• Title/Summary/Keyword: Space Security

Search Result 971, Processing Time 0.024 seconds

Regularity and Normality in Soft Bitopological Ordered Spaces

  • S. A. El-Sheikh;S. A. Kandil;S. Hussien
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.6
    • /
    • pp.49-58
    • /
    • 2024
  • This paper examines regularity and normality in soft separation axioms for soft bitopological ordered spaces and their relationships with other properties. The findings expand our understanding of bitopological ordered spaces. Previous research, such as Al-Shami's work [3], has established distinctions between separation axioms in topological ordered spaces, which are more effective in describing these spaces' properties.

The International Legality of the North Korean Missile Test (북한미사일 실험의 국제법상 위법성에 관한 연구)

  • Shin, Hong-Kyun
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.24 no.2
    • /
    • pp.211-234
    • /
    • 2009
  • North Korea conducted the launcher test, which, as North Korea claimed, belonged to the sovereign rights for the purpose of peaceful utilization and exploration of the outer space. The launching was allegedly done for the sole purpose of putting the satellite into earth orbit, while international community stressed the fact that the orbiting of satellite was not confirmed and that the technology used was not distinct from the purpose of building intercontinental ballistic missile. UN Security Council adopted the resolutions which took the effect that the launching was deemed as the missile launching, not the mere launcher test. North Korea declared the moratorium of suspending its test activity. Controversial issues have been raised regarding whether the launcher itself has the legal status of enjoying the freedom of space flight based upon the 1967 Outer Space Treaty. The resolutions, however, has put forward a binding instrument forbidding the launching. UN Security Council resolutions, however, should be read not as defining the missile test illegal, in that the language of resolutions, such as 'demand', should be considered as not formulating a sort of obligatory act or inact. On the other hand, the resolutions should be read as having binding force with respect to any activity relating to the weapons of mass destruction. The resolution 1718 is written in more specific language such as 'decides that the DPRK shall suspend all activities related to its ballistic missile programme and in this context re-establish its pre-existing commitments to a moratorium on missile launching'. Therefore, the lauching activity of the North Korea is banned by the UN Security Council resolution. It should be noted that the resolution does not include any specific provisions defining the space of activity of the North Korea as illegal. But, the legal effect of the moratorium is not denied as to its launching itself, which is corresponding to the missile test clearisibanned in accordance with the resolutions.

  • PDF

Biometric User Authentication Method of Mobile Application in Trustable Space (신뢰할 수 있는 공간에서 생체인식기반의 모바일 애플리케이션 사용자인증 기법)

  • Lee, Tae Kyong;Kim, Yong Hyuk;Im, Eul Gyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.201-212
    • /
    • 2017
  • As services using mobile devices increase, exposure of personal information, and secure threats increase. In this paper, we propose a location-based user authentication system used in mobile device for tightening security. Our authentication system is performed to authenticate two steps. The first authentication is location authentication to ensure that the user accesses an application in trustable space. This authentication method uses an Access Point's information. The second authentication is trustable space authentication to confirm the normal user. This method is carried out the authentication by using biometric information from the user.

Implementation of CCSDS Telecommand Decryptor in Geostationary Communications Satellite (정지궤도 통신위성의 CCSDS 원격명령 암호복호기 구현)

  • Kim,Jung-Pyo;Gu,Cheol-Hoe;Choe,Jae-Dong
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.31 no.10
    • /
    • pp.89-96
    • /
    • 2003
  • In this paper, a CCSDS(Consultative Committee for Space Data Systems) telecommand(TC) decryptor for the security of geostationary communications satellite was implemented. For the confidentiality of CCSDS TC datalink security, Option-A which implements the security services below the transfer sublayer was selected. Also CFB(Cipher Feedback) operation mode of DES(Data Encryption Standard) was used for the encryption of 56-bit data bits in 64-bit codeblock. To verify Decryptor function, the DES CFB logic implemented on A54SX32 FPGA(Field Programmable Gate Array) was integrated with interface and control logics in a PCB(Printed Circuit Board). Using a function test PC, the encrypted codeblocks were generated, transferred into the decryptor, decrypted, and the decrypted codeblocks were transmitted to the function test PC, and then compared with the source codeblocks. Through LED(Light Emitting Diode) ON operation by driving the relay related to Op-code decoded and the comparison between the codeblock output waveforms measured and those simulated, the telecommand decryptor function was verified.

Russian Military Security Strategy and Ukraine (러시아의 군사안보전략과 우크라이나)

  • Kim, Yong Hwan
    • Journal of International Area Studies (JIAS)
    • /
    • v.13 no.2
    • /
    • pp.47-72
    • /
    • 2009
  • Since the Soviet Union collapsed, Russia has been aggressively seeking a role and place in the U.S.-led international order. Russia conditionally cooperated with the U.S. global policy, efforts to protect and expand the national interests in Post-soviet region. In this context, Post-soviet space is the arena of the struggle among the world powers. Especially in Ukraine as the Axis power of Post-soviet space, hegemony conflicts so called 'New Cold War' between Russia and western powers including U.S. have appeared. This paper examines what are Russian military security strategy and policy, how these come to fruition in Ukraine, what are important factors of complications and its aspect.

A Study on the Hybrid Policing of Policing Space Follow Character Alteration of Space (공간의 성격변화에 따른 Hybrid Policing의 치안활동 영역에 관한 이론적 고찰)

  • Seo, Jin-Seok
    • Korean Security Journal
    • /
    • no.11
    • /
    • pp.87-104
    • /
    • 2006
  • When the character of space could be dichotomized into the existing public space and private space, social order could be maintained by public policing only, Since enormous private property was formed and private space was enlarged by the development of capitalism, however, the necessity of private policing system came to the front. The large capitalists began to establish separate policing system to protect their property and safety. However, as social alteration was further diversified scale of economy was enlarged, the character of space could not be simply explained owing to the formation of space that could not be explained by simple dichotomous division. Namely, the 3rd space was formed as middle class between public space and private space. The 3rd space created additional demand of policing besides the existing public policing and private policing. The policing system to safety such demand of policing is called hybrid policing. As policing system in which character and legal status of public policing and private policing are mixed, the hybrid policing system may be originated from the diversification of demand of policing. Johnston insists that the demand of hybrid policing system will be further increased, becoming the model of policing system in the future. In Korea, the police guard system or special guard system can be classified into the type of hybrid policing. In accordance with the trend of diversified demand of policing in the future, I suggest to develop Korean model of hybrid policing system so that it can be utilized in elevating the policing index in Korean society.

  • PDF

A Study on a Plan for Improving an Unmanned Security System According to Security Threat (복합적 보안위협에 따른 기계경비 개선방안 연구)

  • Kong, Byung Seok;Hwang, Hyun Seok;Kim, Kuinam J.
    • Convergence Security Journal
    • /
    • v.14 no.1
    • /
    • pp.71-76
    • /
    • 2014
  • In modern society, a social economic change is brought about, because time space limitation regarded to be restrictive in times past was overcome owing to its rapid development on the basis of IT technology. The creation of new knowledge became the basis of competitiveness of nations and companies. As competition intensifies among nations and countries in relation to the development of core technology, companies make investment with placing much weight on the development of new technology, but on the other hand, technology leakage incident continuously occurs due to a lack of understanding to protect technology. This is the largest cause of impeding the competitiveness of nations and companies. And now, it is urgent to take security measures against this. Therefore, this paper analyzes institution and system weakness in the physical security area in the integrated security environment, and then identifies all problems about this, and proposes a plan for solving these.

Security Verification of Wireless Remote Control System Using CPN (CPN을 이용한 무선원격제어시스템의 안전성 검증)

  • 이문구
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.81-90
    • /
    • 2003
  • Existing web-based system management software solutions show some limitations in time and space. Moreover, they possess such as shortcomings unreliable error message announcements and difficulties with real-time assistance suppers and emergency measures. In order to solve these deficiencies, Wireless Remote Control System was designed and implemented. Wireless Remote Control System is able to manage and monitor remote systems by using mobile communication devices for instantaneous control. The implementation of Wireless Remote Control System leads to these security Problems as well as solutions to aforementioned issues with existing web-based system management software solutions. Therefore, this paper has focused on the security matters related to Wireless Remote Control System. The designed security functions include mobile device user authentication and target system access control. For security verification of these security functions introduced CPN(Coloured Petri Nets) which is capable of expressing every possible state for each stage. And then in this paper was verified its security through PI(Place Invariant) based on CPN(Coloured Petri Nets). The CPN expression and analysis method of the proposed security function can also be a useful method for analyzing other services in the future.

Counter Measures of the Subway Terrorism through Case Analysis (사례분석을 통한 지하철 테러에 대한 대책)

  • Kwon, Jeong-Hoon;Kim, Tae-Hwan;Choi, Jong-Gyun
    • Korean Security Journal
    • /
    • no.18
    • /
    • pp.1-20
    • /
    • 2009
  • Nowadays most nations around the world including Korea have experienced absolute shortages of available urban space. To solve various problems of the city, each nation constantly tends to extend the underground space. However there is a serious problem in making use of the underground space. Especially new terrorism coming into existence after 9.11 terror turns into the so-called ‘soft target’ which has something to do with public transportation facilities available to most people. Good examples are like these: poisonous gas attacks in Tokyo subway in 1995, Daegu subway station fire in 2003, serial bomb blast of London subway in 2005. In spite of being a concern on incidents related to the underground space it is inevitable to utilize the underground space and the tendency is growing. But Korea lags badly behind in foreign countries in this field and so seeking measures is urgently needed. Therefore the aim of this study is to note visible damages stemmed from the domestic and foreign underground space and propose more effective and adequate measures. Safety measures of terrorism are associated to minimize damage out of terrorism and they are as follows. In the first place, preparing protective equipment for saving a life from fire attacks and poisonous gas is needed urgently. In the second place, counterpart management on the spot and systematic security training should be established in order to minimize injury. In the third place, fire escapes must be provided for a rapid evacuation of potential unspecified individuals. In the fourth place, building up a network of related institutions is required for a systematic omnidirectional counterpart. Finally the Korean government ought to take fast and appropriate actions for the injured and bereaved family of the terror incident.

  • PDF

A Study on the Role and Implications of PFI Prisons in Japan (일본 PFI교도소에 있어서의 Private Security의 역할과 시사점)

  • An, Sung-Hun
    • Korean Security Journal
    • /
    • no.34
    • /
    • pp.185-207
    • /
    • 2013
  • Nowadays, national criminal policy focuses on "specialization", "advancement", and "choice and concentration" to enhance the efficiency and effectiveness of public peace services. Consequently, the space that a nation manages diminishes and there appears vacant space of security. For that reason, in most developed countries including South Korea, there has been a significant expansion in the size and role of Private Security(PS). From this point of view, the Japanese government has adopted the PFI(Private Finance Initiative) system in private prisons. These cases clearly show the role and significance of "PS". By applying know-how of the private sector, these PFI prisons make efficient use of installation by the united efforts of government and people. Criteria such as solution for risk baring, regional coexistence, preservation of public security, response management and operating skills are considered important particularly in Kitsuregawa and Harima prisons. Thus, this study examines the implications and applicability for the expansion of PS in South Korea.

  • PDF