• Title/Summary/Keyword: Security Devices

Search Result 1,621, Processing Time 0.026 seconds

Design of Web Service by Using OPC XML-DA and OPC Complex Data for Automation and Control Systems

  • Tan Vu Van;Yoo Dae-Sung;Yi Myeong-Jae
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.06a
    • /
    • pp.250-252
    • /
    • 2006
  • Web technologies are gaining increased importance in automation and control systems. However, the choice of Web technologies depends on the use cases in the application environment. In industrial systems, the data can be got not only from many different field systems and devices but also from different OPC (OLE for Process Control) Servers. Current OPC Client might be able to read simple data from OPC Server, but there are some problems to get structured data and to exchange structured information between collaborating applications. Therefore, OPC Foundation has defined interfaces to OPC XML-DA (OPC XML Data Access) and OPC Complex Data that aim to solve those problems. The OPC XML-DA can facilitate the exchange of plant data across the internet, and upwards into the enterprise domain. In addition, the OPC Complex Data will extend the OPC DA specification to allow the OPC Client to read and decode any type of data from measurement and control systems on the plant floor. This paper will describe the concept of OPC XML-DA and OPC Complex Data. And then it proposes a mechanism to implement the OPC Complex Data into OPC XML-DA Server. Additionally, the paper also discusses the security aspects.

  • PDF

Energy-Efficiency Evaluation of Low-Power Random Number Generators (저전력을 소모하는 난수발생기의 성능 평가)

  • 윤정민;김지홍;김진효
    • The Korean Journal of Applied Statistics
    • /
    • v.16 no.2
    • /
    • pp.427-440
    • /
    • 2003
  • Many mobile applications, such as games, security software and mathematical applications, use a random number generator(RNG). Since mobile devices operate under a limited battery capacity, the low energy consumption is one of key system requirements. For mobile applications based on an RNG, it is important to use low-power RNGs. In this article, we evaluate the energy efficiency of several well-known RNG algorithms and suggest guidelines for selecting RNGs suitable for mobile application.

Fall Risk in the Community-dwelling Elderly who Received Home Care Services: Focused on Residential Environment and Perception of Fall Risk (방문간호를 받는 재가노인의 낙상위험)

  • Lee, Chong Mi;Cho, Bok-Hee
    • Journal of muscle and joint health
    • /
    • v.21 no.1
    • /
    • pp.36-45
    • /
    • 2014
  • Purpose: The purpose of this study was to investigate the factors increasing fall risk in the residential environment risk and the perceived fall risk among the older adults who received home care services to provide information for developing a comprehensive falls intervention program. Methods: The subjects were 227 community-dwelling elderly aged 65 years and over who were taken care of by home-visiting nurses of the national health centers. The data were collected from July to August in 2012 using the Choi's residential environmental risk scale (2010) and the Hong's fall risk scale (2011). Results: Requires an assistive devices to walk, modified residential environment, health security, approval certificate of LTC, residential safety perception, residential environment risk, and perception of fall risk were statistically significant risk factors. A multiple logistic regression analysis showed that room & kitchen, physical perception, medication & ADL perception, floor-related environmental perception, and daily living tool-related perception were statistically significant predictors of fall. Conclusion: The results showed that the residential environment and the perceived fall risk were associated with fall experiences among the elderly. It is necessary to develope multifactorial intervention programs considering both environmental and perceived risk factors as well as physical risk factors to reduce and prevent falls among the elderly.

Implantable Drug Delivery Systems-Design Process

  • Vincent, Croquet;Benolt, Raucent;Onori, Mauro
    • International Journal of Precision Engineering and Manufacturing
    • /
    • v.7 no.4
    • /
    • pp.40-46
    • /
    • 2006
  • The market of programmable implantable pumps has bound to a monopolistic situation, inducing high device costs, thus making them inaccessible to most patients. Micro-mechanical and medical innovations allow improved performances by reducing the dimensions. This affects the consumption and weight, and, by reducing the number of parts, the cost is also affected. This paper presents the procedure followed to design an innovative implantable drug delivery system. This drug delivery system consists of a low flow pump which shall be implanted in the human body to relieve pain. In comparison to classical known solutions, this pump presents many advantages of high interest in both medical and mechanical terms. The first section of the article describes the specifications which would characterize a perfect delivery system from every points of view. This concerns shape, medication, flow, autonomy, biocompatibility, security and sterilization ability. Afterwards, an overview of existing systems is proposed in a decisional tree. Positive displacement motorized pumps are classified into three main groups: the continuous movement group, the fractioned translation group and the alternative movement group. These systems are described and the different problems which are specific to these mechanisms are presented. Since none of them fully satisfy the specifications, an innovation is justified.. The decisional tree is therefore extended by adding new principles: fractioned refilling and fractioned injection within the fractioned translation movement group, spider guiding system within the alternative translation movement group, rotational bearing guided device and notch hinge guided device in the alternative rotation movement group.

The Fish-eye Lens Distortion Correction of Facilities Monitoring CCTV (시설물 감시용 CCTV의 초광각 렌즈 왜곡보정)

  • Kang, Jin-A;Nam, Sang-Kwan;Kim, Tae-Hoon;Oh, Yoon-Seok
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.27 no.3
    • /
    • pp.323-330
    • /
    • 2009
  • The demand that we are monitoring security and crime of the urban facilities is increasing recently, but the using CCTV devices are expensive. In this research, we enlarge the angle of view using the Fish-eye Lens and the Photogrammetry, the efficiency of monitoring enhance. First, we carry out the calibration of the Fish-eye Lens indoors, we calculate the correction parameters, and then covert the original image-point to new image-point correcting distortion. Second, the correction program with the correction parameters can obtain the real-time correcting image. Lastly, for authorization the developed program we compare correcting-image with scanning-imge, it is showed the RMSE is 3.2pixel.

Look-Up Table Based Implementations of SHA-3 Finalists: JH, Keccak and Skein

  • Latif, Kashif;Aziz, Arshad;Mahboob, Athar
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2388-2404
    • /
    • 2012
  • Cryptographic hash functions are widely used in many information security applications like digital signatures, message authentication codes (MACs), and other forms of authentication. In response to recent advances in cryptanalysis of commonly used hash algorithms, National Institute of Standards and Technology (NIST) announced a publicly open competition for selection of new standard Secure Hash Algorithm called SHA-3. One important aspect of this competition is evaluation of hardware performances of the candidates. In this work we present efficient hardware implementations of SHA-3 finalists: JH, Keccak and Skein. We propose high speed architectures using Look-Up Table (LUT) resources on FPGAs, to minimize chip area and to reduce critical path lengths. This approach allows us to design data paths of SHA-3 finalists with minimum resources and higher clock frequencies. We implemented and investigated the performance of these candidates on modern and latest FPGA devices from Xilinx. This work serves as performance investigation of leading SHA-3 finalists on most up-to-date FPGAs.

Car Theft Protection System using CAN Communication and Smart Devicenment (CAN 통신과 Smart Device를 이용한 차량 도난 방지 System)

  • Kim, Jae-Kyung;Hwang, Man-Tae;Kim, Young-Kil
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.10
    • /
    • pp.2136-2142
    • /
    • 2011
  • Smart Device Communications using the development of anti-theft system for vehicles have been investigated. because Progress of Smart Device If someone get the Key for Vehicle theft, he can be easily stolen vehicle. We thought about the concept of dual security devices. Using vehicle's identifier ID of CAN, when Comparing Smat phone identifier ID value and identifier ID received from the Can in the Head, If the same ID is compared. At this point after the activity of the vehicle's ACC On/Off the system allows the vehicle's ignition.

An Overview of Mobile Edge Computing: Architecture, Technology and Direction

  • Rasheed, Arslan;Chong, Peter Han Joo;Ho, Ivan Wang-Hei;Li, Xue Jun;Liu, William
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.10
    • /
    • pp.4849-4864
    • /
    • 2019
  • Modern applications such as augmented reality, connected vehicles, video streaming and gaming have stringent requirements on latency, bandwidth and computation resources. The explosion in data generation by mobile devices has further exacerbated the situation. Mobile Edge Computing (MEC) is a recent addition to the edge computing paradigm that amalgamates the cloud computing capabilities with cellular communications. The concept of MEC is to relocate the cloud capabilities to the edge of the network for yielding ultra-low latency, high computation, high bandwidth, low burden on the core network, enhanced quality of experience (QoE), and efficient resource utilization. In this paper, we provide a comprehensive overview on different traits of MEC including its use cases, architecture, computation offloading, security, economic aspects, research challenges, and potential future directions.

An improved Multi-server Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Irshad, Azeem;Sher, Muhammad;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Chaudhry, Shehzad Ashraf;Kumar, Rahul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5529-5552
    • /
    • 2016
  • Mobile cloud computing (MCC) has revolutionized the way in which the services can be obtained from the cloud service providers. Manifold increase in the number of mobile devices and subscribers in MCC has further enhanced the need of an efficient and robust authentication solution. Earlier, the subscribers could get cloud-computing services from the cloud service providers only after having consulted the trusted third party. Recently, Tsai and Lo has proposed a multi-server authenticated key agreement solution for MCC based on bilinear pairing, to eliminate the trusted third party for mutual authentication. The scheme has been novel as far as the minimization of trusted party involvement in authenticating the user and service provider, is concerned. However, the Tsai and Lo scheme has been found vulnerable to server spoofing attack (misrepresentation attack), de-synchronization attack and denial-of-service attack, which renders the scheme unsuitable for practical deployment in different wireless mobile access networks. Therefore, we have proposed an improved model based on bilinear pairing, countering the identified threats posed to Tsai and Lo scheme. Besides, the proposed work also demonstrates performance evaluation and formal security analysis.

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.