• Title/요약/키워드: 기밀성능

Search Result 212, Processing Time 0.031 seconds

고진공펌프 종합특성평가 기술개발

  • Im, Jong-Yeon;In, Sang-Yeol;Im, Seong-Gyu;Jeong, Wan-Seop;Baek, Gyeong-Min;Choe, Gyeong-Min;Nam, Seung-Hwan;Hong, Seung-Su;Go, Deuk-Yong
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2013.08a
    • /
    • pp.112.2-112.2
    • /
    • 2013
  • 지식경제부의 청정제조기반 산업원천개발사업의 일환으로 진행 중인 "초고진공펌프 개발" 과제 중 제 3세부 과제인 "고진공펌프종합특성평가시스템 설계, 진단기술 개발" 과제에서 5년 동안 진행되고 있는 전반적인 연구수행결과 및 구축 완료된 종합특성평가시스템을 활용한 고진공펌프의 상용화를 위한 신뢰성 평가에 관하여 소개한다. 고진공펌프개발 총괄 과제의 대명제는 "국제적 신뢰성을 가지는 상용화 제품의 완성"이며, 10(3) mbar~10(-10) mbar 영역의 국내 진공펌프 개발 수준의 선진화를 위한 모든 특성평가장치의 국제적 신뢰성이 있는 완벽한 성능평가의 구현을 포함한다고 볼 수 있으며, 전체 사업 추진기간 동안 제품 개발 주체인 산업체에 상용화를 위한 신뢰성 기반기술의 완벽한 구현의 제공에 있다고 할 수 있다. 이러한 고진공펌프의 신뢰성 평가는 저진공펌프의 신뢰성 평가기술에 기반을 두고 있으며, 기 개발 완료된 특성평가뿐만 아니라 실질적으로 나노종합팹센터의 공정현장에서 판단할 수 있는 내구성진단 및 최종 제품의 기계적 신뢰성 진단기술의 복합적인 요인들의 집합적인 분석에 기인하고 있다고 판단할 수 있다. 상용화 단계의 내구성 및 신뢰성 확보를 위한 전제 조건은 대외적으로 공표할 수 있는 시험평가 데이터와 개발 주체에서 기밀 수준으로 유지해야만 하는 민감한 자료의 상시 생산 infra의 구축으로 볼 수 있다. 이러한 진공펌프개발이라는 과제의 대명제를 완성하기 위한 연구개발 등 최종 상용화에 필요한 국제 신뢰성, 공정대응성 확보 기술개발 등 핵심사업 추진내용을 소개하고자 한다.

  • PDF

IoT and Wireless Sensor Network Monitoring for Campus Security (캠퍼스 보안을 위한 IoT 및 무선 센서 네트워크 모니터링)

  • Mateen, Ahmed;Zhu, Qingsheng;Afsar, Salman;Usman, Muhammad
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.6
    • /
    • pp.33-41
    • /
    • 2018
  • The idea of the Internet of Things as a platform on the Smart Campus has become increasingly popular. It requires an infrastructure consisting of communication networks, sensor nodes and gateways to connect to the Internet. Each sensor node is responsible for gathering data from the environment. This document outlines a network of wireless sensors on the Internet for the application of Smart Campus monitoring. Wireless sensor network Monitoring have become a complete solution to using a low power implementation and integrated systems. The numerous restrictions however result from the low communication range, the limited computing power, the lack of availability of the network protocol, the lack of programming security and the security failures in the areas of confidentiality, integrity and availability. A new security technique and its functionality for WSNM nodes developed. Development in the research of a secure network and suggestions for avoiding denial of service (DOS) and complexity attacks. These systems if properly implemented can provide an energy efficiency mechanism through pre-allocation and a new key from key management models with a secure routine algorithm.

Implementation and Analysis Performance of CCM-UW based AES, ARIA Blockcipher for Underwater Environment (수중무선통신 환경에 적합한 AES, ARIA 블록암호 기반 CCM-UW 구현 및 성능 분석)

  • Lee, Jae-Hoon;Park, Minha;Yun, Nam-Yeol;Yi, Okyeon;Park, Soo-Hyun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.115-118
    • /
    • 2014
  • Underwater Wireless Communication System can be useful for research of quality of water, ocean resources exploration, analysis ocean environment and so on. However, there exist security threats including data loss, data forgery, and another variety of security threats, because of characteristics of water, various geographical factors, intended attack, etc. To solve these problem, in this paper, we propose a CCM-UW mode of operation modified form of CCM mode of operation, providing data confidentiality, integrity, origin authentication and anti-attack prevent, for the Underwater Wireless Communication System. By implementing CCM-UW in MACA protocol(Underwater Wireless Communication MAC Protocol) and measuring speed of communication, we confirm the applicability of the security and analyze the communication environment impact.

  • PDF

Design of an Efficient AES-ARIA Processor using Resource Sharing Technique (자원 공유기법을 이용한 AES-ARIA 연산기의 효율적인 설계)

  • Koo, Bon-Seok;Ryu, Gwon-Ho;Chang, Tae-Joo;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.39-49
    • /
    • 2008
  • AEA and ARIA are next generation standard block cipher of US and Korea, respectively, and these algorithms are used in various fields including smart cards, electronic passport, and etc. This paper addresses the first efficient unified hardware architecture of AES and ARIA, and shows the implementation results with 0.25um CMOS library. We designed shared S-boxes based on composite filed arithmetic for both algorithms, and also extracted common terms of the permutation matrices of both algorithms. With the $0.25-{\mu}m$ CMOS technology, our processor occupies 19,056 gate counts which is 32% decreased size from discrete implementations, and it uses 11 clock cycles and 16 cycles for AES and ARIA encryption, which shows 720 and 1,047 Mbps, respectively.

Design of a Security System to Defeat Abnormal IPSec Traffic in IPv6 Networks (IPv6 환경에서 비정상 IPSec 트래픽 대응 보안 시스템 설계)

  • Kim Ka-Eul;Ko Kwang-Sun;Gyeong Gye-Hyeon;Kang Seong-Goo;Eom Young-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.127-138
    • /
    • 2006
  • The IPSec is a basic security mechanism of the IPv6 protocol, which can guarantee an integrity and confidentiality of data that transmit between two corresponding hosts. Also, both data and communication subjects can be authenticated using the IPSec mechanism. However, it is difficult that the IPSec mechanism protects major important network from attacks which transmit mass abnormal IPSec traffic in session-configuration or communication phases. In this paper, we present a design of the security system that can effectively detect and defeat abnormal IPSec traffic, which is encrypted by the ESP extension header, using the IPSec Session and Configuration table without any decryption. This security system is closely based on a multi-tier attack mitigation mechanism which is based on network bandwidth management and aims to counteract DDoS attacks and DoS effects of worm activity.

Authentication Protocol Using Hamming Distance for Mobile Ad-hoc Network (모바일 Ad-hoc 네트워크에서 Hamming Distance를 이용한 인증프로토콜)

  • Lee, Seok-Lae;Song, Joo-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.5
    • /
    • pp.47-57
    • /
    • 2006
  • Mobile Ad-hoc networks have various implementation constraints such as infrastructure-free, no trusted authority, node mobility, and the limited power and small memory of mobile device. And just like wired networks, various security issues such as authentication, confidentiality, integrity, non-repudiation, access control, availability and so on have been arisen in mobile Ad-hoc networks. But we focus on authentication of these security issues because it is quitely affected by the characteristics of networks. In this paper, we propose the authentication protocol that can limit the size of certificate repository as $log_2N$ and assures to make a trusted certificate path from one node to another, adopting the concept of Hamming distance. Particularly, our protocol can construct a trusted certificate path in spite of decreasing or increasing the number of nodes in mobile Ad-hoc network.

A Message Communication for Secure Data Communication in Smart Home Environment Based Cloud Service (클라우드 서비스 기반 스마트 홈 환경에서 안전한 데이터 통신을 위한 메시지 통신 프로토콜 설계)

  • Park, Jung-Oh
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.7
    • /
    • pp.21-30
    • /
    • 2021
  • With the development of IoT technology, various cloud computing-based services such as smart cars, smart healthcare, smart homes, and smart farms are expanding. With the advent of a new environment, various problems continue to occur, such as the possibility of exposure of important information such as personal information or company secrets, financial damage cases due to hacking, and human casualties due to malicious attack techniques. In this paper, we propose a message communication protocol for smart home-based secure communication and user data protection. As a detailed process, secure device registration, message authentication protocol, and renewal protocol were newly designed in the smart home environment. By referring to the security requirements related to the smart home service, the stability of the representative attack technique was verified, and as a result of performing a comparative analysis of the performance, the efficiency of about 50% in the communication aspect and 25% in the signature verification aspect was confirmed.

Design and Implementation of High-Speed Software Cryptographic Modules Using GPU (GPU를 활용한 고속 소프트웨어 암호모듈 설계 및 구현)

  • Song, JinGyo;An, SangWoo;Seo, Seog Chung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1279-1289
    • /
    • 2020
  • To securely protect users' sensitive information and national secrets, the importance of cryptographic modules has been emphasized. Currently, many companies and national organizations are actively using cryptographic modules. In Korea, To ensure the security of these cryptographic modules, the cryptographic module has been verified through the Korea Certificate Module Validation Program(KCMVP). Most of the domestic cryptographic modules are CPU-based software (S/W). However, CPU-based cryptographic modules are difficult to use in servers that need to process large amounts of data. In this paper, we propose an S/W cryptographic module that provides a high-speed operation using GPU. We describe the configuration and operation of the S/W cryptographic module using GPU and present the changes in the cryptographic module security requirements by using GPU. In addition, we present the performance improvement compared to the existing CPU S/W cryptographic module. The results of this paper can be used for cryptographic modules that provide cryptography in servers that manage IoT (Internet of Things) or provide cloud computing.

Analysis of Ventilation Impact in Multi-Family Residential Building Utilizing TOPSIS Method (다기준 의사결정방법을 이용한 공동주택 내 환기장치 종류별 효과분석)

  • Park, Kyung-Yong;Kim, Gil-Tae;Kim, Tae-Min;Ji, Won-Gil;Kwag, Byung-Chang
    • Land and Housing Review
    • /
    • v.13 no.3
    • /
    • pp.107-113
    • /
    • 2022
  • With increasing airtight building construction aimed at reducing energy consumption, indoor relative humidity is increasing which can lead to condensation and moisture damage in multi-family residential buildings. This has led to increased implementation of mechanical ventilation to control indoor moisture. However mechanical ventilation systems consume additional energy and generate noise. As this leads to occupant discomfort, it is necessary to select a ventilation system that addresses the energy and noise issues. This research measured the ventilation performance, energy consumption, and noise level of mechanical ventilation devices in multi-family residential buildings. TOPSIS, a multi-criteria decision making technique was used to determine appropriate ventilation strategies in addition to occupant ventilation system operation preference.

User-Centric Disaster Recovery System Based on Proxy Re-Encryption Using Blockchain and Distributed Storage (블록체인과 분산 스토리지를 활용한 프록시 재암호화 기반의 사용자 중심 재해 복구 시스템)

  • Park, Junhoo;Kim, Geunyoung;Kim, Junseok;Ryou, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1157-1169
    • /
    • 2021
  • The disaster recovery refers to policies and procedures to ensure continuity of services and minimize loss of resources and finances in case of emergency situations such as natural disasters. In particular, the disaster recovery method by the cloud service provider has advantages such as management flexibility, high availability, and cost effectiveness. However, this method has a dependency on a service provider and has a structural limitation in which a user cannot be involved in personal data. In this paper, we propose a protocol using proxy re-encryption for data confidentiality by removing dependency on service providers by backing up user data using blockchain and distributed storage. The proposed method is implemented in Ethereum and IPFS environments, and presents the performance and cost required for backup and recovery operations.