• Title/Summary/Keyword: 안전성 강화

Search Result 1,266, Processing Time 0.03 seconds

복합운송주선업체의 고객서비스 민족도 평가분석

  • 이제홍
    • Journal of Distribution Research
    • /
    • v.4 no.3
    • /
    • pp.1-22
    • /
    • 2000
  • Many foreign freight forwarders make inroads into domestic markets. Korean freight forwarders are not competitive on th domestic logistics area because of higher customer services by foreign freight forwarders in Korea. The purpose of this research is to analyze degree of satisfaction on customer services attributes of freight forwarders in Korea, and to strengthen the competitiveness of customer services by Korea freight forwarders in contrast to foreign investment freight forwarders in Korea. The results of the research could be summarized as follows.: When freight forwarders are selected, the most important customer service attributes have been ranked in order with 'the accuracy management of shipping order' , the reasonable offers of freight rate' and 'the quick arrangement of vessels' when freight forwarders are selected.

  • PDF

Encapsulation of SEED Algorithm in HCCL for Selective Encryption of Android Sensor Data (안드로이드 센서 정보의 선택적 암호화를 지원하는 HCCL 기반 SEED 암호의 캡슐화 기능 연구)

  • Kim, Hyung Jong;Ahn, Jae Yoon
    • Journal of the Korea Society for Simulation
    • /
    • v.29 no.2
    • /
    • pp.73-81
    • /
    • 2020
  • HCCL stands for Heterogenous Container Class Library. HCCL is a library that allows heterogeneous types of data to be stored in a container as a single record and to be constructed as a list of the records to be stored in database. With HCCL, encryption/decryption can be done based on the unified data type. Recently, IoT sensor which is embedded in smartphone enables developers to provide various convenient services to users. However, it is also true that infringement of personal information may occur in the process of transmitting sensor information to API and users need to be prepared for this situation in some sense. In this study, we developed a data model that enhances existing security using SEED cryptographic algorithms while managing information of sensors based on HCCL. Due to the fact that the Android environment does not provide permission management function for sensors, this study decided whether or not to encrypt sensor information based on the user's choice so that the user can determine the creation and storage of safe data. For verification of this work, we have presented the performance evaluation by comparing with the situation of storing the sensor data in plaintext.

Authentication eXtention Scheme of Fast Handover for Secure NEMO-based PMIPv6 Networks (안전한 NEMO 기반 PMIPv6 네트워크를 위한 빠른 핸드오버를 지원하는 확장 인증기법)

  • Im, Illkyun;Jeong, Jongpil
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.5
    • /
    • pp.107-119
    • /
    • 2013
  • This paper reinforced security under the network evaluation of wire wireless integration of NEMO (NEwork MObility) supporting mobility and network-based PMIPv6 (Proxy Mobile IPv6). It also proposes $SK-L^2AS$ (Symmetric Key-Based Local-Lighted Authentication Scheme) based on simple key which reduces code calculation and authentication delay costs. Moreover, fast handover technique was also adopted to reduce handover delay time in PMIPv6 and X-FPMIPv6 (eXtension of Fast Handover for PMIPv6) was used to support global mobility. In addition, AX-FPMIPv6 (Authentication eXtension of Fast Handover for PMIPv6) is proposed which integrated $SK-L^2AS$ and X-FPMIPv6 by applying Piggybacks method to reduce the overhead of authentication and signaling. The AX-FPMIPv6 technique suggested in this paper shows that this technique is better than the existing schemes in authentication and handover delay according to the performance analysis.

Secure route determination method to prevent sinkhole attacks in INSENS based wireless sensor networks (INSENS 기반의 무선 센서 네트워크에서 싱크홀 공격을 방어하기 위한 강화된 경로 설정 기법)

  • Song, Kyu-Hyun;Cho, Tae-Ho
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.26 no.4
    • /
    • pp.267-272
    • /
    • 2016
  • Wireless sensor networks (WSNs) are vulnerable to external intrusions due to the wireless communication characteristics and limited hardware resources. Thus, the attacker can cause sinkhole attack while intruding the network. INSENS is proposed for preventing the sinkhole attack. INSENS uses the three symmetric keys in order to prevent such sinkhole attacks. However, the sinkhole attack occurs again, even in the presence of INSENS, through the compromised node because INSENS does not consider the node being compromised. In this paper, we propose a method to counter the sinkhole attack by considering the compromised node, based on the neighboring nodes' information. The goals of the proposed method are i) network reliability improvement and ii) energy conservation through effective prevention of the sinkhole attack by detecting compromised nodes. The experimental results demonstrate that the proposed method can save up to, on average, 19.90% of energy while increasing up to, on average, 71.50%, the report reliability against internal sinkhole attacks in comparison to INSENS.

Research on Cyber-terrorism preparation scheme (사이버테러 대응방안에 관한 연구)

  • Kim, Yeon Jun;Kim, Sang Jin
    • Convergence Security Journal
    • /
    • v.16 no.3_2
    • /
    • pp.33-42
    • /
    • 2016
  • While evolving information-oriented society provides a lot of benefits to the human life, new types of threats have been increasing. Particularly, cyber terrorism, happen on the network that is composed of a computer system and information communication network, and the mean and scale of damage has reached a serious level. In other words, it is hard to locate cyber terror since it occurs in the virtual space, not in the real world, so identifying "Who is attacking?" (Non-visibility, non-formulas), or "Where the attack takes place?" (trans-nation) are hard. Hackers, individuals or even a small group of people, who carried out the cyber terror are posing new threats that could intimidate national security and the pace and magnitude of threats keep evolving. Scale and capability of North Korea's cyber terrorism are assessed as world-class level. Recently, North Korea is focusing on strengthen their cyber terrorism force. So improving a response system for cyber terror is a key necessity as North Korea's has emerged as a direct threat to South Korean security. Therefore, Korea has to redeem both legal and institutional systems immediately to perform as a unified control tower for preemptive response to cyber terrors arise from North Korea and neighboring countries.

Technical Suggestions for Smart Airport Realization - Viewpoint of Passenger Convenience (스마트공항 실현을 위한 기술적 제언 - 여객 편의성 관점)

  • Hong, Jin Woo;Oh, Jeong Hoon;Lee, Han Kyu;Kim, Moon Ku;Song, Ho Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.10a
    • /
    • pp.268-271
    • /
    • 2018
  • Smart Airport which applies the new ICT technologies to the airport is a future airport to provide convenient and safe services for passengers who are airport users, and promote the efficient management of the airport system in point of airport operator's view. The ranges of smart airport include the overall area of the airport like land side, terminal, and air side. In this paper, we propose a technical solution for airport process of terminal providing passenger convenience in various ranges for smart airport realization. Self-service such as web or mobile check-in, self check-in/tagging/back drop/boarding etc. should be strengthened to smartize the airport process and technologies such as automatic immigration, smart security search and automatic AI-based baggage search should be applied. In this paper, we explain the concept of smart airport and smart process, and then propose technical considerations.

  • PDF

Necessity of underground economy legalization & domestic mobile payment market development (지하경제 양성화의 필요성과 국내 모바일 전자결제시장의 발전)

  • Choi, Jeong-Il
    • Journal of Digital Convergence
    • /
    • v.13 no.9
    • /
    • pp.89-98
    • /
    • 2015
  • To celebrate the convergence era, Park Geun-Hye government has adhered to the principle sets out to secure revenue no tax increase due to the underground economy legalization, etc. Recently due to the tax deduction policies such as cash receipts and credit card is like getting better transparency on income. However, focusing on the self-employed Evaded income scale is increasing steadily. For the underground economy legalization, it has the plan to increase the transparency of the capital market due to the strengthening of the cash receipt system and the mobile payment market. The purpose of this study is that it hopes the domestic mobile payment market is expanding for the underground economy legalization. To this end, domestic financial companies are hoping to develop a variety of additional services. And the mobile payments market is hoping to gain the trust our customers due to safety and security, etc. As a result the underground economy is expected to disappear naturally.

Secure Steganography Based on Triple-A Algorithm and Hangul-jamo (Triple-A 알고리즘과 한글자모를 기반한 안전한 스테가노그래피)

  • Ji, Seon-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.11 no.5
    • /
    • pp.507-513
    • /
    • 2018
  • Steganography is a technique that uses hidden messages to prevent anyone apart from knowing the existence of a secret message, except the sender and trusted recipients. This paper applies 24 bit color image as cover medium. And a 24-bit color image has three components corresponding to red, green and blue. This paper proposes an image steganography method that uses Triple-A algorithm to hide the secret (Hangul) message by arbitrarily selecting the number of LSB bits and the color channel to be used. This paper divides the secret character into the chosung, jungsung and jongsung, and applies crossover, encryption and arbitrary insertion positions to enhance robustness and confidentiality. Experimental results of the proposed method show that insertion capacity and correlation are excellent and acceptable image quality level. Also, considering the image quality, it was confirmed that the size of LSB should be less than 2.

Software Code Attestation for IoT Devices by Bluetooth Low Energy (저전력 블루투스를 통한 사물 인터넷 장치의 소프트웨어적인 코드 검증)

  • Kim, GeunYoung;Kang, Jeonil;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1211-1221
    • /
    • 2016
  • In IoT environment, making sure of trust of IoT devices is the most important one than others. The security threats of nowadays almost stay at exposure or tampering of information. However, if human life is strongly connected to the Internet by IoT devices, the security threats will probably target human directly. In case of devices, authentication is verified using the device-known private key. However, if attacker can modify the device physically, knowing the private key cannot be the evidence of trust any more. Thus, we need stronger verification method like code attestation. In this paper, we use software-based code attestation for efficiency. We also suggest secure code attestation method against copy of original code and implement it on embedded device and analyze its performance.

Development of Integrated Flood Analysis Program for Standardization of Disaster Map (재해지도 작성 표준화를 위한 내·외수 통합 침수해석 프로그램(i-FIM)의 개발)

  • Lee, Jae Yeong;Keum, Ho Jun;Kim, Beom Jin;Cha, Young Ryong;Han, Kun Yeun
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2018.05a
    • /
    • pp.278-278
    • /
    • 2018
  • 현재 우리나라에서는 행정안전부의 풍수해저감종합계획, 사전재해영향성검토협의, 재해위험지구개선사업 등에 해외에서 개발된 상용프로그램이 사용돼 접근성 저하로 인해 지자체 방재담당자의 실무나 대학에서 연구용으로 다루기에는 한계가 있다. 이에 본 연구에서는 내수침수, 외수침수, 2차원 침수해석으로 구성하여 GUI 기능을 강화한 통합침수재해지도 작성시스템(i-FIM, Integrated Flood Inundation Modeling system)을 개발하여 입력자료의 구성 및 매개변수의 수정이 용이하게 함으로써 하수관망 등에 부분적인 설계 변경이 있는 경우 지자체 방재담당자가 간단한 작업을 통해 침수영향 변화를 쉽게 파악할 수 있도록 하였다. 또한, 상세한 지형의 반영이 필요한 도시지역의 2차원 침수해석의 경우 계산격자 망의 크기가 작아질수록 소요되는 계산시간이 기하급수적으로 증가하는 한계가 있어 i-FIM에서는 계산격자를 $2{\times}2$, $3{\times}3$, $5{\times}5$ Subgrid 형태의 격자를 적용하고, 병렬프로그래밍과 계산시간조정 기능을 추가하여 2차원 침수해석 모형의 계산 속도를 향상시켰다. 이를 실무에 적용하기 앞서 2006년 집중호우로 인해 안성시에서 발생한 제방 붕괴사상, 2016년 태풍 차바로 인해 울산시에서 발생한 제방 월류 사상을 통해 침수흔적도와 비교하여 검증을 실시하였다. i-FIM에서 최종적인 2차원 침수해석 결과는 2017년에 개정된 '재해지도 작성 기준 등에 관한 지침'의 침수심 등급 구분의 색채 설정에 따라 각 격자별 침수심을 표출함으로써 표준화된 재해지도 작성이 가능하도록 하였다. 또한, 포털사이트의 지도 및 위성지도에 표출함으로써 침수 위험이 발생할 수 있는 지역의 현재 이용 용도를 파악하여 침수재해에 대한 상세한 대책을 마련할 수 있을 것으로 판단된다.

  • PDF