• Title/Summary/Keyword: keys

Search Result 1,083, Processing Time 0.03 seconds

Workflow-based Usability Evaluation of Mobile Phone Messaging Functions (작업흐름도 기반 휴대전화 메시지 기능 사용성 평가)

  • Choi, Jae-Hyun;Kong, Yong-Ku;Jung, Myung-Chul
    • Journal of the Ergonomics Society of Korea
    • /
    • v.26 no.4
    • /
    • pp.65-73
    • /
    • 2007
  • This study evaluated the short message service (SMS) and multimedia message service (MMS) usability of mobile phones and wireless internet services by performance failure rates and flowcharts that adopted the concept of state diagrams. Forty-eight participants who had an experience of using mobile phones were recruited by posting an advertisement on websites for the experiment. They carried out both SMS and MMS tasks with the mobile phones of LG Cyon and Samsung Anycall as well as the wireless internet services of LGT ez-i, KTF magicN, and SKT NATE. In general, Cyon had the lower performance failure rate than Anycall for SMS, and ez-i had the lowest performance failure rate than the other services for MMS. More specifically through the workflow analysis, most participants used hot keys to take 7-8 steps to send a SMS including a symbol and had a difficulty in typing the symbol. They also took 10-11 steps to send a MMS after taking and attaching two pictures. Anycall, magicN, and NATE had significantly large error and failure rates due to the limited option of the menu paths that users could take and poor compatibilities of menu names and between menu and navigation keys. This study showed the possibility of use of flowcharts for systematic and specific usability evaluation methods and found the causes of performance errors and failures with mobile phones and wireless internet services to provide insight into their design.

Preliminary Study on Global Clipboard System (글로벌 클립보드 시스템에 대한 기초 연구)

  • Hwang, Kitae;Kwon, Heejeong;Lee, Sanghoon;Park, Doyeon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.5
    • /
    • pp.223-229
    • /
    • 2017
  • This paper proposes the Global Clipboard System and presents a preliminary study on it. The clipboard is a temporary storage used to copy and paste some contents between application programs in Windows Operating System. The proposed Global Clipboard is a contents delivery system that extends the concept of the existing local clipboard to Internet. The Global Clipboard System operates in two steps. An application user can upload selected contents to the Global Clipboard by typing consecutive keys of Ctrl-C and Ctrl-Shift-C easily. And other users can download and utilize the contents from the Global Clipboard by typing Ctrl-Shift-V and Ctrl-V keys consecutively. The proposed Global Clipboard can deal almost data like simple texts, screen capture images, files, and directories. In this paper, we developed a global clipboard server, a Windows application, and an Android application. We have conducted experiments about functions of the Global Clipboard and also compared delay times between 4 applications such as e-mail, Kakao, Google Drive, and the Global Clipboard. The results of the evaluation show that the time delay spending in sending and receiving contents is shortest when the Global Clipboard is used.

Performance Evaluation of Waveform Micropile with Different Shapes by Centrifuge Test (원심모형실험을 이용한 파형 마이크로파일 형상에 따른 성능평가)

  • Jang, Young-Eun;Han, Jin-Tae
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.36 no.6
    • /
    • pp.1049-1057
    • /
    • 2016
  • The waveform micropile is a type of foundation that has a single or multiple shear keys on the pile shaft, and it is constructed through a jet grouting method as a way to increase the shaft resistance of the bonded area between the pile and the soil. In this paper, a geotechnical centrifuge test was performed to study the axial performance of the waveform micropile from other models. The six test models consisted of three waveform micropiles with a single shear key at three different depths, a waveform micropile with multiple shear keys, a conventional micropile, and a jet grouting micropile. Based on the test results, it was clearly shown that the waveform micropile increased in its bearing capacity compared to the other models without the shear key. Additionally, it was observed that the confining pressure for the location of a shear key is directly related to the increase of the bearing capacity.

A Study on the issues for Developing Int'l Electronic Commerce (국제전자상거래(國際電子商去來)의 발전과제(發展課題)에 관한 소고(小考))

  • Ha, Kang-Hun
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.13
    • /
    • pp.1033-1055
    • /
    • 2000
  • Almost business enterprises have recently used electronic commerce to conduct their business. Electronic commerce has come to encompass the Internet as well as EDI on private networks begun in the 1960s. The Internet is already changing the way that many companies conduct their business. Domestic electronic commerce has rapidly enhanced, while Int'l electronic commerce has gone steady. There are four issues for developing of Int'l Electronic Commerce. Firstly, The EDI Standardization is to be uniformed and prevailed over the world in UN/EDIFACT authorized by ISO. Secondly, There are two useful systems on Electronic Document Transmission, so called, Bolero project system and Trade Card System. It is thought that Bolero system will be more useful for large trading enterprises, especially, who need a Letter of Credit and electronic B/L, while T/C system is proper to small trade companies who do not need those. Successful results of Bolero system is very important for Int'l electronic commerce enterprises. Thirdly, to secure electronic signature, Int'l Certification Authority is essential for the users of Int'l electronic commerce. Trusted way of distributing public keys is to use a Int'l Certification Authority. The Int'l Certification Authority will accept user's public key, along with some proof of identity and serve as a depository of digital certificates. Both governments and the International business community must involve archiving keys with trusted third parties. Finally, It is important that all the nations and UNCITRAL continue efforts to make legal bases in Int'l electronic commerce concerned, including electronic signature, certification etc.

  • PDF

A Parallel Bulk Loading Method for $B^+$-Tree Using CUDA (CUDA를 활용한 병렬 $B^+$-트리 벌크로드 기법)

  • Sung, Joo-Ho;Lee, Yoon-Woo;Han, A;Choi, Won-Ik;Kwon, Dong-Seop
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.16 no.6
    • /
    • pp.707-711
    • /
    • 2010
  • Most relational database systems provide $B^+$-trees as their main index structures, and use bulk-loading techniques for creating new $B^+$-trees on existing data from scratch. Although bulk loadings are more effective than inserting keys one by one, they are still time-consuming because they have to sort all the keys from large data. To improve the performance of bulk loadings, this paper proposes an efficient parallel bulk loading method for $B^+$-trees based on CUDA, which is a parallel computing architecture developed by NVIDIA to utilize computing powers of graphic processor units for general purpose computing. Experimental results show that the proposed method enhance the performance more than 70 percents compared to existing bulk loading methods.

A Lightweight Key Management for Wireless LANs with the Fast Re-authentication (무선 랜에서 빠른 재 인증을 이용한 간소화된 키 관리 기법)

  • Lee Jae-Hyoung;Kim Tae-Hyong;Han Kyu-Phil;Kim Young-Hak
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.3
    • /
    • pp.327-338
    • /
    • 2005
  • Since the IEEE 802.11 wireless LANs were known to have several critical weaknesses in the aspect of security, a lot of works have been done to reduce such weaknesses of the wireless LAN security, Among them IEEE 802.lli may be the ultimate long-term solution that requires new security platform with new wireless LAM products. However, it might not be the best solution for small organizations due to its high cost where the cost is a critical issue. This paper proposes FR-WEP, a light-weight key management for wireless LANs that can be used with small changes of the existing Products. FR-WEP is an extension to a lightweight key management, WEP'(9), which was proposed lately. It makes up for the weak points of WEP' by providing lightweight mutual authentication with both host keys and user keys, and seamless key-refresh for authenticated users with fast re-authentication. It would be a good alternative to the heavy standards for wireless LAN security, especially to small organizations hoping for better security.

Robust Key Agreement From Received Signal Strength in Stationary Wireless Networks

  • Zhang, Aiqing;Ye, Xinrong;Chen, Jianxin;Zhou, Liang;Lin, Xiaodong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2375-2393
    • /
    • 2016
  • Key agreement is paramount in secure wireless communications. A promising approach to address key agreement schemes is to extract secure keys from channel characteristics. However, because channels lack randomness, it is difficult for wireless networks with stationary communicating terminals to generate robust keys. In this paper, we propose a Robust Secure Key Agreement (RSKA) scheme from Received Signal Strength (RSS) in stationary wireless networks. In order to mitigate the asymmetry in RSS measurements for communicating parties, the sender and receiver normalize RSS measurements and quantize them into q-bit sequences. They then reshape bit sequences into new l-bit sequences. These bit sequences work as key sources. Rather than extracting the key from the key sources directly, the sender randomly generates a bit sequence as a key and hides it in a promise. This is created from a polynomial constructed on the sender's key source and key. The receiver recovers the key by reconstructing a polynomial from its key source and the promise. Our analysis shows that the shared key generated by our proposed RSKA scheme has features of high randomness and a high bit rate compared to traditional RSS-based key agreement schemes.

The Effect of Science Writing Heuristic Laboratory Class on the Creative Thinking and Critical Thinking of Middle School Students (탐구적 과학 글쓰기 실험수업이 중학생들의 창의적 사고와 비판적 사고에 미치는 영향)

  • Park, Sungju;Moon, Seongbae
    • Journal of The Korean Association For Science Education
    • /
    • v.33 no.7
    • /
    • pp.1259-1272
    • /
    • 2013
  • The purpose of this study was to investigate the effects of Science Writing Heuristic (SWH) laboratory class on the creative thinking and critical thinking of middle school students. Science writing heuristic programs were developed based on SWH strategies developed by Keys et al (1999). This study was conducted on 63 students from two classes as the comparative group and 63 students from two other classes as the experimental group. The cognitive level of the group as a homogeneous group was similar, and the program was applied to a total of 18 periods based on nine topics from March to July 2011. Evaluation instruments used in pre-test and post-test were the creative and critical thinking tests. To consider the score for creative and critical thinking. the SPSS 20.0 program was used. The study made use of technical statistics and ANCOVA. The result of this study showed that creative problem solving skills were improved by SWH in laboratory class. Therefore, persistent presentation of SWH teaching strategies and developing various experiment topics are required.

Key to the Species of Boletus (그물버섯속(屬)의 검색표(檢索表))

  • Gu, Chang-Deok
    • The Korean Journal of Mycology
    • /
    • v.21 no.2
    • /
    • pp.146-156
    • /
    • 1993
  • Boletus is a symbiotic ectomycorrhizal flesh fungi forming mycorrhizas with trees of Pinaceae, Fagaceae and Betulaceae. The species in the genus have relatively strong host specificity to enhance the growth of host plants and some of them are flavorful. But Korean rarely consumes these kinds of mushrooms and B. edulis has not been reported in this country. In the genus twenty six species have been reported in Korea, but the number is expected to increase as collection efforts are intensified. Keys to the families of Boletaceae and Strobilomycetaceae, to the genus of Boletaceae and to the species of Boletus were provided based on published keys and the descriptions of species reported in Korea. However, the key to the Boletus species did not include all the species occurring in Korea and not all the ones in the key are indigenous.

  • PDF

A Security Analysis of Zhao and Gu's Key Exchange Protocol (Zhao와 Gu가 제안한 키 교환 프로토콜의 안전성 분석)

  • Nam, Jung-Hyun;Paik, Ju-Ryon;Lee, Young-Sook;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.9
    • /
    • pp.91-101
    • /
    • 2012
  • Key exchange protocols are essential for building a secure communication channel over an insecure open network. In particular, password-based key exchange protocols are designed to work when user authentication is done via the use of passwords. But, passwords are easy for human beings to remember, but are low entropy and thus are subject to dictionary attacks. Recently, Zhao and Gu proposed a new server-aided protocol for password-based key exchange. Zhao and Gu's protocol was claimed to be provably secure in a formal adversarial model which captures the notion of leakage of ephemeral secret keys. In this paper, we mount a replay attack on Zhao and Gu's protocol and thereby show that unlike the claim of provable security, the protocol is not secure against leakage of ephemeral secret keys. Our result implies that Zhao and Gu's proof of security for the protocol is invalid.