RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 음성지원유무
        • 원문제공처
          펼치기
        • 등재정보
          펼치기
        • 학술지명
          펼치기
        • 주제분류
          펼치기
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • 새로운 디지탈 다중 서명 방식에 대한 고찰

        이임영,박희운 순천향대학교 부설 산업기술연구소 1998 순천향 산업기술연구소논문집 Vol.3 No.3

        In this paper, We propose more efficient Digital multisignature method for data integrity and user authentication. A sequential and a simultaneous digital multisignature schemes based on discrete logarithm problem scheme are proposed, and their efficiency is discussed. The proposed multisignature schemes overcome the communication complexity problem that arises in the Ohta and Okamoto scheme, and the sequential multisignature scheme enables any intermediate signer to verify the previous multisignature.

      • KCI등재후보

        병리검사 처방오류 개선 시스템 구축

        이현임,최영진,구숙희,양승주,김병로,김묘정,신일근,신미옥,서임선 한국의료QA학회 2006 한국의료질향상학회지 Vol.13 No.2

        문제: 조직병리검사의 처방이 복잡하고 전문화됨에 따라 오류처방이 빈번하게 발생되고 이를 해결하기위한 프로세스가 복잡하여 부서간의 갈등과 업무의 가중, 또한 병원 수입 감소가 초래되었다. 목적: 발생된 오류처방의 유형과 발생율, 오류처방을 해결하기 위한 프로세스를 파악하여 이에 대한 문제점을 개선하여 업무의 효율성과 관련부서간의 부가업무 감소와 갈등해소, 더불어 병원수익을 향상시키는 것에 목표를 두고 활동하였다. 의료기관: 서울시에 소재한 종합병원 질 향상 활동: 조직병리검사 처방의 오류처방 발생 원인과 유형, 발생율을 조사하여 원인을 파악하고 개선을 위한 프로세스를 구축하여 질 향상을 도모하였다. 개선효과: 수술실에서 의뢰한 외과 입원환자의 일반조직병리검사 오류율은 개선 전 7.8%에서 개선 후 3.5%, 동결절편조직검사 오류율은 개선 전 28.6%에서 개선 후 0%로 이전보다 모두 개선되었다. 또한 수술실 간호사의 업무 만족도는 일반조직병리검사의 처방시 95%, 동결절편조직검사 처방시 90%로 높은 만족도를 보였다. 단 병리과의 경우 업무가 증가됨에 따라 초과근무시간이 증가하였다.

      • 브로드캐스트 암호화를 이용한 콘텐츠 제공에 관한 연구

        이덕규,이임영 순천향대학교 부설 산업기술연구소 2004 순천향 산업기술연구소논문집 Vol.10 No.2

        The method of broadcast encryption has been applied to the transmission of digital information such as multimedia, software, and paid TV on the open network. In this broadcast encryption method, only previously authorized users can gain access to digital information. When broadcast message is transmitted, authorized users can first decode the session key using the previously given private key and get digital information using this session key. This way, users retrieve a message or a session key using the key transmitted by broadcasters. For their part, broadcasters need to generate and distribute keys. Broadcasters should also carry out efficient key renewal when users subscribe or un-subscriver. In this paper use a broadcast, and present the DRM model, using that look into the requirement about the contents and apply also the concept of a broadcast encryption. We offer the authority to copy as the number of reproduction to want to the user, and the low so that we were convenient because we used.

      • 몇個 樹種의 針葉樹 苗木에 對한 SO₂가스의 被害에 關한 硏究

        朱榮特,金英彩,李壬均 경희대학교 부설 식량자원개발연구소 1993 硏究論文集 Vol.14 No.-

        本 硏究에서 使用된 3個樹種의 供試木인 잣나무, 전나무, 주목의 3∼4年生 苗木에 대한 5개 수준(0, 0.5, 1, 2, 4ppm)의 亞黃酸가스 處理 實驗을 통하여 供試木의 可視的被害 發見 및 葉中 水溶性 硫黃含量 그리고, 體內 葉綠素의 含量, 樹皮酸度, 葉中水分含量을 測定하였던 바 다음과 같은 結果를 알 수 있었다. 1. 亞黃酸가스 處理에 대한 被害症狀의 程度를 가장 敏感하게 나타낸 數種은 供試木中 전나무, 그리고 주목의 順으로 나타났다. 被害樣相은 處理 濃度 2ppm 以下의 低濃度에서는 被害症勢가 發見되지 않았으나, 4ppm의 高濃度 處理에서는 그에 대해 나타나는 被害症勢가 24時間 經過後 잎의 선단부 부터 發見되기 始作하였다. 2. 供試樹種間의 濃度別 葉中 水溶性 硫黃 含量은 亞黃酸가스 濃度가 높아질수록 점차 增加하였고, 樹種別 平均 葉中 水溶性 硫黃 含量은 전나무가 0.076±0.026%로 이들 3개 樹種의 供試木을 통하여 가장 많이 나타났으며, 그 외에 주목은 0.0711±0.018%, 그리고 잣나무는 0.0704±0.019%의 順을 보였다. 3. 供試樹種間의 亞黃酸가스 處理의 濃度別 葉綠素 含量은 Gas의 濃度가 높아질수록 점차 減少하였는데, 樹種別 Total 葉綠素 含量은 주목이 4.704±1.33 ㎎/g으로 가장 많았으며, 전나무는 3.597㎎0.82 ㎎/g, 잣나무는 3.028±0.72 ㎎/g등을 나타내었다. 4. 供試樹種間의 濃度別 樹皮酸度는 亞黃酸가스濃度가 높아질수록 점차 減少하였는데 全體 平均酸度는 전나무가 pH 4.774±0.33으로 가장 높았으며, 주목은 pH 4.556±0.25, 잣나무는 pH 4.486±0.31의 結果를 나타내었다. 5. 供試樹種間의 濃度別 葉中水分含量은 亞黃酸가스의 濃度가 높아질수록 점차 減少하였는데 全體 平均 葉中水分含量은 주목이 62.74±2.1%로 가장 많았으며, 잣나무가 60.20±2.2%, 전나무가 57.70±2.5%의 結果를 나타내었다. This study was carried out to obtain information for the effect of sulfur dioxide on some seedlings as Taxus cuspidata, Pinus koraiensis, and Abies bolopbylla. Selected seedlings put in chamber(85×85㎝) were treated by sulfur dioxide at five levels(0, 0.5, 1, 2, 4ppm) for four hours. The results obtained from this research as follows: 1. Visible damages of sulfur dioxide were showed from margin of leaves, at high concentration(4 ppm) about 24 hours later and that orders were Pinus koraiensis, Abies bolophylla, and Taxus cuspidata. 2. It was appeared that the water soluble sulfur contents of among tree species increased with increasing concentration of sulfur dioxide and soluble sulfur contents of Abies bolophylla(0.0796±0.026%) were higher than those of Taxus cuspidata(0.0711±0.018%) and Pinus koraiensts(0.0704±0.019%). 3. Leaf chlorophyll contents of among tree species decreased with increasing concentration of sulfur dioxide. It showed that leaf chlorophyll contents were the heighest in Taxus cuspidata(4.704±1.33㎎/g) follow by Abies bolophylla(3.597±0.82㎎/g) and Pinus koraiensts(3.028±0.72㎎/g). 4. Bark acidity of among tree species decreased with increasing concentration of sulfur dioxide and bark acidity of Abies bolophylla(pH 4.774±0.33) were higher than those of Taxus cuspidata(pH 4.55±0.25) and Pinus koraiensif(pH 4.486±0.31). 5. Leaf water contents of among tree species decreased with increasing concentration of sulfur dioxide. It showed that leaf water contents was the highest in Taxus cuspidata(62.74±2.1%) follow by Pinus koraiensis(60.20±2.2%) and Abies bolophylla(57.70±2.5%).

      • 네트워크상에서의 투표자 매매 방지에 관한 연구

        박희운,이임영 순천향대학교 부설 산업기술연구소 1998 순천향 산업기술연구소논문집 Vol.4 No.1

        Many applications to be connected with development of networks are studied in information society. It's one of them that electronic election using the cryptology and its importance is increasing. But, in spite of importance of electronic electrons, because digital data has a probability of the copy, it has frailty that the third party can confirm voting result. It means that electronic elections have the probability of buying of votes. So it needs to prevent voters from buying of votes. In this paper, in course of applying general elections for electronic elections, we investigate required elements and existed methods. Then, we propose new preventing method of buying votes using blind signature and public key system. Although the third party has whole information of voters, it can make that he doesn't figure out voting result.

      • 부정 방지 전자 투표 시스템에 관한 연구

        박희운,이임영 순천향대학교 부설 산업기술연구소 1998 순천향 산업기술연구소논문집 Vol.4 No.2

        In our modern information society, many subjects related to computer networks are studied. The electronic election system based on cryptology is one of such subject, and the importance of the system is increasing rapidly. However, there are many issues to be resolved before the system can be applied in practice. Especially, when the central tabulating agency that controls the election system illegally manipulates the voting process, the outcome of the election will not be trusted. Also, if buying of votes is not prevented, the reliability of the system will be in question. In this paper, we look into various elements involved in implementing the electronic election system. We especially focus on the requirements for making the system secure against various illegal attempts such as buying of votes and voting process manipulations. We investigate how the conventional election system deals with the security problems, and then propose a safer and more efficient scheme for implementing the electronic election system.

      • 공정한 키 위탁 시스템에 대한 연구

        황보성,이임영 순천향대학교 부설 산업기술연구소 1999 순천향 산업기술연구소논문집 Vol.5 No.1

        It is important to manage private keys on large public networks. A Key recovery system can satisfy user key loss or law-enforced access of government. Generally, key recovery system, there are many problems at fairness between user and government. So that, this paper propose new fair key recovery system that can protect of user privacy and user can not pass by key recovery system based on Failsafe and Blind decoding scheme

      • 효율적인 메세지 인증 방식

        최준기,이임영 순천향대학교 부설 산업기술연구소 1995 순천향 산업기술연구소논문집 Vol.1 No.2

        In this paper, we propose a message authentication method using chaining blocks. This method is more efficient and reliable than the conventional message authemtication method having a single authenticator. The proposed block chaining method with the parameters such as total message block, authenticate rate and block size is experimented. When a bit error rate is 10-²(10??) in communication channel, the chaining block method shows more efficient and reliable results.

      • 새로운 디지탈 서명 방식에 관한 연구

        박희운,이임영 순천향대학교 부설 산업기술연구소 1997 순천향 산업기술연구소논문집 Vol.3 No.2

        In this paper, We propose a new digital signature method using discrete logarithm problem. This method is more efficient and reliable than the conventional digital signature method. The purpose of this study suggest development digital signature method through analyze conventional digital signature to verify to a recipient the integrity of data and identity of sender of the data. When modular number 'q' is 160 bits and 'p' is 512 bits, this new digital signature show more efficient result that is the number of computation, and more safety using one-way hash function and don't using 'K-1' of DSS.

      • 새로운 은닉 서명 방식에 관한 연구

        오형근,이임영 순천향대학교 부설 산업기술연구소 1999 순천향 산업기술연구소논문집 Vol.5 No.1

        An important requirement for Electronic Cash protocol is a anonymity fo the user. Electronic cash structured by a digital stream use blind signature, a special signature scheme, to get bank's signature guaranteeing user's privacy. The concept of blind signature scheme was introduced by Chaum and its numerous variants are proposed. In this paper we propose a new blind signature drive from a variation of the KCDSA. It is a blind KCDSA signature scheme with message recovery and useful in electronic cash protocols. Also its security equal the KCDSA.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼