• Title/Summary/Keyword: ID4

Search Result 767, Processing Time 0.033 seconds

보안 리눅스(Secure Linux) 연구개발 동향

  • 박태규
    • Review of KIISC
    • /
    • v.13 no.4
    • /
    • pp.37-48
    • /
    • 2003
  • 응용 수준에서 정보보호를 위한 침입차단시스템(Firewall)과 침입탐지시스템(IDS)은 조직 내의 컴퓨터 서버 보안 대책으로는 그 한계를 갖고 있다. 이에 따라 보안 운영체제(Secure OS)에 관한 필요성이 점차 사회적으로 공감대를 형성하고 있다. 본 고에서는 보안 리눅스 운영체제의 필요성, 기존 리눅스의 보안성, 보안 리눅스의 개발에 따른 요구사항과 개발 방법을 기술한다. 또한 최근 보안 리눅스 연구 동향으로 미국, 일본, 독일 등의 리눅스 보안 연구동향을 살펴보고, 국내 연구기관과 업체의 제품 출시 현황을 살펴본다. 특히 최근 리눅스 커널 2.5.29부터 표준기능으로 포함되고 있는 커널 보안 모듈 방식인 LSM(Linux Security Module)의 기본 구조를 살펴본다. 현재 국내에서 개발하여 보급되고 있는 보안 리눅스 운영체제는 기존 리눅스 커널에 시스템 호출 후킹을 통한 LKM 방식으로 추가적인 접근제어 외에 해킹 차단, 감사 추적, root의 권한 제한, 통합보안관리 등의 추가적 기능을 제공한다. 향후 Firewall, IDS의 한계를 보완하는 서버 보안 대책으로 활발한 보급이 예상된다.

모바일 ID를 저장하여 관리 및 이용하고 있는 스마트폰의 사용자 인증 동향

  • Na, Sa-Rang;Shin, Soo-Yeon;Kwon, Tae-Kyoung
    • Review of KIISC
    • /
    • v.21 no.4
    • /
    • pp.22-31
    • /
    • 2011
  • 스마트폰의 성능 향상과 다양한 기능 추가에 따라 스마트폰 사용자의 수는 급증하고 있으며, 모바일 인터넷 활용도가 높아짐에 따라 스마트폰을 통해 PC를 이용한 업무를 대체하는 것이 가능해졌다. 이러한 스마트폰의 성능 진화와 다양한 추가 서비스 제공은 사용자에게 편리함을 주고 있지만, 개인정보 노출, 모바일 악성 코드 등 다양한 위협에 노출될 가능성이 있다. 스마트폰에서의 사용자 인증은 스마트폰 기기를 안전하게 사용하기 위해서 필요한 기본적인 보안 기능이다. 본 논문에서는 스마트폰의 보안 위협 요소와 스마트폰의 사용자 인증 기법에 대해 알아본다. 스마트폰의 전자 지갑 애플리케이션과 해당 애플리케이션을 위해 개발된 사용자 인증 기법에 대해 알아본 후 전자 지갑 애플리케이션을 포함한 스마트폰 사용자 인증 기법의 특정, 장점, 단점 등을 비교 분석한다.

The Study for Transient Enhanced Diffusion of Indium and Its Application to μm Logic Devices

  • Lee Jun-Ha;Lee Hoong-Joo
    • Transactions on Electrical and Electronic Materials
    • /
    • v.5 no.6
    • /
    • pp.211-214
    • /
    • 2004
  • We developed a new systematic calibration procedure which was applied to the calibration of the diffusivity, segregation and TED model of the indium impurity. The TED of the indium impurity has been studied using 4 different groups of experimental conditions. Although the indium is susceptible to the TED, the RTA is effective to suppress the TED effect and maintain a steep retrograde profile. Like the boron, the indium shows significant oxidationenhanced diffusion in silicon and has segregation coefficients at the $Si/SiO_2$ interface much less than 1. In contrast, however, the segregation coefficient of indium decreases as the temperature increases. The accuracy of the proposed technique is validated by SIMS data and $0.13 {\mu}m$ device characteristics such as $V_{th}$ and $Id_{sat}$ with errors less than $5 \%$ between simulation and experiment.

Occurrence of Alternaria dianthi on Carnation in Korea (한국에서 카네이션에 발생하는 Alternaria dianthi)

  • Yu, Seung-Hun;Kang, Hi-Wan;Lee, Hyang-Burm;Kim, Hong-Gi
    • The Korean Journal of Mycology
    • /
    • v.17 no.4
    • /
    • pp.229-232
    • /
    • 1989
  • A blight disease of carnation (Dianthus caryophyllus L.) caused by Alternaria dianthi was found in greenhouses and vinylhouses in southern Korea. In severely affected beds, many carnation plants were blighted and died. The growth of the fungus id vitro was optimum between 24 and $28^{\circ}C$. In controlled inoculations, A. dianthi caused lesions on leaves and stems of carnation plants.

  • PDF

T-DMB 핸드오버 서비스를 위한 가이드라인

  • Kim, Sang-Hun;Kim, Man-Sik
    • Information and Communications Magazine
    • /
    • v.25 no.4
    • /
    • pp.48-55
    • /
    • 2008
  • T-DMB(Terrestrial Digital Multimedia Broadcasting)는 2005년 12월 수도권을 중심으로 본방송을 개시하였으며, 2007년 8월 KBS를 시작으로 전국 서비스를 실시하고 있다. 서비스 영역이 전국으로 확대됨에 따라 휴대이동방송에 필수적인 핸드오버 기술의 필요성이 점차 증가하고 있다. 핸드오버는 사용자가 현재 서비스 권역을 벗어나 인접 권역으로 이동할 때 현재 이용 중인 서비스에 대응하는 새로운 주파수와 서비스를 자동으로 검색하여 제공하는 기술이다. 핸드오버의 성능은 핸드오버에 적합한 방송망 구성과 수신기에서 최적의 핸드오버 알고리즘 구현에 의해 결정된다. T-DMB에서 핸드오버를 도입하기 위하여 방송사들 공동으로 핸드오버 가이드라인을 작성하고 있다. 가이드라인은 핸드오버 모드, 핸드오버 정보의 정의 및 구성, 핸드오버 영역과 지역 ID, 주파수 및 앙상블 테이블과 같은 기술적인 요소와 특정 상황에서 수신기의 동작 패턴 등과 같은 비기술적인 요소를 포함한다. 본고에서는 T-DMB에서 핸드오버에 대한 기본 정보 및 요구사항, 핸드오버를 도입하기 위한 가이드 라인에 대하여 기술하고자 한다.

Study on the Wear Characteristics of Gray Cast Iron under Dry Rolling Condition (건식조건하(乾式條件下)에서 회주철(灰鑄鐵)의 로링마모(磨耗)에 관(關)한 연구(硏究))

  • Choi, Chang-Ock;Kim, Dong-Yun
    • Journal of Korea Foundry Society
    • /
    • v.3 no.2
    • /
    • pp.92-99
    • /
    • 1983
  • This study has been carried out to investigate into the difference of rolling life and rolling wear characteristics for various gray cast iron under unlubricated dry rolling condition by amsler type wear test with 9.09% sliding.The results obtained from this study are summerized as follows: 1) It has been found that the amount of rolling wear id decreased when tensile strength and hardness are low, and then the rolling life up to generation of abnormal wear is conspicuously increased. 2) At the given condition the amount of rolling wear has been found to decrease as carbon equivalent of gray cast iron increases and resistance of crack propagation is an important factor on improvement of wear characteristics. 3) The amount of rolling wear is increased with increasing rolling revolution and wear of gray cast iron under dry rolling condition is characterized by three modes; initial wear, stationary wear and abnormal wear. 4) It has been found that the amount of rolling wear is increased with increasing maximum compressive stress and extremely increased when maximum compressive stress is over 59.1kg.f/mm.

  • PDF

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

Automatic Diagnosis for Stator Winding Faults Using Distortion Ratio (왜곡률을 이용한 고정자 권선고장 자동진단)

  • Song, Myung-Hyun;Park, Kyu-Nam;Han, Dong-Gi;Yang, Chul-Oh
    • Proceedings of the KIEE Conference
    • /
    • 2007.07a
    • /
    • pp.358-360
    • /
    • 2007
  • In this paper, an auto-diagnosis method of the stator winding fault for small induction motor is suggested. 3-phase stator currents are sampled, filtered, and transformed with Park's vector transformation. After then Park's vector patterns are obtained. To detect the stator winding fault automatically, a distortion ratio (id/iq) is newly defined and compared with the one of healthy motor, and the threshold levels are suggested. The 2-turn, 4-turn, 8-turn winding fault are tested with no load, 25%, 50%, 75%, and 100% rated load. The distortion ratio of the Park's vector patterns are increased as the increase of the faulted turns, but are same as the increase of the load.

  • PDF

Rates of Recovery of Enterobacter sakazakii (Cronobacter spp.) from Powdered Infant Formula Using Both a Chromogenic Agar and Real-Time PCR : A Preliminary Study

  • Song, Kwang-Young;Seo, Kun-Ho;Chon, Jung-Whan
    • Journal of Dairy Science and Biotechnology
    • /
    • v.39 no.3
    • /
    • pp.113-120
    • /
    • 2021
  • Although the number of incidences of illness caused by ingestion of the bacterial pathogen Enterobacter sakazakii (Cronobacter spp.) has dramatically declined, there remains a need for a robust isolation method to recover this microbe from powdered infant formula (PIF). The current method described in the FDA's Bacteriological Analytical Manual requires multiple steps, and 3-4+ days for complete analysis of PIF isolated E. sakazakii (Cronobacter spp.). We describe a bacteriological method including a one-step enrichment followed by plating on chromogenic agar for presumptive identification of E. sakazakii (Cronobacter spp.). Suspected colonies are confirmed by either biochemical analyses, or a Real-Time PCR-based assay. Using this method, E. sakazakii (Cronobacter spp.) in PIF can be isolated and identified within one day (24 hours).

Analysis of Blockchain-based Access Control Technology (블록체인 기반 접근제어 기술 동향)

  • Kim, Seung-Hyun;Kim, Soohyung
    • Electronics and Telecommunications Trends
    • /
    • v.34 no.4
    • /
    • pp.117-128
    • /
    • 2019
  • As companies use increasing amounts of data more and more, people are more concerned about protecting their privacy. Many researches studies have been conducted with a to securely view of manage managing and share sharing private information securely using the Bblockchain technology. These studies have suggested a Bblockchain-based approaches to provide efficiency, scalability, data ownership, and systematic data lifecycles that were are the limitations of lacking in traditional access controls. More Sspecifically, these studies have introduced a new access control models, distributed hash tables, trusted execution environments, and hierarchical ID-based cryptographic mechanisms to provide reliable access control even in complex environments such as IoT Internet of Things. In this paperstudy, we present the criteria to for classifying the functional characteristics of the Bblockchain-based access control methods and derive the differentiateion between of each the several methods.