• Title/Summary/Keyword: 정보 메시지

Search Result 3,591, Processing Time 0.029 seconds

Effects of Mobile based-Healthcare Service for Hypertension Patients (고혈압 환자 대상의 모바일 헬스케어서비스 운영 효과)

  • Seo, Bum Jeun
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.10
    • /
    • pp.218-226
    • /
    • 2020
  • This study aims to evaluate the effect of mobile healthcare service which was provided to employees diagnosed with hypertension in employee's health checkup. The study subjects were 146 employees and nurse measured their blood pressure, body mass index, and blood tests at the clinic in a workplace. The general characteristics of the participants were analyzed using descriptive statistics. After providing health care service using mobile text message for 8 weeks, blood test and blood pressure was measured. As a result, it was confirmed that blood pressure(SBP: 139.32±10.38 → 133.96±11.31, DBP: 98.13±6.21 → 94.28±8.56) and blood test(HDL: 47.90±9.79 → 51.40±9.79, HbA1C: 5.96±.66 → 5.65±.71) were more significantly reduced in 56 employees with a systolic blood pressure of 140 mmHg or diastolic blood pressure of 90 mmHg or more. It was confirmed that the program for self-management of blood pressure by receiving text messages on a mobile basis was effective. It is expected that the results of this study will be used as basic data for healthcare services that provide text information using mobile to improve drug usage, physical exercise, and eating habits.

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

VLSI Design of Interface between MAC and PHY Layers for Adaptive Burst Profiling in BWA System (BWA 시스템에서 적응형 버스트 프로파일링을 위한 MAC과 PHY 계층 간 인터페이스의 VLSI 설계)

  • Song Moon Kyou;Kong Min Han
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.1
    • /
    • pp.39-47
    • /
    • 2005
  • The range of hardware implementation increases in communication systems as high-speed processing is required for high data rate. In the broadband wireless access (BWA) system based on IEEE standard 802.16 the functions of higher part in the MAC layer to Provide data needed for generating MAC PDU are implemented in software, and the tasks from formatting MAC PDUs by using those data to transmitting the messages in a modem are implemented in hardware. In this paper, the interface hardware for efficient message exchange between MAC and PHY layers in the BWA system is designed. The hardware performs the following functions including those of the transmission convergence(TC) sublayer; (1) formatting TC PDU(Protocol data unit) from/to MAC PDU, (2) Reed-solomon(RS) encoding/decoding, and (3) resolving DL MAP and UL MAP, so that it controls transmission slot and uplink and downlink traffic according to the modulation scheme of burst profile. Also, it provides various control signal for PHY modem. In addition, the truncated binary exponential backoff (TBEB) algorithm is implemented in a subscriber station to avoid collision on contention-based transmission of messages. The VLSI architecture performing all these functions is implemented and verified in VHDL.

The Design and Implementation of Secure Instant Messaging System (안전한 단문 전송 시스템 설계 및 구현)

  • Song, Gi-Pyeung;Son, Hong;Jo, In-June;Ju, Young-Ji;Lee, Dal-Won
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.05a
    • /
    • pp.667-671
    • /
    • 2001
  • The Instant Messenger(IM) is the most popular personal communication tool today. IM is a tool that can substitute E-mail for a person, and can secure the user for a company. Further, it is claimed as it has a limitless potential. However, there has been several reports on security issues. It has known that the transmitting message is not secured for the attacks, and hacking tools has been developed. In addition, several reports has been made regards to the vulnerability. In other words, anyone can been through and manipulate the messages that are sent or received via IM. This is a barrier for the IM to be developed as a corporate's strategic tool, and furthermore, it will create serious personal privacy issue. IETF IMPP Working Group is preparing a standard mutual relationship between IM. However, it is complicated due to the American On-Lines's absence, whom has ensured the most number of IM users. There was a discussion only about the form of the transmitting data, but it is insufficient state to discuss the security service for general. In this paper, I design and implement the Secure Instant Messaging System, to solve the IM's vulnerability and the security issue presented above.

  • PDF

Timestamps based sequential Localization for Linear Wireless Sensor Networks (선형 무선 센서 네트워크를 위한 시각소인 기반의 순차적 거리측정 기법)

  • Park, Sangjun;Kang, Jungho;Kim, Yongchul;Kim, Young-Joo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.10
    • /
    • pp.1840-1848
    • /
    • 2017
  • Linear wireless sensor networks typically construct a network topology with a high reliability through sequential 1:1 mapping among sensor nodes, so that they are used in various surveillance applications of major national infrastructures. Most existing techniques for identifying sensor nodes in those networks are using GPS, AOA, and RSSI mechanisms. However, GPS or AOA based node identification techniques affect the size or production cost of the nodes so that it is not easy to construct practical sensor networks. RSSI based techniques may have a high deviation regrading location identification according to propagation environments and equipment quality so that complexity of error correction algorithm may increase. We propose a timestamps based sequential localization algorithm that uses transmit and receive timestamps in a message between sensor nodes without using GPS, AOA, and RSSI techniques. The algorithms for distance measurement between each node are expected to measure distance within up to 1 meter in case of an crystal oscillator of 300MHz or more.

Vulnerability Analysis and Detection Mechanism against Denial of Sleep Attacks in Sensor Network based on IEEE 802.15.4 (IEEE 802.15.4기반 센서 네트워크에서 슬립거부 공격의 취약성 분석 및 탐지 메커니즘)

  • Kim, A-Reum;Kim, Mi-Hui;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.1-14
    • /
    • 2010
  • IEEE 802.15.4[1] has been standardized for the physical layer and MAC layer of LR-PANs(Low Rate-Wireless Personal Area Networks) as a technology for operations with low power on sensor networks. The standardization is applied to the variety of applications in the shortrange wireless communication with limited output and performance, for example wireless sensor or virtual wire, but it includes vulnerabilities for various attacks because of the lack of security researches. In this paper, we analyze the vulnerabilities against the denial of sleep attacks on the MAC layer of IEEE 802.15.4, and propose a detection mechanism against it. In results, we analyzed the possibilities of denial of sleep attacks by the modification of superframe, the modification of CW(Contention Window), the process of channel scan or PAN association, and so on. Moreover, we comprehended that some of these attacks can mount even though the standardized security services such as encryption or authentication are performed. In addition to, we model for denial of sleep attacks by Beacon/Association Request messages, and propose a detection mechanism against them. This detection mechanism utilizes the management table consisting of the interval and node ID of request messages, and signal strength. In simulation results, we can show the effect of attacks, the detection possibility and performance superiorities of proposed mechanism.

Peer-to-Peer System using Super Peers for Mobile Environments (모바일 환경에서 슈퍼 피어를 이용한 피어-투-피어 시스템)

  • Han, Jung-Suk;Song, Jin-Woo;Lee, Kwang-Jo;Yang, Sung-Bong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.3
    • /
    • pp.286-290
    • /
    • 2008
  • As the number of mobile device users increases, many researches on peer-to-peer(P2P) systems in mobile environments have been carried out. In this paper, we propose a couple of double-layered P2P file sharing systems to overcome the 'flooding' problem in previous mobile P2P systems. We classify peers into two groups, super peers and sub-peers to establish new routing tables. A super peer manages its sub-peers in the systems. The first proposed system partitions the service area into small cells, each of which is a square. Each super peer is located near the center of the square. The second system selects super peers which have the largest number of adjacent peers. As file transmission and file searches are managed mainly by super peers, unnecessary multi-broadcasting could be avoided. The experimental results show that the proposed systems outperform a typical file sharing system in terms of the amount of message traffic with about $1.2{\sim}1.6$ times improvement on the average.

The Detection of Signaling Dos on 4G LTE Cellular Network (4G LTE 이동통신망에서의 시그널링 DoS 탐지 기술)

  • Jang, Woung;Kim, Se-Kwon;Oh, Joo-Hyung;Im, Chae-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.10a
    • /
    • pp.146-149
    • /
    • 2013
  • For in recently years, global cellular network service is changing rapidly to 4G. However, the fast introducing of 4G has been going with not enough research about security threat, it could be many kind of vulnerability. Therefore the research about security threat on 4G network is ongoing in external countries, but not sufficient in domestic. particularly in domestic situation of rapidly increased subscribers, The security threats which are hindering stability and usability could make a fatal effect on many users. 4G network should be considered about the feature of mobile network to protect 4G network stable. Mobile network has limited radio resources, it releases the radio resource which is not used in selected time and reallocate when detected the data transmission. Many signaling messages are transferred in the network entities to allocate or release the radio resource. In this paper, it will be introduced the technology to detect signaling DoS traffic hindering the stability and usability of network entities managing the radio resources by huge signaling message from the repetitive wireless connection/release message.

  • PDF

The Design and Implementation of Secure Instant Messaging System (안전한 단문 전송 시스템 설계 및 구현)

  • Song, Gi-Pyeung;Sohn, Hong;Jo, In-June;Ju, Young-Ki;Lee, Dal-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.5 no.2
    • /
    • pp.357-364
    • /
    • 2001
  • The Instant Messenger(IM) is the most popular personal communication tool today. IM is a tool that can substitute E-mail for a person, and can secure the user for a company. Further, it is claimed as it has a limitless potential. However, there has been several reports on security issues. It has known that the transmitting message is not secured for the attacks, and hacking tools has been developed. In addition, several reports has been made regards to the vulnerability. In other words, anyone can peep through and manipulate the messages that are sent or received via IM. This is a barrier for the IM to be developed as a corporate's strategic tool, and furthermore, it will create serious personal privacy issue. IETF IMPP Working (:roup is preparing a standard mutual relationship between IM. However, it is complicated due to the American On-Lines's absence, whom has ensured the most number of IM users. There was a discussion only about the form of the transmitting data, but it is insufficient state to discuss the security service for general. In this paper, 1 design and implement the Secure Instant Messaging System, to solve the IM's vulnerability and the security issue presented above.

  • PDF

A Study on the Performance Improvement of the Security Transmission Using the SSFNet (SSFNet을 이용한 보안전송 성능개선에 관한 연구)

  • Ryu, Jung-Eun;Ryu, Dong-Ju;Lee, Taek-Hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.811-815
    • /
    • 2005
  • IPSec(Internet Protocol Security) is a framework for a set of protocols for security at the network or packet processing layer of network communication. IPSec is providing authentication, integrity and confidentiality security services. The specifications for Internet Key Exchange(IKEv1) were released to the world. Some criticisms of IKEv1 were that it was too complex and endeavored to define too much functionality in one place. Multiple options for multiple scenarios were built into the specification. The problem is that some of the included scenarios are rarely if ever encountered. For IPsec to work, the sending and receiving devices must chare a Public Key. This is accomplished through a protocol known as Internet Security Association and Key Management Protocol/Oakley(ISAKMP/Oakley), which allows the receiver to obtain a public key and authenticate the sender using digital certificates. This thesis is a study on the performance improvement of the security transmission using the SSFNet(Scalable Simulation Framework Network Models)

  • PDF