• Title/Summary/Keyword: 사이버안전

Search Result 491, Processing Time 0.023 seconds

A study on the improvement plan for precision safety diagnosis and seismic repair and reinforcement measures according to seismic performance evaluation (내진성능평가에 따른 정밀안전진단 및 내진 보수보강 조치의 개선방안 연구)

  • Kim, Jang-Ook
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2022.04a
    • /
    • pp.87-88
    • /
    • 2022
  • For an earthquake-safe urban environment, the Republic of Korea conducts seismic performance evaluation in accordance with laws and guidelines to assign safety ratings and implement necessary management measures such as repairs and reinforcements. In the seismic performance evaluation result, structures lacking in preparation for earthquakes are prioritized and classified into measures such as repair, reinforcement, or careful observation to respond to physical risks such as earthquakes. Such repair and reinforcement work is not a one-time thing, but it is necessary to further enhance the effect through continuous follow-up observation. In this study, the location of the vertical and horizontal displacement measuring part of the construction part is displayed so that the post-construction status of the reinforcement construction part can be visually checked by identifying the problems in the process of post-monitoring in 2022 for the maintenance and reinforcement work of local governments' public facilities carried out in 2021. We propose a plan to institutionalize the installation of, inspection tools, and crack gauges at certain locations in the construction department, and to have facility managers periodically inspect and manage them with a smartphone program or the 'Facility Autonomous Safety Inspection' app.

  • PDF

An analysis of Content Disarm and Reconstruction (콘텐츠 무해화 및 재조합 기술 연구 분석 및 고찰)

  • Sohyeon Oh;Abir EL Azzaoui;Jong Hyuk Park
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.206-208
    • /
    • 2023
  • 비대면 활동 및 원격 작업 증가에 따라 문서 파일을 이용한 사이버 공격 빈도가 증가하고 있으며, 별도의 실행 파일 대신 문서 내의 기본적인 기능을 악용하는 문서 공격은 기존의 악성코드 탐지 메커니즘을 우회할 수 있기 때문에 큰 문제가 되고 있다. 이러한 문제에 대응하기 위한 여러 기술 중 CDR 기술은 악성 행위에 이용될 가능성이 있는 액티브 콘텐츠를 제거하거나 비활성화하여 사전에 악성코드로 탐지되지 않았던 파일에 대한 보안성을 제공하지만, 문서의 내용을 분석하고 안전하게 재조합하는 과정에서 오류가 발생하여 전달하고자 했던 내용을 제대로 표현할 수 없게 되거나, 파일을 사용할 수 없게 되는 문제가 발생할 수 있다. 본 논문에서는 파일을 후처리하는 방식으로만 CDR을 적용하는 것이 아니라, 확장 프로그램이나 가상 환경 등을 이용해 문서의 작성 단계에서부터 CDR 처리과정을 거치게 하는 방법을 제안하여 파일 손상이나 내용 누락 문제를 완화하고 사용자의 업무 효율을 높이는 동시에 강화된 보안성을 제공한다.

A Study on the Introduction of Business Continuity Management System for Ensuring Uninterrupted Service of Public Institution Based on a Bottom-up Method (공공기관이 재난으로부터 중단없는 대국민 서비스 확보를 위한 상향식 업무연속성관리체계 도입방안에 관한 연구)

  • Choi, Deok Jae;Yang, Seung Weon;Kim, Gi Won;Kim, Dae Jin;Jang, Hyun Min;Kim, Dong Heon;Eun, Min Gyun
    • Journal of Korean Society of Disaster and Security
    • /
    • v.9 no.2
    • /
    • pp.87-91
    • /
    • 2016
  • In recent years, lots of damages appear frequently due to cyber terrorism and natural disasters such as typhoon 'Chaba', earthquake at Kyeongju. The damages lead to people's anxiety and public institutions connected directly with them also can't be free from the threat situation. In addition, public institutions must prepare business continuity issues with the highest priority in the event of disasters because they are closest with people's safety. However, preceding researches suggest needs of disaster mitigation activities management system or central office oriented top-down BCP establishing system. In this study, We grasp the current status of public institutions's business continuity plan(BCP) against disaster and we propose an efficient bottom-up method for structuring the BCP of public institutions.

Analysis of the Evacuation Safety with the Structure and Opening/Closing of Exits in a Fire at a Highway Service Area (고속도로 휴게소 화재 시 출입문의 구조와 개폐에 따른 피난안전성 분석)

  • Lee, Jai Young;Kong, Ha-Sung
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.2
    • /
    • pp.419-425
    • /
    • 2021
  • This study analyzed the safety of evacuation according to the number of exits and the direction of evacuation routes with evacuation simulations of the Pathfinder in case of a fire at a highway service area. It was also analyzed of the difference in RSET by comparing the single or double types of the exit of a facility. The results were as follows. When only one direction exit was opened, all of the RSET were exceeded. When two or more different directions were opened according to the general principle of evacuation, all results met the RSET. The simulations showed that two or more different directions were more shortened in RSET than the one same direction. The result of the types of doors showed that the single type door was shortened in RSET rather than the double type doors. For the evacuation safety in a fire at the highway service areas, firstly, it is necessary to secure two or more exits in a fire at all times. Secondly, the exits should not be same directions. Finally, it is suggested that the exit should be installed with a single type of door.

Impact Range Analysis of Small LPG Storage Tank Explosions at Highway Rest Areas (고속도로 휴게소 소형 LPG 저장탱크 폭발에 따른 영향범위 분석)

  • Seung duk Jeon;Soon Beom Lee;Jai Young Lee
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.6
    • /
    • pp.319-327
    • /
    • 2023
  • This study analyzes the risks of explosions of small LPG storage tanks installed at highway rest areas. For this purpose, the ranges of the effect of thermal radiation and overpressure caused by the BLEVE(Boiling Liquid Expansion Vapor Explosion)and VCE(Vapor Cloud Explosion) of a 2900-kg small LPG storage tank installed at highway rest areas were quantitatively evaluated by applying the Areal Location of Hazardous Atmospheres program. The ranges of influence of the derived explosion overpressure and thermal radiation were found to have a maximum radii of 336 m and 423 m, respectively. The study determined that those within 269 m could be severely injured by an explosion overpressure of 3.5 psi, and fatalities from thermal radiation of 10 kw/m2 could occur within 192 m of the exploded storage tank. The safety management plan for the LPG storage tank was discussed while considering the auxiliary facilities of highway rest areas and the extent of the damage impact. These research results will help improve safety accident prevention regulations considering the environment and facilities of the rest areas as well as the safety management of small LPG storage tanks installed at highway rest areas.

중소 금형제조업체의 주문최적화를 위한 전자상거래용 에이전트 개발

  • 최형림;김현수;박영재
    • Proceedings of the CALSEC Conference
    • /
    • 1999.11a
    • /
    • pp.529-534
    • /
    • 1999
  • 전자상거래는 구매자와 판매자 모두에게 많은 이점을 제공할 수 있어 최근 이에 관한 연구들이 많이 진행되고 있다. 특히 중소제조업체의 경우, 전자상거래라는 경영환경의 변화는 새로운 기회로 다가오고 있어, 상대적으로 기술력이 취약한 중소제조업체의 전자상거래를 지원하기 위한 요소 기술들의 개발 필요성이 점차 부각되고 있다. 이에 본 연구에서는 중소 금형제조업체의 판매과정을 사이버 공간에서 수행할 수 있는 전자상거래 기술을 개발하였다. 일반적으로 변화하는 경영환경에서는 생산과 관련된 계획과 통제가 보다 더 신속하고 정확하게 이루어져야 한다. 즉 전자상거래 환경에서의 제조업체는 구매자가 요구한 제품의 생산과 납기일을 맞추어 줄 수 있는지의 여부를 실시간으로 응답할 수 있어야 한다. 나아가서 인터넷을 통해 접수된 주문들은 해당 제조업체의 생산능력을 초과할 수 있는데 이 때에는 접수된 주문들 중에서 자사의 이익을 극대화할 수 있는 주문집합을 선별하여 접수여부를 결정해야 한다. 이와 같이 전자상거래 환경하에서의 제조업체는 생산과 관련된 정보를 신속하게 전달 받아 주문접수여부에 관한 의사결정을 올바르게 수행하는 것이 중요한데 본 연구에서는 중소 금형제조업체의 일정계획 및 주문처리를 위한 일정계획 기반의 선정 에이전트의 구조와 방법론을 제시하였다. 지금까지 일정계획에 관한 연구들은 대부분 납기일의 만족과 비용의 최소화 측면을 위주로 다루었다. 그러나 본 연구에서의 문제는 비용의 최소화보다는 납기일을 준수하면서 가장 많은 이익을 가져다 줄 수 있는 최적주문집합을 선정하는 문제를 다루고있다.자료를 수집하고, 통계분석 패키지를 이용하여 자료를 분석하였다. 방식을 결합한 하이브리드 형태이다.인터넷으로 주문처리하고, 신속 안전한 배달을 기대한다. 더불어 고객은 현재 자신의 물건이 배달되는 경로를 알고싶어 한다. 웹을 통해 물건을 주문한 고객이 자신이 물건의 배달 상황을 웹에서 모니터링 한다면 기업은 고객으로 공간적인 제약으로 인한 불신을 불식시키는 신뢰감을 주게 된다. 이러한 고객서비스 향상과 물류비용 절감은 사이버 쇼핑몰이 전국 어디서나 우리의 안방에서 자연스럽게 점할 수 있는 상황을 만들 것이다.SP가 도입되어, 설계업무를 지원하기위한 기본적인 시스템 구조를 구상하게 된다. 이와 함께 IT Model을 구성하게 되는데, 객체지향적 접근 방법으로 Model을 생성하고 UML(Unified Modeling Language)을 Tool로 사용한다. 단계 4)는 Software Engineering 관점으로 접근한다. 이는 최종산물이라고 볼 수 있는 설계업무 지원 시스템을 Design하는 과정으로, 시스템에 사용될 데이터를 Design하는 과정과, 데이터를 기반으로 한 기능을 Design하는 과정으로 나눈다. 이를 통해 생성된 Model에 따라 최종적으로 Coding을 통하여 실제 시스템을 구축하게 된다.the making. program and policy decision making, The objectives of the study are to develop the methodology of modeling the socioeconomic evaluation, and b

  • PDF

A Study on security characteristics and vulnerabilities of BAS(Building Automation System) (BAS의 보안 특성 및 취약점에 관한 연구)

  • Choi, Yeon-Suk
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.4
    • /
    • pp.669-676
    • /
    • 2017
  • Recently, due to the importance of information security, security vulnerability analysis and various information protection technologies and security systems are being introduced as a countermeasure against cyber-attacks in new as well as existing buildings, and information security studies on high-rise buildings are also being conducted. However, security system introduction and research are generally performed from the viewpoint of general IT systems and security policies, so there is little consideration of the infrastructure of the building. In particular, the BAS or building infrastructure, is a closed system, unlike typical IT systems, but has unique structural features that accommodate open functions. Insufficient understanding of these system structures and functions when establishing a building security policy makes the information security policies for the BAS vulnerable and increases the likelihood that all of the components of the building will be exposed to malicious cyber-attacks via the BAS. In this paper, we propose an architecture reference model that integrates three different levels of BAS structure (from?) different vendors. The architectures derived from this study and the security characteristics and vulnerabilities at each level will contribute to the establishment of security policies that reflect the characteristics of the BAS and the improvement of the safety management of buildings.

Public Key-Based Operator Authentication Mechanism for Access Control of Multi-Control Systems in OT Control Network (OT제어망에서 다중 제어시스템 접근통제용 공개키 기반 운용자 인증 방안)

  • Kim, Dae-Hwi;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.22 no.9
    • /
    • pp.64-75
    • /
    • 2022
  • The method of accessing multiple control systems in the OT control network centered on operation technology uses the operator authentication technology of each control system. An example is ID/PW operator authentication technology. In this case, since the OT control network is composed of multiple control systems, operator authentication technology must be applied to each control system. Therefore, the operator must bear the inconvenience of having to manage authentication information for each control system he manages. To solve these problems, SSO technology is used in business-oriented IT networks. However, if this is introduced into the OT control network as it is, the characteristics of the limited size of the OT control network and rapid operator authentication are not reflected, so it cannot be seen as a realistic alternative. In this paper, a public key-based authentication mechanism was newly proposed as an operator authentication technology to solve this problem. In other words, an integrated public key certificate that applies equally to all control systems in the OT control network was issued and used to access all control systems, thereby simplifying the authentication information management and making access to the control system more efficient and secure.

NCS proposal for industrial security (산업보안 분야에 대한 NCS 제안)

  • Park, Jong-Chan;Ahn, Jung-Hyun;Choi, Young-Pyul;Lee, Seung-Hoon;Baik, Nam-Kyun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.358-360
    • /
    • 2022
  • Modern society is developing rapidly and technologies that provide convenience in living are developing day by day. On the other hand, the development of cyber attacks that threaten cybersecurity is developing faster, and it still adversely affects the industrial environment, and industrial damage is steadily occurring every year. Industrial security is an activity that safely protects major assets or technologies of companies and organizations from these attacks. Therefore, it is a situation that requires professional manpower for security. Currently, the manpower situation for security is staffed, but knowledge of the understanding and concept of industrial security jobs is insufficient. In other words, there is a lack of professional manpower for industrial security. It is the NCS that came out to solve this problem. NCS is the state standardized ability (knowledge, attitude, skills, etc.) necessary to perform duties in the industrial field. NCS can systematically design the curriculum using NCS as well as help in hiring personnel, and NCS can be applied to the national qualification system. However, in the field of industrial security, NCS has not yet been developed and is still having difficulties in hiring personnel and curriculum. Although the NCS system in the field of industrial security has not been developed, this paper proposes the industrial security NCS to solve the problem of hiring professionals later and to help the field of industrial security NCS to be established later.

  • PDF

Efficiency in the Password-based Authenticated Key Exchange (패스워드 기반 인증 키 공유 프로토콜에서의 효율성)

  • 황정연;홍석희;박혜영;장상운;박영호;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.113-124
    • /
    • 2002
  • Proposals for a password-based authenticated key exchange protocol that have been published so far almost concentrated on the provable security. But in a real environment such as mobile one, efficiency is a critical issue as security. In this paper we discuss the efficiency of PAK which is secure in the random oracle model [l]. Among 4 hash functions in PAK the instantiation for $H_1$, which outputs a verifier of the password, has most important effect on the computational efficiency. We analyze two different methods for $H_1$ suggested in [1] and we show that $H_{lq}$ has merits in transforming to EC or XTR variants as well as in the efficiency. As an efficient variant. we propose PAK2-EC and PAK2-XTR which do not require any additional step converting a hash output into a point of elliptic curve or XTR subgroup when compared to the previous work on the PAK[2]. Finally we compare PAK2 with the password-based authenticated key exchange protocols such as SPEKE, SRP, and AMP.