• 제목/요약/키워드: ISPS

검색결과 84건 처리시간 0.022초

효과적인 선박보안(ISPS)심사 및 교육에 관한 고찰 (Effective Ship Security Audit and Training)

  • 이영선
    • 해양환경안전학회:학술대회논문집
    • /
    • 해양환경안전학회 2004년도 추계학술발표회
    • /
    • pp.13-16
    • /
    • 2004
  • 2001년 9월 11일 미국에 대한 항공기 데러 이후 해상화물운송선박 및 항만시설에 대한 해상 테레에 대비하고자 IMO에서 "국제선박 및 항만시설보안 코드(ISPS Code)"를 제정 및 채택하여 2004년1월 1일부터 발효 중이다. 이와 관련하여 선박에서 이를 적용하기 위하여 해운선사에서는 많은 노력을 경주하였으며 보안시스템을 효과적으로 운영하는가에 대한 검증은 선박보안심사를 통하여 이루어지고 있다. 또한 보안시스템을 운영하고자 할 경우에는 회사보안책임자, 선박보안책임자 및 해상종사자에 대한 효과적인 사전교육이 반드시 필요한 실정이다. 따라서 향후 선박보안심사는 ISM 심사와의 차이를 고려하여 시스템의 이해 및 운영, 보안설비 정비, 보안사건 발생시 비상대응 및 시스템활동기록의 검증에 집중하여야 하며 ISM 심사와의 통합형태가 되어야 할 것이다. 또한 선박보안교육의 경우에는 교육기관을 통한 보안교육에만 의존할 것이 아니라 승선 전 및 승선 후 교육을 통하여 보안의식을 고양시키어야 한다.

  • PDF

비동기 인터페이스를 지원하는 정원 수준 합성 시스템의 설계 (Design of a High-Level Synthesis System Supporting Asynchronous Interfaces)

  • 이형종;이종화;황선영
    • 전자공학회논문지A
    • /
    • 제31A권2호
    • /
    • pp.116-124
    • /
    • 1994
  • This paper describes the design of a high-level synthesis system. ISyn: Interface Synthesis System for ISPS-A. which generates hardware satisfying timing constraints. The original version of ISPS is extended to be used for the description/capture of interface operations and timing constraints in the ISPS-A. To generate the schedule satisfying interface constraints the scheduling process is divided into two steps:pre-scheduling and post-scheduling. ISyn allocates hardware modules with I/O ports by the clique partitioning algorithm. Experimental results show that ISyn is capable of synthesizing hardware modules effectively for internal and/or interactive operations.

  • PDF

ISP 네트워크간 상호접속 모델 (A Model Interconnecting ISP Networks)

  • 최은정;차동완
    • 한국경영과학회:학술대회논문집
    • /
    • 한국경영과학회 2005년도 추계학술대회 및 정기총회
    • /
    • pp.388-393
    • /
    • 2005
  • Private peering, public peering and transit are three common types of interconnection agreements between providers in the Internet. An important decision that an Internet service provider (ISP) has to make is which private peering/transit ISPs and Internet exchanges (IXs) to connect with to transfer traffic at a minimal cost. In this paper, we deal with the problem to find the minimum cost set of private peering/transit ISPs and IXs for a single ISP. There are given a set of destinations with traffic demands, and a set of potential private peering/transit ISPs and IXs with routing information (routes per destination, the average AS-hop count to each destination, etc.), cost functions and capacities. Our study first considers all the three interconnection types commonly used in real world practices. We show that the problem is NP-hard, and propose a heuristic algorithm for it. We then evaluate the quality of the heuristic solutions for a set of test instances via comparison with the optimal ones obtained by solving a mixed integer programming formulation of the problem. Computational results show that the proposed algorithm provides near-optimal solutions in a fast time.

  • PDF

공인인증서를 이용한 익명인증 방법 (A Method of Anonymity Authentication using the Public Certificate)

  • 이영교;안정희
    • 디지털산업정보학회논문지
    • /
    • 제6권1호
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

ISP 네트워크간 상호접속 모델 (An Interconnection Model of ISP Networks)

  • 최은정;차동완
    • 한국경영과학회지
    • /
    • 제30권4호
    • /
    • pp.151-161
    • /
    • 2005
  • For Internet service providers (ISPs), there are three common types of interconnection agreements : private peering, public peering and transit. One of the most important problems for a single ISP is to determine which other ISPs to interconnect with, and under which agreements. The problem can be then to find a set of private peering providers, transit providers and Internet exchanges (IXs) when the following input data are assumed to be given : a set of BGP addresses with traffic demands, and a set of potential service providers (Private peering/transit providers and IXs) with routing information, cost functions and capacities. The objective is to minimize the total interconnection cost. We show that the problem is NP-hard, give a mixed-integer programming model, and propose a heuristic algorithm. Computational experience with a set of test instances shows the remarkable performance of the proposed algorithm of rapidly generating near-optimal solutions.

해상테러의 국제법적 규제 및 국내적 대응방안 (The International Legal Actions against Maritime Terrorism and its National Countermeasures in Korea)

  • 이윤철
    • 해양환경안전학회:학술대회논문집
    • /
    • 해양환경안전학회 2005년도 추계학술대회지
    • /
    • pp.91-110
    • /
    • 2005
  • Maritime terrorism at sea is the form of violent interference with shipping. Its global reach and negative impact on sea transportation, safety of navigation and marine environment, as well as the threat it poses to human lives and property, call for effective countermeasures at the international and national level at the same time. First, this paper gives a factual assessment of the phenomenon of maritime terrorism as well as a legal analysis of the international provisions to suppress such forms of violence at sea which is different from piracy. And also this paper attempts to address and identify issues relevant to the existing international regulations such as SUA Convention as the main source of international regulations applicable to acts of terrorism at sea, ISPS Code, PSI, etc. Finally this paper suggests the national countermeasures against maritime terrorism in light of above mentioned the definition, causes, types of maritime terrorism and concerning international regulations.

  • PDF

Legislation, Co-ordination Centre and Database System to Respond Security Incidents at Sea

  • Deyi, Gao
    • 한국항해항만학회:학술대회논문집
    • /
    • 한국항해항만학회 2004년도 Asia Navigation Conference
    • /
    • pp.155-159
    • /
    • 2004
  • The International Ship and Port Facility Security (ISPS) Code has come into force on July 7$^{th}$ 2004. It would therefore be prudent that all parties' concerned put in place, methodically, systematically and as soon as possible, all the necessary infrastructure needed to give effect to all the decisions of the Conference. But the ISPS Code doesn't have the details during implementation. For example, how to legislate, administrate\ulcorner How are the data relating to security incident saved\ulcorner So, the author will lay emphasis to expatiate on three aspects in this thesis on the basis of the fact of anti-terrorism at sea.

  • PDF