• Title/Summary/Keyword: strength of security

Search Result 281, Processing Time 0.027 seconds

A Study on the Quantitative Threat-Level Assessment Measure Using Fuzzy Inference (퍼지추론을 이용한 정량적 사이버 위협 수준 평가방안 연구)

  • Lee, Kwang-ho;Kim, Jong-Hwa;Kim, Jee-won;Yun, Seok Jun;Kim, Wanju;Jung, Chan-gi
    • Convergence Security Journal
    • /
    • v.18 no.2
    • /
    • pp.19-24
    • /
    • 2018
  • In this study, for evaluating the cyber threat, we presented a quantitative assessment measures of the threat-level with multiple factors. The model presented in the study is a compound model with the 4 factors; the attack method, the actor, the strength according to the type of the threat, and the proximity to the target. And the threat-level can be quantitatively evaluated with the Fuzzy Inference. The model will take the information in natural language and present the threat-level with quantified data. Therefore an organization can accurately evaluate the cyber threat-level and take it into account for judging threat.

  • PDF

An Improved Side Channel Power Analysis with OP-Amp (OP-Amp를 적용한 향상된 부채널 전력분석 방법)

  • Kim, JinBae;Ji, JaeDeok;Cho, Jong-Won;Kim, MinKu;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.509-517
    • /
    • 2015
  • Side Channel Analysis of applying the power-consumption was known as effective method to analyze the key of security device based on chip. The precedential information of power-consumption was measured by the voltage distribution method using by series connection of resistor. This method was dependent on the strength of the voltage. If the voltage cannot be acquired much information which is involved with the key, the information of power-consumption significantly might be influenced by noise. If so, some of the information of power-consumption might be lost and distorted. Then, this loss can reduce the performance of the analysis. For the first time, this paper will be introduced the better way of the improvement with using the method of Current to Voltage Converter with OP-Amp. The suggested method can reduce the effect of the noise which is included in the side channel information. Therefore we can verify the result of our experiments which is provided with the improvement of the performance of side channel analysis.

15-week fitness program lesson The Effect of Noncommissioned officer's department Student Physical Fitness (15주간 체력단련 프로그램 단계적 학습모형 수업적용이 부사관과 학생 체력향상에 미치는 영향)

  • Kim, Byoung Jin
    • Convergence Security Journal
    • /
    • v.18 no.2
    • /
    • pp.141-148
    • /
    • 2018
  • For soldiers, physical strength can be said to be a prerequisite for military spirit and combat skills, which is a prerequisite for combat skills, which can be maintained and promoted through regular physical exercises and exercises. It is expected to help students improve their stamina by providing training programs for military personnel and students who have worked on physical training programs to strengthen physical fitness programs for students and students, and utilize physical training programs for military discipline and fitness classes to improve military readiness in preparation for military training.

  • PDF

Effect of the Leadership Pattern of a Leader of Security Martial Art on Taekwondo majors' Exercise Results (경호무도 지도자의 리더십 유형이 태권도 전공자들의 운동성과에 미치는 영향)

  • Baek, Mun-Jong
    • Korean Security Journal
    • /
    • no.17
    • /
    • pp.221-234
    • /
    • 2008
  • This research is aimed at looking into the effect of the leadership of a leader of a guard martial art on majors' exercise results. For this purpose, this research selected the present students of guard science-related department as a population as of the year 2008, and finally used the data from the 259 questionnaires collected mainly from the first-year students to the third-year students among the man & woman majors in Taekwondo at colleges across the country by using convenient sampling. To achieve research results, this research set a statistical significance level at $\alpha$=.05. A guard martial art leader's positive leadership can help Taekwondo majors improve their exercise results, so a leader is encouraged to show a leadership pattern having respect for objective, reasonable majors in tune with the paradigm of swimming with the stream of times rather than a traditional leadership pattern-lopsided communication. In addition, Taekwondo majors' potential for growth could get bigger, and visible results could also increase when a leader makes a positive effort to induce majors into making definite suggestion of their vision and growth at an all-inclusive viewpoint.

  • PDF

An Approach to Constructing an Efficient Entropy Source on Multicore Processor (멀티코어 환경에서 효율적인 엔트로피 원의 설계 기법)

  • Kim, SeongGyeom;Lee, SeungJoon;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.61-71
    • /
    • 2018
  • In the Internet of Things, in which plenty of devices have connection to each other, cryptographically secure Random Number Generators (RNGs) are essential. Particularly, entropy source, which is the only one non-deterministic part in generating random numbers, has to equip with an unpredictable noise source(or more) for the required security strength. This might cause an requirement of additional hardware extracting noise source. Although additional hardware resources has better performance, it is needed to make the best use of existing resources in order to avoid extra costs, such as area, power consumption. In this paper, we suggest an entropy source which uses a multi-threaded program without any additional hardware. As a result, it reduces the difficulty when implementing on lightweight, low-power devices. Additionally, according to NIST's entropy estimation test suite, the suggested entropy source is tested to be secure enough for source of entropy input.

A Fast Authentication based on Hierarchical Key Structure for Roaming Mobile Nodes Between Domains (모바일 네트워크에서 로밍을 위한 계층적 인증 방법)

  • Hong, Ki-Hun;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.12C
    • /
    • pp.1288-1296
    • /
    • 2006
  • This paper proposes a fast authentication scheme based on hierarchical key structure (HiFA) for roaming mobile nodes in both intra-domain and inter-domain. The full authentication procedure standardized in IEEE 802.11 and 802.16 is difficult to be applied to a handover since it needs a heavy operation and long delay time during a handover. Though a number of schemes were proposed to solve the problem, the existing schemes might degrade the security of authentication or impose heavy administrative burden on the Pome authentication server. The main contribution of this paper is to reduce the communication and computation overhead of the home authentication sewer without degrading the security strength of the fast roaming authentication using hierarchical authentication key structure. The proposed scheme iii this paper decentralizes the administrative burden of the home authentication server to other network entities such as a local authentication server or access point and supports the security separation of the authentication key among local authentication servers using hash key chain.

Quantum Circuit Implementation of the LED Block Cipher with Compact Qubit (최적의 큐빗수를 만족하는 LED 블록암호에 대한 양자 회로 구현)

  • Min-ho Song;Kyung-bae Jang;Gyeong-ju Song;Won-woong Kim;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.3
    • /
    • pp.383-389
    • /
    • 2023
  • The development of quantum computers and the emergence of quantum algorithms such as Shor's algorithm and Grover's algorithm pose a significant threat to the security of existing cipher systems. Quantum algorithms can efficiently perform mathematical operations that take a long time on traditional computers. This characteristic can significantly reduce the time it takes to break modern cipher systems that rely on mathematical problems. To prepare for quantum attacks based on these algorithms, existing ciphers must be implemented as quantum circuits. Many ciphers have already been implemented as quantum circuits, analyzing quantum resources required for attacks and verifying the quantum strength of the cipher. In this paper, we present quantum circuits for LED lightweight block ciphers and explain each function of quantum circuits. Thereafter, the resources for the LED quantum circuit are estimated and evaluated by comparing them with other lightweight block ciphers.

A Study on Countermeasures against North Korea's Cyber Attack (북한 사이버공격에 대한 대응방안에 관한 연구)

  • Jung, Yeong Do;Jeong, Gi Seog
    • Convergence Security Journal
    • /
    • v.16 no.6_1
    • /
    • pp.43-50
    • /
    • 2016
  • As North Korea has a sufficient ability to attack our society's vulnerable computer network, various large-scale cyber attacks are expected to be tried. North Korea's cyber military strength is known a world-class level. The number of its cyber agents is increasing consistently. Recently North Korea's cyber attack has been made regardless of trick and target. But up to now North Korea's cyber attack is more of an exploration than a real attack. Its purpose was to check how fast Korea found a problem and recovered from it. In future, cyber attack that damages substantially is highly probable. In case of an attack against national infrastructure like traffic, financial and energy services, the extent of the damage will be great beyond imagination. In this paper, characteristics of recent North Korea's cyber attack is addressed in depth and countermeasures such as the enactment of cyber terror prevention law, simulation training enforcement, private and public cooperation system construction, cyber security infrastructure expansion, etc. are proposed.

An Efficient and Secure Group Key Distribution Protocol for IP-based Pay-TV Systems (IP기반의 Pay-TV 시스템을 위한 안전하고 효율적인 그룹 키 분배 프로토콜)

  • Kim, Jung-Yoon;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.199-208
    • /
    • 2009
  • Recently,IP-based broadcasting systems,such as Mobile-TV and IP-TV, have been widely deployed. These systems require a security system to allow only authorized subscribers access to broadcasting services. We analyzed the Conditional Access System, which is a security system used in the IP-based Pay-TV systems. A weakness of the system is that it does not scale well when the system experiences frequent membership changes. In this paper, we propose a group key distribution protocol which overcomes the scalability problem by reducing communication and computation overheads without loss of security strength. Our experimental results show that computation delay of the proposed protocol is smaller than one of the Conditional Access System. This is attributed to the fact that the proposed protocol replaces expensive encryption and decryption with relatively inexpensive arithmetic operations. In addition, the proposed protocol can help to set up a secure channel between a server and a client with the minimum additional overhead.

Ex situ combined in situ target strength of Japanese horse mackerel using a broadband echosounder (중심 주파수 200 kHz의 과학어군탐지기를 활용한 전갱이의 광대역 주파수 특성)

  • Myounghee KANG;Hansoo KIM;Dongha KANG;Jihoon JUNG;Fredrich SIMANUNGKALIT;Donhyug KANG
    • Journal of the Korean Society of Fisheries and Ocean Technology
    • /
    • v.60 no.2
    • /
    • pp.142-151
    • /
    • 2024
  • Recently, domestic fishing production of Japanese horse mackerel has been continuously decreasing. To achieve sustainable fishing of this species, it is essential to acquire its target strength (TS) for accurate biomass estimation and to study its ecological characteristics. To date, there has been no TS research using a broadband echosounder targeting Japanese horse mackerel. In this study, for the first time, we synchronized an underwater camera with a broadband frequency (nominal center frequency of 200 kHz, range: 160-260 kHz) to measure the TS according to the body size (16.8-35.5 cm) and swimming angle of the species. The relationship between Japanese horse mackerel length and body weight showed a general tendency for body weight to increase as length increased. The pattern of the frequency spectra (average values) by body length exhibited a similar trend regardless of body length, with no significant fluctuations in frequency observed. The lowest TS value was observed at 243 kHz while the highest TS values were recorded at 180 and 257.5 kHz. The frequency spectra for the swimming angles appeared to be flat at angles of -5, 0, 30, 60, 75, and 80° while detecting more general trends of frequency spectra for swimming angle proved challenging. The results of this study can serve as fundamental data for Japanese horse mackerel biomass estimation and ecological research.