• Title/Summary/Keyword: PDAS

Search Result 165, Processing Time 0.019 seconds

Design of Context Awareness Middleware based Hierarchical Context Ontology Management (계층적 상황 온톨로지 관리를 이용한 상황 인식 서비스 미들웨어 설계)

  • Lee, Seung-Keun;Kim, Young-Min
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.1 s.39
    • /
    • pp.185-194
    • /
    • 2006
  • The ubiquitous computing environment focuses on recognizing the context and Physical entities, whereas, previous computing environments mainly focused on the conversational interactions between the computer and the user. For this reason, there has been an increase in the research of context aware computing environments. In previous researches , context services are designed using context ontology used in context aware middleware. So, context service cannot change the context ontology in execution time. We propose a hierarchical context ontology management for context aware service to change their ontology in execution time. And we also a resolution model for context conflict which is occurred in inference of context. We have designed a middleware based on this model and implemented the middleware. As the middleware is implemented on the OSGi framework, it can cause interoperability among devices such as computers, PDAs, home appliances and sensors. It can also support the development and operation of context aware services, which are required in the ubiquitous computing environment.

  • PDF

The input method of the Hangul and Alphanumeric characters for the PDAs (휴대형 정보기기의 한글 및 영숫자 필기 입력 방안)

  • 홍성민;국일호;조원경
    • Journal of the Korean Institute of Telematics and Electronics T
    • /
    • v.35T no.3
    • /
    • pp.53-60
    • /
    • 1998
  • In this paper, we proposed a set of ANSI-Korean character patterns for handwriting recognition that can be used as an input method of mobile computers like PDA (Personal Digital Assistant). In the case of bilinguals, two kinds of alphabets are written alternatively So the method of input character mode change must be provided, and this cause discomfort of writing. Our proposed written character patterns have some constraint but permit ANSI-Korean mixed writing without mode change keeping original form of alphabets and can be recognized with simple algorithm relatively. For ANSI character we analysis Graffiti and propose new writing pattern, which is more similar to original form. There are many researches about input method of unpacking Korean character and writing patterns. But they are not widely used because it's excessively contrary to original form of Korean characters. To show our proposed writing patterns usefulness, we studied the satisfaction and easiness of writing and the recognition rates. Writers are divided into two groups; PDA users, familiar to Graffiti, and others. The results satisfy usefulness in the both groups.

  • PDF

Mutual Authentication and Secure Session Termination Scheme in iATA Protocol

  • Ong, Ivy;Lee, Shirly;Lee, Hoon-Jae;Lim, Hyo-Taek
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.4
    • /
    • pp.437-442
    • /
    • 2010
  • Ubiquitous mobile computing is becoming easier and more attractive in this ambient technological Internet world. However, some portable devices such as Personal Digital Assistant (PDAs) and smart phones are still encountering inherent constraints of limited storages and computing resources. To alleviate this problem, we develop a cost-effective protocol, iATA to transfer ATA commands and data over TCP/IP network between mobile appliances and stationary servers. It provides mobile users a virtual storage platform which is physically resided at remote home or office. As communications are made through insecure Internet connections, security risks of adopting this service become a concern. There are many reported cases in the history where attackers masquerade as legitimate users, illegally access to network-based applications or systems by breaking through the poor authentication gates. In this paper, we propose a mutual authentication and secure session termination scheme as the first and last defense steps to combat identity thief and fraud threat in particular for iATA services. Random validation factors, large prime numbers, current timestamps, one-way hash functions and one-time session key are deployed accordingly in the scheme. Moreover, we employ the concept of hard factorization problem (HFP) in the termination phase to against fraud termination requests. Theoretical security analysis discussed in later section indicates the scheme supports mutual authentication and is robust against several attacks such as verifiers' impersonation, replay attack, denial-of-services (DoS) attack and so on.

Design and Implementation of RFID based Tree History Information System for Cultural Heritage Restoration (RFID 기반 문화재 복원용 임목 이력 정보 시스템의 설계 및 구현)

  • Kim, Sam-Geun;Moon, Il-Hwan;Park, Jae-Pyo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1360-1368
    • /
    • 2010
  • Recently, as the development of Radio Frequency Identification (RFID) technology becomes active, the demand for services which can electronically manage the history and location information of major trees, including trees for cultural heritage restoration and nurse trees, has been increased. This information has been managed by separated drawings and documents or storing its information into PDAs and then structuring data files through input and computation. But, these methods imply limitations in terms of its extensibility and scalability. This paper has designed and implemented an RFID based Tree History Information System (THIS) for cultural heritage restoration. The purpose of the proposed system is to support to be able to effectively and consistently manage historical information of major trees and improve working processes by implementing mobile RFID services through wireless Internet or Local Area Network (LAN) as mobile communication networks. Through implementation, it is confirmed that the proposed system can manage the historical information of major trees more effectively than conventional methods and also improve previous field working conditions.

Tangible Interaction : Application for A New Interface Method for Mobile Device -Focused on development of virtual keyboard using camera input - (체감형 인터랙션 : 모바일 기기의 새로운 인터페이스 방법으로서의 활용 -카메라 인식에 의한 가상 키보드입력 방식의 개발을 중심으로 -)

  • 변재형;김명석
    • Archives of design research
    • /
    • v.17 no.3
    • /
    • pp.441-448
    • /
    • 2004
  • Mobile devices such as mobile phones or PDAs are considered as main interlace tools in ubiquitous computing environment. For searching information in mobile device, it should be possible for user to input some text as well as to control cursor for navigation. So, we should find efficient interlace method for text input in limited dimension of mobile devices. This study intends to suggest a new approach to mobile interaction using camera based virtual keyboard for text input in mobile devices. We developed a camera based virtual keyboard prototype using a PC camera and a small size LCD display. User can move the prototype in the air to control the cursor over keyboard layout in screen and input text by pressing a button. The new interaction method in this study is evaluated as competitive compared to mobile phone keypad in left input efficiency. And the new method can be operated by one hand and make it possible to design smaller device by eliminating keyboard part. The new interaction method can be applied to text input method for mobile devices requiring especially small dimension. And this method can be modified to selection and navigation method for wireless internet contents on small screen devices.

  • PDF

An Inter-Working Method for Mobile Upbringing Game Using WAP Push Technology between WEB and WAP servers (WAP Push 기술을 애용한 모바일 육성 게임을 위한 WEB과 WAP 서버간의 연동 방법)

  • Hwang Doh-Yeun;Lee Nam-Jae;Kwak Hoon-Sung
    • The KIPS Transactions:PartB
    • /
    • v.12B no.2 s.98
    • /
    • pp.137-142
    • /
    • 2005
  • Since wireless communication cost is relatively expensive, the mobile games using cellular phones or PDAs are mostly played after being downloaded unlike more updated types of phone-to-phone or online games. In particular, the upbringing games, in which garners foster virtual companion animals or vegetables as their avata, have been spotlighted. It is essential to supply variety of items for upbringing avatas. However, due to diverse tastes for avatas and limited storage of mobile terminals, game manias must download their desired items from homepages. In addition, game developers must inform users through SMS messages whenever a new item is created. To do so, they must link WEB server and WAP server to Call Back URL or ARS. This paper proposed a linkage method suitable for JAVA-based mobile phone operating system. The proposed method will consequently increase life cycle of a game and reinforce profitability.

Analysis of Cryptography Technique on Application Layer based on WAP (WAP 기반의 Application Layer 암호화 기법 분석)

  • 황영철;최병선;이성현;이원구;이재광
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.748-751
    • /
    • 2004
  • In this paper, we discuss about wireless Internet security. The past few years have seen unprecedented growth in the number of wireless user, applications, and network access technologies. Wireless Internet is similar to wired internet, but it has some constrained wireless environment. So many internet technologies for wireless are developing now. There are WAP(Wireless Application Protocol) and WPKI. WAP(now version 2.0) is a protocol specification for wireless communication networks. it provides an application framework and network protocols for wireless devices such as mobile telephones, PDAs and internet technologies. In this paper some analysis of security(e.g. digital signature or encryption) for wireless internet are performed.

  • PDF

An Efficient Dynamic Group Key Agreement for Low-Power Mobile Devices (저전력 모바일 장치에 적합한 효율적인 동적 그룹 키 동의)

  • Cho Seokhyang;Nam Junghyun;Kim Seungjoo;Won Dongho;Lee Hyejoo;Choi Jinsoo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.157-168
    • /
    • 2005
  • Group key agreement protocols are designed to provide a group of parties securely communicating over a public network with a session key. The mobile computing architecture is asymmetric in the sense of computational capabilities of participants. That is, the protocol participants consist of the stationary server(application servers) with sufficient computational Power and a cluster of mobile devices(clients) with limited computational resources. It is desirable to minimize the amount of computation performed by each group member in a group involving low-power mobile devices such as smart cards or personal digital assistants(PDAs). Furthermore we are required to update the group key with low computational costs when the members need to be excluded from the group or multiple new members need to be brought into an existing group. In this paper, we propose a dynamic group key protocol which offers computational efficiency to the clients with low-power mobile devices. We compare the total communicative and computational costs of our protocol with others and prove its suity against a passive adversary in the random oracle model.

Implementation of Data Integrity Module in Wireless Internet Terminal for Mobile Customer Relationship Management(m-CRM) (m-CRM을 위한 무선인터넷단말기의 데이터무결성 모듈의 구현)

  • Park, Hyun-Cheol;Kim, Dong-Gyu
    • The KIPS Transactions:PartD
    • /
    • v.11D no.2
    • /
    • pp.485-494
    • /
    • 2004
  • Recently, the wireless internet terminals like mobile phones or PDAs prevail in the management of customers. With such terminals, businessmen can get business data and information of customers in real time, in connection with mobile group wares. By the wireless terminals, customers can conveniently get information of goods, search purchase sites, and give orders and do settlement. This paper aims to present the safe data integrity modules of the wireless internet terminal, for service providing correct real-time promotion information, by using users' disposition, situation, Purchase information. This study aims to suggest an implementation methodology of security module for data integrity of mobile internet terminal. This is based on the WTLS of WAP Protocol. This security module is expected to achieve central role in conversion of wireless internet environment and emphasis of encryption technology and safe and calculable wireless communication environment construction

Elliptic Curve Scalar Multiplication Resistant against Side Channel Attacks (부채널 공격에 안전한 타원곡선 스칼라 곱셈 알고리즘)

  • Kim Tae Hyun;Jang Sang-Woon;Kim Woong Hee;Park Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.125-134
    • /
    • 2004
  • When cryptosystem designers implement devices that computing power or memory is limited such as smart cards, PDAs and so on, not only he/she has to be careful side channel attacks(SCA) but also the cryptographic algorithms within the device has to be efficient using small memory. For this purpose, countermeasures such as Moiler's method, Okeya-Takagi's one and overlapping window method, based on window method to prevent SCA were proposed. However, Moiler's method and Okeya-Talngi's one require additional cost to prevent other SCA such as DPA, Second-Order DPA, Address-DPA, and so on since they are immune to only SPA. Also, overlapping window method has a drawback that requires big memory. In this paper, we analyze existing countermeasures and propose an efficient and secure countermeasure that is immune to all existing SCA using advantages of each countermeasure. Moreover, the proposed countermeasure can enhance the efficiency using mixed coordinate systems.