• Title/Summary/Keyword: random protocol

Search Result 336, Processing Time 0.032 seconds

Acupuncture for Chronic Fatigue Syndrome and Idiopathic Chronic Fatigue : a Protocol for a Pilot Randomized Controlled Trial (만성피로증후군과 특발성 만성피로에 대한 침 치료의 유효성 및 안전성 평가 : 무작위 대조 예비 임상연구 프로토콜)

  • Kim, Jung-Eun;Kang, Kyung-Won;Kim, Tae-Hun;Jung, So-Yong;Kim, Ae-Ran;Shin, Mi-Suk;Park, Hyo-Ju;Hong, Kwon-Eui;Choi, Sun-Mi
    • Korean Journal of Acupuncture
    • /
    • v.28 no.3
    • /
    • pp.151-163
    • /
    • 2011
  • Objectives : Our aim is to evaluate feasibility for massive clinical research and to make basic analysis of efficacy and safety of acupuncture treatment for chronic fatigue syndrome and idiopathic chronic fatigue. Methods : This study is a protocol for a pilot randomized controlled trial. It was developed through literature searches and discussions among researchers. Results : Forty participants allocated to acupuncture group and wait-list group. Participants allocated to acupuncture group will be treated three times per week for a total of 12 sessions over four weeks. Eight points (GV20; bilatral GB20, BL11, BL13, BL15, BL18, BL20, BL23) have been selected for the acupuncture group. Participants in the wait-list group will not receive acupuncture treatment during study period and follow-up will be made in the 5th and 9th weeks after random allocation. Then the same acupuncture treatment as that performed to the acupuncture group will be made to the wait-list group. Fatigue Severity Scale, a short form of Stress Response Inventory, Beck Depression Inventory, and Insomnia Severity Index will be used as outcome variables to evaluate the efficacy of acupuncture. Safety will be assessed at every visit. Conclusions : The trial based on this study will be performed. The results of the trial will provide basis for the efficacy and safety of acupuncture treatment for chronic fatigue syndrome and idiopathic chronic fatigue.

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

Moxibustion for Knee Osteoarthritis : A Protocol for a Pilot Randomized Controlled Trial (슬관절염에 대한 뜸 치료의 유효성 및 안전성 연구 : 무작위 대조 예비 임상연구 프로토콜)

  • Lee, Seung-Hoon;Kim, Kun-Hyung;Kim, Tae-Hun;Kim, Jung-Eun;Kim, Joo-Hee;Kang, Kyung-Won;Jung, So-Young;Kim, Ae-Ran;Park, Hyo-Ju;Shin, Mi-Suk;Hong, Kwon-Eui;Choi, Sun-Mi
    • Korean Journal of Acupuncture
    • /
    • v.28 no.4
    • /
    • pp.1-15
    • /
    • 2011
  • Objectives : The purpose of this study is to evaluate the feasibility of massive clinical research and to make a basic analysis on the effectiveness and safety of moxibustion treatment on knee osteoarthritis compared to usual care. Methods and Results : This study is a protocol for a pilot randomized controlled trial. Forty participants are assigned to the moxibustion group (n=20) and usual care group (n=20). Participants assigned to the moxibustion group receive moxibustion treatment on the affected knee(s) at six standard acupuncture points (ST36, ST35, ST34, SP9, Ex-LE04 and SP10) three times per week for four weeks (total of 12 sessions). Participants in the usual care group don't receive moxibustion treatment during the study period and follow-up are made on the 5th, 9th and 13th weeks after random allocation. Both groups are allowed to use any kind of treatment, including surgery, conventional medication, physical treatment, acupuncture, herbal medicine, over-the-counter drugs and other active treatments. Education material that explains knee osteoarthritis and current management options and self-exercise is provided for each group. The pain scale of the Korean Western Ontario and McMaster Universities Questionnaire (K-WOMAC) is the primary outcome measurement used in this study. Other subscales of the K-WOMAC, the Short-Form 36 Health Survey (SF-36), Beck Depression Inventory (BDI), Physical Function test, Patient Global Assessment, and Pain Numeric Rating Scale (NRS) are used as outcome variables to evaluate the effectiveness of acupuncture. Safety is assessed at every visit. Conclusions : The result of this trial will provide a basis for the effectiveness and safety of acupuncture treatment for knee osteoarthritis.

Improving TCP Performance by Implicit Priority Packet Forwarding in Mobile IP based Networks with Packet Buffering (모바일 IP 패킷 버퍼링 방식에서 TCP 성능향상을 위한 암시적인 패킷 포워딩 우선권 보장 방안)

  • 허경;이승법;노재성;조성준;엄두섭;차균현
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.5B
    • /
    • pp.500-511
    • /
    • 2003
  • To prevent performance degradation of TCP due to packet losses in the smooth handoff by the route optimization extension of Mobile IP protocol, a buffering of packets at a base station is needed. A buffering of packets at a base station recovers those packets dropped during handoff by forwarding buffered packets at the old base station to the mobile user. But, when the mobile user moves to a congested base station in a new foreign subnetwork, those buffered packets forwarded by the old base station are dropped and the wireless link utilization performance degrades due to increased congestion by those forwarded packets. In this paper, considering the case that a mobile user moves to a congested base station in a new foreign subnetwork, we propose an Implicit Priority Packet Forwarding to improve TCP performance in mobile networks. In the proposed scheme, the old base station marks a buffered packet as a priority packet during handoff. In addition, RED (Random Early Detection) at the new congested base station does not include priority packets in queue size and does not drop those packets randomly based on average queue size. Simulation results show that wireless link utilization performance of mobile hosts can be improved without modification to Mobile IP protocol by applying proposed Implicit Priority Packet Forwarding.

A Priority Packet Forwarding for TCP Performance Improvement in Mobile W based Networks with Packet Buffering (모바일 IP 패킷 버퍼링 방식에서 TCP 성능향상을 위한 패킷 포워딩 우선권 보장 방안)

  • Hur, Kyeong;Roh, Young-Sup;Eom, Doo-Seop;Tchah, Kyun-Hyon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.8B
    • /
    • pp.661-673
    • /
    • 2003
  • To prevent performance degradation of TCP due to packet losses in the smooth handoff by the route optimization extension of Mobile IP protocol, a buffering of packets at a base station is needed. A buffering of packets at a base station recovers those packets dropped during handoff by forwarding buffered packets at the old base station to the mobile user. But, when the mobile user moves to a congested base station in a new foreign subnetwork, those buffered packets forwarded by the old base station are dropped and TCP transmission performance of a mobile user in the congested base station degrades due to increased congestion by those forwarded burst packets. In this paper, considering the general case that a mobile user moves to a congested base station, we propose a Priority Packet Forwarding to improve TCP performance in mobile networks. In the proposed scheme, without modification to Mobile IP protocol, the old base station marks a buffered packet as a priority packet during handoff. And priority queue at the new congested base station schedules the priority packet firstly. Simulation results show that proposed Priority Packet Forwarding can improve TCP transmission performance more than Implicit Priority Packet Forwarding and RED (Random Early Detection) schemes.

A Study on the Performance Analysis and synthesis for a Differentiated Service Networks (차등 서비스 네트워크에 대한 성능 분석과 합성에 대한 연구)

  • Jeon, Yong-Hui;Park, Su-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.123-134
    • /
    • 2002
  • The requirement for QoS (Quality of Service) has become an important Issue as real-time or high bandwidth services are increasing, such as Internet Telephony, Internet broadcasting, and multimedia service etc. In order to guarantee the QoS of Internet application services, several approaches are being sought including IntServ (Integrated Service) DiffServ(Differentiated Srvices), and MPLS(Multi-Protocol Label Switching). In this paper, we describe the performance analysis of QoS guarantee mechanism using the DiffServ. To analyze how the DiffServ performance was affected by diverse input traffic models and the weight value in WFQ(Weighted Fair Queueing), we simulated and performed performance evaluation under a random, bursty, and self-similar input traffic models and for diverse input parameters. leased on the results of performance analysis, it was confirmed that significant difference exist in packet delay and loss depending on the input traffic models used. However, it was revealed that QoS guarantee is possible to the EF (expedited Forwarding) class and the service separation between RF and BE (Best Effort) classes may also be achieved. Next, we discussed the performance synthesis problem. (i. e. derived the conservation laws for a DiffServ networks, and analysed the performance variation and dynamic behavior based on the resource allocation (i.e., weight value) in WFQ.

An Energy-Efficient Concurrency Control Method for Mobile Transactions with Skewed Data Access Patterns in Wireless Broadcast Environments (무선 브로드캐스트 환경에서 편향된 엑세스 패턴을 가진 모바일 트랜잭션을 위한 효과적인 동시성 제어 기법)

  • Jung, Sung-Won;Park, Sung-Geun;Choi, Keun-Ha
    • Journal of KIISE:Databases
    • /
    • v.33 no.1
    • /
    • pp.69-85
    • /
    • 2006
  • Broadcast has been often used to disseminate the frequently requested data efficiently to a large volume of mobile clients over a single or multiple channels. Conventional concurrency control protocols for mobile transactions are not suitable for the wireless broadcast environments due to the limited bandwidth of the up-link communication channel. In wireless broadcast environments, the server often broadcast different data items with different frequency to incorporate the data access patterns of mobile transactions. The previously proposed concurrency control protocols for mobile transactions in wireless broadcast environments are focused on the mobile transactions with uniform data access patterns. However, these protocols perform poorly when the data access pattern of update mobile transaction are not uniform but skewed. The update mobile transactions with skewed data access patterns will be frequently aborted and restarted due 4o the update conflict of the same data items with a high access frequency. In this paper, we propose an energy-efficient concurrence control protocol for mobile transactions with skewed data access as well as uniform data access patterns. Our protocol use a random back-off technique to avoid the frequent abort and restart of update mobile transactions. We present in-depth experimental analysis of our method by comparing it with existing concurrency control protocols. Our performance analysis show that it significantly decrease the average response time, the amount of upstream and downstream bandwidth usage over existing protocols.

Site-directed Immobilization of Antibody onto Solid Surfaces for the Construction of Immunochip

  • Paek, Se-Hwan;Cho, Il-Hoon;Paek, Eui-Hwan;Lee, Haewon;Park, Jeong-Woo
    • Biotechnology and Bioprocess Engineering:BBE
    • /
    • v.9 no.2
    • /
    • pp.112-117
    • /
    • 2004
  • The performance of an immuno-analytical system can be assessed in terms of its analytical sensitivity, i.e., the detection limit of an analyte, which is determined by the amount of analyte molecules bound to the capture antibody that has been immobilized onto a solid surface. To increase the number of the binding complexes, we have investigated a site-directed immobilization of an antibody that has the ability to resolve a current problem associated with a random arrangement of the insolubilized immunoglobulin. The binding molecules were chemically reduced to produce thiol groups that were limited at the hinge region, and then, the reduced products were coupled to biotin. This biotinylated antibody was bound to a streptavidin-coated surface via the streptavidin-biotin reaction. This method can control the orientation of the antibody molecules present on a solid surface and also can significantly reduce the possibility of steric hindrance in the antigen-antibody reactions. In a two-site immunoassay, the introduction of the site-directly immobilized antibody as the capture enhanced the sensitivity of analyte detection approximately 10 times compared to that of the antibody randomly coupled to biotin. Such a novel approach would offer a protocol of antibody immobilization in order for the possibility of constructing a high performance immunochip.

Using ranked auxiliary covariate as a more efficient sampling design for ANCOVA model: analysis of a psychological intervention to buttress resilience

  • Jabrah, Rajai;Samawi, Hani M.;Vogel, Robert;Rochani, Haresh D.;Linder, Daniel F.;Klibert, Jeff
    • Communications for Statistical Applications and Methods
    • /
    • v.24 no.3
    • /
    • pp.241-254
    • /
    • 2017
  • Drawing a sample can be costly or time consuming in some studies. However, it may be possible to rank the sampling units according to some baseline auxiliary covariates, which are easily obtainable, and/or cost efficient. Ranked set sampling (RSS) is a method to achieve this goal. In this paper, we propose a modified approach of the RSS method to allocate units into an experimental study that compares L groups. Computer simulation estimates the empirical nominal values and the empirical power values for the test procedure of comparing L different groups using modified RSS based on the regression approach in analysis of covariance (ANCOVA) models. A comparison to simple random sampling (SRS) is made to demonstrate efficiency. The results indicate that the required sample sizes for a given precision are smaller under RSS than under SRS. The modified RSS protocol was applied to an experimental study. The experimental study was designed to obtain a better understanding of the pathways by which positive experiences (i.e., goal completion) contribute to higher levels of happiness, well-being, and life satisfaction. The use of the RSS method resulted in a cost reduction associated with smaller sample size without losing the precision of the analysis.

Verification of Extended TRW Algorithm for DDoS Detection in SIP Environment (SIP 환경에서의 DDoS 공격 탐지를 위한 확장된 TRW 알고리즘 검증)

  • Yum, Sung-Yeol;Ha, Do-Yoon;Jeong, Hyun-Cheol;Park, Seok-Cheon
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.4
    • /
    • pp.594-600
    • /
    • 2010
  • Many studies are DDoS in Internet network, but the study is the fact that is not enough in a voice network. Therefore, we designed the extended TRW algorithm that was a DDoS attack traffic detection algorithm for the voice network which used an IP data network to solve upper problems in this article and evaluated it. The algorithm that is proposed in this paper analyzes TRW algorithm to detect existing DDoS attack in Internet network and, design connection and end connection to apply to a voice network, define probability function to count this. For inspect the algorithm, Set a threshold and using NS-2 Simulator. We measured detection rate by an attack traffic type and detection time by attack speed. At the result of evaluation 4.3 seconds for detection when transmitted INVITE attack packets per 0.1 seconds and 89.6% performance because detected 13,453 packet with attack at 15,000 time when transmitted attack packet.