• 제목/요약/키워드: data access

검색결과 5,354건 처리시간 0.05초

Impact of monthly arteriovenous fistula flow surveillance on hemodialysis access thrombosis and loss

  • Ara Ko;Miyeon Kim;Hwa Young Lee;Hyunwoo Kim
    • Journal of Medicine and Life Science
    • /
    • 제20권3호
    • /
    • pp.115-125
    • /
    • 2023
  • Arteriovenous fistula flow dysfunction is the leading cause of vascular access thrombosis and loss in patients undergoing hemodialysis. However, data regarding the influence of access flow rate measurements on the long-term outcomes of access are limited. This study aims to identify accesses at a high risk of thrombosis and loss among patients undergoing hemodialysis by measuring the access flow rate and exploring an optimal threshold value for predicting future access thrombosis. We enrolled 220 patients with arteriovenous fistula undergoing hemodialysis. The primary outcome was the occurrence of access thrombosis. Access flow rates were measured monthly using the ultrasound dilution method and were averaged using all measurements from patients with patent access. In patients experienced access thrombosis, those immediately before the thrombosis were selected. Using these data, we calculated the access flow rate threshold for thrombosis occurrence by analyzing the receiver operating characteristic curve, and the patients were divided into two groups according to whether access flow rates were higher or lower than 400 mL/min. During a median follow-up period of 3.1 years, 4,510 access flows were measured (median measurements per patient, 33 times; interquartile range, 11-54). A total of 65 access thromboses and 19 abandonments were observed. Access thrombosis and loss were higher in the lowflow group than in the high-flow group. This study revealed that low access flow rates are strongly associated with access thrombosis occurrence and subsequent loss of arteriovenous fistulas in patients undergoing hemodialysis.

Establishment of a secure networking between Secure OSs

  • Lim, Jae-Deok;Yu, Joon-Suk;Kim, Jeong-Nyeo
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 2003년도 ICCAS
    • /
    • pp.2097-2100
    • /
    • 2003
  • Many studies have been done on secure operating system using secure kernel that has various access control policies for system security. Secure kernel can protect user or system data from unauthorized and/or illegal accesses by applying various access control policies like DAC(Discretionary Access Control), MAC(Mandatory Access Control), RBAC(Role Based Access Control), and so on. But, even if secure operating system is running under various access control policies, network traffic among these secure operating systems can be captured and exposed easily by network monitoring tools like packet sniffer if there is no protection policy for network traffic among secure operating systems. For this reason, protection for data within network traffic is as important as protection for data within local system. In this paper, we propose a secure operating system trusted channel, SOSTC, as a prototype of a simple secure network protocol that can protect network traffic among secure operating systems and can transfer security information of the subject. It is significant that SOSTC can be used to extend a security range of secure operating system to the network environment.

  • PDF

PreBAC: a novel Access Control scheme based Proxy Re-Encryption for cloud computing

  • Su, Mang;Wang, Liangchen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권5호
    • /
    • pp.2754-2767
    • /
    • 2019
  • Cloud computing is widely used in information spreading and processing, which has provided a easy and quick way for users to access data and retrieve service. Generally, in order to prevent the leakage of the information, the data in cloud is transferred in the encrypted form. As one of the traditional security technologies, access control is an important part for cloud security. However, the current access control schemes are not suitable for cloud, thus, it is a vital problem to design an access control scheme which should take account of complex factors to satisfy the various requirements for cipher text protection. We present a novel access control scheme based on proxy re-encryption(PRE) technology (PreBAC) for cipher text. It will suitable for the protection of data confidently and information privacy. At first, We will give the motivations and related works, and then specify system model for our scheme. Secondly, the algorithms are given and security of our scheme is proved. Finally, the comparisons between other schemes are made to show the advantages of PreBAC.

Big Data Key Challenges

  • Alotaibi, Sultan
    • International Journal of Computer Science & Network Security
    • /
    • 제22권4호
    • /
    • pp.340-350
    • /
    • 2022
  • The big data term refers to the great volume of data and complicated data structure with difficulties in collecting, storing, processing, and analyzing these data. Big data analytics refers to the operation of disclosing hidden patterns through big data. This information and data set cloud to be useful and provide advanced services. However, analyzing and processing this information could cause revealing and disclosing some sensitive and personal information when the information is contained in applications that are correlated to users such as location-based services, but concerns are diminished if the applications are correlated to general information such as scientific results. In this work, a survey has been done over security and privacy challenges and approaches in big data. The challenges included here are in each of the following areas: privacy, access control, encryption, and authentication in big data. Likewise, the approaches presented here are privacy-preserving approaches in big data, access control approaches in big data, encryption approaches in big data, and authentication approaches in big data.

블록체인 기반 접근제어 기술 동향 (Analysis of Blockchain-based Access Control Technology)

  • 김승현;김수형
    • 전자통신동향분석
    • /
    • 제34권4호
    • /
    • pp.117-128
    • /
    • 2019
  • As companies use increasing amounts of data more and more, people are more concerned about protecting their privacy. Many researches studies have been conducted with a to securely view of manage managing and share sharing private information securely using the Bblockchain technology. These studies have suggested a Bblockchain-based approaches to provide efficiency, scalability, data ownership, and systematic data lifecycles that were are the limitations of lacking in traditional access controls. More Sspecifically, these studies have introduced a new access control models, distributed hash tables, trusted execution environments, and hierarchical ID-based cryptographic mechanisms to provide reliable access control even in complex environments such as IoT Internet of Things. In this paperstudy, we present the criteria to for classifying the functional characteristics of the Bblockchain-based access control methods and derive the differentiateion between of each the several methods.

Spatial Clearinghouse Components for OpenGIS Data Providers

  • Oh, Byoung-Woo;Kim, Min-Soo;Lee, Jong-Hun
    • 대한원격탐사학회:학술대회논문집
    • /
    • 대한원격탐사학회 1999년도 Proceedings of International Symposium on Remote Sensing
    • /
    • pp.84-88
    • /
    • 1999
  • Recently, the necessity of accessing spatial data from remote computer via network has been increased as distributed spatial data have been increased due to their size and cost. Many methods have been used in recent years for transferring spatial data, such as socket, CORBA, HTTP, RPC, FTP, etc. In this paper, we propose spatial clearinghouse components to access distributed spatial data sources via CORBA and Internet. The spatial clearinghouse components are defined as OLE/COM components that enable users to access spatial data that meet their requests from remote computer. For reusability, we design the spatial clearinghouse with UML and implement it as a set of components. In order to enhance interoperability among different platforms in distributed computing environment, we adopt international standards and open architecture such as CORBA, HTTB, and OpenGIS Simple Features Specifications. There are two kinds of spatial clearinghouse: CORBA-based spatial clearinghouse and Internet-based spatial clearinghouse. The CORBA-based spatial clearinghouse supports COM-CORBA bridge to access spatial data from remote data providers that satisfy the OpenGIS Simple Features Specification for OLE/COM using COM and CORBA interfaces. The Internet-based spatial clearinghouse provides Web-service components to access spatial data from remote data providers using Web-browser.

  • PDF

프라이버시 보호를 갖는 확장된 역할기반 접근제어 모델 (An Extended Role-based Access Control Model with Privacy Enforcement)

  • 박종화;김동규
    • 한국통신학회논문지
    • /
    • 제29권8C호
    • /
    • pp.1076-1085
    • /
    • 2004
  • 최근 프라이버시 적용이 IT분야의 가장 중요한 문제의 하나로 대두되고 있다. 프라이버시 보호는 조직의 데이터 처리 시스템에 프라이버시 정책을 적용함으로써 달성 될 수 있다. 전통적인 보안 모델은 다소간 프라이버시 바인딩과 같은 기본적인 프라이버시 요구를 적용하기에 부적절하다. 본 논문은 조직에 프라이버시 정책을 적용할 수 있는 하나의 확장된 역할기반 접근제어 모델을 제안한다. 이 모델은 RBAC과 도메인-타입 적용, 그리고 프라이버시 정책을 결합함으로써 프라이버시 보호와 함께 문맥기반 접근제어를 제공한다. 프라이버시 정책은 역할에 프라이버시 등급을, 데이터에 고객의 프라이버시 선호에 따른 데이터 프라이버시 등급을 부여하는 데이터 사용 정책을 적용함으로써 달성한다. 또 이 모델을 응용에 적용하기 위하여 작은 병원 모델이 사용되었다.

프레임 구조를 갖는 무선 매체접속제어 프로토콜 상에서 퍼지 기반의 음성/데이터 통합 임의접속제어기 설계 및 성능 분석 (Design and Performance evaluation of Fuzzy-based Framed Random Access Controller ($F^2RAC$) for the Integration of Voice ad Data over Wireless Medium Access Control Protocol)

  • 홍승은;최원석;김응배;강충구;임묘택
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2000년도 추계종합학술대회 논문집(1)
    • /
    • pp.189-192
    • /
    • 2000
  • This paper proposes a fuzzy-based random access controller with a superimposed frame structure (F$^2$RAC) fur voice/data-integrated wireless networks. F$^2$RAC adopts mini-slot technique for reducing contention cost, and these mini-slots of which number may dynamically vary from one frame to the next as a function of the traffic load are further partitioned into two regions for access requests coming from voice and data traffic with their respective QoS requirements. And F$^2$RAC is designed to properly determine the access regions and permission probabilities for enhancing the data packet delay while ensuring the voice packet dropping probability constraint. It mainly consists of the estimator with Pseudo-Bayesian algorithm and fuzzy logic controller with Sugeno-type of fuzzy rules. Simulation results prove that F$^2$RAC can guarantee QoS requirement of voice and provide the highest throughput efficiency and the smallest data packet delay amongst the different alternatives including PRMA[1], IPRMA[2], and SIR[3].

  • PDF

센서 네트워크에서 효과적인 트래픽 제어 방법과 에너지 효율성을 고려한 Media Access 기법 (Media Access Scheme for Achieving an Effective Traffic Control Mechanism and Energy Efficiency in Sensor Networks)

  • 민병웅;김동일
    • 한국정보통신학회논문지
    • /
    • 제10권6호
    • /
    • pp.1060-1064
    • /
    • 2006
  • 센서를 통해 수집된 데이터는 모든 정보를 취합하는 기지국으로 전송되게 된다. 센서들은 데이터를 전송하면서 지속적으로 주변 환경에 대한 데이터를 수집하여야 하기 때문에 에너지 소모가 크다. 본 논문에서는 수집된 데이터가 효율적으로 전송되어 트래픽 혼잡을 피하면서 에너지 효율성을 고려하는 기법을 제안한다. 트래픽이 증가하거나 감소할 때 전송률을 제어함으로써 Traffic 혼잡을 피하고, 기본적인 CSMA(Carrier Sense Multiple Access) 프로토콜에 최적의 옵션을 설정하여 각 센서에서 에너지 소모를 최소화는 기법이다. 시뮬레이션을 통해 최적의 CSMA 옵션과 제안된 트래픽 제어 기법을 적용하여 성능을 분석하고, 에너지 효율성과 효과적인 트래픽 제어 방법을 제시한다.

Sharing and Privacy in PHRs: Efficient Policy Hiding and Update Attribute-based Encryption

  • Liu, Zhenhua;Ji, Jiaqi;Yin, Fangfang;Wang, Baocang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권1호
    • /
    • pp.323-342
    • /
    • 2021
  • Personal health records (PHRs) is an electronic medical system that enables patients to acquire, manage and share their health data. Nevertheless, data confidentiality and user privacy in PHRs have not been handled completely. As a fine-grained access control over health data, ciphertext-policy attribute-based encryption (CP-ABE) has an ability to guarantee data confidentiality. However, existing CP-ABE solutions for PHRs are facing some new challenges in access control, such as policy privacy disclosure and dynamic policy update. In terms of addressing these problems, we propose a privacy protection and dynamic share system (PPADS) based on CP-ABE for PHRs, which supports full policy hiding and flexible access control. In the system, attribute information of access policy is fully hidden by attribute bloom filter. Moreover, data user produces a transforming key for the PHRs Cloud to change access policy dynamically. Furthermore, relied on security analysis, PPADS is selectively secure under standard model. Finally, the performance comparisons and simulation results demonstrate that PPADS is suitable for PHRs.