• Title/Summary/Keyword: device-to-device verification

Search Result 478, Processing Time 0.029 seconds

Development of the S/G TSP Clogging Image Analysis Algorithm (증기발생기 유로홈막힘 사진판독 알고리즘 개발)

  • Cho, Nam Cheoul;Kim, Wang Bae;Moon, Chan Kook
    • Transactions of the Korean Society of Pressure Vessels and Piping
    • /
    • v.7 no.3
    • /
    • pp.8-14
    • /
    • 2011
  • The clogging of the flow area at the tube support plates(TSPs), especially at the upper TSPs results in the water level oscillation of a steam generator during normal operation. A reduction of the TSP flow area causes to increase in pressure drop within the two-phase flow zone, which destabilizes the boiling flow through the tube bundle. This phenomenon was occasionally observed at a few domestic and foreign nuclear power plants. One of the methods for defining the flow area clogging is visual inspection, which is the most effective inspection method. The results of the visual inspection for TSPs' flow area are clogging images on TSPs' quartrefoil lobes. These images are complexly distorted due to lens aberration and external factors like the distance to a subject and angle etc. In this work, we developed the analysis algorithm for clogging image of the TSP flow area of steam generators. For this purpose, we designed an image verification device applicable to the camera employed in the field for visual inspection and then, we demonstrated the validity of image analysis algorithm by using this device and commercial autoCAD program.

A Design of Secure Communication Framework for Device Management and User Authentication in Wireless Network Environment (무선 네트워크 환경에서 기기 관리 및 사용자 인증을 위한 안전한 통신 프레임워크 설계)

  • Park, JungOh
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.2
    • /
    • pp.43-52
    • /
    • 2019
  • The recent technological developments of smart devices, multiple services are provided to enhance the users' quality of life including smart city, smart energy, smart car, smart healthcare, smart home, and so on. Academia and industries try to provide the users with convenient services upon seamless technological research and developments. Also, whenever and wherever a variety of services can be used without any limitation on the place and time upon connecting with different types of devices. However, security weaknesses due to integrations of multiple technological elements have been detected resulting in the leakage of user information, account hacking, and privacy leakage, threats to people's lives by device operation have been raised. In this paper, safer communication framework is suggested by device control and user authentication in the mobile network environment. After implementations of registration and authentication processes by users and devices, safe communication protocol is designed based on this. Also, renewal process is designed according to the safe control of the device. In the performance evaluation, safety was analyzed on the attack of protocol change weakness occurred in the existing system, service halt, data leakage, illegal operation control of message, and so on, which confirmed the enhanced speed approximately by 8% and 23% in the communication and verification parts, respectively, compared to the existing system.

The Performance Improvement of Lightning Arrester Leakage Current Measuring Device for GIS (GIS용 피뢰기 누설전류 측정장치 성능개선)

  • Kim, Won-Gyu;Kim, Min-Soo;Baek, Young-Sik
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.63 no.12
    • /
    • pp.1726-1731
    • /
    • 2014
  • This paper shows the developed new lightning arrester LCM (Leakage Current Measuring device) which is important element of GIS (Gas Insulated Switchgear) Preventive & Diagnostic system and verify its performance though strengthened test standards. The existing lightning arrester LCM was modified to solve measuring errors which happened frequently. At first, we explained the principle of measuring leakage current. Through analyzing some problems which the existing LCM have. we got some improvable items. For the performance verification of the improved LCM, we manufactured prototype LCM which is applied some improvable items such as improving LCM circuit, adding protection circuit, optimizing inner structure of LCM and changing ground design. After then we carried out the performance test. Accredited testing laboratory carried out the performance verification test according to performance test criteria and procedure of reliability test standards, IEC-60225, 61000 and 60068 etc. We confirmed the test results which correspond with the performance test criteria. Also, we confirmed the performance of the improved LCM installed & being operated at G Substation through the immunity test against the normal noise and open/close surge etc.

Integrity Verification in Vehicle Black Box Video Files with Hashing Method (차량용 블랙박스 영상파일의 무결성 검증에 해시함수 이용 방법)

  • Choi, Jin-young;Chang, Nam Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.1
    • /
    • pp.241-249
    • /
    • 2017
  • Recently, as a vehicle black box device has propagated, it has been increasingly used as a legal proof and there are the needs to verify an integrity of the video data. However, since the black box classified as the embedded system has a small capacity and low processing speed, there are limitations to the storage of video files and the integrity verification processing. In this paper, we propose a novel method for video files integrity in the black box environment with limited resources by using lightweight hash function LSH and the security of HMAC. We also present the test results of CPU idle rate at integrity verification in vehicle black box device by implementing this method, and verify the effectiveness and practicality of the proposed method.

Security Core Technology Implementation for Hardware-based Smart Devices (HW기반 스마트 단말 보안 핵심기술 구현)

  • Kim, Jeong Nyeo
    • Journal of Digital Convergence
    • /
    • v.14 no.11
    • /
    • pp.501-505
    • /
    • 2016
  • Recently, the frequency of dealing important information regarding financial services like paying through smart device or internet banking on smart device has been increasing. Also, with the development of smart device execution environment towards open software environment, it became easier for users to download and use random application software, and its security aspect appears to be weakening. This study inspects features of hardware-based smart device security technology. Furthermore, this study proposes a realization method in MTM hardware-based secure smart device execution environment for an application software that runs in smart devices. While existing MTM provides the root of trust function only for the mobile device, the MTM-based mobile security environment technology proposed in this paper can provide numerous security functions that application program needs in mobile device. The further researches on IoT devices that are compatible with security hardware, gateway security technology and methods that secure reliability and security applicable to varied IoT devices by advancing security hardware are the next plan to proceed.

Synthesizable Interface Verification for Hardware/Software Co-verification (하드웨어/소프트웨어 동시검증을 위한 합성 가능한 인터페이스 검증 기법)

  • Lee, Jae-Ho;Han, Tai-Sook;Yun, Jeong-Han
    • Journal of KIISE:Software and Applications
    • /
    • v.37 no.4
    • /
    • pp.323-339
    • /
    • 2010
  • The complexity of embedded systems and the effort to develop them has been rising in proportion with their importance. Also, the heterogeneity of the hardware and software parts in embedded systems makes it more challenging to develop. Errors caused by hardware/software interfaces, especially, account for up to 13 percent of failures with an increasing trend. Therefore, verifying the interface between hardware and software in embedded system is one of the most important research areas. However, current approaches such as co-simulation method and model checking have explicit limitations. In this paper, we propose the synthesizable interface co-verification framework for hardware/software co-design. Firstly, we introduce the separate interface specifications for the heterogeneous components to describe hardware design and software design. Our specifications are expressive enough to describe both. We also provide the transformation rules from the software specification to the hardware specification so that the whole system can be described from the software view. Secondly, we address the solution of verifying the interface of the software and hardware design by adopting and extending existing verification-techniques and extending them. In hardware interface verification, we exploit the model checking technique and provide more efficient verification by closing the hardware design from the assumption of the software behavior which is ensured by software verification step. Lastly, we generate the interface codes such as device APIs, device driver, and device controller from the specification so that verified hardware and software codes can be synthesized without extra efforts.

Verification and Verification Method of Safety Class FPGA in Nuclear Power Plant (원자력발전소의 안전등급 FPGA 확인 및 검증 방법)

  • Lee, Dongil
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.464-466
    • /
    • 2019
  • Controllers used in nuclear power plants require high reliability. A controller including a Field Programmable Gate Array (FPGA) and a Complex Programmable Logic Device (referred to hereinafter as FPGA) has been applied to many Nuclear Power Plants (NPP) in the past, including the APR1400 (Advanced Power Reactor 1400), a Korean digital nuclear power plant. Initially, the FPGA was considered as a general IC (Integrated Circuit) and verified only by device verification and performance testing. In the 1990s, research on FPGA verification began, and until the FPGA became a chip, it was regarded as software and the software Verification and Validation (V&V) using IEEE 1012-2004 was implemented. Currently, IEC 62566, which is a European standard, has been applied for a lot of verification. This method has been evaluated as the most sensible method to date. This is because the method of verifying the characteristics of SoC (System on Chip), which has been a problem in the existing verification method, is sufficiently applied. However, IEC 62566 is a European standard that has not yet been adopted in the United States and maintains the application of IEEE 1012 for FPGA. IEEE 1012-2004 or IEC 62566 is a technical standard. In practice, various methods are applied to meet technical standards. In this paper, we describe the procedure and important points of verification method of Nuclear Safety Class FPGA applying SoC verification method.

  • PDF

Analysis and Countermeasure for BadUSB Vulnerability (BadUSB 취약점 분석 및 대응 방안)

  • Seo, Jun-Ho;Moon, Jong-Sub
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.12 no.6
    • /
    • pp.359-368
    • /
    • 2017
  • As the BadUSB is a vulnerability, in which a hacker tampers the firmware area of a USB flash drive. When the BadUSB device is plugged into the USB port of a host system, a malicious code acts automatically. The host system misunderstands the act of the malicious behavior as an normal behaviour for booting the USB device, so it is hard to detect the malicious code. Also, an antivirus software can't detect the tampered firmware because it inspects not the firmware area but the storage area. Because a lot of computer peripherals (such as USB flash drive, keyboard) are connected to host system with the USB protocols, the vulnerability has a negative ripple effect. However, the countermeasure against the vulnerability is not known now. In this paper, we analyze the tampered area of the firmware when a normal USB device is changed to the BadUSB device and propose the countermeasure to verify the integrity of the area when the USB boots. The proposed method consists of two procedures. The first procedure is to verify the integrity of the area which should be fixed even if the firmware is updated. The verification method use hashes, and the target area includes descriptors. The second procedure is to verify the integrity of the changeable area when the firmware is updated. The verification method use code signing, and the target area includes the function area of the firmware. We also propose the update protocol for the proposed structure and verify it to be true through simulation.

Development of a Pulley-type Tensioning Device (도르래식 장력조정장치 개발)

  • Lee, Ki-Won;Cho, Yong-Hyeon;Park, Young
    • Journal of the Korean Society for Railway
    • /
    • v.12 no.5
    • /
    • pp.663-669
    • /
    • 2009
  • In the electrical railway, the increase of tensions in an overhead contact lines is essential to speed-up of train, because current collection quality largely depends on the ratio of a wave propagation speed to a train speed. For Kyungbu high-speed line, a pulley-type tensioning device is required to have a tension variation of maximum 3%. Therefore we developed a pulley-type tensioning device in order to meet tension variation requirement of the high-speed tensioning device. To verify the performance of the developed device, a performance test, overload test and failure test were carried out according to the factory test procedure of the Kyung-Bu High-speed line. Furthermore, we also performed reliability performance through not only a fatigue test in a factory, but also on-line verification test in Chungbuk line for over 1 year. These tests verified that the tensioning device had applicability to a main line.

A Study for Complexity Improvement of Automatic Speaker Verification in PDA Environment (PDA 환경에서 자동화자 확인의 계산량 개선을 위한 연구)

  • Seo, Chang-Woo;Lim, Young-Hwan;Jeon, Sung-Chae;Jang, Nam-Young
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.10 no.3
    • /
    • pp.170-175
    • /
    • 2009
  • In this paper, we propose real time automatic speaker verification (ASV) system to protect personal information on personal digital assistant (PDA) device. Recently, the capacity of PDA has extended and been popular, especially for mobile environment such as mobile commerce (M-commerce). However, there still exist lots of difficulties for practical application of ASV utility to PDA device because it requires too much computational complexity. To solve this problem, we apply the method to relieve the computational burden by performing the preprocessing such as spectral subtraction and speech detection during the speech utterance. Also by applying the hidden Markov model (HMM) optimal state alignment and the sequential probability ratio test (SPRT), we can get much faster processing results. The whole system implementation is simple and compact enough to fit well with PDA device's limited memory and low CPU speed.

  • PDF