• 제목/요약/키워드: first attack

검색결과 601건 처리시간 0.027초

중풍환자의 초발군과 재발군에 관한 임상적 고찰 (A Comparative Study between First Attack and Reattack Groups in C.V.A)

  • 박숙자;권정남;김영균
    • 대한한의학회지
    • /
    • 제23권3호
    • /
    • pp.119-133
    • /
    • 2002
  • Objectives : This study was designed to investigate significant differences between the first attack and reattack groups to form fundamental data for decreasing recurrence and secondary prevention of stroke. Methods : I studied 204 patients admitted within 7 days of onset, after the diagnosis of stroke, in the Oriental Medical Hospital of Dongeui University from February to July in 2001.compared the reattack group with the first attack group for risk factors, clinical symptoms and progress, average mark and degree of improvement in Activity Index. Results : 1. Meaningful risk factors associated with the reattack group were male sex, a past history of hypertension and transient ischemic attack, and a family history of stroke. 2. The reattack group had conscious or cognitive disorder in early stage of onset, dysphagia, constipation, urinary incontinence, visual field defect in acute stage, high blood pressure and tachycardia in abnormalvital sign in acute stage, neuropsychosis, shoulder pain and rigidity, and pneumonia in complications more than the first attack group. 3. In Activity Index, the average mark of reattack group was lower than that of the first stroke group and improvement of the reattack group was delayed compared with the first attack group. Conclusions : The reattack group had more severe symptoms and clinical progress than the first attack group.

  • PDF

세계태권도 겨루기 선수들의 선제득점에 따른 경기 내용별 득점 난이도 분석 (Analysis of Scoring Difficulty in Different Match Situations in Relation to First Athlete to Score in World Taekwondo Athletes)

  • 진미나;윤정현;이창진
    • 산업융합연구
    • /
    • 제22권4호
    • /
    • pp.21-29
    • /
    • 2024
  • 이 연구에서는 세계태권도 남자부 선수들 선제득점에 따른 경기내용별 득점 난이도를 분석하는 목적으로 설계 하였다. 구체적으로 2022 과달라하라 세계태권도선수권대회 경기를 연구자료로 활용하였으며, 체급은 경량급과 중량급으로 구분하여 분석하였다. 경기내용 변인은 선제득점 여부, 공격형태, 공격부위, 경기상황 4개 변인을 활용하였으며, 자료처리는 기술통계, Rasch 모형 그리고 차별기능문항을 적용하였다. 이때 통계프로그램은 SPSS 와 Winsteps 프로그램을 활용하였으며, 통계적 유의수준은 .05로 설정하였다. 그 결과 경량급에서는 선제득점에 따른 득점빈도가 모든 경기변인에서 높게 나타났으며, 중량급에서는 선제득점에 따른 득점빈도에서 공격유형과 공격부위에서 득점 빈도가 높게 나타났다. 반면, 경기상황에서는 지고 있는 상황에서 선제 미 득점한 경우가 보다 높은 것으로 나타났다. 선제득점 여부에 따른 경기내용별 득점난이도를 분석한 결과 공격유형에서는 선제득점을 수행한 선수이면서, 선제공격 득점 난이도가 낮은 것으로 나타났다. 공격부위에서는 선제득점을 수행한 선수이며, 몸통, 경기상황에서는 선제득점 하지 못한 선수이면서, 지고 있는 상황에서 득점 난이도가 가장 낮은 것으로 나타났다. 중량급의 경우 공격유형에서는 선제득점을 수행한 선수이면서, 역습공격, 공격부위는 선제득점을 수행한 선수이며, 몸통, 경기상황에서는 선제득점 수행한 선수이면서, 이기고 있는 상황에서 득점 난이도가 가장 낮은 것으로 나타났다.

New Type of Collision Attack on First-Order Masked AESs

  • Kim, Hee Seok;Hong, Seokhie
    • ETRI Journal
    • /
    • 제38권2호
    • /
    • pp.387-396
    • /
    • 2016
  • This paper introduces a new type of collision attack on first-order masked Advanced Encryption Standards. This attack is a known-plaintext attack, while the existing collision attacks are chosen-plaintext attacks. In addition, our method requires significantly fewer power measurements than any second-order differential power analysis or existing collision attacks.

Improved Preimage Attacks on RIPEMD-160 and HAS-160

  • Shen, Yanzhao;Wang, Gaoli
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권2호
    • /
    • pp.727-746
    • /
    • 2018
  • The hash function RIPEMD-160 is a worldwide ISO/IEC standard and the hash function HAS-160 is the Korean hash standard and is widely used in Korea. On the basis of differential meet-in-the-middle attack and biclique technique, a preimage attack on 34-step RIPEMD-160 with message padding and a pseudo-preimage attack on 71-step HAS-160 without message padding are proposed. The former is the first preimage attack from the first step, the latter increases the best pseudo-preimage attack from the first step by 5 steps. Furthermore, we locate the linear spaces in another message words and exchange the bicliques construction process and the mask vector search process. A preimage attack on 35-step RIPEMD-160 and a preimage attack on 71-step HAS-160 are presented. Both of the attacks are from the intermediate step and satisfy the message padding. They improve the best preimage attacks from the intermediate step on step-reduced RIPEMD-160 and HAS-160 by 4 and 3 steps respectively. As far as we know, they are the best preimage and pseudo-preimage attacks on step-reduced RIPEMD-160 and HAS-160 respectively in terms of number of steps.

Survey on the use of security metrics on attack graph

  • Lee, Gyung-Min;Kim, Huy-Kang
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권12호
    • /
    • pp.95-105
    • /
    • 2018
  • As the IT industry developed, the information held by the company soon became a corporate asset. As this information has value as an asset, the number and scale of various cyber attacks which targeting enterprises and institutions is increasing day by day. Therefore, research are being carried out to protect the assets from cyber attacks by using the attack graph to identify the possibility and risk of various attacks in advance and prepare countermeasures against the attacks. In the attack graph, security metric is used as a measure for determining the importance of each asset or the risk of an attack. This is a key element of the attack graph used as a criterion for determining which assets should be protected first or which attack path should be removed first. In this survey, we research trends of various security metrics used in attack graphs and classify the research according to application viewpoints, use of CVSS(Common Vulnerability Scoring System), and detail metrics. Furthermore, we discussed how to graft the latest security technologies, such as MTD(Moving Target Defense) or SDN(Software Defined Network), onto the attack graphs.

Epidemiology and Characteristics of Recurrent Stroke : The Occurrence Type of Restroke is Similar as Previous Stroke

  • Ok, Young-Cheol;Park, Seung-Kyu;Cho, Kyu-Yong;Lim, Jun-Seob;Lee, Rae-Seop
    • Journal of Korean Neurosurgical Society
    • /
    • 제41권4호
    • /
    • pp.224-229
    • /
    • 2007
  • Objective : Despite improvement of therapeutic regimen, incidence of stroke increases and it remains a leading cause of death. Our study aims at offering variable data on recurrent strokes. Methods : There were 59 patients who admitted from Jan. 2002 to Dec. 2004 due to recurrent strokes. A retrospective longitudinal cohort study was done. Results : Four-hundred-seventy five patients, diagnosed with acute stroke, experienced 491 strokes in 3 years, and there were 75 recurrent strokes [15.3%] in 59 patients. These 59 patients were included in the study. First hemorrhagic cases [H] were 19 [32%], and the first infarction cases [I] were 40 [68%]. Subsequent strokes after first stroke were as follows : $H{\to}H$ 14 [23.7%] cases, $H{\to}I$ 5 [8.5%], $I{\to}H$ 8 [13.6%], $I{\to}I$ 32 (54.2%]. A Cox regression analyses showed that the first type of stroke was a significant factor to the second stroke as follows : if one has had a hemorrhagic stroke, the possibility of second hemorrhagic attack ($H{\to}H$ attack) increase 3.2 times than ischemic type and in ischemic stroke [$I{\to}I$ attack] 3.6 times increased incidence of second ischemic attack. Conclusion : The recurrence rate of stroke was 12.4% [59 of 475 patients]. If the first stroke is hemorrhage or infarction, the next stroke would have high potentiality of hemorrhage, or infarction. The possibility of same type in second stroke Increase over 3 times. In $H{\to}H$ group, the time interval between first and second stroke was shorter and the age of onset was earlier than in $I{\to}I$ group. Moreover, the infarction was more frequent than hemorrhage in multiple strokes. There was a correlation in lacunar type infarction between first and second attack.

Research on Security Threats Emerging from Blockchain-based Services

  • Yoo, Soonduck
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권4호
    • /
    • pp.1-10
    • /
    • 2021
  • The purpose of the study is to contribute to the positive development of blockchain technology by providing data to examine security vulnerabilities and threats to blockchain-based services and review countermeasures. The findings of this study are as follows. Threats to the security of blockchain-based services can be classified into application security threats, smart contract security threats, and network (P2P) security threats. First, application security threats include wallet theft (e-wallet stealing), double spending (double payment attack), and cryptojacking (mining malware infection). Second, smart contract security threats are divided into reentrancy attacks, replay attacks, and balance increasing attacks. Third, network (P2P) security threats are divided into the 51% control attack, Sybil attack, balance attack, eclipse attack (spread false information attack), selfish mining (selfish mining monopoly), block withholding attack, DDoS attack (distributed service denial attack) and DNS/BGP hijacks. Through this study, it is possible to discuss the future plans of the blockchain technology-based ecosystem through understanding the functional characteristics of transparency or some privacy that can be obtained within the blockchain. It also supports effective coping with various security threats.

급성기 중풍환자의 재발군과 초발군에 대한 단면조사연구 - 다기관 임상연구 (Cross-sectional and Comparative Study between First Attack and Reattack Groups in Acute Stroke Patients - Multi-Center Trials)

  • 이인환;곽자영;조승연;신애숙;김나희;김혜미;나병조;박성욱;정우상;문상관;박정미;고창남;조기호;임영석;배형섭
    • 대한한방내과학회지
    • /
    • 제30권4호
    • /
    • pp.696-707
    • /
    • 2009
  • Objective : We designed this study to investigate differences between stroke reattack and stroke first attack group to establish fundamental data and prevent a secondary stroke. Methods : 826 subjects were recruited from the patients admitted to the department of internal medicine at Kyung Hee University Oriental Medical Center, Kyung Hee University East-West Neo Medical Center, Kyungwon University Incheon Oriental Medical Center, Kyungwon University Songpa Oriental Medical Center and Dongguk University Ilsan Oriental Medical Center from 1 April 2007 to 31 August 2009. We compared general characteristics, classification of diagnosis, subtypes of cerebral infarction, risk factors, Sasang constitution, diagnostic classifications between stroke reattck and stroke first attack groups. Results : 1. In general characteristics, age differed significantly between the reattck and first attack groups. 2. Classification of diagnosis differed significantly between reattck and first attack groups. 3. In risk factors, hypertension, diabetes mellitus, alcohol drinking, and stress were significantly different between reattck and first attack groups. 4. Diagnostic classifications were significantly different between reattck and first attack groups. Conclusion : To prevent recurrence of stroke, education on stroke risk factors associated with recurrence is needed. In addition, those who are diagnosed as Dampness-Phlegm need to be well-controlled.

  • PDF

Practical (Second) Preimage Attacks on the TCS_SHA-3 Family of Cryptographic Hash Functions

  • Sekar, Gautham;Bhattacharya, Soumyadeep
    • Journal of Information Processing Systems
    • /
    • 제12권2호
    • /
    • pp.310-321
    • /
    • 2016
  • TCS_SHA-3 is a family of four cryptographic hash functions that are covered by a United States patent (US 2009/0262925). The digest sizes are 224, 256, 384 and 512 bits. The hash functions use bijective functions in place of the standard compression functions. In this paper we describe first and second preimage attacks on the full hash functions. The second preimage attack requires negligible time and the first preimage attack requires $O(2^{36})$ time. In addition to these attacks, we also present a negligible time second preimage attack on a strengthened variant of the TCS_SHA-3. All the attacks have negligible memory requirements. To the best of our knowledge, there is no prior cryptanalysis of any member of the TCS_SHA-3 family in the literature.

부정차분을 이용한 전력분석공격 향상 (Performance Improvement of Power attack with Truncated Differential Cryptanalysis)

  • 강태선;김희석;김태현;김종성;홍석희
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.155-158
    • /
    • 2008
  • In 1989, Kocher et al. introduced Differential Power Attack on block ciphers. This attack allows to extract secret key used in cryptographic computations even if these are executed inside tamper-resistant devices such as smart card. Since 1989, many papers were published to improve resistance of DPA. At FSE 2003 and 2004, Akkar and Goubin presented several masking methods to protect iterated block ciphers such as DES against Differential Power Attack. The idea is to randomize the first few and last few rounds(3 $\sim$ 4 round) of the cipher with independent random masks at each round and thereby disabling power attacks on subsequent inner rounds. This paper show how to combine truncated differential cryptanalysis applied to the first few rounds of the cipher with power attacks to extract the secret key from intermediate unmasked values.

  • PDF