• Title/Summary/Keyword: user attribute

Search Result 365, Processing Time 0.025 seconds

Impact of user evaluations of website attributes on recommendation intention for revitalizing B2B textile platform (B2B 섬유 플랫폼 활성화를 위한 웹사이트 평가속성이 추천의도에 미치는 영향)

  • Mi-Hwa Choi;Munyoung Kim
    • The Research Journal of the Costume Culture
    • /
    • v.32 no.2
    • /
    • pp.232-246
    • /
    • 2024
  • This study examines options to revitalize a B2B textile trading platform, exploring user satisfaction and perceptions of the importance of several website features. Between June 8 and June 21, 2023, fashion studies majors and domestic fashion brand product planners were asked to use the website of an open B2B textile platform for 30 minutes and then evaluate its features by responding to a survey. The final sample for analysis wad comprised of 150 questionnaires. To analyze the key textile website features, a paired t-test, Importance-Performance Analysis (IPA), and multiple regression analysis were utilized. The analysis classified the key textile website features related to user importance and satisfaction into the following categories: convenience, appearance, product information, and uniqueness. An analysis investigation of the differences in importance and satisfaction for each website evaluation attribute found significant differences in 12 attributes. The IPA analysis revealed that attributes such as product reliability, quality, a convenient search function, and convenient page movement are highly important to users and garner high user satisfaction; these findings demonstrate the importance of maintaining these elements. Images on the main screen, the latest trend information, and product prominence attributes also garner high importance ratings, but result in low user satisfaction, which signifies extensive revision is required. Finally, user evaluation of the convenience, appearance, and product information of the website was found to affect user recommendation intention.

Development of a PC-Based Water Supply Facilities Information System (개인용 컴퓨터를 이용한 상수도 시설물 관리 정보체계 개발)

  • 황국웅;이규석
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.12 no.2
    • /
    • pp.187-197
    • /
    • 1994
  • The purpose of this study is to develop a PC-based water supply facilities information system. This system will be a major stepping-stone for developing Geographic Information Systems(GIS) in Korea, which is constructed by integrating the technologies related to Automated Mapping(AM) systems and Facilities Management(FM) system. And the results of this study are as follows: (1) After the user needs assessment, it was decided that information management of the water supply facilities including distribution pipes, valves, and leaking management are the most urgent tasks. So, the system was developed focusing on these tasks. (2) After the system design and development, the water supply facilities information system consists of graphic database management system, attribute database management system, internal interface that links graphic data and attribute data, and graphic user interface for user-friendliness. (3) The graphic data and the attribute data including distribution pipes, leading-pipes, valves, and parcels at the study area, Non-Hyun Dong Kang-Nam Gu in Seoul, were used in this system, and the water supply facilities database was established. It was applied to test these facilities, and proved that the system developed in this study is efficient to manage information within the scope of this study. (4) The function using the parcel identification number was efficient to locate the address concerned.

  • PDF

Dynamic Data Cubes Over Data Streams (데이타 스트림에서 동적 데이타 큐브)

  • Seo, Dae-Hong;Yang, Woo-Sock;Lee, Won-Suk
    • Journal of KIISE:Databases
    • /
    • v.35 no.4
    • /
    • pp.319-332
    • /
    • 2008
  • Data cube, which is multi-dimensional data model, have been successfully applied in many cases of multi-dimensional data analysis, and is still being researched to be applied in data stream analysis. Data stream is being generated in real-time, incessant, immense, and volatile manner. The distribution characteristics of data arc changing rapidly due to those characteristics, so the primary rule of handling data stream is to check once and dispose it. For those characteristics, users are more interested in high support attribute values observed rather than the entire attribute values over data streams. This paper propose dynamic data cube for applying data cube to data stream environment. Dynamic data cube specify user's interested area by the support ratio of attribute value, and dynamically manage the attribute values by grouping each other. By doing this it reduce the memory usage and process time. And it can efficiently shows or emphasize user's interested area by increasing the granularity for attributes that have higher support. We perform experiments to verify how efficiently dynamic data cube works in limited memory usage.

Attribute-based Broadcast Encryption Algorithm applicable to Satellite Broadcasting (위성방송에 적용 가능한 속성기반 암호전송 알고리즘)

  • Lee, Moon-Shik;Kim, Deuk-Su;Kang, Sun-Bu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.2
    • /
    • pp.9-17
    • /
    • 2019
  • In this paper, we propose an attribute-based broadcast encryption algorithm that can be applied to satellite broadcasting network. The encryption algorithm is a cryptographic method by which a carrier(sender) can transmit contents efficiently and securely to a plurality of legitimate users through satellites. An attribute-based encryption algorithm encrypts contents according to property of contents or a user, In this paper, we combine effectively two algorithms to improve the safety and operability of satellite broadcasting network. That is, it can efficiently transmit ciphertexts to a large number of users, and has an advantage in that decoding can be controlled by combining various attributes. The proposed algorithm reduces the network load by greatly reducing the size of the public key, the private key and the cipher text in terms of efficiency, and the decryption operation amount is reduced by half to enable fast decryption, thereby enhancing the operability of the user.

Relationships Among User Group, Gender and Self-disclosure in Social Media

  • Jang, Phil-Sik
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.4
    • /
    • pp.25-31
    • /
    • 2018
  • In recent years the privacy issue on social media is often being discussed. The purpose of this study is to explore the relationships among user gender, user group according to user activity level (highly active vs less active) and self-disclosure in social media. We collected a total of 180 million tweets issued by 13 million twitter users for 12 months and investigated attributes of tweet (user's profile, profile image, description, geographic information, URL) which are related to self-disclosure and boundary impermeability. The results show there are significant (p<0.001) interactions between user gender, user group and each attribute of tweet that are related to self-disclosure and show that the patterns of self-disclosure are different across attributes. The results also show that the mean self-disclosure scores and boundary impermeability of top 10% highly active users are significantly higher than other less active users for all genders.

Modeling Topic Extraction-based Sentiment Analysis Based on User Reviews

  • Kim, Tae-Yeun
    • Journal of Integrative Natural Science
    • /
    • v.14 no.2
    • /
    • pp.35-40
    • /
    • 2021
  • In this paper, we proposed a multi-subject-level sentiment analysis model for user reviews using the Latent Dirichlet Allocation (LDA) method targeting user-generated content (UGC). Data were collected from users' online reviews of hotels in major tourist cities in the world, and 30 hotel-related topics were extracted using the entire user reviews through the LDA technique. Six major hotel-related themes (Cleanliness, Location, Rooms, Service, Sleep Quality, and Value) were selected from the extracted themes, and emotions were evaluated for sentences corresponding to six themes in each user review in the proposed sentiment analysis model. Sentiment was analyzed using a dictionary. In addition, the performance of the proposed sentiment analysis model was evaluated by comparing the emotional values for each subject in the user reviews and the detailed scores evaluated by the user directly for each hotel attribute. As a result of analyzing the values of accuracy and recall of the proposed sentiment analysis model, it was analyzed that the efficiency was high.

ON MULTI-AUTHORITY CIPHERTEXT-POLICY ATTRIBUTE-BASED ENCRYPTION

  • Muller, Sascha;Katzenbeisser, Stefan;Eckert, Claudia
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.803-819
    • /
    • 2009
  • In classical encryption schemes, data is encrypted under a single key that is associated with a user or group. In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are associated with attributes of users, given to them by a central trusted authority, and data is encrypted under a logical formula over these attributes. We extend this idea to the case where an arbitrary number of independent parties can be present to maintain attributes and their corresponding secret keys. We present a scheme for multi-authority CP-ABE, propose the first two constructions that fully implement the scheme, and prove their security against chosen plaintext attacks.

A Study on Smart-Card Based User Authentication (스마트카드 기반의 사용자 인증 기법에 관한 연구)

  • Lee, Jaeyoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.2
    • /
    • pp.27-33
    • /
    • 2018
  • User authentication scheme is a method for controlling unauthorized users' access to securely share the services and resources provided by the server and for verifying users with access rights. Initial user authentication scheme was based on passwords. Nowadays, various authentication schemes such as ID based, smart-card based, and attribute based are being researched. The study of Lee et al. suggested a user authentication scheme that provides forward secrecy and protects anonymity of users. However, it is vulnerable to attacks by outsiders and attackers who have acquired smart-cards. In this paper, we propose a modified smart-card authentication scheme to complement the weakness of the previous studies. The proposed user authentication scheme provides the security for the ID guessing attack and the password guessing attacks of the attacker who obtained the login request message and the user's smart-card.

A Study on Developing an User Interface for GIS Construction (GIS 구축을 위한 사용자 인터페이스 개발에 관한 연구)

  • 부기동;서일수;남인길
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 1999.05a
    • /
    • pp.124-132
    • /
    • 1999
  • This paper proposes an easy method to develope user interfaces for the GIS using OLE automation. In the developing stage of user interface, the most important thing is to apply effective windows programming techniques and component software supporting techniques. This study shows an user interface developing method using the OLE automation and Visual Basic programming. For a case study, the study constructs its user interface which performs map overlaying, referencing attribute tables, graph analysis, drawing up of thematic map.

  • PDF

Ciphertext Policy-Attribute Based Encryption with Non Monotonic Access Structures (비단조 접근 구조를 갖는 CP-ABE 방식)

  • Sadikin, Rifki;Moon, SangJae;Park, YoungHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.9
    • /
    • pp.21-31
    • /
    • 2013
  • A ciphertext policy-attribute based encryption(CP-ABE) scheme can be used to realize access control mechanism without a trusted server. We propose an attribute-based access control mechanism by incorporating a CP-ABE scheme to ensure only authorized users can access the sensitive data. The idea of CP-ABE is to include access control policy in the ciphertexts, in which they can only be decrypted if a user possesses attributes that pass through the ciphertext's access structure. In this paper, we prove a secure CP-ABE scheme where the policy can be expressed in non-monotonic access structures. We further compare the performance of our scheme with the existing CP-ABE schemes.