• Title/Summary/Keyword: 기밀성능

Search Result 212, Processing Time 0.025 seconds

A Key Management System for Cloud Services Based on Proxy Server Using Self-Creating Algorithm (셀프 생성 알고리즘을 사용한 프락시 서버를 기반으로 한 클라우드 서비스를 위한 키 관리 시스템)

  • Sung, Soonhwa;Youn, Cheong
    • Journal of KIISE
    • /
    • v.43 no.9
    • /
    • pp.1052-1059
    • /
    • 2016
  • A key role in cloud computing systems that is becoming an issue is implementing a database on untrusted cloud servers requiring the complexity of key management. This study proposes a key management system using Self Proxy Servers to minimize key executions and improve the performance of cloud services by generating Self-Creating Algorithms where the data owner is not directly concerned with related keys when a user sends an encrypted database a query. The Self Proxy Server supports active and autonomous key managements as a distributed server if any trouble should arise from a cloud key server and for an efficient cloud key management. Therefore, the key management system provides secure cloud services by supporting confidentiality of a cloud server database.

Developed Optimizing File Delete Detection Model (최적화된 디지털 증거 파일삭제 탐지 모델)

  • Kim, Yong-Ho;Yoo, Jae-Hyung;Kim, Kui-Nam J.
    • Convergence Security Journal
    • /
    • v.8 no.2
    • /
    • pp.111-118
    • /
    • 2008
  • Computer forensics have been used for verify a crime when industry secret information or cyber crime occurred. However, these methods are simple analysis which cannot find the problem of deleted files. Therefore these cannot be a trusty evidence in a law court. We studied with focus on connectivity principle because it has never tried yet. In this paper, we developed optimizing detection model through systemized analysis between user-delete method and operating system-delete method. Detection model has 3 cases; Firstly, case of deleted by a user, secondly, case of deleted by application. Thirdly case of deleted by operating system. Detection model guarantees optimized performance because it is used in actual field.

  • PDF

Prediction of the Edge Sealing Shape on the Vacuum Glazing Using the Nonlinear Regression Analysis (비선형회귀분석을 이용한 진공유리 모서리 접합단면 형상예측)

  • Kim, Youngshin;Jeon, Euysik
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.3
    • /
    • pp.1016-1021
    • /
    • 2013
  • While using the hydrogen mixture gas torch, the glass edge sealing and the shape of the edge sealing parts is affected by many parameters such as flow rate of gas, traveling speed of torch, distance between glass and torch. As the glass edge sealing shape have effects on the insulation and airtightness and strength of the glass panel; the sealing shapes are predicted according to the process parameters. The paper highlight the nonlinear regression equations of the cross-sectional shape of the sealing shape according to the parameters, that is experimentally predicted later compared and verified the equation with the experimental result.

A Meta-data Generation and Compression Technique for Code Reuse Attack Detection (Code Reuse Attack의 탐지를 위한 Meta-data 생성 및 압축 기술)

  • Hwang, Dongil;Heo, Ingoo;Lee, Jinyong;Yi, Hayoon;Paek, Yunheung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.04a
    • /
    • pp.424-427
    • /
    • 2015
  • 근래 들어 모바일 기기의 시스템을 장악하여 사용자의 기밀 정보를 빼내는 악성 행위의 한 방법으로 Code Reuse Attack (CRA)이 널리 사용되고 있다. 이와 같은 CRA를 막기 위하여 call-return이 일어날 때마다 이들 address를 비교해 보는 shadow stack과 branch에 대한 몇 가지 규칙을 두어 CRA 를 탐지하는 branch regulation과 같은 방식이 연구되었다. 우리는 shadow stack과 branch regulation을 종합하여 여러 종류의 CRA를 적은 성능 오버헤드로 탐지할 수 있는 CRA Detection System을 만들고자 한다. 이를 위하여 반드시 선행 되어야 할 연구인 바이너리 파일 분석과 meta-data 생성 및 압축 기술을 제안한다. 실험 결과 생성된 meta-data는 압축 기술을 적용하기 전보다 1/2에서 1/3 가량으로 그 크기가 줄어들었으며 CRA Detection System의 탐지가 정상적으로 동작하는 것 또한 확인할 수 있었다.

The Development of Pressure Regulator of Propellant Tank for KSR-III (KSR-III 추진제 탱크 압력 조절용 레귤레이터 개발)

  • 정영석;조기주;조인현;김용욱;오승협
    • Journal of the Korean Society of Propulsion Engineers
    • /
    • v.6 no.4
    • /
    • pp.47-58
    • /
    • 2002
  • The pressure regulator has been developed as a pressure-control device of propellant tank in KSR-III. The pressurization system of KSR-III is a basic pressurization system composed of pressurant, He tank and propellant tank. The pressure-control regulator is the most important part of gas-pressurized feed system along with He tank, pyrovalve and He fill valve. The first model of the regulator is tested to satisfy in leakage, strength and basic performance. The second model is tested in the overall test of the KSR-III propulsion system using water. From the test result of the second model, we conclude that the capacity of valve(Cv) must be increased in real system. The third model is modified and tested in the overall test of KSR-III propulsion system using propellant. Finally, the pressure-control regulator is qualified from firing test.

Design and Reliability Analysis of the Through Bulkhead Initiation Module for Arm-Fire-Device(AFD) (점화안전장치용 격벽 착화모듈 설계 및 신뢰도 분석)

  • Jang, Seung-Gyo;Cha, Hong-Seok
    • Proceedings of the Korean Society of Propulsion Engineers Conference
    • /
    • 2008.11a
    • /
    • pp.273-276
    • /
    • 2008
  • A Through Bulkhead Initiation Module(TBIM) has been designed which guarantees the seal property without using O-ring. The TBIM works as the shock wave generated by a donor charge transmits to the acceptor charge. The structural safety of TBIM housing has been calculated via modeling analysis, and the ignition performance has been proved by 10 cc closed bomb test. The reliability analysis has been made using Probit method on the base of performance test results. According to the reliability analysis the bulkhead thickness of TBIM which is the most important design parameter has been determined.

  • PDF

Analysis of Sealing Effectiveness Based on Spring Stiffness of a Spring-Energized Static Seal (스프링 보강 정적 실의 스프링 강성에 따른 기밀 성능 해석)

  • Jang, Soo Yeon;Sung, In-Ha
    • Tribology and Lubricants
    • /
    • v.34 no.6
    • /
    • pp.307-312
    • /
    • 2018
  • Unlike a typical static seals, spring-energized static seals exhibit improvement in leak-tightness by reinforcing the spring inside the aluminum lining. Thus, spring-energized static seals are widely used in various industrial fields, such as aerospace, semiconductors, and petrochemical industries. The primary objective of this study is to develop design guidelines for spring-energized static seals in a wide range of temperatures, including that of cryogenic environments, by analyzing the required performance and influence of design variables through simulations. There are various parameters that can be controlled to design a leak-tight seal. In this study, the finite element analysis (FEA) is performed by controlling the parameters related to the spring and the thickness of the aluminum lining, and the result of the leakage between the seal and the casing is confirmed. Considering the influence of each parameters, all of them are found to be important. However, it is observed that the spring-related variables are more important than the aluminum lining or other variables when complexity is considered. We can identify the threshold value of spring stiffness that changes leak-tight performance of the seal by performing FEA. Simulation results, under the conditions that are considered in this study, show that spring stiffness should be at least 3.6 N/m to maintain leak-tightness caused by the sufficient contact force between the aluminum lining and the upper and lower casings.

The Experimental Study of Insulation Structure for BOG Re-liquefaction Drum (증발가스 재액화 드럼의 단열구조에 관한 실험적 연구)

  • Kim, Ik-Soo;Jung, Young-Jun
    • Journal of the Korean Institute of Gas
    • /
    • v.25 no.1
    • /
    • pp.7-13
    • /
    • 2021
  • The re-liquefaction drum is a product that installed spray nozzles at the top to directly spray overcooled LNG into evaporative gas and installed demistors to facilitate gas separation, which was developed to increase the re-liquidity efficiency of small scale re-liquefaction facilities. In the hydrostatic test of the drum, no leakage occurred even at a pressure of 1.5 times the design pressure, but during the BOR(Boil Off Rate) test, the bolt loosening occurred due to contraction and expansion by temperature change. For the continued use of the product, insulation construction on flange connections was developed to enable detachment and attachment, and the comparison of heat load with existing insulation confirmed that it was very small compared to the inlet flow rate in the drum.

A Cryptographic Processor Supporting ARIA/AES-based GCM Authenticated Encryption (ARIA/AES 기반 GCM 인증암호를 지원하는 암호 프로세서)

  • Sung, Byung-Yoon;Kim, Ki-Bbeum;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.22 no.2
    • /
    • pp.233-241
    • /
    • 2018
  • This paper describes a lightweight implementation of a cryptographic processor supporting GCM (Galois/Counter Mode) authenticated encryption (AE) that is based on the two block cipher algorithms of ARIA and AES. It also provides five modes of operation (ECB, CBC, OFB, CFB, CTR) for confidentiality as well as the key lengths of 128-bit and 256-bit. The ARIA and AES are integrated into a single hardware structure, which is based on their algorithm characteristics, and a $128{\times}12-b$ partially parallel GF (Galois field) multiplier is adopted to efficiently perform concurrent processing of CTR encryption and GHASH operation to achieve overall performance optimization. The hardware operation of the ARIA/AES-GCM AE processor was verified by FPGA implementation, and it occupied 60,800 gate equivalents (GEs) with a 180 nm CMOS cell library. The estimated throughput with the maximum clock frequency of 95 MHz are 1,105 Mbps and 810 Mbps in AES mode, 935 Mbps and 715 Mbps in ARIA mode, and 138~184 Mbps in GCM AE mode according to the key length.

Web Application Security using Distributed Encipherment (분산 암호화를 이용한 웹 어플리케이션 보안)

  • Heo, Jin-Kyoung
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.4
    • /
    • pp.10-16
    • /
    • 2008
  • Quantity of encrypted data that transmitted through the network are increasing by development of encipherment technology. We have many problems; it is caused by technical development and service increase of user requests. It is necessary that create a many encryption key in one web application system. As a result, service quality comes to be low because of increased network traffic and system overload. There must be a system. That should be improved in secure service quality to process data. This paper describes a new approach for design and implementation of distributed encryption key processing for web application system. In this paper, it is based on distributed encipherment key, for the purpose of confidentially, integrity and authentication. It can prevent system degradation from server's data bottleneck and can improve service quality. For distributed encipherment system, we use java object activation technology. It can service while some distributed server are fail.