• 제목/요약/키워드: integrity violation

검색결과 17건 처리시간 0.026초

스테가노그래피 기법을 이용한 동영상 자막정보의 저작권 보호 (Using Staganography method for Protection of Caption Information in the Motion Picture)

  • 함준식;유황빈;홍성식
    • 정보처리학회논문지C
    • /
    • 제10C권7호
    • /
    • pp.835-842
    • /
    • 2003
  • 최근 인터넷의 발전과 보급으로 인해 고용량의 멀티미디어 자료에 대한 이용이 급증하고 있다. 이는 인터넷의 가장 큰 특징인 정보의 자유로운 접근 가능성 때문이다. 하지만, 이러한 특징이 장점으로만 작용하는 것은 아니다. 반대로 누구나 쉽게 멀티미디어 자료를 복제하여 타인의 지적재산권을 침해할 수도 있다. 그러므로 이러한 문제를 해결하기 위한 다양한 연구가 활발히 진행되고 있다 본 논문에서는 동영상의 자막정보를 제공하는 SMIL 파일에 스테가노그래피와 암호화 기법을 적용하여 동영상과 자막정보의 저작권 보호 및 무결성 제공을 목표로 한다. 이를 위해 동영상에서 자막정보를 분리해 암호화를 하고, 스테가노그래피 기법을 이용해 동영상 내의 특정한 프레임에 자막정보를 안전하게 삽입할 수 있는 방법을 제시한다. 이와 같이 함으로써 자막정보에 대한 저작권 보호와 무결성 서비스 제공 및 동영상에 대한 무결성 서비스를 제공할 수 있다.

전문가 시스템과 데이터 베이스를 사용한 지식 기반 시뮬레이션 환경 구축 (Construction of Knowledge-based Simulation Environment Using Expert System and Database)

  • 김형종;이주용;조대호
    • 한국시뮬레이션학회논문지
    • /
    • 제9권3호
    • /
    • pp.27-41
    • /
    • 2000
  • As the application domains of rule-based systems become larger and more complicated, the integration of rule-based systems within the database systems has become the topic of many research works. This paper suggests a simulation modeling using expert system and database. The integration methods employed in this research are as follows. First, we defined new states and state transition functions to interrelate simulation model and expert system. Second, we designed and implemented FCL(Fact Class Library) as a interface of expert system and database. FCL has facilities of filtering data from database, and assigning a meaning to the filtered data. Also, FCL detects the violation of the integrity rules in database, as the result of inference is reflected. Some implementation problems are pointed out and the methods to solve these problems are discussed in this paper, We developed a simulation model of the grating production line and executed it to validate the functions of the proposed method.

  • PDF

소규모 폐수배출시설 관리 강화의 필요성 (Necessity of Strengthening Small-Scale Wastewater Discharge Facilities Management)

  • 박재홍;류덕희
    • 한국물환경학회지
    • /
    • 제34권2호
    • /
    • pp.226-233
    • /
    • 2018
  • Small-scale wastewater discharge facilities account for 98% of all workplaces, but in the generation and emission of major pollutants, they account for 27.5 % and 23.5 %, respectively. Since the proportion of the emission load of the small-scale workplace is not large, the national environmental policy has been established mainly around large-scale wastewater discharge facilities. However, in the case of specific hazardous substances in water, the amount of the discharge load of the small-scale wastewater discharge facility was 2.4 times higher than that of the generation load. Certain types of specific hazardous substances in water, which have a higher discharge load than large-scale wastewater discharge facilities, account for 24 ~ 32 %. There are also cases in which the discharge load from a small-scale discharge facility is more than four times higher, depending on the specific kind of water pollutant. As a result of inspections, the violation rate of the small-scale wastewater discharge facility among the total violations by facilities is 93.9 ~ 97.5 %. As a result, the ecotoxicity value of small-scale wastewater discharge facilities was high in most industries, and there was a fluctuation in the measured value. This indicates that the ecological integrity of the water system can be largely influenced by small-scale wastewater discharge facilities. Therefore, it is necessary to expand the environmental management of small-scale wastewater discharge facilities, and in some cases, the effect of the improvement in quality may be more significant than in the management of large-scale wastewater discharge facilities.

데이터베이스 정규화 이론을 이용한 국민건강영양조사 중 다년도 식이조사 자료 정제 및 통합 (Data Cleaning and Integration of Multi-year Dietary Survey in the Korea National Health and Nutrition Examination Survey (KNHANES) using Database Normalization Theory)

  • 권남지;서지혜;이헌주
    • 한국환경보건학회지
    • /
    • 제43권4호
    • /
    • pp.298-306
    • /
    • 2017
  • Objectives: Since 1998, the Korea National Health and Nutrition Examination Survey (KNHANES) has been conducted in order to investigate the health and nutritional status of Koreans. The food intake data of individuals in the KNHANES has also been utilized as source dataset for risk assessment of chemicals via food. To improve the reliability of intake estimation and prevent missing data for less-responded foods, the structure of integrated long-standing datasets is significant. However, it is difficult to merge multi-year survey datasets due to ineffective cleaning processes for handling extensive numbers of codes for each food item along with changes in dietary habits over time. Therefore, this study aims at 1) cleaning the process of abnormal data 2) generation of integrated long-standing raw data, and 3) contributing to the production of consistent dietary exposure factors. Methods: Codebooks, the guideline book, and raw intake data from KNHANES V and VI were used for analysis. The violation of the primary key constraint and the $1^{st}-3rd$ normal form in relational database theory were tested for the codebook and the structure of the raw data, respectively. Afterwards, the cleaning process was executed for the raw data by using these integrated codes. Results: Duplication of key records and abnormality in table structures were observed. However, after adjusting according to the suggested method above, the codes were corrected and integrated codes were newly created. Finally, we were able to clean the raw data provided by respondents to the KNHANES survey. Conclusion: The results of this study will contribute to the integration of the multi-year datasets and help improve the data production system by clarifying, testing, and verifying the primary key, integrity of the code, and primitive data structure according to the database normalization theory in the national health data.

'애플과 구글의 코로나 접촉 추적 사양'에 대한 보안성 평가 및 검증 가능한 연산을 이용한 개선 (Security Analysis on 'Privacy-Preserving Contact Tracing Specifications by Apple and Google' and Improvement with Verifiable Computations)

  • 김병연;김휘강
    • 정보보호학회논문지
    • /
    • 제31권3호
    • /
    • pp.291-307
    • /
    • 2021
  • 그동안 COVID-19의 확산을 막고 사회를 정상화하려는 노력이 있었고, 감염 확산 탐지를 위해선 접촉자 추적기술이 필수적이다. 하지만, 정부에 의한 접촉 추적 과정에서 공개된 감염자의 개인 정보 침해에 대한 우려가 제기되고 있고, 이에 Google과 Apple은 개인 정보 보호와 보안을 고려하여 정부와 보건 기관의 COVID-19 확산 방지에 대한 노력을 도울 수 있도록 블루투스 기술을 사용한 접촉 추적 기술을 발표했다. 그러나 더 나은 접촉 추적기술을 제시하기 위해서는 체계적으로 보안 위협 및 취약점 도출하는 과정이 필요하다. 본 논문에서는 STRIDE, LINDDUN 위협 모델링을 통해 COVID-19 접촉 추적 기술에 대한 보안성을 분석하고, 이것을 기반으로 Zero-knowledge Succinctness Non-interactive Arguments of Knowledges(zkSNARKs)와 Public Key Infrastructure(PKI)를 이용해 실질적인 데이터 무결성과 개인 정보 보호 보장 방식을 제안한다.

서울지하철 범죄 실태에 대한 범죄심리학적 연구 (Study on the Realities in Seoul Subway Crimes: Criminal Psychology)

  • 임상곤
    • 시큐리티연구
    • /
    • 제7호
    • /
    • pp.233-285
    • /
    • 2004
  • ‘Defined legally as a violation of law' (Sutherland, E. H. Principles of Criminology, Lippincott, Chicago, 1939) Crime within the group is essentially and primarily antisocial in that the criminal who is welfare of his group acts instead against it and breaks the principles of social solidarity not merely by not doing what these principles prescribe, but by doing something exactly opposites. Any program set up to attack crime and delinquent behavior at their sources. A program of his nature needs the constant and comprehensive collaboration of psychiatrists, social works, educations, lawmakers, and public officials, since crime is a social problem and it should be treated as such. Some crime preventives which should be mentioned are as follows, (1) The insurance that every child will be decently born and that his home life be socially and economically adequate; without socially mature parents the chid is handicapped at the start; thus parental education, integrated with the public school system, should be developed now. (2) A more meaningful educational program which would emphasize ideals of citizenship, moral integrity, and respect for the law and the police. (3) A periodic check made for potential delinquents throughout the public schools and treatment provided if possible; and if not, proper segregation in institutions. (4) Careful attention paid to press, movies, and radio so that crime may no longer appear to be glamorous. This can be done by women's clubs, civic bodies, and other educational groups exerting pressure on the movie syndicates and broadcasting companies to free their productions of the tawdry and lurid characteristics of crime and criminals. Aggression associated with the phallic stage of development, The child ordinarily comprehends sexual intercourse as an aggressive and sadistic act on the part of the male, and specifically on the part of the penis. Evidence that the penis is phantasied as a weapon of violence and destruction come from unconscious productions of normal adults. Limerick, for instance, often refer to the penis as square, or too large, etc., so that intercourse is dangerous and painful for the partner, This may wall be a projection of the male's own fear of coitus. A certain portion of the death-instinct always remains within the person; it is called 'primal sadism' and according to Freud is identical with masochism. 'After the chief part of it(the death instinct) has been directed outwards towards objects, there remains as a residuum within the organism the true erotogenic masochism, which on the one hand becomes a component of the libido and on the other still has the subject itself for a object.' Criminalism, compulsive-neurotic frequent repetition of criminal acts in a compulsive manner. Like most symptoms of the compulsive-neurotic, such antisocial act are closely rated to feelings of hostility and aggression, often against the father. Because these acts are symptomatic, they afford only temporary relief and are therefore repeated. One patient with compulsive-neurotic criminalism was apprehended after breaking into hardware store and stealing money. He later confessed to many similar incidents over the preceding two years. At the same time it was apparent that he stole only for the sake of stealing. He did not need the money he thus obtained and had no special plans for using it.

  • PDF

PLC용 uC/OS-II 운영체제 기반 펌웨어에서 발생 가능한 취약점 패턴 탐지 새니타이저 (A Sanitizer for Detecting Vulnerable Code Patterns in uC/OS-II Operating System-based Firmware for Programmable Logic Controllers)

  • 한승재;이건용;유근하;조성제
    • 한국소프트웨어감정평가학회 논문지
    • /
    • 제16권1호
    • /
    • pp.65-79
    • /
    • 2020
  • 산업제어 시스템에서 많이 사용되는 PLC(Programmable Logic Controller)는 마이크로 컨트롤러, 실시간 운영체제, 통신 기능들과 통합되고 있다. PLC들이 인터넷에 연결됨에 따라 사이버 공격의 주요 대상이 되고 있다. 본 논문에서는, 데스크톱에서 개발한 uC/OS-II 기반 펌웨어를 PLC로 다운로드 하기 전, 펌웨어 코드의 보안성을 향상시켜 주는 새니타이저를 개발한다. 즉, PLC용 임베디드 펌웨어를 대상으로 버퍼의 경계를 넘어선 접근을 탐지하는 BU 새니타이저(BU sanitizer)와 use-after-free 버그를 탐지하는 UaF 새니타이저(UaF sanitizer)를 제안한다. BU 새니타이저는 대상 프로그램의 함수 호출 그래프와 심볼 정보를 기반으로 제어 흐름 무결성 위배도 탐지할 수 있다. 제안한 두 새니타이저를 구현하고 실험을 통해 제안 기법의 유효성을 보였으며, 기존 연구와의 비교를 통해 임베디드 시스템에 적합함을 보였다. 이러한 연구결과는 개발 단계에서 의도하지 않은 펌웨어 취약점을 탐지하여 제거하는데 활용할 수 있다.