• Title/Summary/Keyword: agreement protocols

Search Result 115, Processing Time 0.021 seconds

Optimizing cone-beam computed tomography exposure for an effective radiation dose and image quality balance

  • Ananda Amaral Santos;Brunno Santos de Freitas Silva;Fernanda Ferreira Nunes Correia;Eleazar Mezaiko;Camila Ferro de Souza Roriz;Maria Alves Garcia Silva;Deborah Queiroz Freitas;Fernanda Paula Yamamoto-Silva
    • Imaging Science in Dentistry
    • /
    • v.54 no.2
    • /
    • pp.159-169
    • /
    • 2024
  • Purpose: The aim of this study was to evaluate the influence of different cone-beam computed tomography (CBCT) acquisition protocols on reducing the effective radiation dose while maintaining image quality. Materials and Methods: The effective dose emitted by a CBCT device was calculated using thermoluminescent dosimeters placed in a Rando Alderson phantom. Image quality was assessed by 3 experienced evaluators. The relationship between image quality and confidence was evaluated using the Fisher exact test, and the agreement among raters was assessed using the kappa test. Multiple linear regression analysis was performed to investigate whether the technical parameters could predict the effective dose. P-values<0.05 were considered to indicate statistical significance. Results: The optimized protocol (3 mA, 99 kVp, and 450 projection images) demonstrated good image quality and a lower effective dose for radiation-sensitive organs. Image quality and confidence had consistent values for all structures (P<0.05). Multiple linear regression analysis resulted in a statistically significant model. The milliamperage (b=0.504; t=3.406; P=0.027), kilovoltage peak (b=0.589; t=3.979; P=0.016) and number of projection images (b=0.557; t=3.762; P=0.020) were predictors of the effective dose. Conclusion: Optimized CBCT acquisition protocols can significantly reduce the effective radiation dose while maintaining acceptable image quality by adjusting the milliamperage and projection images.

Simulation of lesion-to-liver contrast difference curves in Dynamic Hepatic CT with Pharmacokinetic Compartment Modeling (Pharmacokinetic Compartment Modeling을 이용한 나선식 CT에서의 간암-간 대조 곡선의 Simulation)

  • S.J. Kim;K.H. Lee;J.H. Kim;J.K. Han;B.G. Min
    • Journal of Biomedical Engineering Research
    • /
    • v.20 no.2
    • /
    • pp.173-182
    • /
    • 1999
  • Contrast-enhanced CT has an important role in assessing liver lesions, the optimal protocol to get most effective result is not clear. The mein goal when deciding injention protocol is to optimize lesion detectability with rapid scanning when lesion to liver contrast is maximum. For this purpose, we developed a physiological model of the contrast medium enhancement based on the compartment modeling and pharmacokinetics. Blood supply to liver is achieved in two paths. This dual supply characteristic distinguishes the CT enhancement of liver from that of the other organs. The first path is by hepatic artery and to second, by portal vein. However, it is assumed that only gepatic artery can supply blood to hepatocellular carcinoma(HCC) compartment, thus, the difference of contrast enhancement is resulted between normal liver tissue and hepatic tumor. By solving differential equations for each compartment simultaneously using the computer program Matlab, CT contrast-enhancement curves were simulated. The simulated enhancement curves for aortic, hepatic, portal vein, and HCC compartments were compared with the mean enhancement curves from 24 patients exposed to the same protocols as the simulation. These enhancement curves showed a good agreement. Furthermore, we simulated lesion-to-liver curves for various injection protocols, and the effects were analyzed. The variables to be considered in the injection protocol were injection rate, dose, and concentration of contrast material. These data may help to optimize scanning protocols for better diagnosis.

  • PDF

Enhancing Identity Privacy Using Identity-Based Encryption in Access Networks of 3GPP (3GPP 접속 망에서 ID 기반 암호를 이용한 신원 프라이버시 개선 연구)

  • Jung, Yonghyun;Lee, Dong Hoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.10
    • /
    • pp.361-372
    • /
    • 2016
  • Identity Privacy issues such as exposures of IMSIs(International Mobile Subscriber Identities) in access network have been consistently raised throughout GSM, UMTS, LTE in 3GPP. The 3GPP specification uses temporary identities instead of IMSI to ensure anonymity of the user. Even if temporary identities are disclosed, Identity Privacy may be maintained at a safe level by security policies such as no linkability and periodic update. But in case of IMSI, it cannot be changed even though it is exposed. There still exist some situations that IMSI is used in clear text for the authentication. Therefore, a protective mechanism for the identity confidentiality is needed. In this paper we propose a protocol based on IBE(Identity-based Encryption) to protect permanent identities in access network. By simplifying the scheme, this protocol has minimized the system impact on current 3GPP environment. And this scheme can be applied to all kind of permanent identities and 3GPP AKA(Authentication and Key Agreement) protocols in access network.

An Efficient Dynamic Group Key Agreement for Low-Power Mobile Devices (저전력 모바일 장치에 적합한 효율적인 동적 그룹 키 동의)

  • Cho Seokhyang;Nam Junghyun;Kim Seungjoo;Won Dongho;Lee Hyejoo;Choi Jinsoo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.157-168
    • /
    • 2005
  • Group key agreement protocols are designed to provide a group of parties securely communicating over a public network with a session key. The mobile computing architecture is asymmetric in the sense of computational capabilities of participants. That is, the protocol participants consist of the stationary server(application servers) with sufficient computational Power and a cluster of mobile devices(clients) with limited computational resources. It is desirable to minimize the amount of computation performed by each group member in a group involving low-power mobile devices such as smart cards or personal digital assistants(PDAs). Furthermore we are required to update the group key with low computational costs when the members need to be excluded from the group or multiple new members need to be brought into an existing group. In this paper, we propose a dynamic group key protocol which offers computational efficiency to the clients with low-power mobile devices. We compare the total communicative and computational costs of our protocol with others and prove its suity against a passive adversary in the random oracle model.

A Lightweight Key Agreement Protocol between Smartcard and Set-Top Box for Secure Communication in IPTV Broadcasting (IPTV환경에서 스마트카드와 셋톱박스간의 안전한 통신을 위한 경량화된 키 동의 프로토콜)

  • Lee, Hoon-Jung;Son, Jung-Gap;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.67-78
    • /
    • 2010
  • CAS(Conditional Access System) is used in Pay-TV System to prohibit unauthorized user(s) accessing the contents in IPTV broadcasting environment. In the CAS, Smartcard transfers CW which is necessary in the process of descrambling the scrambled program to STB. CW hacking problem is one of the most serious problems in pay-TV system. There have been many researches on generating secure communication channel between smartcard and STB for secure transmitting, But they had problems in efficiency and security. In this paper, we propose a lightweight key agreement protocol based on a symmetric key algorithm. We show that our proposed protocol is more efficient than existing protocols by comparing the amount of computations, and analyzing the security requirement of the proposed protocol.

Modeling and Stimulating Node Cooperation in Wireless Ad Hoc Networks

  • Arghavani, Abbas;Arghavani, Mahdi;Sargazi, Abolfazl;Ahmadi, Mahmood
    • ETRI Journal
    • /
    • v.37 no.1
    • /
    • pp.77-87
    • /
    • 2015
  • In wireless networks, cooperation is necessary for many protocols, such as routing, clock synchronization, and security. It is known that cooperator nodes suffer greatly from problems such as increasing energy consumption. Therefore, rational nodes have no incentive to cooperatively forward traffic for others. A rational node is different from a malicious node. It is a node that makes the best decision in each state (cooperate or non-cooperate). In this paper, game theory is used to analyze the cooperation between nodes. An evolutionary game has been investigated using two nodes, and their strategies have been compared to find the best one. Subsequently, two approaches, one based on a genetic algorithm (GA) and the other on learning automata (LA), are presented to incite nodes for cooperating in a noisy environment. As you will see later, the GA strategy is able to disable the effect of noise by using a big enough chromosome; however, it cannot persuade nodes to cooperate in a noisefree environment. Unlike the GA strategy, the LA strategy shows good results in a noise-free environment because it has good agreement in cooperation-based strategies in both types of environment (noise-free and noisy).

A Password-based Efficient Key Exchange Protocol (패스워드 기반의 효율적인 키 교환 프로토콜)

  • 이성운;김현성;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.347-352
    • /
    • 2004
  • In this paper, we propose a new key exchange protocol which authenticates each other and shares a session key between a user and a server over an insecure channel using only a small password. The security of the protocol is based on the difficulty of solving the discrete logarithm problem and the Diffie-Hellman problem and the cryptographic strength of hash function. The protocol is secure against the man-in-the-middle attack, the password guessing attack, the Denning-Sacco attack, and the stolen-verifier attack, and provide the perfect forward secrecy. Furthermore, it is more efficient than other well-known protocols in terms of protocol execution time because it could be executed in parallel and has a simple structure.

A Study on the Realization of Infrastructure for Electronic Trade (전자무역 기반사업의 구현에 관한 연구)

  • Lee, Bong-Soo
    • International Commerce and Information Review
    • /
    • v.12 no.1
    • /
    • pp.55-73
    • /
    • 2010
  • The thesis examines new innovation of various aspect to overcome lots of problems which come by when we execute simplification of trade procedure and administration fairly. Practical implications regarding the innovation of electronic trade infrastructure are as follows. First, it will propel the standardization of electronic trade section in the technical side and the construction atmosphere of international authentication system must be created. The work process should be redesigned in order to implement export-import procedures that meet the relevant standards. Second, the improvement of system for electronic process is necessary in the law and institutional aspect. In order to eliminate any obstacles to the trade procedure, clearer legal grounds regarding legitimate controls and minimum necessity must be established. Also, laws should be revised to admit mutual recognition among certification organizations, in lieu of international agreement-based mutual recognition between government. Third, the detailed improvement for the integration of the electronic trade infrastructure will be demanded. Additionally, user-centered quality management protocols should be established via connections with the systems already existing in governmental bodies. Fourth, various trade institution should harmonized and interconnected with other partners through mutual cooperation for standardization of operational system. A system which can monitor and remotely diagnose and resolve system errors should be established to provide tailor-made service and improve operational efficiency. At the same time, it is necessary to build a cooperative system to share information and promote comprehensive management for efficient operation.

  • PDF

Efficient Password-based Authenticated Key Exchange Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 인증된 키 교환 프로토콜)

  • Lee Sung-Woon;Kim Hyun-Sung;Yoo Hee-Young
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.2 s.332
    • /
    • pp.33-38
    • /
    • 2005
  • In this paper, we propose a password-based authenticated key exchange protocol which authenticates each other and shares a session key using only a small memorable password between a client and a server over an insecure channel. The proposed protocol allows an authenticated client to freely change a his/her own password. The protocol is also secure against various attacks and provides the perfect forward secrecy. Furthermore, it has good efficiency compared with the previously well-known password-based protocols with the same security requirements.

A Study on the Recent Amendment relating to the International Convention for the Prevention of Pollution from Ship, 1973/1978 (73/78 해양오염방지협약의 개정동향과 개요)

  • 황석갑
    • Journal of the Korean Institute of Navigation
    • /
    • v.17 no.2
    • /
    • pp.29-56
    • /
    • 1993
  • The International Convention for the Prevention of Pollution from Ship, 1973, as modified by the Proto-col of 1978 relating thereto, well known as MARPOL 73/78, is probably the most important international agreement on the subject of marine pollution. The main purpose of the Convention is to reduce the total oil remaining on board vessel to minimum. MARPOL is a combination of different sets of rules on oil, chemicals, noxious substances in package forms, sewage and garbage as shown on each Annex. Since the Convention has globally set forth in 1973, it has amended so often whenever reasonable articles are requi-red by contracting states under guidelines of IMO. The amendments, for instance, have continuously perfo-rmed more than 8 times regarding articles, protocols, and five annexes because the original text was badly drafted as the control measures were expressed in general way. This paper, therefore, is intend to summa-rize a main point relating to each amendment, so that persons who have an interest in the Convention would be completely understand for practical implementation. Especially, for legislative purpose or annen-dement of domestic law, it could timely be contributable if specific consolidation and unified interpretations are followed with this paper. Consequently it is much more worth to study for preventing marine pollution from ship with tracing every moment whenever the Convention formally adopted through amending up-to-data.

  • PDF