• 제목/요약/키워드: One Time Key

검색결과 1,285건 처리시간 0.043초

주 조절점 핸들링이 편마비 환자의 한발서기 자세적응에 미치는 영향 - 보바스의 신경발달치료 중심 - (The Effect of Key Point Control Handling for One-leg Standing Postural Adaptation in Hemiplegia)

  • 김대영
    • 대한물리치료과학회지
    • /
    • 제8권2호
    • /
    • pp.1059-1064
    • /
    • 2001
  • This study is aimed at diagnosing transmutation aspect with the respective of hemiplegia patient's static adaptation of posture which is influenced by anti-gravity excercise, center of gravity shifting movement and segmental movement adaption of the legs and arms by key-point control in the process of Bobatli's treatment approach. The patients for the investigation of this study were selected as a total 17 patients who were doing the physical-therapy in Tae-gu Rehabilitation Center, and diagnosed as hemiplegia patients by Rehabilitation Medicine department in Kyung-buk University hospital. And also, there investigated into temporal transition that keep the attitude with one-leg standing on the ground concerning static attitude adaption on the basis of the before of anti-gravity movement and the after of 4-weeks movement. The findings of this study were as follows: With the respective the time to keep standing pose by one-leg at static attitude transmutation, affected side showed meaningful differences as a l.86/sec, 2.62/sec at 4 weeks later considering the before and after of this experiment.(p<0.01), non-affected side at the aspect of attitude keeping time, but there didn't showed meaningful differences statistically.

  • PDF

원키 키보드: 웨어러블 컴퓨팅 환경에서 문자입력을 지원하는 초소형 QWERTY 키보드 (One-key Keyboard: A Very Small QWERTY Keyboard Supporting Text Entry for Wearable Computing)

  • 이우훈;손민정
    • 한국HCI학회논문지
    • /
    • 제1권1호
    • /
    • pp.21-28
    • /
    • 2006
  • 상용화된 웨어러블 컴퓨팅용 문자입력장치 중 팔목에착용하는 키보드가 많은데 대부분 소형화를 위해 키 수를 줄이는 방식을 택하고 있다. 하지만 충분한 착용성 확보를 위해 키보드의 키 수를 대폭 줄일 경우 보통 문자당 키입력수(KSPC)가 증가하기 때문에 입력효율이 저하되고 학습을 위해 부가적인 노력이 요구되는 등 우수한 웨어러블 키보드를 개발하는데 있어 착용성과 사용성이 상충하는 문제상황에 직면하게 된다. 본 연구는 이런 문제를 해결하기 위해 키 간격을 줄여 극적으로 키보드를 소형화할 수 있는 방법을 탐색하였다. 일련의 실험을 통해 키 간격 7mm인 키보드의 경우 물리적 폼팩터차원에서 착용성과 사회적 수용성이 충분히 긍정적이고 문자입력속도가 3세션 평균 15.0WPM 정도의 가능성 있는 결과를 도출했다. 하지만 수동적인 촉각 피드백과 입력에 대한 충분한 시각적 피드백의 부재가 문자입력수행도를 저하시킨다는 실험참가자들의 지적에 따라 원키 키보드라는 개념을 제안하였다. 전통적인 키보드의 경우 하나의 키에 하나의 문자가 할당한다. 반면 원키 키보드의 경우는 $70mm{\times}35mm$ 사이즈의 단일 키 위에 10*5배열의 QWERTY 키보드 문자배열을 모두 표시하였다. 따라서 일반적인 키보드와는 달리 키 판에서 어떤 문자를 입력했는지 키 입력 순간 손가락의 위치를 센싱하여 해당 문자를 계산하도록 하였다. 원키 키보드에 대한 입력효율 평가를 통해 5세션 평균 18.9WPM의 입력속도와 6.7%에러율을 기록했으면 최고 24.5WPM을 기록했다. 실험결과를 통해 본 연구에서 제안한 원키 키보드는 웨어러블 컴퓨팅 환경에서 착용성, 사회적 수용성, 입력효율성, 학습용이성 등의 상충적 요소에 대한 적절한 절충점을 제시하는 가능성 있는 문자입력장치로 평가되었다.

  • PDF

Efficient LDPC-Based, Threaded Layered Space-Time-Frequency System with Iterative Receiver

  • Hu, Junfeng;Zhang, Hailin;Yang, Yuan
    • ETRI Journal
    • /
    • 제30권6호
    • /
    • pp.807-817
    • /
    • 2008
  • We present a low-density parity-check (LDPC)-based, threaded layered space-time-frequency system with emphasis on the iterative receiver design. First, the unbiased minimum mean-squared-error iterative-tree-search (U-MMSE-ITS) detector, which is known to be one of the most efficient multi-input multi-output (MIMO) detectors available, is improved by augmentation of the partial-length paths and by the addition of one-bit complement sequences. Compared with the U-MMSE-ITS detector, the improved detector provides better detection performance with lower complexity. Furthermore, the improved detector is robust to arbitrary MIMO channels and to any antenna configurations. Second, based on the structure of the iterative receiver, we present a low-complexity belief-propagation (BP) decoding algorithm for LDPC-codes. This BP decoder not only has low computing complexity but also converges very fast (5 iterations is sufficient). With the efficient receiver employing the improved detector and the low-complexity BP decoder, the proposed system is a promising solution to high-data-rate transmission over selective-fading channels.

  • PDF

터치키 크기가 운전자 정보 시스템의 사용성과 운전의 안전성에 미치는 영향 분석 (Effect of Touch-key Sizes on Usability of Driver Information Systems and Driving Safety)

  • 김희진;권성혁;허지윤;정민근
    • 대한산업공학회지
    • /
    • 제37권1호
    • /
    • pp.30-40
    • /
    • 2011
  • In recent years, driver information systems (DIS's) became popular and the use of DIS's increased significantly. A majority of DIS's provides touch-screen interfaces because of intuitiveness of the interaction and the flexibility of interface design. In many cases, touch-screen interfaces are mainly manipulated by fingers. In this case, investigating the effect of touch-key sizes on usability is known to be one of the most important research issues, and lots of studies address the effect of touch-key size for mobile devices or kiosks. However, there is few study on DIS's. The importance of touch-key size study for DIS's should be emphasized because it is closely related to safety issues besides usability issues. In this study, we investigated the effect of touch-key sizes of DIS's while simulated driving (0, 50, and 100km/h) considering driving safety (lateral deviation, velocity deviation, total glance time, mean glance time, total time between glances, mean number of glances) and usability of DIS's (task completion time, error rate, subjective preference, NASA TLX) simultaneously. As a result, both of driving safety and usability of DIS's increased as driving speed decreased and touch-key size increased. However, there were no significant differences when touch-key size is larger than a certain level (in this study : 17.5mm).

단일 제어 모바일 일회용 패스워드 기법 (One-Handled The Mobile One-Time Password Scheme)

  • 최종석;김호원
    • 한국통신학회논문지
    • /
    • 제37권6C호
    • /
    • pp.497-501
    • /
    • 2012
  • E-비즈니스의 발전으로 온라인 서비스가 증가하면서, 금융이나 게임업체 등에서 정적 패스워드에 대한 취약성을 보완하기 위해서 OTP(One-Time Password)를 사용하고 있다. 기존의 OTP는 전용토큰을 이용하는데, 토큰을 이용한 OTP 기술은 항상 전용토큰을 소지하여야 한다. 이러한 단점을 보완하기위해 스마트폰과 같은 모바일 기기를 이용한 모바일 OTP를 제안한다. 본 논문에서 제안하는 모바일 OTP 기법은 범용적으로 사용되고 있는 해쉬함수를 이용한 S/KEY OTP 기법의 해쉬 충돌성에 대한 문제를 해결하기 위해 Pairing 기법을 이용한 비선형적 함수를 이용하여 OTP를 생성한다. 제안한 Pairing 기반의 비선형 함수를 이용한 모바일 OTP 기법은 기존의 해쉬충돌성을 보완할 수 있으며, 금융업체 및 다양한 서비스에서 보안안전성을 강화하기 위해 폭넓게 응용될 수 있을 것이다.

Proposal for Optical One-time Password Authentication Using Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • 제20권6호
    • /
    • pp.722-732
    • /
    • 2016
  • A new optical one-time password (OTP) authentication method using digital holography is proposed, which enhances security strength in the authentication system. A challenge-response optical OTP algorithm based on two-factor authentication is presented using two-step phase-shifting digital holography, and two-way authentication is also performed using challenge-response handshake in both directions. Identification (ID), password (PW), and OTP are encrypted with a shared key by applying phase-shifting digital holography, and these encrypted pieces of information are verified by each party by means of the shared key. The encrypted digital holograms are obtained by Fourier-transform holography and are recorded on a CCD with 256 quantized gray-level intensities. Because the intensity pattern of such an encrypted digital hologram is distributed randomly, it guards against a replay attack and results in higher security level. The proposed method has advantages, in that it does not require a time-synchronized OTP, and can be applied to various authentication applications. Computer experiments show that the proposed method is feasible for high-security OTP authentication.

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

유효 기간을 갖는 포워드-시큐어 대리 서명 방법 (A Time-limited Forward-secure Proxy Signature Scheme)

  • 김상희;조태남;이상호;채기준;박운주;나재훈
    • 한국정보과학회논문지:정보통신
    • /
    • 제30권4호
    • /
    • pp.484-493
    • /
    • 2003
  • 대리 서명이란 원 서명자가 대리 서명자에게 서명 권한을 위임하여, 대리 서명자가 원 서명자를 대신해서 서명을 생성하는 것이다. 일반적으로 대리 서명자가 위임받은 권한은 유효 기간을 가지며, 이를 위해 위임 정보에 위임 기간을 포함시키는 방법이 있다. 그러나 일반적인 방법에서는, 대리 서명자의 서명 생성 시간을 알 수 없기 때문에 유효 기간이 만료된 대리 서명자의 서명 위조를 막을 수 없고, 위임기간 중에 대리 서명키가 노출되었을 경우 정당한 대리 서명자가 과거에 생성한 서명 타당성을 보호하지 못한다. 본 논문에서는 위임 기간이 만료된 대리 서명자의 서명 위조를 막고, 현재의 서명키가 노출되더라도 과거 서명의 타당성이 보호되는 새로운 서명 방법을 제안한다. 본 논문에서 제안한 유효 기간을 갖는 포워드-시큐어 대리 서명 프로토콜은 원 서명자가 시간 관련 파라미터를 제어하므로 정화한 시간 정보를 필요로 하지 않는다. 또한, 어플리케이션의 특성이나 정책에 따라 설정된 서명키 갱신 구간별로 포워드-시큐어한 속성을 만족시킨다.

AtHAP3b Plays a Crucial Role in the Regulation of Flowering Time in Arabidopsis during Osmotic Stress

  • Chen, Nai-Zhi;Zhang, Xiu-Qing;Wei, Peng-Cheng;Chen, Qi-Jun;Ren, Fei;Chen, Jia;Wang, Xue-Chen
    • BMB Reports
    • /
    • 제40권6호
    • /
    • pp.1083-1089
    • /
    • 2007
  • The HAP complex has been found in many eukaryotic organisms. HAP recognizes the CCAAT box present in the promoters of 30% of all eukaryotic genes. The HAP complex consists of three subunits - HAP2, HAP3 and HAP5. In this paper, we report the biological function of the AtHAP3b gene that encodes one of the HAP3 subunits in Arabidopsis. Compared with wild-type plants, hap3b-1 and hap3b-2 mutants exhibited a delayed flowering time under long-day photoperiod conditions. Moreover, the transcription levels of FT were substantially lower in the mutants than in the wild-type plants. These results imply that AtHAP3b may function in the control of flowering time by regulating the expression of FT in Arabidopsis. In a subsequent study, AtHAP3b was found to be induced by osmotic stress. Under osmotic stress conditions, the hap3b- 1 and hap3b-2 mutants flowered considerably later than the wild-type plants. These results suggest that the AtHAP3b gene plays more important roles in the control of flowering under osmotic stress in Arabidopsis.

(t, n) 임계치 기법을 이용한 센서네트워크에서의 공개키 인증 (Public Key Authentication using(t, n) Threshold Scheme for WSN)

  • 김준엽;김완주;이수진
    • 한국군사과학기술학회지
    • /
    • 제11권5호
    • /
    • pp.58-70
    • /
    • 2008
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. These previous schemes, however, must perform the authentication process one-by-one in hierarchical manner and thus are not fit to be used as primary authentication methods in sensor networks which require mass of multiple authentications at any given time. This paper proposes a new concept of public key-based authentication that can be effectively applied to sensor networks. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t, n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability. The performance advantages of this scheme on memory usage, communication overload and scalability compared to Merkle tree-based authentication are clearly demonstrated using performance analysis.