• Title/Summary/Keyword: 교환성

Search Result 3,879, Processing Time 0.032 seconds

Design of Metadata Schema for Biodiversity Data Exchange (생물다양성 데이터교환을 위한 메타데이터 스키마 설계)

  • Ahn Bu-young;Cho Hee-hyung;Ahn Sung-soo;Park Hyung-seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11b
    • /
    • pp.91-93
    • /
    • 2005
  • 생물다양성은 육상 생태계, 해양과 기타 수생 생태계와 이들의 복합 생태계를 포함하는 모든 원천에서 발생한 생물체의 다양성을 알하며, 종내$\cdot$종간 및 생태계의 다양성을 포함한다. 지구상에 존재하는 생물이 매우 다양하듯이 생물다양성을 표현하는 데이터 또한 매우 다양하게 사용되고 있다. 본 논문에서는 먼저 생물다양성 데이터의 점보공유 및 교환을 위해 생물다양성 관련 국제기구에서 제안된 데이터 표준 및 데이터 교환 프로토콜을 알아보고, 이러한 데이터 표준과 프로토콜을 기반으로 국내 생물다양성 데이터 공유 및 교환을 위한 생물다양성 메타데이터 스키마를 크게 생물종 정보와 종정보에 관한 참조(reference) 정보로 나누어 설계하여 제시하고자 한다.

  • PDF

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

Angular Dependence of Ferromagnetic Resonance Linewidth in Exchange Coupled CoFe/MnIr Bilayers (교환 결합력을 갖는 CoFe/MnIr 박막에서 강자성 공명 선폭의 각도 의존성 연구)

  • Yoon, Seok Soo;Kim, Dong Young
    • Journal of the Korean Magnetics Society
    • /
    • v.26 no.2
    • /
    • pp.50-54
    • /
    • 2016
  • We analyzed the angular dependence of ferromagnetic resonance linewidth in exchange coupled CoFe/MnIr bilayers. The maximum and minimum linewidth was observed in the easy and hard direction of unidirectional anisotropy by exchange coupling, respectively, and it was well agreed with the angular dependence of exchange bias field. The maximum linewidth was due to the twist of CoFe magnetization near CoFe/MnIr interface from direction of pinned MnIr spin to direction of applied magnetic field. While, minimum linewidth more higher than that of CoFe was related to rotatable anisotropy field, and explained by easy axis distribution of MnIr grains.

Developing Data Exchange Standard between Roadside-device and Traffic Information Center in accordance with ISO 15784 (ISO 15784를 적용한 교통정보센터와 노변장치간 데이터 교환 표준 개발 _ AVI를 중심으로)

  • Lee, Sang-Hyun;Son, Seung-Neo;Kim, Nam-Sun;Cho, Yong-Sung
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.12 no.3
    • /
    • pp.29-41
    • /
    • 2013
  • This study set out to developing data exchange standard between roadside device and traffic information center fitted in a domestic environment by applying international standard ISO 15784. First, we defined message basic concept of 'Dialog' and essential elements should be defined to define the standard message for securing system compatibility by reference ISO 14817 and ISO 14827 Part 1. For defining standard message items exchanged between AVI and traffic information center, we formed Working Group under ITS Standards Technical Committee and analyzed data flow for ITS National Architecture, Standard messages of existing standards, and AVI operation messages actually operated on roadside now. So, we extracted 14 functionally needed messages and defined 28 standard messages adopting 'Dialog' concept. In case of the application protocol for data exchange standards, we defined basic requirements for securing interoperability and interchangeability considering domestic environment by analyzing reference standard of ISO 15784.

Removal of Radioactive Ions from Contaminated Water by Ion Exchange Resin (오염된 물로부터 이온교환수지를 이용한 방사성이온 제거)

  • Shin, Do Hyoung;Ju, Ko Woon;Cheong, Seong Ihl;Rhim, Ji Won
    • Applied Chemistry for Engineering
    • /
    • v.27 no.6
    • /
    • pp.633-638
    • /
    • 2016
  • In this study, we used three kinds of commercially available cation, anion, and mixed-ion exchange resins to separate radioactive ions from a polluted water containing Cs, I, and other radioactive ions. The experiment was conducted at a room temperature with a batch method, and a comparative analysis on the decontamination ability of each resin for the removal of Cs and I was performed by using different quantities of resins. The concentration was analyzed using ion chromatography and the ion exchange resin product from company D showed an overall high ion exchange ability. However, for most of the experiments when the amount of ion exchange resin was decreased, the decontamination ability of the resins against mass increased. When the mass of company D's cation exchange resin was small, the ion exchange ability against Cs and I ions were measured as 0.199 and 0.344 meq/g, respectively. When the mixed ion exchange resin was used, the ion exchange ability against I ions was measured as 0.33 meq/g. All in all, company D's ion exchange resins exhibited a relatively higher ion exchange ability particularly against I ions than that of other companies' exchange ions.

The implementation technique for LNP service by QoR method (QoR 방식의 번호이동성 서비스 제공을 위한 교환기능 구현기술)

  • Park Seok-Kyu;Kim Yong-Woo;Jin Jung-Hak
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2002.08a
    • /
    • pp.242-245
    • /
    • 2002
  • 정부는 시내전화 및 지능망서비스(080)에 대하여 2003년 상반기부터 번호이동성 서비스를 제공하도록 규정하고 있다. 번호이동성 서비스는 사업자간에는 경쟁을 활성화시키고 가입자에게는 이용의 편리함을 제공하기 위한 서비스로 서비스 유형으로는 서비스제공자 이동성(Service Provider Portability), 위치이동성(Location Portability) 및 서비스이동성(Service Portability)이 있다. 그리고 서비스 구현방식으로는 크게 교환기 기반 방식(Remote Call Forwarding)과 지능망방식(All Call Query, Query on Release)이 있다. 국내 번호이동성 서비스 적용 방식은 지능망 방식인 QoR 방식으로 결정되었으나 최근의 통신환경의 변화를 감안하여 서비스 도입 초기의 효율적인 서비스 도입을 위한 종합적인 재검토가 이루어지고 있다. 이에 따라 본 논문에서는 QoR 방식의 번호이동성 서비스를 위하여 교환기에서 필요한 필요 기능 및 기술적 문제점들을 교환계위별로 고찰하고자 한다.

  • PDF

Certificateless Non-Interactive Key Exchange Protocol with Forward Secrecy (전방향 안전성을 만족하며 인증서 기반이 아닌 비대화형 키 교환 프로토콜)

  • Lee, Young Kyung;Eom, Ji Eun;Seo, Seung-Hyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.531-546
    • /
    • 2015
  • A non-interactive key exchange protocol provides an efficiency of overall system by eliminating additional communication. However, traditional non-interactive key exchange protocols without updating a private key fail to provide forward secrecy, since there is no usage of ephemeral key for randomness of session key. In 2012, Sang et al. proposed a certificateless non-interactive key exchange(CL-NIKE) protocol, but they do not prove the security of the protocol and it does not provide forward secrecy. In this paper, we propose a new CL-NIKE protocol and it's security model. Then we prove the proposed protocol is secure under the security model based on DBDH(Decision Bilinear Diffie-Hellman) assumption. Moreover, we propose a CL-NIKE protocol with forward secrecy which updates user's private key by using multilinear map and prove it's security.

삼중수소수 처리를 위한 전기분해-촉매교환 결합공정 모델링

  • 김광락;안도희;백승우;이민수;임성팔;정홍석
    • Proceedings of the Korean Radioactive Waste Society Conference
    • /
    • 2004.06a
    • /
    • pp.236-236
    • /
    • 2004
  • 삼중수소수 오염처리의 선행공정으로 적합한 전기분해-촉매교환 결합공정(CECE process)은 수소동위원소 산화물의 수소화 전환을 위한 전해셀과 다단 액상촉매 교환탑으로 이루어진 탈삼중수소 공정이다(그림 1). 촉매탑은 수소 흐름에 수증기를 동반하도록 하는 친수층과 수증기-수소간의 수소동위원소 교환반응을 유도하는 촉매층으로 구분되며, 탑 상부에는 수소의 산화 반응기 그리고 하부에는 물의 수소화 전해셀로 구성되어 있다(그림 2).(중략)

  • PDF

Analysis of Exchangeable Sodium Percentage During Desalinization of Reclaimed Tidal Lands (간척지 토양의 제염과정 중 교환성 나트륨 백분율 분석)

  • Koo Ja Woong;Choi Jin Kyu;Son Jae Gwon
    • KCID journal
    • /
    • v.8 no.1
    • /
    • pp.48-60
    • /
    • 2001
  • This study was performed in order to produce the basic data for the estimation of water requirements for desalinization and developing prediction techniques of desalinization to be applicable in the beginning of tidal land reclamation through analyzing ch

  • PDF

Testing Evaluation Method of ATM Exchange (ATM 교환기의 시험 평가 방법)

  • Cheong, S.-K.;Noh, S.-K.;Jeong, T.-W.
    • Electronics and Telecommunications Trends
    • /
    • v.9 no.4
    • /
    • pp.1-7
    • /
    • 1994
  • 본 고는 ATM 교환 시스템 연구 계발 단계의 품질 보증 활동의 일환인 시스템 시험 평가에 적용할 목적으로 연구된 것으로서, ATM 시스템 시험 평가에 필요한 기초 요소, 에러의 범위, 시험 평가의 개념 등을 체계화하고 정의하여 ATM 시험 평가에 대한 기반을 구축하였으며 시험 평가에 대한 구체적인 방법을 제시하였다. 이 체계화된 시험 평가 방법의 적용은 연구 개발 단계의 ATM 교환 시스템에 대한 지속적인 품질 향상을 이루며, 안정성, 신뢰성을 갖는 고품질 ATM 교환 시스템이 확보되도록 할 것이다.