• Title/Summary/Keyword: Space Security

Search Result 971, Processing Time 0.03 seconds

A quantitative assessment method of network information security vulnerability detection risk based on the meta feature system of network security data

  • Lin, Weiwei;Yang, Chaofan;Zhang, Zeqing;Xue, Xingsi;Haga, Reiko
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.12
    • /
    • pp.4531-4544
    • /
    • 2021
  • Because the traditional network information security vulnerability risk assessment method does not set the weight, it is easy for security personnel to fail to evaluate the value of information security vulnerability risk according to the calculation value of network centrality, resulting in poor evaluation effect. Therefore, based on the network security data element feature system, this study designed a quantitative assessment method of network information security vulnerability detection risk under single transmission state. In the case of single transmission state, the multi-dimensional analysis of network information security vulnerability is carried out by using the analysis model. On this basis, the weight is set, and the intrinsic attribute value of information security vulnerability is quantified by using the qualitative method. In order to comprehensively evaluate information security vulnerability, the efficacy coefficient method is used to transform information security vulnerability associated risk, and the information security vulnerability risk value is obtained, so as to realize the quantitative evaluation of network information security vulnerability detection under single transmission state. The calculated values of network centrality of the traditional method and the proposed method are tested respectively, and the evaluation of the two methods is evaluated according to the calculated results. The experimental results show that the proposed method can be used to calculate the network centrality value in the complex information security vulnerability space network, and the output evaluation result has a high signal-to-noise ratio, and the evaluation effect is obviously better than the traditional method.

NOTES ON BERGMAN PROJECTION TYPE OPERATOR RELATED WITH BESOV SPACE

  • CHOI, KI SEONG
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.28 no.3
    • /
    • pp.473-482
    • /
    • 2015
  • Let Qf be the maximal derivative of f with respect to the Bergman metric $b_B$. In this paper, we will find conditions such that $(1-{\parallel}z{\parallel})^s(Qf)^p(z)$ is bounded on B. We will also find conditions such that Bergman projection type operator $P_r$ is bounded operator from $L^p(B,d{\mu}_r)$ to the holomorphic Besov p-space Bs $B^s_p(B)$ with weight s.

The Analytical Study of Fire Properties in Atrium Space (아트리움 공간에 있어서 화재온도성상에 관한 이론해석)

  • 김화중;이지희;최금란;김경례
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 1993.10a
    • /
    • pp.113-119
    • /
    • 1993
  • Atrium being on fire, the flame is spread vertically, the methods of fire protection and the standards of security are different respectively. Therefore, in the case of atrium, it has many problems on the fire protection and the application of statute according to the space properties. So it is important to analysis, atrium being on fire, fire properties to space properties. From these points of view, the purpose of this study is to analysis the fire properties of atrium .

  • PDF

The Use of Internet of Things and Innovation of the Private Security (사물인터넷의 활용과 민간시큐리티의 혁신)

  • Gong, Bae Wan
    • Convergence Security Journal
    • /
    • v.17 no.1
    • /
    • pp.101-109
    • /
    • 2017
  • The Internet of things is a system that connects and communicates all sorts of things such as people, objects, and data. It's to create and share information by its own each other. It can be used to enhance the function of private security and has brought about innovative development of private security. The Internet of things is a system that allows devices connected to the Internet to communicate independently of people-objects, objects-objects connected to the Internet. That and can be used in many industries, especially in the private security sector, its value is high. The use of the Internet of things to private security sector can reinforce security zones with always-on surveillance systems, also be enhanced by its own preparedness and response to the situation. However, this study will discusse the application and development of private security in the Internet of things. The practical application of the virtual space is an immediate task and it is also an essential factor in securing security.

A Novel Approach for Integrating Security in Business Rules Modeling Using Agents and an Encryption Algorithm

  • Houari, Nawal Sad;Taghezout, Noria
    • Journal of Information Processing Systems
    • /
    • v.12 no.4
    • /
    • pp.688-710
    • /
    • 2016
  • Our approach permits to capitalize the expert's knowledge as business rules by using an agent-based platform. The objective of our approach is to allow experts to manage the daily evolutions of business domains without having to use a technician, and to allow them to be implied, and to participate in the development of the application to accomplish the daily tasks of their work. Therefore, the manipulation of an expert's knowledge generates the need for information security and other associated technologies. The notion of cryptography has emerged as a basic concept in business rules modeling. The purpose of this paper is to present a cryptographic algorithm based approach to integrate the security aspect in business rules modeling. We propose integrating an agent-based approach in the framework. This solution utilizes a security agent with domain ontology. This agent applies an encryption/decryption algorithm to allow for the confidentiality, authenticity, and integrity of the most important rules. To increase the security of these rules, we used hybrid cryptography in order to take advantage of symmetric and asymmetric algorithms. We performed some experiments to find the best encryption algorithm, which provides improvement in terms of response time, space memory, and security.

Enhanced Knock Code Authentication with High Security and Improved Convenience

  • Jang, Yun-Hwan;Park, Yongsu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4560-4575
    • /
    • 2018
  • Since smartphone contains various personal data, security is one of the important aspects in smartphone technologies. Up to now, various authentication techniques have been proposed to protect smartphones. The pattern lock on the Android system is one of the most widely used authentication methods for low-cost devices but it is known to be vulnerable to smudge attack or shoulder surfing attack. LG's smartphone uses its own technique, which is called "Knock Code." The knock code completes the authentication by touching the user defined area in turn on the screen. In this paper, we propose the new, enhanced version of knock code by adding the sliding operation and by using flexible area recognition. We conducted security analysis, which shows that under the same password size, the search space is overwhelmingly larger than the original algorithm. Also, by using the sliding operation, the proposed scheme shows resilience against smudge attacks. We implemented the prototype of our scheme. Experimental results show that compared with the original Knock Code and Android pattern lock, our scheme is more convenient while providing better security.

A Study on the Development of Cyberpolice Volunteer System Using the Collective Intellectual Network (집단지성 네트워크형 사이버폴리스 자원봉사시스템 구축에 관한 연구)

  • Kim, Doo-Hyun;Park, Sung-Joon;Na, Gi-Sung
    • Korean Security Journal
    • /
    • no.61
    • /
    • pp.59-85
    • /
    • 2019
  • In the reality that the boundary between the real world and the virtual world disappears with the 4th Industrial Revolution, cyber crimes that occur beyond time and space have clear limitations in fulfilling their duties only with the police force of government organizations established under the real law system. The research method of this thesis is based on the literature research and the experience of security work. The purpose of this paper is to establish a social system where collective intelligence of each social field can participate voluntarily to respond to cyber crimes occurring beyond the time and space before the law and institutionalization. In addition, the social system in which collective intelligence in each social sector can participate voluntarily was established to define crime types in cyberspace in real time and to prevent crimes defined by the people themselves and the counter-measures had been proposed in order to form social consensus. First, it is necessary to establish a collective intelligent network-type cyberpolice volunteer system. The organization consists of professors of security and security related departments at universities nationwide, retired public officials from the National Intelligence Service, the National Police Agency, and the National Emergency Management Agency, security companies and the organizations, civilian investigators, security & guard, firefighting, police, transportation, intelligence, security, national security, and research experts. Second, private sector regulation should be established newly under the Security Business Act. Third, the safety guard of the collective intelligent cyberpolice volunteer system for the stability of the people's lives should strengthen volunteer work. Fourth, research lessons and legal countermeasures against cybercrime in advanced countries should be introduced. Fifth, the Act on the Protection of Personal Information, the Act on Promotion of Information and Communication Network Utilization and Information Protection, the Act on the Utilization and Protection of Credit Information, and the Special Act on the Materials and Parts Industry should be amended. Sixth, police officers should develop cybercrime awareness skills for proactive prevention activities.

CONFORMAL TRANSFORMATIONS IN A TWISTED PRODUCT SPACE

  • KIM, BYUNG-HAK;JUNG, SEOUNG-DAL;KANG, TAE-HO;PAK, HONG-KYUNG
    • Bulletin of the Korean Mathematical Society
    • /
    • v.42 no.1
    • /
    • pp.5-15
    • /
    • 2005
  • The conharmonic transformation is a conformal trans-formation which satisfies a specified differential equation. Such a transformation was defined by Y. Ishii and we have generalized his results. Twisted product space is a generalized warped product space with a warping function defined on a whole space. In this paper, we partially classified the twisted product space and obtain a sufficient condition for a twisted product space to be locally Riemannian products.

A Process of the Risk Management for a Space Launch Vehicle R&D Project (우주발사체 개발사업의 위험관리 프로세스)

  • Cho, Dong Hyun;Yoo, Il Sang
    • Journal of the Korean Society of Systems Engineering
    • /
    • v.12 no.2
    • /
    • pp.19-27
    • /
    • 2016
  • Many countries concentrated on the space developments to enhance the national security and the people's quality of life. A space launch vehicle for accessing the space is a typical large complex system that is composed of the high-technology like high-performance, high-reliability, superhigh-pressure, etc. The project developing large complex system like space launcher is mostly conducted in the uncertain environment. To achieve a goal of the project, its success probability should be enhanced consistently by reducing its uncertainty during the life cycle: it's possible to reduce the project's uncertainty by performing the risk management (RM) that is a method for identifying and tracing potential risk factors in order to eliminate the risks of the project. In this paper, we introduce the risk management (RM) process applied for a Space Launch Vehicle R&D Project.

A kernel memory collecting method for efficent disk encryption key search (디스크 암호화 키의 효율적인 탐색을 위한 커널 메모리 수집 방법)

  • Kang, Youngbok;Hwang, Hyunuk;Kim, Kibom;Lee, Kyoungho;Kim, Minsu;Noh, Bongnam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.931-938
    • /
    • 2013
  • It is hard to extract original data from encrypted data before getting the password in encrypted data with disk encryption software. This encryption key of disk encryption software can be extract by using physical memory analysis. Searching encryption key time in the physical memory increases with the size of memory because it is intended for whole memory. But physical memory data includes a lot of data that is unrelated to encryption keys like system kernel objects and file data. Therefore, it needs the method that extracts valid data for searching keys by analysis. We provide a method that collect only saved memory parts of disk encrypting keys in physical memory by analyzing Windows kernel virtual address space. We demonstrate superiority because the suggested method experimentally reduces more of the encryption key searching space than the existing method.