• Title/Summary/Keyword: 안전블록

Search Result 573, Processing Time 0.023 seconds

An Implementation of the Security Service on Internet Mail System (인터넷 메일 시스템에서의 정보보호 서비스 구현)

  • 강명희;신효영;유황빈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.7 no.2
    • /
    • pp.107-122
    • /
    • 1997
  • Most of the currently used electronic mail system has the threat of security such as illegal leak of message, forgery, uncertain identity, denial of sending and receiving, and so forth. The security for this system is not satisfied yet, thus we explore these problems. In this thesis, we implement the security services for internet mail system which cover the weakness for traditional mail system. This system provides not only security services which PEM and PGP provides (i.e message confidentiality, message integrity, originator authentication, non-repudiation of origin), but also message replay prevention. and non-denial of recipient using certification of contents. In addition, this system increases security of the digital signature by signing with signature block formatting on the creation of it. And it increases security of the digital enveloping by encrypting with encryption block formatting of message encryption key.

Global Stability of Geosynthetic Reinforced Segmental Retaining Walls in Tiered Configuration (계단식 블록식 보강토 옹벽의 전체 안전성)

  • Yoo, Chung-Sik;Kim, Sun-Bin
    • Journal of the Korean Geotechnical Society
    • /
    • v.24 no.9
    • /
    • pp.23-32
    • /
    • 2008
  • This paper presents the global stability of geosynthetic reinforced segmental retaining walls in tiered configuration. Four design cases of walls with different geometries and offset distances were analyzed based on the FHWA and NCMA design guidelines and the discrepancies between the different guidelines were identified. A series of global slope stability analyses were conducted using the limit-equilibrium analysis and the continuum mechanics based shear strength reduction method with the aim of identifying failure patterns and the associated factors of safety. The results indicated among other things that the FHWA design approach yields conservative results both in the external and internal stability calculations, i.e., lower factors of safety, than the NCMA design approach. It was also found that required reinforcement lengths are usually governed by the global slope stability requirement rather than the external stability calculations. Also shown is that the required reinforcement lengths for the upper tiers are much longer than those based on the current design guidelines.

Symmetric SPN block cipher with Bit Slice involution S-box (비트 슬라이스 대합 S-박스에 의한 대칭 SPN 블록 암호)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.6 no.2
    • /
    • pp.171-179
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. Encrypt round function and decrypt round function in SPN structure have three parts, round key addition and substitution layer with S-box for confusion and permutation layer for defusion. Most SPN structure for example ARIA and AES uses 8 bit S-Box at substitution layer, which is vulnerable to Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc. The proposed symmetric SPN block cipher with bit slice involution S-Box is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

Improvement of Field Installation Method for Asphalt Concrete Pavement Strain Gauge (아스팔트 콘크리트 포장 변형률계 매설 방법 개선에 관한 연구)

  • Lee, Jae-Hoon;Kim, Ji-Won;Kim, Do-Hyung;Lee, Kwang-Ho
    • International Journal of Highway Engineering
    • /
    • v.5 no.3 s.17
    • /
    • pp.31-42
    • /
    • 2003
  • The KHC Test Road project was initiated on 1991 to develop Korean Pavement Design Guide. It was constructed along the Joongbu Inland Expressway line between Yeoju and Gamgok. It is two-lane wide expressway containing fifteen asphalt and twenty-five Portland cement concrete test pavement sections. Various sensors were installed in the Test Road to evaluate the behavior of test pavement sections under the influence of traffic load and environmental change. The most important issues in the sensor installation are the accurate location and long-term survivability. They are directly influenced by the sensor installation methodology. The methodology for asphalt strain gages is mainly discussed in this paper because it is the second important sensors in the KHC Test Road project. In order to find the best methodology, we evaluated existing methodology from prior experience and several conducted test installations. We have tried mound, block out, and trench cuts since 2000. Among three methods, block out was the most effective one in terms of accurate location, long-term survivability, and material homogeneity. However, this method cannot be applied to the wearing coarse so that the mound method was used as an alternative. The block out method was applied to base and intermediate layers while the mound method was used to the wearing coarse. Three hundred seventy-four asphalt strain gauges were installed on asphalt pavement sections from September 3rd to November 18th in 2002. According to the sensor measurement evaluation, 6.3% of sensor demonstrated over ranged readings for mound method installation and 2.5% did for block out method installation. We lost only two sensors during the installation. It is 99.5% survival and it is excellent survival rate according to other experience.

  • PDF

A Study on the Commercialization of a Blockchain-based Cluster Infection Monitoring System (블록체인 기반의 집단감염 모니터링 시스템의 상용화 연구)

  • Seo, Yong-Mo;Hwang, Jeong-Hoon
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.10
    • /
    • pp.38-47
    • /
    • 2021
  • This study is about a blockchain-based collective quarantine management system and its commercialization model. The configuration of this system includes a biometric information transmission unit that generates biometric information based on measured values generated from wearable devices, a biometric information transmission unit that transmits biometric information generated here from a quarantine management platform, and action information transmitted from the community server. is a system including an action information receiving unit for receiving from the quarantine management platform. In addition, a biometric information receiving unit that collects biometric information from the terminal, an encryption unit that encodes biometric information generated through the biometric information receiving unit based on blockchain encryption technology, and a database of symptoms of infectious diseases to store symptom information and an infection diagnosis database. The generated database includes a location information check unit that receives from the terminal of the user identified as a symptomatic person and determines whether the user has arrived in the community based on the location information confirmation unit and the location of the user after the location is confirmed. It includes a community arrival judgment unit that judges. And, the community server helps the interaction between the generated information. Such a blockchain based collective quarantine management system can help to advance the existing quarantine management system and realize a safer and healthier society.

Symmetric structured SHACAL-1 block cipher algorithm (대칭구조 SHACAL-1 블록 암호 알고리즘)

  • Kim, Gil-Ho;Park, Chang-Su;Kim, Jong-Nam;Jo, Gyeong-Yeon
    • Journal of the Korea Computer Industry Society
    • /
    • v.10 no.4
    • /
    • pp.167-176
    • /
    • 2009
  • In this paper, we propose an improved SHACAL-1 of the same encryption and decryption with a simple symmetric layer. SHACAL-1 has 4 rounds, and each round has 20 steps. Decryption is becoming inverse function of encryption, In this paper, we proposed SHACAL-1 are composed of the first half, symmetry layer and the last half. The first half with SHACAL-1 encryption algorithm 1 round does with 10 steps and composes of 4 round. The last half identically with SHACAL-1 decryption algorithm, has a structure. On the center inserts a symmetry layer, encryption and decryption algorithm identically, composes. In the experiments, the proposed SHACAL-1 algorithm showed similar execution time to that of the SHACAL-1. Thanks to the symmetric layer, the proposed algorithm makes it difficult for the attacks which take advantages of high probability path such as the linear cryptanalysis, differential cryptanalysis. The proposed algorithm can be applicable to the other block cipher algorithms which have different encryption and decryption and useful for designing a new block cipher algorithm.

  • PDF

SPN Block cipher SSB having same structure in encryption and decryption (암호와 복호가 동일한 SPN 블록 암호 SSB)

  • Cho, Gyeong-Yeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.4
    • /
    • pp.860-868
    • /
    • 2011
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. In this paper, we propose a SPN block cipher so called SSB which has a symmetric structure in encryption and decryption. The proposed SSB is composed of the even numbers of N rounds. Each round consists of a round key addition layer, a subsitution layer, a byte exchange layer and a diffusion layer. The subsitution layer of the odd round is inverse function of one of the even round. And the diffusion layer is a MDS involution matrix. The differential and linear attack probability of SSB is $2^{-306}$ which is same with AES. The proposed symmetric SPN block cipher SSB is believed to construct a safe and efficient cipher in Smart Card and RFID environments which is in limited hardware and software resources.

A Formal Verification Technique for PLC Programs Implemented with Function Block Diagrams (함수 블록 다이어그램으로 구현된 PLC 프로그램에 대한 정형 검증 기법)

  • Jee, Eun-Kyoung;Jeon, Seung-Jae;Cha, Sung-Deok
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.3
    • /
    • pp.211-215
    • /
    • 2009
  • As Programmable Logic Controllers (PLCs) are increasingly used to implement safety critical systems such as nuclear instrumentation & control system, formal verification for PLC based programs is becoming essential. This paper proposes a formal verification technique for PLC program implemented with function block diagram (FBD). In order to verify an FBD program, we translate an FBD program into a Verilog model and perform model checking using SMV model checker We developed a tool, FBD Verifier, which translates FBD programs into Verilog models automatically and supports efficient and intuitive visual analysis of a counterexample. With the proposed approach and the tool, we verified large FBD programs implementing reactor protection system of Korea Nuclear Instrumentation and Control System R&D Center (KNICS) successfully.

A Study of the Applicability of Cross-Section Method for Cut-Slope Stability Analysis (개착사면의 안정성 해석을 위한 횡단면 기법의 활용성 고찰)

  • Cho, Tae-Chin;Hwang, Taik-Jean;Lee, Guen-Ho;Cho, Kye-Seong;Lee, Sang-Bae
    • Tunnel and Underground Space
    • /
    • v.22 no.1
    • /
    • pp.43-53
    • /
    • 2012
  • Stability of cut-slope, the orientation and dimension of which are gradually changed, has been analyzed by employing the cross-section method capable of comprehensibly considering the lithological, structural and mechanical characteristics of slope rock. Lithological fragility is investigated by inspecting the drilled core logs and BIPS image has been taken to delineate the rock structure. Engineering properties of drilled-core including the joint shear strength have been also measured. Potential failure modes of cut-slope and failure-induced joints are identified by performing the stereographic projection analysis. Traces of potential failure-induced joints are drawn on the cross-section which depicts the excavated geometry of cut-slope. Considering the distribution of potential plane failure-induced joint traces blocks of plane failure mode are hypothetically formed. The stabilities and required reinforcements of plane failure blocks located at the different excavation depth have been calculated to confirm the applicability of the cross-section method for the optimum cut-slope design.

Review of the suitability to introduce new identity verification means in South Korea : Focused on Block Chain and FIDO (우리나라의 본인확인수단에 관한 신규 인증수단의 도입 적합성 검토 : Block Chain과 FIDO를 중심으로)

  • Shin, Young-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.5
    • /
    • pp.85-93
    • /
    • 2018
  • This study investigates the suitability of the blockchain and FIDO among non-face-to-face authentication means in order to secure diversity of identfication means operated in South Korea. In order to do this, the study selected and analyzed seven conformance criteria (universality, persistence, uniqueness, convenience, security, applicability, and economics), and the results were appropriate. Accordingly, in order to apply the blockchain and FIDO as the identification means, the related regulations and notices should be revised to improve the identification procedure. In addition, differentiated certification standards should be established for each service field to apply various authentication means as well as existing identification means, and the authentication means should be continuously developed and linked with the service. In the future, the identification means will bring security of the information circulation environment in the IoT, so it should be implemented in a variety of services by supporting application of identification means.