• Title/Summary/Keyword: Communication message

Search Result 1,629, Processing Time 0.026 seconds

An Individual Privacy Protection Design for Smart Tourism Service based on Location (위치 기반 스마트 관광 서비스를 위한 개인 프라이버시 보호 설계)

  • Cho, Cook-Chin;Jeong, Eun-Hee
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.5
    • /
    • pp.439-444
    • /
    • 2016
  • This paper proposes the technique to protect the privacy of those who uses Smart Tourism Service based on location. The proposed privacy protection technique (1) generates a shared private key, OTK(One Time Key) without information exchanging Users with a Tourism Server and provides Users and a Tourism Server with message confidentiality by encrypting data with the key, (2) concatenates users' ID, login time(timestamp), and randomly-generated nonce, generates OTK by hashing with a hash function, encrypts users' location information and query by using the operation of OTK and XOR and provides Users and a Tourism Server with message confidentiality by sending the encrypted result. (3) protects a message replay attack by adding OTK and timestamp. Therefore, this paper not only provides data confidentiality and users' privacy protection but also guarantees the safety of location information and behavior pattern data.

Conference Key Agrement Protocol for Multilateral Remote Conference Employing a SBIBD Network (SBIBD 네트워크에서 다자간 원격회의를 위한 회의용 키 생성 프로토콜)

  • Kim, Seong-Yeol;Kim, Dong-Hyun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.4 no.4
    • /
    • pp.265-269
    • /
    • 2009
  • A conference key agreement system is a scheme to generate a session key in a contributory manner in order to communicate with each other securely among participants. In this paper an efficient conference key agreement system is proposed by employing symmetric balanced incomplete block design(SBIBD), one class of block designs. The protocol presented not only minimizes the message overhead and message exchanging rounds but also makes every participant contribute evenly for generating a conference key. Our protocol constructs a conference key which takes modified Diffe-Helman form of ${\prod}_{i=0}^{v-1}R_i$, where v is the number of participants and $R_i$ is a random number generated from member i. In a special class of SBIBD, it takes only 3 rounds message exchange and message overhead is $O(v{\sqrt{v}})$. Our protocol can be proved as computationally difficult to calculate as discrete logarithms.

  • PDF

A Study on Predicting Presidential Election Results by Analyzing Twitter Message Contents: A Focus on the 18th Presidential Election in Korea (트위터 메시지 분석을 통한 선거 결과 예측 고찰: 18대 대선을 중심으로)

  • Lee, SeoYoung;Kwon, SangJib
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.4
    • /
    • pp.174-186
    • /
    • 2019
  • Twitter is very popluar with users who desire social interaction as it is a highly effective method of communicating compared to traditional communication platforms; and thus has garnered considerable interest from the academic community. This research reveals how election results can be predicted by the factors of total volume of messages, positive messages and negative messages tweeted about a candidate. Social matrix analysis revealed that the quantity of twitter messages was a strong predictor of election results in the 18th presidential election in Korea. In addition, more positive messages than negative messages about a candidate from twitter users recorded better results in the election. This research found that the total quantity of messages, positive messages, and negative messages as key factors for predicting election result. Future studies should investigate other SNS platforms to discover what is the most effective communication strategy on each platform.

Cluster Management Scheme for Safety Message Dissemination in a VANET Environment (VANET 환경에서 안전 메시지 배포를 위한 클러스터 관리 기법)

  • Pyun, Do-Woong;Lim, Jongtae;Bok, Kyoung-Soo;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.22 no.5
    • /
    • pp.26-36
    • /
    • 2022
  • Recently, studies have been conducted to cluster vehicles and disseminate safety messages in a VANET environment for driver safety and smoothy traffic. This paper proposes cluster management scheme for safety message dissemination through V2V communication and V2I communication in a VANET environment with high vehicle density and mobility. The proposed scheme reduces packet loss by selecting CH considering reception quality, total data owned by vehicles, moving speed, and connected vehicles, and maintaining cluster head candidates, which are the main agents of message dissemination, considering frequent cluster departures and subscriptions. In addition, the proposed scheme reduces duplicate messages by utilizing clusters by collaborating with a Road side unit(RSU). To prove the excellence of the proposed scheme, various performance evaluations are performed in terms of message packet loss and the number of RSU processing requests. As a result of performance evaluation, the cluster management scheme proposed in this paper shows better performance than the existing scheme.

Access Method Improve Study for UDDI on Web Service (웹 서비스에서 UDDI 접근 방식의 개선 방안)

  • 최유순;소경영;박종구
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.1
    • /
    • pp.1-8
    • /
    • 2003
  • Information searched in UDDI transfer web service user. Then web service user require interface to web service publisher. In this paper, we abbreviate procedure it. UDDI require WSDL document to web service publisher. For this reason, UDDI transfer XML form message to publisher. Message include user's location information and UDDI required document transfer from publisher to user. Message using SOAP protocol of XML format.

Sampling Techniques for Wireless Data Broadcast in Communication (통신에서의 무선 데이터 방송을 위한 샘플링 기법)

  • Lee, Sun Yui;Park, Gooman;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.10 no.3
    • /
    • pp.57-61
    • /
    • 2015
  • This paper describes the basic principles of 3D broadcast system and proposes new 3D broadcast technology that reduces the amount of data by applying CS(Compressed Sensing). Differences between Sampling theory and the CS technology concept was described. CS algorithm SS-CoSaMP(Single-Space Compressive Sampling Matched Pursuit) and AMP(Approximate Message Passing) was described. Image data compressed and restored by these algorithm was compared. Calculation time of the algorithm having a low complexity is determined.

A Location Based Emergency Alert Service

  • Han E. Y.;Choi H. O.
    • Proceedings of the KSRS Conference
    • /
    • 2004.10a
    • /
    • pp.327-330
    • /
    • 2004
  • This research work is concerned with a location-based alert service in wireless communication network environment. The alert service automatically transfers alert message to subscriber in the disaster area. This research work deals with automatic alert services that automatically provide people in emergency area with the state of emergency. The alert service uses the mobile device to inform its urgency to the subscribers in its area. The location tracking service will give the list of people in emergency area. The all processes of this research work are followed as. First, when a disaster or a calamity comes in, an emergency management center receives the emergency to analyze its shape and size and to declare the place to 'the disaster area.' Secondly, then the center finds information of mobile device subscribers in the disaster area. Finally, the center automatically generates a shape of text or audio of alert message of the emergency to send the message to the subscribers in the disaster area. Our mobile automatic alert service proposed above is so efficient that the subscribers in disasters area may meet the emergency more efficiently and may save their own valuable lives and properties more safely.

  • PDF

High Level Object Oriented Real-Time Simulation Programming and Time-triggered Message-triggered Object(TMO) Scheme

  • Jeong, Chan-Joo;Na, Sang-Donh
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.6
    • /
    • pp.856-862
    • /
    • 2002
  • The object-oriented(00) distributed real-time(RT) programming movement started in1990's and is growing rapidly at this turn of the century. Distributed real-time simulation is a field in its infancy but it is bounded to receive steadily growing recognition for its importance and wide applicability. The scheme is called the distributed time-triggered simulation scheme which is conceptually simple and easy to use but widely applicable. A new generation object oriented(00) RT programming scheme is called the time-triggered message triggered object(TMO)programming scheme and it is used to make specific illustrations of the issues. The TMO structuring scheme is a general-style components structuring scheme and supports design of all types of component including hard real time objects and non real time objects within one general structure.

Secure Message Transmission against Remote Control System

  • Park, Taehwan;Seo, Hwajeong;Bae, Bongjin;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.14 no.4
    • /
    • pp.233-239
    • /
    • 2016
  • A remote control system (RCS) can monitor a user's confidential information by using the broadcast receivers in Android OS. However, the current RCS detection methods are based only on a virus vaccine. Therefore, if the user's smartphone is infected by a brand new RCS, these methods cannot detect this new RCS immediately. In this paper, we present a secure message transmission medium. This medium is completely isolated from networks and can communicate securely through a QR code channel by using symmetric key cryptography such as the AES block cipher and public key cryptography such as elliptic curve cryptography for providing security. Therefore, the RCS cannot detect any confidential information. This approach is completely immune to any RCS attacks. Furthermore, we present a secure QR code-based key exchange protocol by using the elliptic curve Diffie-Hellman method and message transmission protocols; the proposed protocol has high usability and is very secure.

Multifactor Authentication Using a QR Code and a One-Time Password

  • Malik, Jyoti;Girdhar, Dhiraj;Dahiya, Ratna;Sainarayanan, G.
    • Journal of Information Processing Systems
    • /
    • v.10 no.3
    • /
    • pp.483-490
    • /
    • 2014
  • In today's world, communication, the sharing of information, and money transactions are all possible to conduct via the Internet, but it is important that it these things are done by the actual person. It is possible via several means that an intruder can access user information. As such, several precautionary measures have to be taken to avoid such instances. The purpose of this paper is to introduce the idea of a one-time password (OTP), which makes unauthorized access difficult for unauthorized users. A OTP can be implemented using smart cards, time-based tokens, and short message service, but hardware based methodologies require maintenance costs and can be misplaced Therefore, the quick response code technique and personal assurance message has been added along with the OTP authentication.