• 제목/요약/키워드: Key issue

검색결과 1,218건 처리시간 0.024초

사물인터넷의 경량화 장치를 위한 안전한 Pre-shared Key 설정 기술 (Secure Configuration Scheme of Pre-shared Key for Lightweight Devices in Internet of Things)

  • 김정인;강남희
    • 한국인터넷방송통신학회논문지
    • /
    • 제15권3호
    • /
    • pp.1-6
    • /
    • 2015
  • 사물인터넷(IoT: Internet of Thing) 기술은 사용자 주변의 사물들이 상호 연결되어 정보를 공유할 수 있도록 해준다. IoT 환경에서 보안은 민감한 개인 정보 유출뿐만 아니라 생명에 직결 된 문제가 발생 할 수 있기 때문에 반드시 지원되어야하는 핵심 기술이다. 하지만 IoT 서비스를 구성하는 소형장치의 경우 자원이 제한적이며 배터리에 의존하기 때문에 기존 보안기술을 직접 적용하기는 어렵다. PSK(Pre-Shared Key)기반 방식은 통신 주체들이 사전에 안전하게 비밀키를 설정한 뒤 보안 기능을 수행하는 방식으로 경량화 장치에 적합하다. 공개키 알고리즘을 기반으로 세션키를 설정하는 방식보다 적은 비용으로 보안 기술을 구축할 수 있기 때문이다. 그러나 경량화 된 장치는 입출력장치가 부재하기 때문에 PSK를 사전에 안전하게 설정하는 방식은 어렵다. 이를 해결하기 위해 본 논문에서는 자원이 제한적인 소형 장치들을 위한 안전한 초기 설정 기술을 제안하고 구현 결과를 보인다.

A review on thermohydraulic and mechanical-physical properties of SiC, FeCrAl and Ti3SiC2 for ATF cladding

  • Qiu, Bowen;Wang, Jun;Deng, Yangbin;Wang, Mingjun;Wu, Yingwei;Qiu, S.Z.
    • Nuclear Engineering and Technology
    • /
    • 제52권1호
    • /
    • pp.1-13
    • /
    • 2020
  • At present, the Department of Energy (DOE) in Unite State are directing the efforts of developing accident tolerant fuel (ATF) technology. As the first barrier of nuclear fuel system, the material selection of fuel rod cladding for ATFs is a basic but very significant issue for the development of this concept. The advanced cladding is attractive for providing much stronger oxidation resistance and better in-pile behavior under sever accident conditions (such as SBO, LOCA) for giving more coping time and, of course, at least an equivalent performance under normal condition. In recent years, many researches on in-plie or out-pile physical properties of some suggested cladding materials have been conducted to solve this material selection problem. Base on published literatures, this paper introduced relevant research backgrounds, objectives, research institutions and their progresses on several main potential claddings include triplex SiC, FeCrAl and MAX phase material Ti3SiC2. The physical properties of these claddings for their application in ATF area are also reviewed in thermohydraulic and mechanical view for better understanding and simulating the behaviors of these new claddings. While most of important data are available from publications, there are still many relevant properties are lacking for the evaluations.

Privacy-Preserving Cloud Data Security: Integrating the Novel Opacus Encryption and Blockchain Key Management

  • S. Poorani;R. Anitha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권11호
    • /
    • pp.3182-3203
    • /
    • 2023
  • With the growing adoption of cloud-based technologies, maintaining the privacy and security of cloud data has become a pressing issue. Privacy-preserving encryption schemes are a promising approach for achieving cloud data security, but they require careful design and implementation to be effective. The integrated approach to cloud data security that we suggest in this work uses CogniGate: the orchestrated permissions protocol, index trees, blockchain key management, and unique Opacus encryption. Opacus encryption is a novel homomorphic encryption scheme that enables computation on encrypted data, making it a powerful tool for cloud data security. CogniGate Protocol enables more flexibility and control over access to cloud data by allowing for fine-grained limitations on access depending on user parameters. Index trees provide an efficient data structure for storing and retrieving encrypted data, while blockchain key management ensures the secure and decentralized storage of encryption keys. Performance evaluation focuses on key aspects, including computation cost for the data owner, computation cost for data sharers, the average time cost of index construction, query consumption for data providers, and time cost in key generation. The results highlight that the integrated approach safeguards cloud data while preserving privacy, maintaining usability, and demonstrating high performance. In addition, we explore the role of differential privacy in our integrated approach, showing how it can be used to further enhance privacy protection without compromising performance. We also discuss the key management challenges associated with our approach and propose a novel blockchain-based key management system that leverages smart contracts and consensus mechanisms to ensure the secure and decentralized storage of encryption keys.

언론의 '해양환경'에 대한 의제설정 언어 네트워크 분석 (Language Network Analysis of 'Marine Environment' in News Frame)

  • 김호경;권기석;장덕희
    • 한국콘텐츠학회논문지
    • /
    • 제16권5호
    • /
    • pp.385-398
    • /
    • 2016
  • 이 연구에서는 해양환경에 대한 언론의 의제설정 경향을 연도별로 분석하여, 해양환경이 국내 언론을 통해 어떻게 의미화 되는지를 분석하였다. 지난 10년(2005-2014년)간 국내 4개 종합일간지(동아 중앙 경향 한겨레)에 해양환경에 관해 보도된 기사에 대해 R 프로그램과 넷마이너 프로그램을 활용하여 언어 네트워크 분석을 실시하였다. 연구 결과, 국내 언론에서 해양환경은 경제적 차원에서 의미화되었다. 지난 10년간 연도별 구분 없이, 언론은 해양환경에 대한 '개발'이슈를 주요하게 다루고 있는 것으로 나타났다. 해양 환경의 개발을 중심으로 다양한 '계획'과 단위 '사업'들이 중요한 상관관계를 가진 영역으로 다루어졌다. 하지만 해양환경의 '보전'이슈는 국내 언론에서 주요 의제로 언급되지 않았다. 해양환경은 효과적인 보전을 기반으로, 이와 동시에 합리적인 개발이 필요한 분야이다. 개발이슈만을 지나치게 부각하는 국내 언론보도의 의제설정경향은 해양환경을 개발의 대상으로 인식하는 데 막대한 영향을 미친다. 향후 해양환경 분야에 대한 언론보도의 방향성과 정보제공의 시사점에 대해 논의하였다.

동시대 사건 기록화를 위한 도큐멘테이션 전략 연구 L코믹스 사태를 중심으로 (A Study on Documentation Strategy for Contemporary Incidents)

  • 고나경
    • 기록학연구
    • /
    • 제62호
    • /
    • pp.185-224
    • /
    • 2019
  • 최근 사회적 약자를 향한 혐오로 인하여 거듭 발생하는 동시대 사건들은 아키비스트의 사회적 역할과 책임을 끊임없이 상기시키고 있다. 이에 본 연구는 사회적 약자들이 주요 행위자로 개입한 동시대 사건의 기록화 방법론으로서 도큐멘테이션 전략에 주목하며, L코믹스 사태를 중심으로 동시대 사건 기록화를 위한 도큐멘테이션 전략 방안을 제안하는 것을 목적으로 하였다. 이를 위해 본 연구는 동시대 사건 기록화와 도큐멘테이션 전략의 개념과 의의 등을 이론적으로 고찰하며, L코믹스 사태의 개요, 특징, 전개 과정과 핵심 사건, 초점 그룹 분석으로 사건의 맥락을 파악하고 온라인상에서 확인되는 관련 기록을 조사하였다. 이와 함께 사건 이해관계자 및 기록전문가와의 면담을 통해 L코믹스 사태의 기록화와 동시대 사건의 도큐멘테이션 전략에 관한 의견을 수집하였다. 결론에 이르러 본 연구는 L코믹스 사태의 기록화 목표와 방향, 원칙, 범주, 주체 그리고 고려사항을 차례로 논하며 L코믹스 사태 도큐멘테이션 전략 방안을 제안하였다.

Simulation of Active Compensated Pulsed Alternator with a Laser Flashlamp Load Based on Simplified Model

  • Yuan, Pei;Yu, Kexun;Ye, Caiyong;Ren, Zhang'ao
    • Journal of international Conference on Electrical Machines and Systems
    • /
    • 제1권4호
    • /
    • pp.434-439
    • /
    • 2012
  • This paper presents a nontraditional laser power system in which an active compensated pulsed alternator (ACPA) drives a flashlamp directly without the use of capacitor groups. As a result, the volume of the laser system is decreased because of the high energy density of the ACPA. However, the difficulty in matching the output of the alternator with the laser flashlamp is a significant issue and needs to be well analyzed. In order to solve this problem, based on the theory for ACPA, the authors propose a simplified model for the system of ACPA with flashlamp load by the way of circuit simulation. The simulation results preliminarily illuminate how the performance of the ACPA laser power system is affected. Meanwhile, the simulation results can also supply a consultation for future ACPA laser power system design and control.

Frequency analysis of wave run-up on vertical cylinder in transitional water depth

  • Deng, Yanfei;Yang, Jianmin;Xiao, Longfei;Shen, Yugao
    • Ocean Systems Engineering
    • /
    • 제4권3호
    • /
    • pp.201-213
    • /
    • 2014
  • Wave run-up is an important issue in offshore engineering, which is tightly related to the loads on the marine structures. In this study, a series of physical experiments have been performed to investigate the wave run-up around a vertical cylinder in transitional water depth. The wave run-ups of regular waves, irregular waves and focused waves have been presented and the characteristics in frequency domain have been investigated with the FFT and wavelet transform methods. This study focuses on the nonlinear features of the wave run-up and the interaction between the wave run-up and the cylinder. The results show that the nonlinear interaction between the waves and the structures might result wave run-up components of higher frequencies. The wave run-ups of the moderate irregular waves exhibit 2nd order nonlinear characteristics. For the focused waves, the incident waves are of strong nonlinearity and the wavelet coherence analysis reveals that the wave run-up at focal moment contains combined contributions from almost all the frequency components of the focused wave sequence and the contributions of frequency components up to 4th order harmonic levels are recommended to be included.

Large eddy simulation of blockage effects in the assessment of wind effects on tall buildings

  • Gao, Yang;Gu, Ming;Quan, Yong;Feng, Chengdong
    • Wind and Structures
    • /
    • 제30권6호
    • /
    • pp.597-616
    • /
    • 2020
  • The blockage effect on the aerodynamic characteristics of tall buildings is a fundamental issue in wind tunnel test but has rarely been addressed. To evaluate the blockage effects on the aerodynamic forces on a square tall building and flow field peripherally, large eddy simulations (LES) were performed on a 3D square cylinder with an aspect ratio of 6:1 under the uniform smooth inflow and turbulent atmospheric boundary layer (ABL) inflow generated by the narrowband synthesis random flow generator (NSRFG). First, a basic case at a blockage ratio (BR) of 0.8% was conducted to validate the adopted numerical methodology. Subsequently, simulations were systematically performed at 6 different BRs. The simulation results were compared in detail to illustrate the differences induced by the blockage, and the mechanism of the blockage effects under turbulent inflow was emphatically analysed. The results reveal that the pressure coefficients, the aerodynamic forces, and the Strouhal number increase monotonically with BRs. Additionally, the increase of BR leads to more coherence of the turbulent structures and the higher intensity of the vortices in the vicinity of the building. Moreover, the blockage effects on the aerodynamic forces and flow field are more significant under smooth inflow than those under turbulent inflow.

User Authentication Technology using Multiple SSO in the Cloud Computing Environment

  • Cho, Min-Hee;Jang, Eun-Gyeom;Choi, Yong-Rak
    • 한국컴퓨터정보학회논문지
    • /
    • 제21권4호
    • /
    • pp.31-38
    • /
    • 2016
  • The interface between servers and clients and system management in the cloud computing environment is different from the existing computing environment. The technology for information protection. Management and user authentication has become an important issue. For providing a more convenient service to users, SSO technology is applied to this cloud computing service. In the SSO service environment, system access using a single key facilitates access to several servers at the same time. This SSO authentication service technology is vulnerable to security of several systems, once the key is exposed. In this paper, we propose a technology to solve problems, which might be caused by single key authentication in SSO-based cloud computing access. This is a distributed agent authentication technology using a multiple SSO agent to reinforce user authentication using a single key in the SSO service environment. For user authentication reinforcement, phased access is applied and trackable log information is used when there is a security problem in system to provide a safe cloud computing service.

EAP 인증/키설정 프로토콜 비교분석 (A Comparative Analysis of EAP Authentication/Key-Establishment Protocols)

  • 박동국;조경룡
    • 한국정보통신학회논문지
    • /
    • 제9권6호
    • /
    • pp.1323-1332
    • /
    • 2005
  • EAP (Extensible authentication protocol) 프로토콜은 사실, IP 기반 위에서 다양한 유무선 접속 환경에 맞는 여러 가지 인증/키설정 (authentication and key establishment) 프로토콜을 수용할 수 있게 해주는 일종의 큰 틀이라고 할 수 있다. EAP와 함께 쓰일 수 있는 다양한 인증/키설정 프로토콜이 IETF에서 표준화되고 있고, 실제 환경에서 쓰이고 있다. 본 논문은, 이들 프로토콜 중에서 대표적인 것들 여섯 개를 골라서 비교 분석하고, 일부 유력한 패스워드 방식 인증/키설정 프로토콜을 둘러싼 지적재산권 분쟁의 여지에 대하여 기술적 해석을 시도하였으며, 이용환경 관점에서 어떤 취사 선택을 해야 할 것인가를 결론부분에서 제안하였다.