• Title/Summary/Keyword: Gate Security

Search Result 112, Processing Time 0.019 seconds

A Study of security improvements to access in port (Focus on Container Terminal) (항만보안 출입통제에 관한 연구 및 개선점 고찰 (컨테이너 터미널 중심으로))

  • Kwak, Kyu-Seok;Nam, Ki-Chan;Jeong, Su-Cheon;Min, Se-Hong;Park, Seung-Jae
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2014.06a
    • /
    • pp.205-206
    • /
    • 2014
  • 세계화의 진전 및 시장 개방의 가속화로 인해 국내외 항만물류산업의 중요성이 높아지고 있다. 우리나라는 항만의 경쟁에서 살아남기 위해 첨단기술을 적용한 무인 자동화 컨테이너 터미널의 구축 등을 통해 생산성, 경제성, 보안성 및 서비스 수준을 향상을 위해 연구 하고 있다. 하지만 컨테이너터미널 내부 효율 및 생산성을 향상시키는 연구가 대부분이며 보안업무 등을 처리하는 연구는 미흡한 실정이다. 컨테이너 터미널 보안의 중요성은 갈수록 중요 ${\cdot}{\cdot}$(중략)${\cdots}{\cdot}$.

  • PDF

Web Based Smart Home Automation Control System Design

  • Hwang, Eui-Chul
    • International Journal of Contents
    • /
    • v.11 no.4
    • /
    • pp.70-76
    • /
    • 2015
  • The development of technology provides and increases security as well as convenience for humans. The development of new technology directly affects the standard of life thanks to smart home automatic control systems. This paper describes a door control, automatic curtain, home security (CCTV, fire, gas, safe, etc.), home control (energy, light, ventilation, etc.) and web-based smart home automatic controller. It also describes the use of ARM (Advanced RISC Machines) for automatic control of home equipment, a Multi-Axes Servo Controller using FPGA (Field Programmable Gate Array) and PLC (programmable logic controller). Additionally, it describes the development of a HTML editor using web auto control software. The tab loading time (7 seconds) is faster when using ARM-based web browser software instead of Chrome and Firefox is used because the browser has a small memory footprint (300M). This system is realized by web auto controller language which controls and uses PLCs that are easier than existing devices. This smart home automatic control technology can control smart home equipment anywhere and anytime and provides a remote interface through mobile equipment.

The strategies of disaster countermeasure for cultural properties which leads a Korea-Japanese comparative study. (한일 비교연구를 통한 문화재 방재대책)

  • Kim, Tae-Hwan
    • Proceedings of the Korea Institute of Fire Science and Engineering Conference
    • /
    • 2008.04a
    • /
    • pp.242-246
    • /
    • 2008
  • The culture property which is designated with the domestic national treasure and the treasure does not manage protection or preservation as value of culture property of national form. South Gate which is a national treasure class culture property (Soong le) put on the large calamity which is lost with this fire. This thesis intends to understand the aspects of security danger from the research on actual condition of safety supervision department in cultural properties of Korea and propose security plans against disasters to cultural properties through the comparative study with Japan which is advanced nation of culture property prevention of disaster.

  • PDF

Optical Secret Key Sharing Method Based on Diffie-Hellman Key Exchange Algorithm

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.5
    • /
    • pp.477-484
    • /
    • 2014
  • In this paper, we propose a new optical secret key sharing method based on the Diffie-Hellman key exchange protocol required in cipher system. The proposed method is optically implemented by using a free-space interconnected optical logic gate technique in order to process XOR logic operations in parallel. Also, we present a compact type of optical module which can perform the modified Diffie-Hellman key exchange for a cryptographic system. Schematically, the proposed optical configuration has an advantage of producing an open public key and a shared secret key simultaneously. Another advantage is that our proposed key exchange system uses a similarity to double key encryption techniques to enhance security strength. This can provide a higher security cryptosystem than the conventional Diffie-Hellman key exchange protocol due to the complexity of the shared secret key. Results of numerical simulation are presented to verify the proposed method and show the effectiveness in the modified Diffie-Hellman key exchange system.

Complexity of Boolean matrices in finite fiels (유한체에서 Boolean 행렬의 복잡도에 관한 연구)

  • 조인호;임종인;정석원
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1992.11a
    • /
    • pp.131-138
    • /
    • 1992
  • 공용키 암호법의 대표적인 것으로 El Gamal 암호법과 RSA 암호법이 있는데, RAS 암호법은 정수의 인수분해가 어렵다는 것에 안전성을 둔 반면에 El Gamal 암호법은 discrete logarithm을 푸는 것이 어렵다는데 안전성을 두고 있다. (6) 그런데 유한체상의 멱승과 곱셈이 효율적으로 수행이 된다면 El Gamal 암호법이 유용하다는 사살을 알게 되었다. 그런데 Copperxmith의 이산로그 알고리즘을 이용하면 n〉1000이 되어야 El Gamal 암호법이 안전성을 보장 받을 수 있으나 이 경우 복잡도의 증가로 인한 gate수의 급속한 증가로 고속연산전용 VLSI 설계시 어려움이 있다. (3) 그래서 본 논문은 복잡도를 줄일 수 있는 정규기저들의 탐색에 연구의 중점을 두었다.

  • PDF

Graphene Reconfigurable Antenna for GPS and Iridium Applications

  • Salem GAHGOUH;Ali GHARSALLAH
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.3
    • /
    • pp.203-207
    • /
    • 2023
  • A frequency reconfigurable antenna based on graphene and used for multi-band wireless communications is presented in this article. The proposed antenna, which consists of two radiating rectangular loops with a graphene extension, is analyzed for Global Positioning System (GPS) and Iridium applications. Its operating frequency is tuned through the implementation of a layer of graphene and thereby adjusting the applied gate bias. Furthermore, the results show a novel use of graphene for microwave frequencies while achieving a frequency reconfiguration with an improvement of the impedance matching and the gain. The results also prove the importance of graphene, with its exceptional properties, for a promising future in nano-electronics.

A Study on the BIL Bitstream Reverse-Engineering Tool-Chain Improvement (BIL 비트스트림 역공학 도구 개선 연구)

  • Yoon, Junghwan;Seo, Yezee;Jang, Jaedong;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1225-1231
    • /
    • 2018
  • FPGA-based system development is being developed as a form of outsourcing that shortens the development time and reduces the cost. Through the process, the risk of letting the hardware Trojan, which causes malfunctions, seep into the system also increases. Various detection methods are proposed for the issue; however, such type of hardware Trojans is inserted by modifying a bitstream directly and therefore, it is hard to detect with the suggested methods. To detect the type of hardware Trojans, it is essential to reverse-engineer the electric circuit implemented by bitstream to a distinguishable level. Specifically, it is important to reverse-engineer the routing information of the circuit that can identify the input-output flow of the signal. In this paper, we analyze the BIL bitstream reverse-engineering tool-chain that uses the algorithm, which retrieves the routing information from FPGA bitstream, and suggest the method to improve the tool-chain.

Smart grid and nuclear power plant security by integrating cryptographic hardware chip

  • Kumar, Niraj;Mishra, Vishnu Mohan;Kumar, Adesh
    • Nuclear Engineering and Technology
    • /
    • v.53 no.10
    • /
    • pp.3327-3334
    • /
    • 2021
  • Present electric grids are advanced to integrate smart grids, distributed resources, high-speed sensing and control, and other advanced metering technologies. Cybersecurity is one of the challenges of the smart grid and nuclear plant digital system. It affects the advanced metering infrastructure (AMI), for grid data communication and controls the information in real-time. The research article is emphasized solving the nuclear and smart grid hardware security issues with the integration of field programmable gate array (FPGA), and implementing the latest Time Authenticated Cryptographic Identity Transmission (TACIT) cryptographic algorithm in the chip. The cryptographic-based encryption and decryption approach can be used for a smart grid distribution system embedding with FPGA hardware. The chip design is carried in Xilinx ISE 14.7 and synthesized on Virtex-5 FPGA hardware. The state of the art of work is that the algorithm is implemented on FPGA hardware that provides the scalable design with different key sizes, and its integration enhances the grid hardware security and switching. It has been reported by similar state-of-the-art approaches, that the algorithm was limited in software, not implemented in a hardware chip. The main finding of the research work is that the design predicts the utilization of hardware parameters such as slices, LUTs, flip-flops, memory, input/output blocks, and timing information for Virtex-5 FPGA synthesis before the chip fabrication. The information is extracted for 8-bit to 128-bit key and grid data with initial parameters. TACIT security chip supports 400 MHz frequency for 128-bit key. The research work is an effort to provide the solution for the industries working towards embedded hardware security for the smart grid, power plants, and nuclear applications.

Systems Engineering Approach to develop the FPGA based Cyber Security Equipment for Nuclear Power Plant

  • Kim, Jun Sung;Jung, Jae Cheon
    • Journal of the Korean Society of Systems Engineering
    • /
    • v.14 no.2
    • /
    • pp.73-82
    • /
    • 2018
  • In this work, a hardware based cryptographic module for the cyber security of nuclear power plant is developed using a system engineering approach. Nuclear power plants are isolated from the Internet, but as shown in the case of Iran, Man-in-the-middle attacks (MITM) could be a threat to the safety of the nuclear facilities. This FPGA-based module does not have an operating system and it provides protection as a firewall and mitigates the cyber threats. The encryption equipment consists of an encryption module, a decryption module, and interfaces for communication between modules and systems. The Advanced Encryption Standard (AES)-128, which is formally approved as top level by U.S. National Security Agency for cryptographic algorithms, is adopted. The development of the cyber security module is implemented in two main phases: reverse engineering and re-engineering. In the reverse engineering phase, the cyber security plan and system requirements are analyzed, and the AES algorithm is decomposed into functional units. In the re-engineering phase, we model the logical architecture using Vitech CORE9 software and simulate it with the Enhanced Functional Flow Block Diagram (EFFBD), which confirms the performance improvements of the hardware-based cryptographic module as compared to software based cryptography. Following this, the Hardware description language (HDL) code is developed and tested to verify the integrity of the code. Then, the developed code is implemented on the FPGA and connected to the personal computer through Recommended Standard (RS)-232 communication to perform validation of the developed component. For the future work, the developed FPGA based encryption equipment will be verified and validated in its expected operating environment by connecting it to the Advanced power reactor (APR)-1400 simulator.

Area Efficient Implementation of 32-bit Architecture of ARIA Block Cipher Using Light Weight Diffusion Layer (경량화된 확산계층을 이용한 32-비트 구조의 소형 ARIA 연산기 구현)

  • Ryu, Gwon-Ho;Koo, Bon-Seok;Yang, Sang-Woon;Chang, Tae-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.15-24
    • /
    • 2006
  • Recently, the importance of the area efficient implementation of cryptographic algorithm for the portable device is increasing. Previous ARIA(Academy, Research Institute, Agency) implementation styles that usually concentrate upon speed, we not suitable for mobile devices in area and power aspects. Thus in this paper, we present an area efficient AR processor which use 32-bit architecture. Using new implementation technique of diffusion layer, the proposed processor has 11301 gates chip area. For 128-bit master key, the ARIA processor needs 87 clock cycles to generate initial round keys, n8 clock cycles to encrypt, and 256 clock cycles to decrypt a 128-bit block of data. Also the processor supports 192-bit and 256-bit master keys. These performances are 7% in area and 13% in speed improved results from previous cases.