• Title/Summary/Keyword: 공학 인증

Search Result 1,059, Processing Time 0.027 seconds

Public Key based LR-WPAN Security Algorithm (공개키 방식의 LR-WPAN 보안 알고리즘)

  • Kim, Jin-Cheol;Oh, Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.11 s.353
    • /
    • pp.54-67
    • /
    • 2006
  • Low Rate WPAN (Wireless Personal Area Network) designed for low power and low cost wireless communication is an important technology to realize ubiquitous environment. IEEE 802.15.4 and ZigBee Alliance recommend the SKKE (Symmetric-Key Key Establishment) protocol for key establishment and management. The SKKE algorithm has security weakness such as the absence of authentication process or electric signature in key generation and exchange when devices join the role of coordinators. In this paper, we propose new key establishment and security algorithm based on public key encryption to solve low rate WPAN security problems. Also, to improve PLC AMR system's weaknesses in communication reliability and security, we propose a new AMR system model based on IEEE 802.15.4 and we apply our security algorithm to AMR profile for security enhancement.

A Federation Policy Development Method for Generating Domestic ID Federation (국내 ID 연합 생성을 위한 연합 정책 개발 방안)

  • Wang, Gicheol
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.53 no.8
    • /
    • pp.28-36
    • /
    • 2016
  • ID federation provides users various benefits such as employing multiple services with only single authentication and mitigating management burden of service providers that individually preserve account information of users. To keep up with this international trend, efforts for making the domestic ID federation is ongoing to provide users in the domestic research and education community seamless network connectivity and to support tetherless extension of research environment. In this paper, we analyze the foreign ID federation policies and compare them as a underlying work for making the domestic ID federation. Besides, we suggest some contents that should be included in the domestic ID federation policy. To activate the coming domestic ID federation, we need to first have a well-made federation policy. Then, we need to aggressively promote the domestic ID federation, develop various and fascinating services, and build a convenient support system for technology and service.

A Study on the Realtime Wireless Remote Control Systems (실시간 무선 원격 제어 시스템에 관한 연구)

  • Lee, Moon-Goo
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.6
    • /
    • pp.63-69
    • /
    • 2009
  • The decentralized and open characteristic of the internet, along with the mobility and portability of mobile communication, and the interactivity of the internet and mobile communications all have been grafted to enable the creation of wireless internet in our lives, bringing about a lot of change. However, existing system management software solutions show limitations in time and space, as well as problems such as uncertain error messages, and also difficulty providing swift assistance or real time emergency support. Therefore, a wireless remote control system has been designed and implemented in this thesis, which is capable of managing and monitoring remote systems using mobile communication devices (Mobile Phone, PDA, Smart Phone, Webpad) for realtime control. The implemented real time wireless remote control system provides remote server management functions, error or event message functions, log record functions, authentication function via mobile devices and system performance evaluation function classified by client transaction.

Modeling of Infectious Information Hiding System for Video Contents using the Biological Virus (생물학적 바이러스를 이용한 비디오 콘텐츠의 전염성 정보은닉 시스템 모델링)

  • Jang, Bong-Joo;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.34-45
    • /
    • 2012
  • In this paper, we proposed and modeled a video contents protection system based on the infectious information hiding(IIH) technique as using characteristics of biological viruses. Our proposed IIH System considered the requisite important information for video contents protection as the infectious virus, and suggested a new paradigm about video contents protection that transmitted infectious information from contents(host) or video CODECs(viral vector). Also, we modeled the Pathogen, Mutant and Contagion virus as the infectious information and defined technical tools about verification of infectious information, kernel based IIH, contents based IIH and creation/regeneration of infectious information as main techniques for our IIH system. Finally, through simulations that carried the infectious information by using conventional information hiding algorithms as kernel based and contents based IIH techniques, we verified possibilities of our proposed IIH system.

Secure routing security algorithm S-ZRP used Zone Routing Protocol in MANET (MANET환경에서 Zone Routing Protocol을 이용한 안전한 경로설정 보안 알고리즘 S-ZRP)

  • Seo Dae-Youl;Kim Jin-Chul;Kim Kyoung-Mok;Oh Young-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.4 s.346
    • /
    • pp.13-21
    • /
    • 2006
  • An mobile ad hoc network(MANET) is a collection of wireless computers (nodes), communicating among themselves over multi-hop paths, without the help of any infrastructure such as base stations or access points. Prior research in MANET has generally studied the routing problem in a non-adversarial setting, assuming a trusted environment. In this paper, we design and evaluate the Secure Zone Routing Protocol(T-ZRP), a secure ad hoc network routing protocol is based on the design of the hash chain. In order to support use with nodes of limited CPU processing capability, and to guard against Denial-of-Service attacks in which an attacker attempts to cause other nodes to consume excess network bandwidth or processing time, we use efficient one-way hash functions and don't use asymmetric cryptographic operations in the protocol. Proposed algorithm can safely send to data through authentication mechanism and integrity about routing establishment.

Wireless Speech Recognition System using Psychoacoustic Model (심리음향 모델을 이용한 무선 음성인식 시스템)

  • Noh, Jin-Soo;Rhee, Kang-Hyeon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.43 no.6 s.312
    • /
    • pp.110-116
    • /
    • 2006
  • In this paper, we implement a speech recognition system to support ubiquitous sensor network application services such as switch control, authentication, etc. using wireless audio sensors. The proposed system is consist of the wireless audio sensor, the speech recognition algorithm using psychoacoustic model and LDPC(low density parity check) for correcting errors. The proposed speech recognition system is inserted in a HOST PC to use the sensor energy effectively mil to improve the accuracy of speech recognition, a FEC(Forward Error Correction) system is used. Also, we optimized the simulation coefficient and test environment to effectively remove the wireless channel noises and correcting wireless channel errors. As a result, when the distance between sensor and the source of voice is less then 1.0m FAR and FRR are 0.126% and 7.5% respectively.

3D Content Model Hashing Based on Object Feature Vector (객체별 특징 벡터 기반 3D 콘텐츠 모델 해싱)

  • Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.47 no.6
    • /
    • pp.75-85
    • /
    • 2010
  • This paper presents a robust 3D model hashing based on object feature vector for 3D content authentication. The proposed 3D model hashing selects the feature objects with highest area in a 3D model with various objects and groups the distances of the normalized vertices in the feature objects. Then we permute groups in each objects by using a permutation key and generate the final binary hash through the binary process with the group coefficients and a random key. Therefore, the hash robustness can be improved by the group coefficient from the distance distribution of vertices in each object group and th hash uniqueness can be improved by the binary process with a permutation key and a random key. From experimental results, we verified that the proposed hashing has both the robustness against various mesh and geometric editing and the uniqueness.

A Study on the Emission Characteristics of Korean Light-duty Vehicles in Real-road Driving Conditions (국내 소형자동차의 실제 도로 주행 배출가스 특성에 관한 연구)

  • Park, Junhong;Lee, Jongtae;Kim, Sunmoon;Kim, Jeongsoo;Ahn, Keunwhan
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.21 no.6
    • /
    • pp.123-134
    • /
    • 2013
  • Strengthening vehicle emission regulation is one of important policies to improve air quality in urban area. Due to the limitation of specified driving cycles for certification test to reflect real driving conditions, additional off-cycle emission regulations have been adopted in US and being developed in Europe. The driving cycles of US or Europe have been used in emission certification for Korean light-duty vehicles, but it has not been known how well the driving cycles reflect various real driving patterns in Korea. In that point of view, it is required to estimate vehicle emission based on real road driving conditions to raise the effectiveness of vehicle emission regulation in Korea. In this study, real driving emission measurements have been conducted for three Korean light-duty vehicles with PEMS. The driving routes consisted of urban, rural and motorway in Seoul and Incheon. The data have been analyzed with various averaging methods including moving averaging windows method and compared to emission limits set with emission certification modes applied to tested vehicles. The results have shown that the real driving pollutant emissions of a gasoline and a LPG vehicles have been ranged quite lower than those of emission limits on CVS-75 driving cycle. But real driving NOx of a light duty diesel vehicle has been considerably higher than emission limit of NEDC driving cycle. The higher than expected NOx emission of a diesel vehicle might be caused by different strategy to control EGR in real driving condition from NEDC driving.

A Study on the Risk-based Model for Validation of Civil Aircraft (민간항공기 형식증명승인을 위한 위험기반 모델 개발 동향)

  • Baek, Unryul;Lee, Eunhee;Kim, Jinhee;Lee, Kyungchul
    • Journal of Aerospace System Engineering
    • /
    • v.12 no.4
    • /
    • pp.1-8
    • /
    • 2018
  • The state of registry issues a type certificate validation (TCV) based on the satisfactory evidence that the product (aircraft, engine, and propeller) is in compliance with the appropriate airworthiness requirements. The Korean government performs an evaluation to determine whether the product complies with Korean airworthiness standards for issuing TCV according to the Korean aviation safety law. Recently, the Validation Principles Working Group (VPWG) has developed a risk-based model for validation of civil aeronautical products. Also, VPWG proposed to incorporate this validation model into the corresponding ICAO Standards and Recommended Practices and guidance material. In this paper, we have reviewed the validation model and discussed improvements in the validation process.

Structural Safety Evaluation of Electro-Optical Camera Controller Box of CAS500 Satellite under Launch Environments (발사환경에 대한 차세대 중형위성 전자광학 카메라 제어용 전장품의 구조건전성 평가)

  • Lee, Myeong-Jae;Kim, Hyun-Soo;Lee, Duk-Kyu;Oh, Hyun-Ung
    • Journal of Aerospace System Engineering
    • /
    • v.12 no.4
    • /
    • pp.98-105
    • /
    • 2018
  • The satellite is exposed to various launch environments such as random vibrations and shock. Accordingly, structural design of electronic equipment mounted on satellite must meet reliability requirements at the box level. In addition, it is essential to secure the reliability of the solder joint applied to electronic equipment. In this paper, we performed a modal and quasi-static analysis for the purpose of satisfaction of the design requirements of the CCB (Camera Controller Box) present on the 500 kg-class compact advanced satellite (CAS500). In addition, structural safety of electronic components was verified by the Steinberg's method and random equivalent static analysis.