• Title/Summary/Keyword: secure design

Search Result 1,827, Processing Time 0.031 seconds

Evaluation of Tank Capacity of Rainwater Harvesting System to Secure Economic Feasibility and Sensitivity Analysis (경제성 확보를 위한 빗물이용시설의 규모 산정 및 민감도 분석)

  • Mun, Jung-Soo;Kim, Ha-Na;Park, Jong-Bin;Lee, Jung-Hun;Kim, Ree-Ho
    • Journal of Korean Society of Water and Wastewater
    • /
    • v.26 no.2
    • /
    • pp.191-199
    • /
    • 2012
  • Rainwater harvesting systems (RWHS), one of measures for on site rainwater management, have been promoted by laws, regulations and guidelines and have been increased. However, more evaluation of economic feasibility on RWHS is still needed due to seasonal imbalance of rainfall and little experiences and analysis on design and operation of RWHS. In this study, we investigated tank capacity of RWHS to secure economic validity considering catchment area and water demand, which is affected by building scale. Moreover, sensitivity analysis was performed to examine the effect of design factors, cost items and increase rate of water service charge on economic feasibility. The BCR (benefit cost ratio) is proportional to the increase in tank capacity. It is increased steeply in small tank capacity due to the effect of cost and, since then, gently in middle and large tank capacity. In case of 0.05 in the rate of tank volume to catchment area and 0.005 in water demand to catchment area, BCR was over one from the tank capacity of 160 $m^{3}$ taking into account of private benefits and from the tank capacity of 100 $m^{3}$ taking into account of private and public benefits. Sensitivity analysis shows that increase of water demand can improve BCR values with little cost so that it is needed to extend application of rainwater use and select a proper range of design factor. Decrease of construction and maintenance cost reduced the tank volume to secure economic validity. Finally, increase rate of water service charge had considerable impact on economic feasibility.

A Study on the Design Change History Management for BIM-based Architecture-Structure Collaboration (BIM 기반 건축-구조분야 협업을 위한 설계변경 이력관리 방안 연구)

  • Park, kyoung Jun;Ock, Jong Ho
    • Korea Science and Art Forum
    • /
    • v.37 no.3
    • /
    • pp.135-145
    • /
    • 2019
  • IFC(Industry Foundation Classes) is used for information exchange in BIM-based collaboration process, and it does not secure reliability of information exchange results between fields due to structural limitations. In the end, it is a realistic problem that we have to use specialized BIM software by field, and we can not secure smooth interoperability in the process of information exchange and change. This study was conducted to find ways to secure the interoperability of BIM work between architecture and structure fields by utilizing Open Source provided by software developers to solve these problems. First, through expert survey and in-depth interview, information and improvement factors required in the process of collaboration between architecture and structure were derived. Second, in order to find a solution to the improvement factors, existing studies related to Open-API and domestic and overseas APIs were investigated and analyzed. Third, Ad-On was developed to secure interoperability by using Open API, mainly BIM S/W, which is mainly used in each field. As a result of the study, the possibility of securing interoperability through the management of the design change history between fields was confirmed by using API. It is judged that the application range of API will be expanded to the construction and maintenance field in the future. Therefore, in order to increase the usability for application diffusion, further research on interface improvement through user-centered verification is needed.

Design of Access Control Model for Secure EDI Service (안전한 EDI 서비스를 위한 접근제어 모델 설계)

  • Park, Jin-Ho;Chung, Jin-Wook
    • Journal of Digital Contents Society
    • /
    • v.1 no.1
    • /
    • pp.23-37
    • /
    • 2000
  • EDI is basically the concept of computer-to-computer exchange of messages relating to various types of activities or business areas, such as banking, trade, medicine, publishing, etc. Therefore, security, reliability and special functionality will be implicit requirements of EDI systems. We will design access control model to content security of these requirements. Access controls in information systems are responsible for ensuring that all direct access to the entities occur exclusively according to the access modes and rules fixed by security policies. On this paper, security policies for access control model are presented from the viewpoints of identity-based, rule-based, role-based policy. We give a design of access control model for secure EDI service based on the derived access control rules and operations to enforce the defined security policies. The proposed access control model provides integrity, confidentiality and a flow control of EDI messages.

  • PDF

A New Key Protection Technique of AES Core against Scan-based Side Channel Attack (스캔 기반 사이드 채널 공격에 대한 새로운 AES 코아 키 보호 기술)

  • Song, Jae-Hoon;Jung, Tae-Jin;Park, Sung-Ju
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.1
    • /
    • pp.33-39
    • /
    • 2009
  • This paper presents a new secure scan design technique to protect secret key from scan-based side channel attack for an Advanced Encryption Standard(AES) core embedded on an System-on-a-Chip(SoC). Our proposed secure scan design technique can be applied to crypto IF core which is optimized for applications without the IP core modification. The IEEE1149.1 standard is kept, and low area and power consumption overheads and high fault coverage can be achieved compared to the existing methods.

Design and evaluation of the thermal capability to secure a working time of cryogenic explosion-proof camera in LNG carrier tank

  • Kang, Geun-Il;Kwak, Si-Young;Park, Chun-Seong
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.9 no.5
    • /
    • pp.568-576
    • /
    • 2017
  • With an increase in the usage of LNG, there is a heightened interest about its safety aspects regarding the explosion of LNG carrier tank. The need for a cryogenic explosion-proof camera has increased. The camera has to work in cryogenic environment (below $-160^{\circ}C$) in LNG carrier. This study conducted design and heat transfer analysis of cryogenic camera to secure working time in limitation of heat source. The design with gap width of double pane windows was conducted based on simple vertical cavity model to insulate from cryogenic environment. The optimal gap width was 12.5 mm. For effective analysis considering convection within the camera, equivalent thermal conductivity method was adopted with ABAQUS. The working time of the camera predicted was over 10 h at warm-start condition. In cold-start condition, it required about 5 h of pre-warming time to work. The results of analysis were compared with the ones of the actual cryogenic test.

Android-based mobile messenger application vulnerability analysis and secure coding method (안드로이드 기반 모바일 메신저 취약점 분석 및 시큐어 코딩 적용방안)

  • Paik, Chan Ho;Sun, Jong Min;Ryu, Ki Dong;Moon, Byeong Jong;Kim, Tae wan;Kim, Woo Je
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2014.01a
    • /
    • pp.83-87
    • /
    • 2014
  • 본 논문에서는 안드로이드 스마트폰 환경에서 높은 점유율을 가진 카카오톡 모바일 메신저 앱에 대하여 행정안전부가 고시한 Android-JAVA 시큐어 코딩가이드의 입력 데이터 검증 및 표현, API악용, 보안특성, 시간 및 상태, 에러처리, 코드 품질, 캡슐화 등 18가지 보안 취약점을 분석하고, 해당 취약점에 대한 시큐어 코딩 기법을 적용한다. 먼저 현재 상용화되고 있는 카카오톡 모바일 메신저 코드를 역공학(리버스엔지니어링)방법을 이용하여 코드단에서 소스를 분석한다. 실제 코드에서 시큐어 코딩이 안드로이드 스마트폰 환경에서 행정안전부가 고시한 Android-JAVA 시큐어 코딩가이드를 기준으로 취약한 부분을 찾고, 적용이 안 되어 있는 부분에 안드로이드 환경에 맞는 시큐어 코딩 기법을 적용한다.

  • PDF

An Efficient Secrete Key Protection Technique of Scan-designed AES Core (스캔 설계된 AES 코아의 효과적인 비밀 키 보호 기술)

  • Song, Jae-Hoon;Jung, Tae-Jin;Jeong, Hye-Ran;Kim, Hwa-Young;Park, Sung-Ju
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.47 no.2
    • /
    • pp.77-86
    • /
    • 2010
  • This paper presents an efficient secure scan design technique which is based on a fake key and IEEE 1149.1 instruction to protect secret key from scan-based side channel attack for an Advanced Encryption Standard (AES) core embedded on an System-on-a-Chip (SoC). Our proposed secure scan design technique can be applied to crypto IP core which is optimized for applications without the IP core modification. The IEEE 1149.1 standard is kept, and low area, low power consumption, very robust secret-key protection and high fault coverage can be achieved compared to the existing methods.

Robust Secure Transmit Design with Artificial Noise in the Presence of Multiple Eavesdroppers

  • Liu, Xiaochen;Gao, Yuanyuan;Sha, Nan;Zang, Guozhen;Wang, Shijie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.6
    • /
    • pp.2204-2224
    • /
    • 2021
  • This paper studies secure wireless transmission from a multi-antenna transmitter to a single-antenna intended receiver overheard by multiple eavesdroppers with considering the imperfect channel state information (CSI) of wiretap channel. To enhance security of communication link, the artificial noise (AN) is generated at transmitter. We first design the robust joint optimal beamforming of secret signal and AN to minimize transmit power with constraints of security quality of service (QoS), i.e., minimum allowable signal-to-interference-and-noise ratio (SINR) at receiver and maximum tolerable SINR at eavesdroppers. The formulated design problem is shown to be nonconvex and we transfer it into linear matrix inequalities (LMIs). The semidefinite relaxation (SDR) technique is used and the approximated method is proved to solve the original problem exactly. To verify the robustness and tightness of proposed beamforming, we also provide a method to calculate the worst-case SINR at eavesdroppers for a designed transmit scheme using semidefinite programming (SDP). Additionally, the secrecy rate maximization is explored for fixed total transmit power. To tackle the nonconvexity of original formulation, we develop an iterative approach employing sequential parametric convex approximation (SPCA). The simulation results illustrate that the proposed robust transmit schemes can effectively improve the transmit performance.

(A) Study on the Desk Design Applying the Universal Design (유니버설디자인을 활용한 데스크 디자인)

  • Lee, Sang Ill;Kim, Chung Ho
    • Journal of the Korea Furniture Society
    • /
    • v.25 no.4
    • /
    • pp.325-330
    • /
    • 2014
  • Design concepts are pursuing the convenience of the aesthetic in furniture design recently. As a tool for human beings, all the products, make for convenient and secure more human. And, it has evolved to universal design direction us meet the needs of human beings. Design that can be a lot of people to share is required today. For these reasons, universal design affect the social art, and design. By applying the field of furniture design, universal design has to meet the needs of consumers. And must utilize to be triggered the development of furniture design market. It reduces the fatigue of the user, desk design gives a comfortable feeling. In addition, to increase the operating speed, with fewer mistakes, resulting in a number of benefits. I want to be a basic data to provide by setting the direction of furniture design through the universal design research. it would be possible if applied to furniture design characteristics of universal design, develop and recover the furniture market has stagnated.

  • PDF

The Design of IAPP Server for Secure Handoff of wireless LAN Terminal (무선랜 단말의 안전한 핸드오프를 위한 Diameter IAPP서버의 설계)

  • 함영환;정병호;정교일;서창호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.12C
    • /
    • pp.1258-1267
    • /
    • 2003
  • As the need for stable and high speed wireless Internet service Brows, the wireless LAN service provider hurries to preempt wireless LAN service market. IAPP(InterAccess Point protocol) is defined to be able to provide a secure handoff mechanism of wireless LAN terminal information between AP(Access Point)s, and the related IEEE standard is IEEE 802.11f. For the secure handoff of wireless LAN terminal, it is necessary to transfer terminal's authentication & accounting information securely from old AP to new AP IEEE 802.11f recommends RADIUS server as IAPP server which authenticates AP and provides information for secure channel between APs. This paper proposes IAPP server using Diameter protocol to overcome the limit of RADIUS sewer, and describes about the interaction between server components and integration method with the current IAPP client system.