• Title/Summary/Keyword: Conference Key

Search Result 3,737, Processing Time 0.033 seconds

An fMRI Study on the Differences in the Brain Regions Activated by an Identical Audio-Visual Clip Using Major and Minor Key Arrangements (동일한 영상자극을 이용한 장조음악과 단조음악에 의해 유발된 뇌 활성화의 차이 : fMRI 연구)

  • Lee, Chang-Kyu;Eum, Young-Ji;Kim, Yeon-Kyu;Watanuki, Shigeki;Sohn, Jin-Hun
    • Proceedings of the Korean Society for Emotion and Sensibility Conference
    • /
    • 2009.05a
    • /
    • pp.109-112
    • /
    • 2009
  • The purpose of this study was to examine the differences in the brain activation evoked by music arranged in major and minor key used with an identical motion film during the fMRI testing. A part of the audio-visual combinations composed by Iwamiya and Sano were used for the study stimuli. This audio- visual clip was originally developed by combining a small motion segment of the animation "The Snowman" and music arranged in both major and minor key from the original jazz music "Avalon" rewritten in a classical style. Twenty-seven Japanese male graduate and undergraduate students participated in the study. Brain regions more activated by the major key than the minor key when presented with the identical motion film were the left cerebellum, the right fusiform gyrus, the right superior occipital, the left superior orbito frontal, the right pallidum, the left precuneus, and the bilateral thalamus. On the other hand, brain regions more activated by the minor key than the major key when presented with the identical motion film were the right medial frontal, the left inferior orbito frontal, the bilateral superior parietal, the left postcentral, and the right precuneus. The study showed a difference in brain regions activated between the two different stimulus (i.e., major key and minor key) controlling for the visual aspect of the experiment. These findings imply that our brain systematically generates differently in the way it processes music written in major and minor key(Supported by the User Science Institute of Kyushu University, Japan and the Korea Science and Engineering Foundation).

  • PDF

Mining Single Nucleotide Polymorphisms from Silkworm EST Data

  • Qingyou, Xia;Tingcai, Cheng;Jifeng, Qian;Zheyang, Zhou;Zhonghuai, Xiang
    • Proceedings of the Korean Society of Sericultural Science Conference
    • /
    • 2003.10a
    • /
    • pp.23-23
    • /
    • 2003
  • We made use of 81, 635 expressed sequence tags (ESTs) derived from 12 different cDNA libraries of Bombyx mori to identify high-quality candidate single nucleotide polymorphisms (SNPs). By PHRAP assembling, we obtained 12, 980 contigs containing 11, 531 contigs assembled by more than one reads. From 117 contig sequences, which were assembled by 1, 576 high-quality reads base-called with PHRED, we identified 101 candidate SNPs and 27 single base insertions/deletions based on a neighborhood quality standard(NQS) of SNP. (omitted)

  • PDF

Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption

  • Duc, Dang-Nguyen;Cheon, Jung-Hee;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.21-25
    • /
    • 2003
  • Key exposure is the most devastating attacks in any crytographic scheme. In this paper, we investigate key exposure problem in blind signature. We then present a variant of Okamoto-Guillou-Quisquater (OGQ for short) blind signature scheme guaranteeing forward secrecy. Namely, even if current secret key is revealed, forging any signature valid in the past is impossible. Our proposed scheme exhibits an efficient key updating protocol and introduces no significant communication overhead.

  • PDF

Efficient password-based key exchange protocol (효율적인 패스워드 기반 키 분배 프로토콜)

  • Won, Dong-Kyu;Ahn, Gi-Bum;Kwak, Jin;Won, Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.11c
    • /
    • pp.1759-1762
    • /
    • 2003
  • 최근 키 분배 프로토콜과는 다르게 하드웨어에 암호키를 저장하여 사용하는 것과 달리, 사용자가 기억할 수 있는 길이의 패스워드(password)를 사용해 서버와의 인증과 키 교환을 동시에 수행하는 패스워드 기반 키 분배 프로토콜이 제안되고 있다. 본 논문에서는 이러한 패스워드 기반의 키 분배 프로토콜 중 BPKA(Balanced Password-authenticated Key Agreement)에 속하는 DH-EKE(Diffie-Hellman Encrypted Key Exchange), PAK(Password-Authenticated Key exchange), SPEKE(Simple Password Exponential Key Exchange) 프로토콜을 비교 분석하고, 이를 바탕으로 기존의 BPKA 프로토콜에 비해 적은 연산량을 가지면서 사용자와 서버가 각기 다른 정보를 갖는 패스워드-검증자 기반 프로토콜을 제안한다. 본 논문에서 제안하는 패스워드 기반 키 분배 프로토콜의 안전성 분석을 위해 Active Impersonation 과 Forward Secrecy, Off-line dictionary attack, Man-in-the -middle Attack 등의 공격모델을 적용하였다.

  • PDF

Comparison of Piano Key and Rectangular Labyrinth Weir Discharge Efficiency

  • Anh Tuan Le
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2023.05a
    • /
    • pp.39-39
    • /
    • 2023
  • Nonlinear weirs, such as labyrinth and piano key weirs, are suitable methods to handle increased flood flows that may be expected due to climate change. Although specific physical models are considered to be an effective way of investigating fluid flows, simply conducting physical model tests is insufficient to fully comprehend the hydraulic and discharge characteristics of non-linear weirs. In this study, computational fluid dynamics algorithms have been used extensively to investigate complex flow physics instead of relying on reduced scale models. The discharge capacity of the piano key weir and the rectangular labyrinth weir is compared using a three-dimensional numerical model, which is validated by the available experimental data. The results confirm that piano key weir is more efficient than the rectangular labyrinth weir for a wide range of head water ratios. By analyzing the contribution of discharge over inlet, outlet and sidewall crests, the factor that make the piano key weir superior to the rectangular weir is the sidewall discharge.

  • PDF

Concepts and Challenges of Quantum Key Distribution (양자 키 분배의 개념과 과제)

  • Ko, Min-hyuk;Kim, Do-hyun;Lee, Daesung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.114-115
    • /
    • 2021
  • In this paper, we would like to introduce the basic concepts of quantum key distribution techniques so far and the problems that need to be technically advanced. Quantum key distribution technology is a technology that generates non-tapable encryption keys and distributes them to both sender and receiver using the characteristics of Quantum, which is the minimum unit of physical quantity that can no longer be split. We would like to introduce BB84 protocol, a representative protocol of this technology, to explore realistic difficulties and future challenges.

  • PDF

A Resource-Optimal Key Pre-distribution Scheme for Secure Wireless Sensor Networks

  • Dai Tran Thanh;Hieu Cao Trong;Hong Choong-Seon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.1113-1116
    • /
    • 2006
  • Security in wireless sensor networks is very pressing especially when sensor nodes are deployed in hostile environments. To obtain security purposes, it is essential to be able to encrypt and authenticate messages sent amongst sensor nodes. Keys for encryption and authentication must be agreed upon by communicating nodes. Due to resource limitations and other unique features, obtaining such key agreement in wireless sensor network is extremely complex. Many key agreement schemes used in general networks, such as trusted server, Diffie-Hellman and public-key based schemes, are not suitable for wireless sensor networks [1], [2], [5], [7], [8]. In that situation, key pre-distribution scheme has been emerged and considered as the most appropriate scheme [2], [5], [7]. Based on that sense, we propose a new resource-optimal key pre-distribution scheme utilizing merits of the two existing key pre-distribution schemes [3], [4]. Our scheme exhibits the fascinating properties: substantial improvement in sensors' resource usage, rigorous guarantee of successfully deriving pairwise keys between any pair of nodes, greatly improved network resiliency against node capture attack. We also present a detailed analysis in terms of security and resource usage of the scheme.

  • PDF