년에 처음으로 대규표와 소규표가 제작되었으며, 이들은 모두 횡량을 가진 진화된 형태의 규표로써 영부를 사용하여 그림자길이를 측정하였다. 영부는 바늘구멍 장치로 Needham et al.에 의해 처음으로 그 모델이 제시되었지만, 구조적 측면에서 "원사"의 원문 내용과 차이를 보이고 있다. 이 연구에서는 조선시대 영부를 "원사"의 경부와 동일했을 것으로 가정하였으며, 이를 토대로 새로운 모델을 제시하였다. 바늘구멍을 통과하는 빛의 경로에 대한 분석을 통해 새 모델의 재원 중 "원사"에 명시되지 않은 영부 밑받침의 높이를 추정하였다.

  • PDF

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

Design and Verification of Intrusion Detectioned Electronic Payment Protocol by Petri Net (페트리네트를 이용한 침입탐지 전자지불 프로토콜의 설계와 검증)

  • 유은진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.1
    • /
    • pp.23-37
    • /
    • 2000
  • 본 논문은 인터넷 상에서 전자상거래가 이루어지는데 기본적으로 요구되는 보안성을 강화하기 위해 침입탐지 전자지불 프로토콜을 제안하였다. 여기서 침입탐지 기능이란 저보 전송이 이루어지는 순간마다 침입이 발생하였는지 탐지하도록 하므로써 신속한 탐지가 이루어지도록 하는 기능을 말한다. 제안된 침입탐지 전자지불 프로토콜의 타당성, 안정성을 분석하기 위해 페트리네트와 CPN(Coloured PetriNet)을 이용하여 모델링하였다. 또한 암호화 논리의 유용한 검증 도구로서 BAN(Burrows-Abadi-Needham)논리 시스템과 Kailar 논리 시스템을 이용하여 프로토콜의 타당성과 안정성을 확인 ·검증하였다.

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.2
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.