• Title/Summary/Keyword: 근본적 취약성

Search Result 87, Processing Time 0.021 seconds

A theoretical review on the limitations of applying copyright law in the arts (예술창작에서 저작권법 적용의 한계에 대한 이론적 고찰)

  • Hong, Kiwon
    • Korean Association of Arts Management
    • /
    • no.51
    • /
    • pp.167-190
    • /
    • 2019
  • Copyright law has functioned to certify the authorship and artistic identity of an artist as well as to remunerate the artist's labor in monetary terms. However, the legal stability of copyright law may be questioned and even challenged because it shares the ground with unfixed notions of the concept of art. This study is an attempt to find theoretical argument where such instability of copyright law stems from, by looking into the theories of Aesthetics and history of arts. The first argument builds up on the ambiguity of discriminating between the Aesthetic concept of expression and idea. The second argument illuminates how new conventions of creating art work and emerging ideals of making art prevents to accommodate copyright law in the fields of art. New art forms such as conceptual art and place specific art are such examples. Increasing role of public arts projects also questions the conventional adoptions of copyright law. Arts management is closely related with this phenomena since their job is to administer the complex situation of introducing artists to the knowledge of copyright law.

Personal information security measures against mobile office security threats in BYOD environment (BYOD 환경의 모바일 오피스 보안 위협에 대한 개인정보 보안 방안)

  • Park, Byoung-Woo;Jang, Seok-eun;Lee, Eun-kyung;Lee, Sang-Joon
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.01a
    • /
    • pp.167-170
    • /
    • 2018
  • 모바일 오피스 확산과 함께 개인 소유의 스마트 폰, 태블릿PC 등을 업무 환경에 사용하는 BYOD 시대에 도래했다. BYOD 등장으로 기업 내부 인프라가 폐쇄적 환경에서 개방적 환경으로 전환했고 언제 어디서나 개인 스마트 기기가 기업 인프라 접근 허용이 가능해 졌다. 모바일 오피스는 휴대성이라는 편리함 이면에 일반 PC환경보다 더 많은 다양한 보안 위협과 취약점이 존재하고 스마트폰 분실 및 정보 유출, 악성코드 등의 위협이 존재하므로 더 높은 수준의 근본적인 보안대책 강구가 필요하다. 본 논문에서는 모바일 개인정보와 BYOD 환경의 모바일 오피스에 대한 보안 위협을 연구하고 모바일 오피스 개인정보 보안 방안을 제시함으로써 모바일 오피스 서비스를 제공하는 기업에게 개인정보 보안 전략을 수립하는 가이드라인을 제공하고자 한다.

  • PDF

Zero-knowledge Based User Remote Authentication Over Elliptic Curve (타원곡선상의 영지식기반 사용자 원격인증 프로토콜)

  • Choi, Jongseok;Kim, Howon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.12
    • /
    • pp.517-524
    • /
    • 2013
  • Although password-based authentication as known as knowledge-based authentication was commonly used but intrinsic problems such as dictionary attack remain unsolved. For that the study on possession-based authentication was required. User remote authentication using smartcard is proceeding actively since Lee et al. proposed user remote authentication using knowledge-based information(password) and possession-base information(smartcard) in 2002. in 2009, Xu et al. proposed a new protocol preserving user anonymity and Shin et al. proposed enhanced scheme with analysis of its vulnerabilities on user anonymity and masquerading attack in 2012. In this paper, we analyze Shin et al. scheme on forward secrecy and insider attack and present novel user authentication based on elliptic curve cryptosystem which is secure against forward secrecy, insider attack, user anonymity and masquerading attack.

Solid State Joining of Iron and Steels (철강재료의 고상접합기술)

  • 김영섭;권영각;장래웅
    • Journal of Welding and Joining
    • /
    • v.10 no.2
    • /
    • pp.1-10
    • /
    • 1992
  • 저탄소강은 일반적으로 용접성이 우수하지만 완전한 접합 강도와 용접부에서의 결함을 방지하기 위해서는 많은 주위가 필요하다. 용접부의 기계적 성질은 그 미세구조에 따라 좌우되는데, 이 구조는 모재의 화학조성, 용접 조건 그리고 후열처리에 의하여 결정이 된다. 이와 같이 용융용 접에 의한 저탄소강의 접합부는 저탄소함량으로 응고 균열에 대한 저항이 높다. 그러나 탄소의 함량이 증가하므로서 용접성은 저하하여, 0.3% 이상에서 용접부는 과열, 과냉, 저온 균열과 porosity에 취약하게 된다. 구조용강애 있어서는 용접성에 대한 일반적인 기준이 없으므로 이 러한 재료는 모재와 용접부의 기계적 성질, 고온 및 저온 균열성, 열간 및 냉각가공성등을 고려 하게 된다. 그러나 가장 중요한 것은 용접부의 신뢰도이다. 탄소강과 저합금강에 있어서 용접은 높은 강도를 얻을 수 있어야 하며 접합부에서 모재의 원래의 특성을 유지하여야 하고 결함이 없어야 할 것이다. 이와 같은 결함은 모재의 융접 이하에서 접합을 실시하는 고상접합으로 충 분히 억제할 수가 있다. 고상접합에서는 근본적인 미세조직의 결정화도 피할 수 있으며 고온균 일과 같은 결함의 위험도 배제할 수 있다. 고상접합은 용융용접과는 달리 모재를 용융시키지 않고 고체상태에서 접합을 하는데, 신금속 및 신소재의 개발과 첨단산업의 발달로 고상접합 기 술이 크게 각광을 받고 발전하게 되었다. 이와 같은 접합기술의 발전으로 기존의 용접으로는 접합이 불가한 소재, 용접기술의 적용이 곤란한 복잡한 형상, 복합기능 소재, 고품질 및 고정밀 성이 요구되는 소재등이 접합이 가능하게 되었다. 이러한 접합기술로는 brazing, 확산접합, 마찰 용접 등이 주로 많이 이용되고 있다. Brazing은 융점이 낮은 filler metal이 모재의 사이에서 용 융상태로 유입되어 냉각되면서 접합되는 방식이고 확산접합은 모재의 접합계면에서 원자의 상호 확산으로 접합을 하게 된다. 한편 마찰용접은 계면에서 회전에 의한 마찰열고 접합하는 방식 이다. 본 기술해설에서는 이러한 고상접합 기술을 이용한 철강재료의 접합에 대하여 고찰하도록 하겠다.

  • PDF

Management of Change in the Chemical Industries Based on Risk Assessment (위험성 평가에 기반한 화학산업의 변경관리)

  • Yoo, Jin Hwan;Lee, Heon Seok;Choi, Jeong Woo;Seo, Jae Min;Ko, Jae Wook
    • Korean Chemical Engineering Research
    • /
    • v.46 no.1
    • /
    • pp.156-163
    • /
    • 2008
  • Process change and modification, which are caused by process failure, equipment life cycle and economic environment, have been generated in the chemical plants. And the MOC (management of change) base on the reasonable process safety technology such as change judgment, hazard identification by accurate technical references and risk assessment. But it is difficult to carry out the MOC because of lack of experience, shortage of knowledge and none of process safety specialists. In this study, the MOC system which could make enhancement of safety by finding and complementing weakness of MOC in chemical facilities was developed. This developed MOC system based on QRA was recommended the obvious standard for decision-making process, MOC procedure based on risk assessment and risk estimation of the process modification. The study based on the above way sought the enhancement of safety by performing Risk Based MOC for chemical plants.

Exact Security Analysis of Some Designated Verifier Signature Schemes With Defective Security Proof (결함 있는 안전성 증명을 갖는 수신자 지정 서명기법들에 대한 정확한 안전성분석)

  • Kim, Ki-Tae;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.37-48
    • /
    • 2010
  • Designated verifier signatures allow a signer to prove the validity of a signature to a specifically designated verifier. The designated verifier can be convinced but unable to prove the source of the message to a third party. Unlike conventional digital signatures, designated verifier signatures make it possible for a signer to repudiate his/her signature against anyone except the designated verifier. Recently, two designated verifier signature schemes, Zhang et al.'s scheme and Kang et al.'s scheme, have been shown to be insecure by concrete attacks. In this paper, we find the essential reason that the schemes open attacks while those were given with its security proofs, and show that Huang-Chou scheme and Du-Wen scheme have the same problem. Indeed, the security proofs of all the schemes reflect no message attackers only. Next, we show that Huang-Chou scheme is insecure by presenting universal forgery attack. Finally, we show that Du-Wen scheme is, indeed, secure by completing its defective security proof.

SecureJMoblet : Secure Mobile Agent System based on Jini2.0 (SecureJMoblet : Jini2.0 기반의 안전한 이동에이전트 시스템)

  • Yu Yang-Woo;Moon Nam-Doo;Lee Myung-Joon
    • The KIPS Transactions:PartA
    • /
    • v.11A no.6
    • /
    • pp.439-450
    • /
    • 2004
  • Mobile agents are autonomous and dynamic entities that can migrate among various nodes in the network. Java's Jini framework facilitates mobile agent system development, providing hey features for distributed network programming. However, due to the security weakness, Jinil.0 service has a fundamental limitation on developing mobile agent systems which support secure remote communications. In this paper, we describe a Jini2.0-based secure mobile agent system named SecureJMoblet. On the top of Jini2.0, the system provides basic functionalities of a mobile agent system such as creation, transfer and control. In addition, with the SeureJS developed for secure JavaSpace service, SecureJMoblet supports a secure object repository and a reliable communication among mobile agents.

Efficient Security Mechanism using Light-weight Data Origin Authentication in Sensor Networks (경량화 데이터 origin 인증을 통한 효율적인 센서 네트워크 보안에 관한 연구)

  • Park, Min-Ho;Lee, Chung-Keun;Son, Ju-Hyung;Seo, Seung-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.7A
    • /
    • pp.717-723
    • /
    • 2007
  • There are many weaknesses in sensor networks due to hardware limitation of sensor nodes besides the vulnerabilities of a wireless channel. In order to provide sensor networks with security, we should find out the approaches different from ones in existing wireless networks; the security mechanism in sensor network should be light-weighted and not degrade network performance. Sowe proposed a novel data origin authentication satisfying both of being light-weighted and maintaining network performance by using Unique Random Sequence Code. This scheme uses a challenge-response authentication consisting of a query code and a response code. In this paper, we show how to make a Unique Random Sequence Code and how to use it for data origin authentication.

Efficient Security Mechanism using Light-weight Data Origin Authentication in Sensor Networks (경량화 데이터 Origin 인증을 통한 효율적인 센서 네트워크 보안에 관한 연구)

  • Park, Min-Ho;Lee, Chung-Keun;Son, Ju-Hyung;Seo, Seung-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.5A
    • /
    • pp.402-408
    • /
    • 2007
  • There are many weaknesses in sensor networks due to hardware limitation of sensor nodes besides the vulnerabilities of a wireless channel. In order to provide sensor networks with security, we should find out the approaches different from ones in existing wireless networks; the security mechanism in sensor network should be light-weighted and not degrade network performance. Sowe proposed a novel data origin authentication satisfying both of being light-weighted and maintaining network performance by using Unique Random Sequence Code. This scheme uses a challenge-response authentication consisting of a query code and a response code. In this paper, we show how to make a Unique Random Sequence Code and how to use it for data origin authentication.

ID-Based Proxy Re-encryption Scheme with Chosen-Ciphertext Security (CCA 안전성을 제공하는 ID기반 프락시 재암호화 기법)

  • Koo, Woo-Kwon;Hwang, Jung-Yeon;Kim, Hyoung-Joong;Lee, Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.64-77
    • /
    • 2009
  • A proxy re-encryption scheme allows Alice to temporarily delegate the decryption rights to Bob via a proxy. Alice gives the proxy a re-encryption key so that the proxy can convert a ciphertext for Alice into the ciphertext for Bob. Recently, ID-based proxy re-encryption schemes are receiving considerable attention for a variety of applications such as distributed storage, DRM, and email-forwarding system. And a non-interactive identity-based proxy re-encryption scheme was proposed for achieving CCA-security by Green and Ateniese. In the paper, we show that the identity-based proxy re-encryption scheme is unfortunately vulnerable to a collusion attack. The collusion of a proxy and a malicious user enables two parties to derive other honest users' private keys and thereby decrypt ciphertexts intended for only the honest user. To solve this problem, we propose two ID-based proxy re-encryption scheme schemes, which are proved secure under CPA and CCA in the random oracle model. For achieving CCA-security, we present self-authentication tag based on short signature. Important features of proposed scheme is that ciphertext structure is preserved after the ciphertext is re-encrypted. Therefore it does not lead to ciphertext expansion. And there is no limitation on the number of re-encryption.