• 제목/요약/키워드: User Attribute

검색결과 363건 처리시간 0.02초

User Modeling Using User Preference and User Life Pattern Based on Personal Bio Data and SNS Data

  • Song, Hyejin;Lee, Kihoon;Moon, Nammee
    • Journal of Information Processing Systems
    • /
    • 제15권3호
    • /
    • pp.645-654
    • /
    • 2019
  • The purpose of this study was to collect and analyze personal bio data and social network services (SNS) data, derive user preference and user life pattern, and propose intuitive and precise user modeling. This study not only tried to conduct eye tracking experiments using various smart devices to be the ground of the recommendation system considering the attribute of smart devices, but also derived classification preference by analyzing eye tracking data of collected bio data and SNS data. In addition, this study intended to combine and analyze preference of the common classification of the two types of data, derive final preference by each smart device, and based on user life pattern extracted from final preference and collected bio data (amount of activity, sleep), draw the similarity between users using Pearson correlation coefficient. Through derivation of preference considering the attribute of smart devices, it could be found that users would be influenced by smart devices. With user modeling using user behavior pattern, eye tracking, and user preference, this study tried to contribute to the research on the recommendation system that should precisely reflect user tendency.

홈네트워크 상에서 속성기반의 인증된 키교환 프로토콜 (Attribute-base Authenticated Key Agreement Protocol over Home Network)

  • 이원진;전일수
    • 정보보호학회논문지
    • /
    • 제18권5호
    • /
    • pp.49-57
    • /
    • 2008
  • 안전한 홈네트워크 서비스를 제공하는데 있어서 사용자 인증 및 키교환은 아주 중요한 구성요소이다. TTA는 사용자 인증과 키전송 표준으로 EEAP-PW를 채택하고 있지만 이 프로토콜은 전방향 안전성을 제공하지 못하는 것을 포함한 몇 가지 문제를 가지고 있다. 본 논문에서는 먼저 EEAP-PW 프로토콜의 문제점을 분석하고 이를 효율적으로 해결할 수 있는 속성기반의 인증된 키교환 프로토콜(EEAP-AK)을 제안한다. 제안한 프로토콜은 사용자의 속성에 기반한 인증과 키 교환 후 사용자 속성에 따라 홈 네트워크 서비스의 접근성을 차별화 시킴으로 보안의 다양한 레벨을 제공한다. 본 논문에서 제안하는 프로토콜은 EEAP-PW의 문제점을 효율적으로 해결할 수 있어 EEAP-AK를 통한 보다 안전한 홈네트워크 서비스를 제공할 수 있을 것으로 기대된다.

Font Recommendation System based on User Evaluation of Font Attributes

  • Lim, Soon-Bum;Park, Yeon-Hee;Min, Seong-Kyeong
    • Journal of Multimedia Information System
    • /
    • 제4권4호
    • /
    • pp.279-284
    • /
    • 2017
  • The visual impact of fonts on lots of documents and design work is significant. Accordingly, the users desire to appropriately use fonts suitable for their intention. However, existing font recommendation programs are difficult to consider what users want. Therefore, we propose a font recommendation system based on user-evaluated font attribute value. The properties of a font are called attributes. In this paper, we propose a font recommendation module that recommends a user 's desired font using the attributes of the font. In addition, we classify each attribute into three types of usage, personality, and shape, suggesting the font that is closest to the desired font, and suggest an optimal font recommendation algorithm. In addition, weights can be set for each use, personality, and shape category to increase the weight of each category, and when a weight is used, a more suitable font can be recommended to the user.

A Coordinated Ciphertext Policy Attribute-based PHR Access Control with User Accountability

  • Lin, Guofeng;You, Lirong;Hu, Bing;Hong, Hanshu;Sun, Zhixin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권4호
    • /
    • pp.1832-1853
    • /
    • 2018
  • The personal health record (PHR) system is a promising application that provides precise information and customized services for health care. To flexibly protect sensitive data, attribute-based encryption has been widely applied for PHR access control. However, escrow, exposure and abuse of private keys still hinder its practical application in the PHR system. In this paper, we propose a coordinated ciphertext policy attribute-based access control with user accountability (CCP-ABAC-UA) for the PHR system. Its coordinated mechanism not only effectively prevents the escrow and exposure of private keys but also accurately detects whether key abuse is taking place and identifies the traitor. We claim that CCP-ABAC-UA is a user-side lightweight scheme. Especially for PHR receivers, no bilinear pairing computation is needed to access health records, so the practical mobile PHR system can be realized. By introducing a novel provably secure construction, we prove that it is secure against selectively chosen plaintext attacks. The analysis indicates that CCP-ABAC-UA achieves better performance in terms of security and user-side computational efficiency for a PHR system.

Acoustic Signal based Optimal Route Selection Problem: Performance Comparison of Multi-Attribute Decision Making methods

  • Borkar, Prashant;Sarode, M.V.;Malik, L. G.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.647-669
    • /
    • 2016
  • Multiple attribute for decision making including user preference will increase the complexity of route selection process. Various approaches have been proposed to solve the optimal route selection problem. In this paper, multi attribute decision making (MADM) algorithms such as Simple Additive Weighting (SAW), Weighted Product Method (WPM), Analytic Hierarchy Process (AHP) method and Total Order Preference by Similarity to the Ideal Solution (TOPSIS) methods have been proposed for acoustic signature based optimal route selection to facilitate user with better quality of service. The traffic density state conditions (very low, low, below medium, medium, above medium, high and very high) on the road segment is the occurrence and mixture weightings of traffic noise signals (Tyre, Engine, Air Turbulence, Exhaust, and Honks etc) is considered as one of the attribute in decision making process. The short-term spectral envelope features of the cumulative acoustic signals are extracted using Mel-Frequency Cepstral Coefficients (MFCC) and Adaptive Neuro-Fuzzy Classifier (ANFC) is used to model seven traffic density states. Simple point method and AHP has been used for calculation of weights of decision parameters. Numerical results show that WPM, AHP and TOPSIS provide similar performance.

Attribute-Based Data Sharing with Flexible and Direct Revocation in Cloud Computing

  • Zhang, Yinghui;Chen, Xiaofeng;Li, Jin;Li, Hui;Li, Fenghua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4028-4049
    • /
    • 2014
  • Attribute-based encryption (ABE) is a promising cryptographic primitive for implementing fine-grained data sharing in cloud computing. However, before ABE can be widely deployed in practical cloud storage systems, a challenging issue with regard to attributes and user revocation has to be addressed. To our knowledge, most of the existing ABE schemes fail to support flexible and direct revocation owing to the burdensome update of attribute secret keys and all the ciphertexts. Aiming at tackling the challenge above, we formalize the notion of ciphertext-policy ABE supporting flexible and direct revocation (FDR-CP-ABE), and present a concrete construction. The proposed scheme supports direct attribute and user revocation. To achieve this goal, we introduce an auxiliary function to determine the ciphertexts involved in revocation events, and then only update these involved ciphertexts by adopting the technique of broadcast encryption. Furthermore, our construction is proven secure in the standard model. Theoretical analysis and experimental results indicate that FDR-CP-ABE outperforms the previous revocation-related methods.

속성기반 암호화를 이용한 원격 헬스케어 모니터링 시스템 (Remote Healthcare Monitoring System Using Attribute based Encryption)

  • 송유진;도정민
    • 정보처리학회논문지C
    • /
    • 제19C권1호
    • /
    • pp.63-70
    • /
    • 2012
  • 원격 헬스케어(e-Healthcare) 서비스에서 취급되는 의료정보는 개인의 프라이버시를 침해할 수 있으므로 암호화 등의 보안기술 도입이 필수적이다. 민감한 의료정보를 보호하기 위해서 접근 권한을 위임받은 사용자만 데이터에 접근 가능하며 또한, 위임된 접근 권한을 철회하는 기능이 필요하다. 이러한 요구사항에 근거하여 속성기반 암호화가 제안되었다. 본 논문에서는 안전한 원격 헬스케어 서비스를 위해서 의료데이터의 접근 권한에 대한 위임 및 철회기능을 수행할 수 있는 속성기반 암호화를 원격 헬스케어 모니터링 시스템에 적용한다. 그리고 속성기반 암호화를 이용하여 원격 헬스케어 모니터링 시스템을 구성한다. 마지막으로 시스템 이용에 장애가 될 수 있는 사용자간의 공모 공격에 대해서 분석한다.

사용자 만족도 향상을 위한 지능형 서비스 선정 방안에 관한 연구 : 클라우드 컴퓨팅 서비스에의 적용 (A Study on the Intelligent Service Selection Reasoning for Enhanced User Satisfaction : Appliance to Cloud Computing Service)

  • 신동천
    • 지능정보연구
    • /
    • 제18권3호
    • /
    • pp.35-51
    • /
    • 2012
  • 클라우드 컴퓨팅은 컴퓨팅 자원에 대해 확장 가능한 요구중심의 서비스를 인터넷상에서 제공하는 인터넷 기반의 컴퓨팅이라 할 수 있다. 이러한 환경에서 서비스 사용자가 만족하는 서비스를 선정하여 제공하는 문제는 인터넷과 모바일 기술의 발전에 따라 향후에 다양하고 수많은 클라우드 서비스가 제공되는 경우 매우 중요한 이슈중의 하나가 된다. 과거 연구의 대부분은 요구사항과 연관된 개념의 유사성을 기반으로 하거나 사용자 요구사항의 다양성이 결여되어 있어 사용자의 만족도 향상에 한계를 보이고 있다. 본 논문에서 제안하는 방안은 서비스 만족도 향상을 위해 속성의 개념 유사성 대신에 서비스 속성의 기능적 포함 관계와 규격 등을 기반으로 구성되는 서비스 속성 그래프(Service Attribute Graph : SAG)를 도입하여 사용한다. 뿐만 아니라, 다양한 사용자 선호도를 반영하고 문자, 숫자, 부울린 등 여러 가지 속성 값 유형들을 고려함으로서 서비스 속성의 다양성을 지원한다. 본 논문의 가장 큰 의미는 다른 연구들과 달리 여러 가지 사용자 선호도를 통합적으로 고려하면서 그래프 기반의 선정 방안을 처음으로 제시하고 있다는 점이다.

제품의 조형요소가 사용자-인터페이스 디자인에 미치는 영향에 관한 연구 (Influence of asethetic attributes on user interface design)

  • 이현진;이건표
    • 대한인간공학회지
    • /
    • 제14권1호
    • /
    • pp.105-113
    • /
    • 1995
  • The objective of the study is to investigate the influence of aesthetic attributes on user interface design. Theories of aesthetics are first studied from which aesthetic attributes are defined as information sources. Representation of a product is viewed as a combination of aesthetic attributes, based on a hypothesis that each attribute has a certain influence on the performance in terms of user interface. An experiment was conducted to support the hypothesis. Various combinations of aesthetic attributes of a microwave oven were generated from the orthogonal array of a conjoint analysis. Subjects perfomed on a computer two types of tasks, each of which simulated a combination of attributes. Reaction time was evaluated as a performance measure for the conjoint analysis to find out how much influence each attribute has on the performance. A computer program, UISA(User interface Simulation system of Aesthetic attributes0, was developed and used for simulation. Findings on the influences of aesthetic attributes were summarized.

  • PDF

Accountable Attribute-based Encryption with Public Auditing and User Revocation in the Personal Health Record System

  • Zhang, Wei;Wu, Yi;Xiong, Hu;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권1호
    • /
    • pp.302-322
    • /
    • 2021
  • In the system of ciphertext policy attribute-based encryption (CP-ABE), only when the attributes of data user meets the access structure established by the encrypter, the data user can perform decryption operation. So CP-ABE has been widely used in personal health record system (PHR). However, the problem of key abuse consists in the CP-ABE system. The semi-trusted authority or the authorized user to access the system may disclose the key because of personal interests, resulting in illegal users accessing the system. Consequently, aiming at two kinds of existing key abuse problems: (1) semi-trusted authority redistributes keys to unauthorized users, (2) authorized users disclose keys to unauthorized users, we put forward a CP-ABE scheme that has authority accountability, user traceability and supports arbitrary monotonous access structures. Specifically, we employ an auditor to make a fair ruling on the malicious behavior of users. Besides, to solve the problem of user leaving from the system, we use an indirect revocation method based on trust tree to implement user revocation. Compared with other existing schemes, we found that our solution achieved user revocation at an acceptable time cost. In addition, our scheme is proved to be fully secure in the standard model.