• Title/Summary/Keyword: One Time Key

Search Result 1,285, Processing Time 0.028 seconds

The Effect of Key Point Control Handling for One-leg Standing Postural Adaptation in Hemiplegia (주 조절점 핸들링이 편마비 환자의 한발서기 자세적응에 미치는 영향 - 보바스의 신경발달치료 중심 -)

  • Kim, Dae-Young
    • Journal of Korean Physical Therapy Science
    • /
    • v.8 no.2
    • /
    • pp.1059-1064
    • /
    • 2001
  • This study is aimed at diagnosing transmutation aspect with the respective of hemiplegia patient's static adaptation of posture which is influenced by anti-gravity excercise, center of gravity shifting movement and segmental movement adaption of the legs and arms by key-point control in the process of Bobatli's treatment approach. The patients for the investigation of this study were selected as a total 17 patients who were doing the physical-therapy in Tae-gu Rehabilitation Center, and diagnosed as hemiplegia patients by Rehabilitation Medicine department in Kyung-buk University hospital. And also, there investigated into temporal transition that keep the attitude with one-leg standing on the ground concerning static attitude adaption on the basis of the before of anti-gravity movement and the after of 4-weeks movement. The findings of this study were as follows: With the respective the time to keep standing pose by one-leg at static attitude transmutation, affected side showed meaningful differences as a l.86/sec, 2.62/sec at 4 weeks later considering the before and after of this experiment.(p<0.01), non-affected side at the aspect of attitude keeping time, but there didn't showed meaningful differences statistically.

  • PDF

One-key Keyboard: A Very Small QWERTY Keyboard Supporting Text Entry for Wearable Computing (원키 키보드: 웨어러블 컴퓨팅 환경에서 문자입력을 지원하는 초소형 QWERTY 키보드)

  • Lee, Woo-Hun;Sohn, Min-Jung
    • Journal of the HCI Society of Korea
    • /
    • v.1 no.1
    • /
    • pp.21-28
    • /
    • 2006
  • Most of the commercialized wearable text input devices are wrist-worn keyboards that have adopted the minimization method of reducing keys. Generally, a drastic key reduction in order to achieve sufficient wearability increases KSPC(Keystrokes per Character), decreases text entry performance, and requires additional effort to learn a new typing method. We are faced with wearability-usability tradeoff problems in designing a good wearable keyboard. To address this problem, we introduced a new keyboard minimization method of reducing key pitch. From a series of empirical studies, we found the potential of a new method which has a keyboard with a 7mm key pitch, good wearability and social acceptance in terms of physical form factors, and allows users to type 15.0WPM in 3 session trials. However, participants point out that a lack of passive haptic feedback in keying action and visual feedback on users' input deteriorate the text entry performance. We have developed the One-key Keyboard that addresses this problem. The traditional desktop keyboard has one key per character, but the One-key Keyboard has only one key ($70mm{\times}35mm$) on which a 10*5 QWERTY key array is printed. The One-key Keyboard detects the position of the fingertip at the time of the keying event and figures out the character entered. We conducted a text entry performance test comprised of 5 sessions. The participants typed 18.9WPM with a 6.7% error rate over all sessions and achieved up to 24.5WPM. From the experiment's results, the One-key Keyboard was evaluated as a potential text input device for wearable computing, balancing wearability, social acceptance, input speed, and learnability.

  • PDF

Efficient LDPC-Based, Threaded Layered Space-Time-Frequency System with Iterative Receiver

  • Hu, Junfeng;Zhang, Hailin;Yang, Yuan
    • ETRI Journal
    • /
    • v.30 no.6
    • /
    • pp.807-817
    • /
    • 2008
  • We present a low-density parity-check (LDPC)-based, threaded layered space-time-frequency system with emphasis on the iterative receiver design. First, the unbiased minimum mean-squared-error iterative-tree-search (U-MMSE-ITS) detector, which is known to be one of the most efficient multi-input multi-output (MIMO) detectors available, is improved by augmentation of the partial-length paths and by the addition of one-bit complement sequences. Compared with the U-MMSE-ITS detector, the improved detector provides better detection performance with lower complexity. Furthermore, the improved detector is robust to arbitrary MIMO channels and to any antenna configurations. Second, based on the structure of the iterative receiver, we present a low-complexity belief-propagation (BP) decoding algorithm for LDPC-codes. This BP decoder not only has low computing complexity but also converges very fast (5 iterations is sufficient). With the efficient receiver employing the improved detector and the low-complexity BP decoder, the proposed system is a promising solution to high-data-rate transmission over selective-fading channels.

  • PDF

Effect of Touch-key Sizes on Usability of Driver Information Systems and Driving Safety (터치키 크기가 운전자 정보 시스템의 사용성과 운전의 안전성에 미치는 영향 분석)

  • Kim, Hee-Hin;Kwon, Sung-Hyuk;Heo, Ji-Yoon;Chung, Min-K.
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.37 no.1
    • /
    • pp.30-40
    • /
    • 2011
  • In recent years, driver information systems (DIS's) became popular and the use of DIS's increased significantly. A majority of DIS's provides touch-screen interfaces because of intuitiveness of the interaction and the flexibility of interface design. In many cases, touch-screen interfaces are mainly manipulated by fingers. In this case, investigating the effect of touch-key sizes on usability is known to be one of the most important research issues, and lots of studies address the effect of touch-key size for mobile devices or kiosks. However, there is few study on DIS's. The importance of touch-key size study for DIS's should be emphasized because it is closely related to safety issues besides usability issues. In this study, we investigated the effect of touch-key sizes of DIS's while simulated driving (0, 50, and 100km/h) considering driving safety (lateral deviation, velocity deviation, total glance time, mean glance time, total time between glances, mean number of glances) and usability of DIS's (task completion time, error rate, subjective preference, NASA TLX) simultaneously. As a result, both of driving safety and usability of DIS's increased as driving speed decreased and touch-key size increased. However, there were no significant differences when touch-key size is larger than a certain level (in this study : 17.5mm).

One-Handled The Mobile One-Time Password Scheme (단일 제어 모바일 일회용 패스워드 기법)

  • Choi, Jong-Seok;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.6C
    • /
    • pp.497-501
    • /
    • 2012
  • While increasing online services with developing e-businesses, finance, game companies and others have employed OTP(One-Time Password) to overcome vulnerabilities of static passwords. Existing OTP technology has inconvenience that customers always possess reserved token since requiring the token to generate OTP. In order to supplement the issue we propose mobile OTP generated by mobile devices such as smart phones. Our mobile OTP scheme generates OTP by using a non-linear function based on pairing to eject the collision problem of S/Key scheme universally used to design OTP schemes. Our scheme based on a non-linear function over pairing can complements the collision problem and widely applied to finance and various services to increase security level of the services.

Proposal for Optical One-time Password Authentication Using Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.6
    • /
    • pp.722-732
    • /
    • 2016
  • A new optical one-time password (OTP) authentication method using digital holography is proposed, which enhances security strength in the authentication system. A challenge-response optical OTP algorithm based on two-factor authentication is presented using two-step phase-shifting digital holography, and two-way authentication is also performed using challenge-response handshake in both directions. Identification (ID), password (PW), and OTP are encrypted with a shared key by applying phase-shifting digital holography, and these encrypted pieces of information are verified by each party by means of the shared key. The encrypted digital holograms are obtained by Fourier-transform holography and are recorded on a CCD with 256 quantized gray-level intensities. Because the intensity pattern of such an encrypted digital hologram is distributed randomly, it guards against a replay attack and results in higher security level. The proposed method has advantages, in that it does not require a time-synchronized OTP, and can be applied to various authentication applications. Computer experiments show that the proposed method is feasible for high-security OTP authentication.

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

A Time-limited Forward-secure Proxy Signature Scheme (유효 기간을 갖는 포워드-시큐어 대리 서명 방법)

  • 김상희;조태남;이상호;채기준;박운주;나재훈
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.4
    • /
    • pp.484-493
    • /
    • 2003
  • Proxy signature scheme is a cryptographic protocol that an original signer delegates her signing capability to a proxy signer, and then the proxy signer is able to create signatures on behalf of the original signer. In general, there is time-limit for which the signing capability of the proxy signer is valid. One of methods to limit the valid delegation time is to make public delegation information contain the expiration date of the delegation. however, in this method we cannot prevent the proxy signer from signing after the valid delegation is expired because no one knows the exact time when the proxy signer signed a message. The validity of the past legal signatures cannot be preserved in case that the proxy singer´s key is compromised during the delegation period. In this paper, we propose a new scheme, time-limited forward-secure proxy signature protocol, which prevents the proxy singer from signing after the valid delegation is expired and which preserves the validity of the past legal signatures even if the signing key is compromised. The proposed scheme does not require the exact time-information by making an original signer control time-related parameters and satisfies the forward-security property in each update-period of the proxy signing key. The time-period is determined according to the application characteristics or security policies.

AtHAP3b Plays a Crucial Role in the Regulation of Flowering Time in Arabidopsis during Osmotic Stress

  • Chen, Nai-Zhi;Zhang, Xiu-Qing;Wei, Peng-Cheng;Chen, Qi-Jun;Ren, Fei;Chen, Jia;Wang, Xue-Chen
    • BMB Reports
    • /
    • v.40 no.6
    • /
    • pp.1083-1089
    • /
    • 2007
  • The HAP complex has been found in many eukaryotic organisms. HAP recognizes the CCAAT box present in the promoters of 30% of all eukaryotic genes. The HAP complex consists of three subunits - HAP2, HAP3 and HAP5. In this paper, we report the biological function of the AtHAP3b gene that encodes one of the HAP3 subunits in Arabidopsis. Compared with wild-type plants, hap3b-1 and hap3b-2 mutants exhibited a delayed flowering time under long-day photoperiod conditions. Moreover, the transcription levels of FT were substantially lower in the mutants than in the wild-type plants. These results imply that AtHAP3b may function in the control of flowering time by regulating the expression of FT in Arabidopsis. In a subsequent study, AtHAP3b was found to be induced by osmotic stress. Under osmotic stress conditions, the hap3b- 1 and hap3b-2 mutants flowered considerably later than the wild-type plants. These results suggest that the AtHAP3b gene plays more important roles in the control of flowering under osmotic stress in Arabidopsis.

Public Key Authentication using(t, n) Threshold Scheme for WSN ((t, n) 임계치 기법을 이용한 센서네트워크에서의 공개키 인증)

  • Kim, Jun-Yop;Kim, Wan-Ju;Lee, Soo-Jin
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.11 no.5
    • /
    • pp.58-70
    • /
    • 2008
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. These previous schemes, however, must perform the authentication process one-by-one in hierarchical manner and thus are not fit to be used as primary authentication methods in sensor networks which require mass of multiple authentications at any given time. This paper proposes a new concept of public key-based authentication that can be effectively applied to sensor networks. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t, n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability. The performance advantages of this scheme on memory usage, communication overload and scalability compared to Merkle tree-based authentication are clearly demonstrated using performance analysis.