• 제목/요약/키워드: public agreement

검색결과 463건 처리시간 0.025초

무선센서네트워크에서의 NTRU에 기반한 키 교환 스킴 (An NTRU-based Key Agreement Scheme for Wireless Sensor Networks)

  • 구남훈;조국화;고병환;권순학
    • 한국통신학회논문지
    • /
    • 제35권5C호
    • /
    • pp.445-453
    • /
    • 2010
  • 연산 과부하로 인해 대부분의 연구에서는 무선센서네트워크에서 공개키 암호방식의 사용은 힘들다고 여겨져 왔다. 하지만 최근의 일부 연구에서는 키 사이즈, 데이터 사이즈, 연산 시간, 전력 소비 등이 다른 공개키 암호들에 비해 적은 공개키 암호방식을 무선센서네트워크에 적용할 수 있다는 결과가 있다. NTRU 암호방식은 무선센서네트워크에서 사용될 수 있는 공개키 암호방식 중의 하나로 꼽힌다. 하지만 실제로 무선센서네트워크에 적용할 수 있는 NTRU에 기반한 효율적인 키 교환 스킴은 많지 않다. 이 논문에서는 무선센서네트워크에서 사용할 수 있는 NTRU에 기반한 효율적인 키 교환 스킴을 제안한다.

소 브루셀라병의 혈청학적 진단법 비교실험 (Comparison of a new ELISA with other serodiagnostic tests for bovine brucellosis)

  • 허진;;정재명;이현진;백병걸
    • 한국동물위생학회지
    • /
    • 제30권3호
    • /
    • pp.385-391
    • /
    • 2007
  • A novel enzyme linked immunosorbent assay (ELISA) is described and compared with other established serologic tests for bovine brucellosis, namely the rose bengal test (RBT), the complement fixation test (CFT), and the tube agglutination test (TAT) approved and used in Korea. A total of 109 bovine serum samples were tested using all the 4 assays and analyzed as to specificity, sensitivity, reproducibility and predictive value. The ELISA showed 100% agreement with the CFT. The least agreement between ELISA was observed with the TAT. The agreement between the ELISA and RBT was not significantly different from that observed between the CFT and the ELISA. It is concluded that the new assay would be a good candidate for routine serologic survey for brucellosis in Korea. A protocol combining the ELISA and the CFT would increase the power for detection of serologically positive individuals and herds.

비선호시설 입지갈등에 대한 인과지도 작성과 정책 대안 (Causal Loop Diagramming of Location Conflict on LULU(Locally Unwanted Land Use) Facilities and Policy Alternatives)

  • 이중훈;권혁일;김연식;이만형
    • 한국시스템다이내믹스연구
    • /
    • 제8권1호
    • /
    • pp.151-171
    • /
    • 2007
  • Without exception, diverse LULU(Locally Unwanted Land Use) facilities have been under the location conflict, especially between the public government units and local residents. In spite of repeated trials-and-errors, literally, the location conflict has shown no sign of improvement over time in Korea. As practical means to tackle these issues, this study focuses on divulging explicit and implicit relationships among key factors derived from the location conflict on the LULU facilities. Here, major research variables cover residents' agreement, residents' perception, compensation expectation, and public opinion. As the location conflict on the LULU facilities could be strengthened or resolved by the dynamic feedback system, it applies basic tools geared toward causal loop diagramming. After repeated experiments, the study highlights the fact that the residents' perception, compensation expectation, and public opinion, individually and collectively, exert significant impact on the residents' agreement ratio.

  • PDF

노인을 대상으로 한 인지기능 측정도구 간의 일치도 (Agreement among the Survey Instruments used to Measure Cognitive Functions in the Elderly)

  • 강복수;박경범;이경수;황태윤;김상규
    • Journal of Yeungnam Medical Science
    • /
    • 제22권2호
    • /
    • pp.141-149
    • /
    • 2005
  • Purpose: This study was conducted to assess the level of agreement among survey instruments used to study dementia and to determine the prevalence rate of suspected dementia using different instruments. Subjects and Methods: A total 171 subjects older than 65 in Gyeongju-si, Gyeongsangbuk-do, were surveyed from February to October 2003. The age, sex and educational level were examined through interview surveys, and cognitive function was evaluated using three survey instruments including MMSE-K, S-SDQ, and KDSQ. Results: The cognitive function scores obtained with the MMSE-K showed significant difference according to age. For sex and educational level significant differences were observed with all three survey instruments. The kappa index, the level of agreement between the questionnaires, was 0.302 between MMSE-K and S-SDQ, 0.401 between MMSE-K and KDSQ, and 0.762 between KDSQ and S-SDQ. The prevalence rate of suspected dementia based on the criteria suggested by MMSE-K, S-SDQ, and KDSQ was 27.5%, 15.2%, and 17.0% respectively. Conclusion: The results of this study suggest that caution is needed when comparing the measured cognitive function scores and analyzing the prevalence of dementia; this is because the prevalence of dementia and cognitive functions vary according to the questionnaires used.

  • PDF

The estimation of cholesterol intake in elderly: reliability and validity of short, Semi-Quantitative Food Frequency Questionnaire (SQ-FFQ)

  • Nindya, Triska Susila;Mahmudiono, Trias;Rachmah, Qonita
    • Journal of Nutrition and Health
    • /
    • 제54권1호
    • /
    • pp.95-103
    • /
    • 2021
  • Purpose: High intake of cholesterol leads to cardiovascular disruption. Estimating the actual intake of cholesterol can be beneficial for nutrition intervention. This research aimed to develop Semi-Quantitative Food Frequency Questionnaire (SQ-FFQ) to estimate cholesterol intake and analyze its reliability and validity. Methods: SQ-FFQ was developed by sorting high cholesterol food items in Indonesian food database and food items' availability. A total of 30 older adults were randomly chosen from Public Health Center in Jagir District, Surabaya, Indonesia to test its validity. Reliability test was done by measuring the same developed SQ-FFQ in one-month period, while validity test was done by comparing SQ-FFQ results with 6-days food record. Statistical analysis used for reliability test was paired t-test, the Intra-class Correlation Coefficient (ICC), and Cronbach's α to measure the internal consistency. Meanwhile, validity of developed SQ-FFQ was analyzed using paired t-test and Bland-Altman. Results: Reliability of 2 administered SQ-FFQs showed a good agreement based on paired t-test analysis (p = 0.200), ICC (0.609), and Cronbach's α (0.757). Strong agreement was found in most of food items, but agreements for egg yolk and fried duck were poor. Significant difference was found between those food items (p = 0.001 vs. p < 0.001, respectively) with mean difference were -25.3 mg and 46.2 mg. Validity of developed SQ-FFQ2 compared to 6-days food diary records also found a strong agreement based on paired t-test and the Bland-Altman analysis. Conclusion: This baseline research provides a reasonably valid and repeatable measure of cholesterol intake estimation that can be widely used in nutrition and public health study, especially in Indonesia. No study has been conducted in Indonesia on the development of tools to estimate the cholesterol intake.

개선된 원 라운드 인증 그룹 키 합의 프로토콜 (An Improved One Round Authenticated Group Key Agreement)

  • 김호희;김순자
    • 정보보호학회논문지
    • /
    • 제23권1호
    • /
    • pp.3-10
    • /
    • 2013
  • 많은 인증 키 합의 프로토콜이 제안되어 왔다. 여전히 안전한 인증키 합의 프로토콜을 설계하는 것이 이슈화되고 있다. 이 논문에서는, 전형적인 ID 기반의 암호화 시스템의 공개키와 개인키 뿐 아니라 하나 더 많은 공개키와 개인키를 사용하는 원 라운드 인증 그룹키 합의 프로토콜을 제안한다. 제안된 프로토콜은 Shi et al. 프로토콜과 He et al. 프로토콜을 수정 보완하였다. 제안된 프로토콜의 공개키 개인키와 서명 과정은 그들의 프로토콜보다 단순하다. 제안한 프로토콜은 안전하며, 통신과 계산 비용 면에서 그들의 프로토콜보다 더 효율적이다.

커뮤니티 의사결정 지원수법의 가능성과 과제에 관한 연구 - 제주시 원도심 유휴공간 재생 워크숍 방법론을 중심으로 - (A Study on the Possibilities and Conditions of Decision-Making Method for the Community - Focused on the Workshop Methodology for Regenerate Idle Space in Old Downtown Jeju -)

  • 정은재
    • 교육시설 논문지
    • /
    • 제27권2호
    • /
    • pp.49-55
    • /
    • 2020
  • Recently, the role of community in public design has become important. However, the design process often places only emphasis on the 'agreement' of the community. As a result, the process was forced to collect opinions from the community only passively. Also, a process that only focuses on the formation of an agreement is likely to provoke confrontations and conflicts between those who support and oppose it. In the end, persuasion by the opposing residents is more important than decision-making by the whole community. Therefore, it has recently been paying attention to 'decision-making' that values a variety of things, not 'agreement formation'. Because various values of the community are valued and process is more important than result, 'decision-making' is different from 'agreement formation'. South Korea is also paying attention to public design, where community decision-making is central. Therefore, it is very necessary to develop a methodology that can support community decision making. In Jeju, the community's decision-making support methodology was devised for urban regeneration. The purpose of this study is to examine the characteristics of this methodology and to reveal its potential and challenge as a decision-supporting methodology.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권12호
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

Authentication and Key Agreement Protocol for Secure End-to-End Communications on Mobile Networks

  • Park, Jeong-Hyun;Kim, Jin-Suk;Kim, Hae-Kyu;Yang, Jeong-Mo;Yoo, Seung-Jae
    • 한국지능시스템학회:학술대회논문집
    • /
    • 한국퍼지및지능시스템학회 2003년도 ISIS 2003
    • /
    • pp.256-259
    • /
    • 2003
  • This paper presents mutual authentication scheme between user and network on mobile communications using public key scheme based on counter, and simultaneously shows key agreement between user and user using random number for secure communications. This is also a range of possible solutions to authentication and key agreement problem-authentication and key agreement protocol based on nonce and count, and secure end-to-end protocol based on the function Y=f(.)$\^$1/, C$\^$i/ is count of user I, and f(.) is one way function.

  • PDF