Search results

1 – 10 of over 294000
Article
Publication date: 17 June 2024

Xing Li, Fangyuan Zheng, Yong Qi and Hanbo Zhang

Key core technology is the most important weapon of the country, and breaking through the “strangled” problem is one of the real problems that China’s emerging industries and…

Abstract

Purpose

Key core technology is the most important weapon of the country, and breaking through the “strangled” problem is one of the real problems that China’s emerging industries and enterprises must solve. Accurately identifying the “strangled” problem will help China accelerate the realization of high-level scientific and technological self-reliance and win the battle against key core technologies.

Design/methodology/approach

Combined with the characteristics of key core technologies, the key core technology evaluation system was constructed from four dimensions: technology innovation, technology radiation, technology economy and technology safety. We adopt the entropy TOPSIS method to evaluate the patents, and the patents with the top 5% scores are identified as key core technology patents. Then, this study identifies key core technology “strangled” problems in three dimensions: technology value advantage, competitive advantage and quantitative advantage.

Findings

Taking the patent data of the global new generation information technology industry from 2011 to 2023 as a sample, 178 moderately “strangled” technologies and 49 severely “strangled” technologies are selected. The study results are consistent with the current situation of the new generation information technology industry’s development, and verify the feasibility and reliability of the key core technology “strangled” problem identification model.

Originality/value

This study uses patent data to identify key core technologies and “Strangled” in the new generation information technology industry. It can provide a reference for relevant national departments and agencies, as well as universities and enterprises.

Details

Kybernetes, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 0368-492X

Keywords

Article
Publication date: 11 June 2024

Georgia Till, Iduna Shah-Beckley, Joel Harvey and Maisie Kells

A key aspect of psychologically informed planned environments (PIPEs), are the attachment theory-informed relationships between residents and staff (Bainbridge, 2017). The key

Abstract

Purpose

A key aspect of psychologically informed planned environments (PIPEs), are the attachment theory-informed relationships between residents and staff (Bainbridge, 2017). The key-work provision of one-to-one support from officers to residents is one of the main ways through which relationships are formed. The purpose of this paper is to explore prison officers’ experiences of the key-work role within a PIPE in a women’s Prison in England.

Design/methodology/approach

Semi-structured interviews explored ten prison officers’ experiences. Interviews were analysed using thematic analysis.

Findings

Five main themes were identified; “Professional support”, “Negotiating Professional Boundaries”, “A Successful Relationship”, “Rupture and Repair” and “Growth for Everyone”. These themes reflected the framework around keywork; what support officers need to cope with the emotional demands of the role, and how to manage challenging situations and build meaningful key-work relationships.

Research limitations/implications

Limitations include the lack of focus on diversity, the impact of the COVID-19 pandemic on officer experience and applicability to other PIPE services. Future research could address some of these limitations.

Practical implications

Practical implications highlight the need for consistent supervision, greater consideration of officers’ transition to the role and trauma-informed training.

Originality/value

The research provides an unprecedented account of prison officers’ experiences of the key-work role, adding to the limited literature within PIPEs in the women’s estate. The supportive nature of the key-work relationship was perceived by officers to contribute towards people’s sentence progression and officers’ personal and professional development.

Details

The Journal of Forensic Practice, vol. 26 no. 3
Type: Research Article
ISSN: 2050-8794

Keywords

Article
Publication date: 5 June 2024

Azanzi Jiomekong and Sanju Tiwari

This paper aims to curate open research knowledge graph (ORKG) with papers related to ontology learning and define an approach using ORKG as a computer-assisted tool to organize…

Abstract

Purpose

This paper aims to curate open research knowledge graph (ORKG) with papers related to ontology learning and define an approach using ORKG as a computer-assisted tool to organize key-insights extracted from research papers.

Design/methodology/approach

Action research was used to explore, test and evaluate the use of the Open Research Knowledge Graph as a computer assistant tool for knowledge acquisition from scientific papers.

Findings

To extract, structure and describe research contributions, the granularity of information should be decided; to facilitate the comparison of scientific papers, one should design a common template that will be used to describe the state of the art of a domain.

Originality/value

This approach is currently used to document “food information engineering,” “tabular data to knowledge graph matching” and “question answering” research problems and the “neurosymbolic AI” domain. More than 200 papers are ingested in ORKG. From these papers, more than 800 contributions are documented and these contributions are used to build over 100 comparison tables. At the end of this work, we found that ORKG is a valuable tool that can reduce the working curve of state-of-the-art research.

Article
Publication date: 1 February 1975

Michael F. Lynch

The application of the variety‐generation technique to the construction of truncated author‐title search keys for data bases of monograph records is described. Instead of the…

Abstract

The application of the variety‐generation technique to the construction of truncated author‐title search keys for data bases of monograph records is described. Instead of the usual fixed‐length keys (e.g. three characters of the author's surname, and the first three filing characters of the title) the method uses strings of characters which vary in length according to the statistical characteristics of author names and titles in BNB MARC files. The number of these strings is variable within wide limits. By choice of appropriate sets of keys, bibliographic search codes with a higher resolving power than the 3,3 key can be produced. The codes also show favourable distributions for direct construction of hash addresses.

Details

Program, vol. 9 no. 2
Type: Research Article
ISSN: 0033-0337

Article
Publication date: 1 February 2003

Patricia Sloper, Lisa Jones, Suzanne Triggs, Jane Howarth and Katy Barton

The authors describe the rationale for key worker services for disabled children, factors to consider in developing such services, the role of key workers, how a key worker…

Abstract

The authors describe the rationale for key worker services for disabled children, factors to consider in developing such services, the role of key workers, how a key worker service is operating in one authority and the impact it has had for families who received it.

Details

Journal of Integrated Care, vol. 11 no. 1
Type: Research Article
ISSN: 1476-9018

Keywords

Article
Publication date: 26 October 2012

Li Shouwei and Mei Qiang

This paper attempts to construct a public‐key coding system using grey generation and braid group.

Abstract

Purpose

This paper attempts to construct a public‐key coding system using grey generation and braid group.

Design/methodology/approach

The identification (ID) codes of both sides for communication are public for everyone and considered as public keys. Starting from the ID code of both sides of communication, the temporary secret key of communication can be obtained by the grey 1‐AGO algorithm first. Then the new formal common secret key can be obtained by using the element exchangeability of the braid group during the exchanging process of the temporary secret key between two sides of communication. The paper presents an exchange protocol of secret key based on grey data generation and braid group. It also constructs a cipher communication system by using Hash function based on the exchange protocol of secret key last.

Findings

The exchange protocol of secret key and the system of cipher communication which are proposed in this paper make use of the difficult problem of resolving disper se logarithm from generated code to ID code and the conjugate problem which is not ever resolved in braid group, which can ensure the security of the algorithm theoretically.

Practical implications

The main steps of the exchange protocol and cipher communication system in this paper can be achieved through a computer program. They can be used in many communication processes on the internet.

Originality/value

The paper succeeds in realising both secret key generation and exchanging protocol of communication by using grey systems theory and braid group properties.

Details

Grey Systems: Theory and Application, vol. 2 no. 3
Type: Research Article
ISSN: 2043-9377

Keywords

Article
Publication date: 7 September 2010

Gareth Williams and Peter King

Key‐safes have become a backbone of community care, enabling formal carers to access the homes of people receiving routine homecare services or emergency services such as…

Abstract

Key‐safes have become a backbone of community care, enabling formal carers to access the homes of people receiving routine homecare services or emergency services such as telecare. People need to have confidence in their security features if they are to wholeheartedly accept the need for keeping a key available in a safe at all times. A project was undertaken to compare the features of a number of popular key‐safes on the market in the UK, considering security as the most important factor but also including the subjective opinions of a panel of relevant stakeholders on issues such as aesthetics, value for money and usability. It was found that the newest device on the market, the Supra C500, was significantly more secure than its rivals, and was the only model in our trial to satisfy domestic security standards for front doors. It is proposed that all key‐safes should be required to achieve a national standard for resistance to forced entry before they can be considered for use as part of a homecare or telecare package in the UK.

Details

Journal of Assistive Technologies, vol. 4 no. 3
Type: Research Article
ISSN: 1754-9450

Keywords

Article
Publication date: 7 June 2013

Joshua Arvin S. Lat, Rod Xavier R. Bondoc and Kevin Charles V. Atienza

The SOUL System aims to provide a low‐cost secure online two‐factor authentication system that involves both a password and a security token in the form of an ordinary electronic…

1208

Abstract

Purpose

The SOUL System aims to provide a low‐cost secure online two‐factor authentication system that involves both a password and a security token in the form of an ordinary electronic container. Its main goal is to design and build a system that can easily be integrated to existing websites to make the login and registration processes more secure.

Design/methodology/approach

The three main parts of the system are the website, the ordinary hardware device, and trusted third party. The website must first be integrated with the web API provided and then registered to the trusted third party website to allow two‐factor authentication. It must be registered to the trusted third party so that it can be used to register and login to SOUL System integrated websites.

Findings

The design and implementation of the proposed two‐factor authentication system makes use of the hybrid cryptosystem, one‐time passwords, hash functions, trusted third parties, steganographic techniques, signed java applets and cross‐language cryptographic libraries. It protects users from well known attacks such as brute‐force attacks, collision attacks, dictionary attacks, keylogger attacks, man‐in‐the‐middle attacks, and even replay attacks. Currently, the system can be integrated to websites built in PHP, Python, and Java.

Originality/value

The SOUL System is the first two‐factor authentication system that uses both cryptography and steganography to provide secure online authentication with an ordinary USB flash drive. It is designed to work in major operating systems such as Windows, Mac OS X, and Linux with very minimal installation.

Article
Publication date: 1 January 1977

Thomas Hickey

Two types of linear on‐line search have been implemented on a data base of 100,000 INSPEC records, and compared with an inverted search program on the same file. It was found that…

Abstract

Two types of linear on‐line search have been implemented on a data base of 100,000 INSPEC records, and compared with an inverted search program on the same file. It was found that the linear search which does a character‐by‐character scan of the whole file was too slow to be useful as an on‐line search, but that the second linear search, which uses a linear file of keys to select records for full scanning, was useable on‐line. An algorithm suitable for the on‐line searching of the linear file of keys is presented with run time nearly independent of the number of terms in the search query. Neither of the linear searches can compete with an inverted search in terms of user convenience, but they do not require as complex file‐maintenance software, they use less processing time to build indexes, and they have lower storage requirements than inverted files.

Article
Publication date: 17 September 2008

Francisco A. Pujol, Higinio Mora, José Luis Sánchez and Antonio Jimeno

Cryptography has become an essential feature for many current technological applications. Cryptographic methods are usually divided into private‐key (or symmetric) and public‐key

1180

Abstract

Purpose

Cryptography has become an essential feature for many current technological applications. Cryptographic methods are usually divided into private‐key (or symmetric) and public‐key (or asymmetric) algorithms. The purpose of this paper is to propose a client/server architecture to efficiently authenticate users by means of their fingerprint biometric feature. To do this, the personal data of each user are acquired at the client and, afterwards, they are conveniently encrypted using a combination of up‐to‐date symmetric and asymmetric cryptographic algorithms.

Design/methodology/approach

First the main issues related to public‐key and private‐key cryptography, including well‐known algorithms, such as data encryption standard and Rijndael methods are reviewed. After that, a proposal for the implementation of a client/server architecture to authenticate users by means of fingerprint features is proposed.

Findings

The results of the experiments show that such architecture is optimal for being applied in real authentication systems, provides high‐security standards and can be applied to any practical biometric system.

Originality/value

Biometrics has become an attractive alternative to password‐based systems: using a password is insecure, as they can easily be forgotten or stolen. Fingerprints are the most widely used biometric feature. This paper uses recent fingerprint identification algorithms together with the most advanced cryptographic methods recommended nowadays. This way, the system utilizes state‐of‐the‐art techniques that are also introduced in many practical systems; that is the reason why it will be flexible enough to integrate, any forthcoming needs of cryptographic systems.

Details

Kybernetes, vol. 37 no. 8
Type: Research Article
ISSN: 0368-492X

Keywords

1 – 10 of over 294000