• Title/Summary/Keyword: CIST

Search Result 192, Processing Time 0.019 seconds

A study on the perception of occupational therapy majors on Cognitive Impairment Screening Test (CIST)

  • Lee, Sun-myung;Chae, Joo-hyun;Sung, I-sul;Lee, Soo-jin;Moon, Soo-bin;Park, Da-hee;Park, So-hyun
    • Journal of Korean Clinical Health Science
    • /
    • v.9 no.2
    • /
    • pp.1493-1501
    • /
    • 2021
  • Purpose: The purpose of this study is to classify the characteristics of each item of CIST evaluation and to find out the degree of recognition of the characteristics of the cognitive tool. Methods: This study was conducted for occupational therapy majors at M University located in Gyeongsangnam-do. The data collection from May to June 2021. Total of 25 copies of the data were finally analyzed, SPSS Statistics 26 was used for data analysis. Results: As a result of the study, the significance level was visual reasoning 1 test strip and the visual reasoning 1 tool. In the relationship between the correspondence 1 figure simulation sheet and the figure simulation tool for each item and statistically significant, and the correspondence 2 visual reasoning 2 sheet. Visual reasoning 2 sheet and visual reasoning tool also showed that was found to be statistically significant. The correlation for visual reasoning 1 sheet and the visual reasoning 1 tool, reasoning 2 tool and visual reasoning 1 sheet, and the visual reasoning 2 tool and the verbal reasoning sheet. Conclusion: In this study, in the CIST items that may be difficult, it is better to attach the actual tool rather than the verbal explanation of the test paper to increase the efficiency of the test and the understanding of subjects with mild cognitive impairment. It was implemented by applying the tool, and it was found that the use of the tool in the visual reasoning item showed a high correlation by item. Furthermore, based on this study, it will be possible to suggest a method to control the difficulty of each subject of the cognitive evaluation tool, and to prepare a standard for future research.

On the SEED Validation System (SEED 구현 적합성 검증 시스템에 관한 연구)

  • Kim, Yeok;Jung, Chang-Ho;Jang, Yoon-Seok; Lee, Sang-Jin;Lee, Sung-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.69-85
    • /
    • 2003
  • In this paper, we discuss a validation test for cryptographic algorithms. The cryptographic algorithms decide on the security and the confidence of a security system protecting sensitive information. So. the implementation of cryptographic algorithms is very critical of the system. The validation lest specifies the procedures involved in validating implementations of the cryptographic standards and provides conformance testing for components or procedures of the algorithm. We propose a SEED Validation System(SVS) to verify that the implementation correctly performs the SEED algorithm. The SVS is composed of two types of validation tests, the Known Answer test and the Monte Carlo test. The System generates the testing data for the Known Answer tests and the random data for the Monte Carlo tests. This system can be used to validate and certify the cryptographic product.

Secure Index Searching Schemes for Groups (그룹 환경을 위한 안전한 인덱스 검색 스킴)

  • Park Hyun-A;Byun Jin-Uk;Lee Hyun-Suk;Lee Dong-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.87-97
    • /
    • 2005
  • A secure index search protocol let us search the index of encrypted documents using the trapdoor for a keyword. It enables an untrusted server to learn nothing more than the search result about the documents without revealing the keyword. A lot of secure search protocols have been suggested but they only considered the search between a single-user and a server. In real organizations such as government offices or enterprises where exist many hierarchical departments, the search system for groups is arisen more often. In this paper, we construct secure index search protocols for hierarchical group settings without re-encryption of the old encrypted documents when group keys are re-keyed newly.

Light-Weight Password-Based Authenticated Key Exchange for Two Users using Different Passwords (서로 다른 패스워드를 사용하는 두 사용자를 위한 경량 패스워드 기반 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Kim, Ki-Tak;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.17-30
    • /
    • 2008
  • In the paper, we consider password-based authenticated key exchange with different passwords, where the users do not share a password between themselves, but only with the server. The users make a session key using their different passwords with the help of the server. We propose an efficient password-based authenticated key exchange protocol with different passwords which achieves forward secrecy without random oracles. In fact this amount of computation and the number of rounds are comparable to the most efficient password-based authenticated key exchange protocol in the random oracle model. The protocol requires a client only to memorize a human-memorable password, and all other information necessary to run the protocol is made public.

Certificateless Strong Designated Verifier Signature Scheme (인증서가 없는 강한 지정된 검증자 서명기법)

  • Koo, Young-Ju;Chen, Ji-Young;Choi, Kyu-Young;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.27-37
    • /
    • 2008
  • In the traditional signature techniques, anyone can verify the signed message. It may cause a problem since a receiver of the signature can transfer the conviction of signature to a third party. In 1996, Jakobsson introduced a designate verifier signature(DVS) which is allowed to verify only specific verifier. DVS is the solution of conflict between authenticity and privacy because it provides message authentication without non-repudiation property. In this paper based on the notion of certificateless, we suggest a certificateless strong designated verifier signature scheme including the notion of strong which provides privacy of the signer. We suggest a scheme which is first trial to propose a certificateless strong designated verifier signature scheme including the notion of strong and non-delegatability, although it is not more efficient than previous one.

An E-Mail Protocol Providing Forward Secrecy without Using Certificated Public Keys (공개키 인증서를 사용하지 않는 전방향 안전성을 보장하는 E-mail 프로토콜)

  • Kwon, Jeong-Ok;Koo, Young-Ju;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.3-11
    • /
    • 2009
  • Forward secrecy in an e-mail system means that the compromising of the long-term secret keys of the mail users and mail servers does not affect the confidentiality of the previous e-mail messages. Previous forward-secure e-mail protocols used the certified public keys of the users and thus needed PKI(Public Key Infrastructure). In this paper, we propose a password-based authenticated e-mail protocol providing forward secrecy. The proposed protocol does not require certified public keys and is sufficiently efficient to be executed on resource-restricted mobile devices.

A Study on the Analysis and Detection Method for Protecting Malware Spreading via E-mail (전자우편을 이용한 악성코드 유포방법 분석 및 탐지에 관한 연구)

  • Yang, Kyeong-Cheol;Lee, Su-Yeon;Park, Won-Hyung;Park, Kwang-Cheol;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.93-101
    • /
    • 2009
  • This paper proposes the detection method of spreading mails which hacker injects malicious codes to steal the information. And I developed the 'Analysis model' which is decoding traffics when hacker's encoding them to steal the information. I researched 'Methodology of intrusion detection techniques' in the computer network monitoring. As a result of this simulation, I developed more efficient rules to detect the PCs which are infected malicious codes in the hacking mail. By proposing this security policy which can be applicable in the computer network environment including every government or company, I want to be helpful to minimize the damage by hacking mail with malicious codes.

Cryptanalysis of LILI-128 with Overdefined Systems of Equations (과포화(Overdefined) 연립방정식을 이용한 LILI-128 스트림 암호에 대한 분석)

  • 문덕재;홍석희;이상진;임종인;은희천
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.139-146
    • /
    • 2003
  • In this paper we demonstrate a cryptanalysis of the stream cipher LILI-128. Our approach to analysis on LILI-128 is to solve an overdefined system of multivariate equations. The LILI-128 keystream generato $r^{[8]}$ is a LFSR-based synchronous stream cipher with 128 bit key. This cipher consists of two parts, “CLOCK CONTROL”, pan and “DATA GENERATION”, part. We focus on the “DATA GENERATION”part. This part uses the function $f_d$. that satisfies the third order of correlation immunity, high nonlinearity and balancedness. But, this function does not have highly nonlinear order(i.e. high degree in its algebraic normal form). We use this property of the function $f_d$. We reduced the problem of recovering the secret key of LILI-128 to the problem of solving a largely overdefined system of multivariate equations of degree K=6. In our best version of the XL-based cryptanalysis we have the parameter D=7. Our fastest cryptanalysis of LILI-128 requires $2^{110.7}$ CPU clocks. This complexity can be achieved using only $2^{26.3}$ keystream bits.

Padding Oracle Attacks on Multiple Modes of Operation (다중 운영 모드에 대한 패딩 오라클 공격)

  • Lee, Tae-Keon;Kim, Jong-Sung;Lee, Chang-Hoon;Lee, Sangjin;Sung, Jae-Chul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.79-85
    • /
    • 2006
  • This attack requires an oracle which on receipt of a ciphertext, decrypts it and replies to the sender whether the padding is VALID or INVALID. In this paper we extend these attacks to other kinds of modes of operation for block ciphers. Specifically, we apply the padding oracle attacks to multiple modes of operation with various padding schemes. As a results of this paper, 12 out of total 36 double modes and 22 out of total 216 triple modes are vulnerable to the padding oracle attacks. It means that the 12 double modes and the 22 triple modes exposed to these types of attacks do not offer the better security than single modes.

Self Re-Encryption Protocol (SREP) providing Strong Privacy for Low-Cost RFID System (저가형 RFID 시스템에 강한 프라이버시를 제공하는 자체 재암호화 프로토콜)

  • Park Jeong-Su;Choi Eun-Young;Lee Su-Mi;Lee Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.3-12
    • /
    • 2006
  • RFID (Radio Frequency Identification) system is expected to play a critical role providing widespread services in the ubiquitous period. However, widespread use of RFID tags may create new threats to the privacy of individuals such as information leakage and traceability. It is difficult to solve the privacy problems because a tag has the limited computing power that is not the adequate resource to support the general encryption. Although the scheme of [2] protects the consumer privacy using an external agent, a tag should compute exponential operation needed high cost. We propose Self Re-Encryption Protocol (SREP) which provides song privacy without assisting of any external agent. Our SREP is well suitable to low-cost RFID system since it only needs multiplication and exclusive-or operation.