• Title/Summary/Keyword: Secure System

Search Result 3,559, Processing Time 0.032 seconds

The Precision Laser Range Finder Using Laser Diode for Industrial Applications (반도체 레이저를 이용한 산업용 정밀 거리 측정 시스템)

  • Woo, Sung-Hun;Park, Jung-Hwan;Kim, Young-Min;Park, Dong-Hong;Park, Won-Zoo
    • Proceedings of the Korean Institute of IIIuminating and Electrical Installation Engineers Conference
    • /
    • 2007.05a
    • /
    • pp.231-234
    • /
    • 2007
  • A measurement technique in an industry site is basis technique which is bringing a ripple effect on an increasing productivity. Recently, a measurement request is increasing in the industry field as well as the variety field such as leisure, research. Thus, it is in point of time to secure an internal technique about measurement using a laser. In this paper, we prepare to develop the industrial precision laser distance measure device that is available measuring in several hundred meters[m]. In other words, we are planning to measure a wide distance using a laser diode that has long life and is compact, inexpensive. Through this research, we'll secure the pulse laser control technique, a signal processing, technique for distance calculation about a laser distance measurement system. And hereafter, we'll plan to commercialize a laser distance device using this research.

  • PDF

Watermarking Based on Complemented MLCA and 2D CAT

  • Li, Xiao-Wei;Yun, Jae-Sik;Cho, Sung-Jin;Kim, Seok-Tae
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.2
    • /
    • pp.212-216
    • /
    • 2011
  • Digital watermarking has gained importance in recent years in copyright protection and multimedia. This paper proposes a secure and novel watermarking system based on complemented Maximum Length Cellular Automata (MLCA) and Two-Dimension Cellular Automata Transform (2D CAT). In this watermarking scheme, the original watermark is first encrypted by complemented MLCA with the private keys, and then the encrypted watermark is embedded into the CAT domain of the cover image, at last use the inverse CAT for the transformed image, the watermarked image is obtained. Experiment results show that this new method is more secure and provides robust performance against watermarking attacks.

ZigBee Security Using Attribute-Based Proxy Re-encryption

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.10 no.4
    • /
    • pp.343-348
    • /
    • 2012
  • ZigBee Network is enabling technology for home automation, surveillance and monitoring system. For better secure network environment, secure and robust security model is important. The paper proposes an application, attribute-based proxy re-encryption on ZigBee networks. The method can distribute the authority to designated sensor nodes to decrypt re-encrypted ciphertext with associated attributes. However, a previous method is required to compute complex pairing operations. The high complexity is not suited to low resource device sensor networks, and it does not provide routing security either. To resolve these problems, we present a novel mechanism. The method can reduce overhead by imposing overhead to full function devices and ensure routing paths as well.

Security Model for Pervasive Multimedia Environment

  • Djellali, Benchaa;Lorenz, Pascal;Belarbi, Kheira;Chouarfia, Abdallah
    • Journal of Multimedia Information System
    • /
    • v.1 no.1
    • /
    • pp.23-43
    • /
    • 2014
  • With the rapidity of the development on electronic technology, various mobile devices are produced to make human life more convenient. The user is always in constant search of middle with ease of deployment. Therefore, the development of infrastructure and application with ubiquitous nature gets a growing keen interest. Recently, the number of pervasive network services is expanding into ubiquitous computing environment. To get desired services, user presents personal details about this identity, location and private information. The information transmitted and the services provided in pervasive computing environments (PCEs) are exposed to eavesdropping and various attacks. Therefore, the need to protect this environment from illegal accesses has become extremely urgent. In this paper, we propose an anonymous authentication and access control scheme to secure the interaction between mobile users and services in PCEs. The proposed scheme integrates a biometric authentication in PKI model. The proposed authentication aims to secure access remote in PCE for guaranteeing reliability and availability. Our authentication concept can offer pervasive network service users convenience and security.

  • PDF

Group Key Management Mechanism for Secure Device in AMI Environment (AMI 환경에서의 안전한 디바이스 관리를 위한 그룹키 관리 메커니즘)

  • Jang, Yu-Jong;Kwak, Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.4
    • /
    • pp.679-686
    • /
    • 2012
  • Many researches have proposed key management schemes for Smartgrid System. However, previous studies lack the proper considerations for availability and device security. In this paper, we build up cryptographic security improvement for robust Smartgrid Systems. In addition, we propose a public-key management and hash function architecture for robust Smartgrid Systems which supports reduces the number of key and Secure Device in AMI network environments.

Study on Optimal Power Flow Considering Voltage Stability Margin (전압안정도 여유를 고려한 최적조류계산에 관한 연구)

  • Kim, S.;Jeong, M.H.;Lee, B.;Song, K.Y.;NamGoong, J.;Choi, H.;Moon, Y.H.
    • Proceedings of the KIEE Conference
    • /
    • 2000.07a
    • /
    • pp.3-6
    • /
    • 2000
  • In this paper the concept of voltage stability operating limit in optimal power flow problem is described. A methodology of optimal power flow considering voltage stability margin is proposed based on auxiliary constraint to get a secure dispatch solution. The look-ahead margin is used to shift dispatch solutions to the secure direction in proposed framework. The a1gorithm proposed is successfully tested on IEEE 30-bus system.

  • PDF

An Analysis of the 4G Mobile Communications Technology Development Strategy in Korea (4세대이동통신 기술개발전략 분석)

  • 노일수;엄기용;유영신;이병남
    • Proceedings of the Technology Innovation Conference
    • /
    • 2002.06a
    • /
    • pp.257-268
    • /
    • 2002
  • Korean mobile communications industry has been a main locomotive of the drastic development of Korean IT industry and became one of core industries in national economy. To secure strong competitiveness of mobile communications industry, smooth cooperation should be reconsidered among government, universities, research institutions, and private companies. Future mobile communications technology will be evolved from IMT-2000 to system upgrade, 3.5G and 4G. And the goals of technology development are provision of mobile multimedia services based on better mobility and higher data speed rates. Therefore, Korea's technology development strategies of mobile communications should be focused on intensifying bondage of international cooperation, strengthening standardization activities, and enhancing core technology development capability to secure IPR.

  • PDF

A Rolling Image based Virtual Keyboard Resilient to Spyware on Smartphones (스마트폰 환경에서 스파이웨어에 저항하는 동적 이미지 기반 가상 키보드 기법)

  • Na, Sarang;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.6
    • /
    • pp.1219-1223
    • /
    • 2013
  • Due to the fundamental features of smartphones, such as openness and mobility, a great deal of malicious software including spyware can be installed more easily. Since spyware can steal user's sensitive information and invade privacy, it is necessary to provide proper security mechanisms like secure virtual keyboards. In this paper, we propose a novel password input system to resist spyware and show how effectively it can reduce the threats.

Development of a Cryptographic Dongle for Secure Voice Encryption over GSM Voice Channel

  • Kim, Tae-Yong;Jang, Won-Tae;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.4
    • /
    • pp.561-564
    • /
    • 2009
  • A cryptographic dongle, which is capable of transmitting encrypted voice signals over the CDMA/GSM voice channel, was designed and implemented. The dongle used PIC microcontroller for signals processing including analog to digital conversion and digital to analog conversion, encryption and communicating with the smart phone. A smart phone was used to provide power to the dongle as well as passing the encrypted speech to the smart phone which then transmits the signal to the network. A number of tests were conducted to check the efficiency of the dongle, the firmware programming, the encryption algorithms, and the secret key management system, the interface between the smart phone and the dongle and the noise level.

Security in the Password-based Identification

  • Park, Byung-Jun;Park, Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.4
    • /
    • pp.346-350
    • /
    • 2007
  • Almost all network systems provide an authentication mechanism based on user ID and password. In such system, it is easy to obtain the user password using a sniffer program with illegal eavesdropping. The one-time password and challenge-response method are useful authentication schemes that protect the user passwords against eavesdropping. In client/server environments, the one-time password scheme using time is especially useful because it solves the synchronization problem. It is the stability that is based on Square Root Problem, and we would like to suggest PBSI(Password Based Secure Identification), enhancing the stability, for all of the well-known attacks by now including Off-line dictionary attack, password file compromise, Server and so on. The PBSI is also excellent in the aspect of the performance.