• Title/Summary/Keyword: 안전블록

Search Result 577, Processing Time 0.024 seconds

Study on the Application of a Decentralized Identity System within University Based on Zero-Knowledge Proof for Self-Sovereign Identity Assurance (자기주권 신원 보장을 위한 영지식증명 기반의 대학 내 DID 시스템 적용방안 연구)

  • Im Sung Sik;Kim Seo Yeon;Kim Dong Woo;Han Su Jin;Lee Ki Chan;Oh Soo Hyun
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.141-150
    • /
    • 2024
  • With the increasing frequency of incidents related to personal information leaks, there is a growing concern about personal information protection. Moreover, with the emergence of blockchain technology, there is a heightened interest in self-sovereign identity models applied through blockchain, with ongoing research on Decentralized Identifiers (DID) to achieve this. However, despite universities storing and utilizing significant information such as personal data, their computer systems are operated and managed based on centralized systems, leading to annual occurrences of personal data breaches. Therefore, this paper proposes and implements a DID-based computing system applicable within universities. Additionally, it establishes and executes prominent services within the university context. The proposed system ensures users' self-sovereign identities through verifiable credentials, enabling the establishment of a secure integrated information system within the university, departing from traditional centralized systems.

Integrity Guarantee System in IoT Virtual Environment Platform: Through Hyperedfger Indy and MQTT (IoT 가상환경 플랫폼에서의 무결성 보장 시스템:Hyperledger Indy와 MQTT를 통하여)

  • Yoosung Hong;Geun-Hyung Kim
    • Smart Media Journal
    • /
    • v.13 no.4
    • /
    • pp.76-85
    • /
    • 2024
  • In this paper, we propose a system that improves the data integrity of IoT(Internet of Things) devices in the virtual environment by combining Hyperledger Indy and MQTT(Message Queuing Telemetry Transport). The system complements the limitations of the centralized system by realizing a DPKI(Decentralized Public Key Infrastructure) structure that utilizes a distributed network in publish-subscribe(pub/sub) pattern communication. Digital signature technology was applied to ensure the data integrity of IoT devices and communication scenarios between the four core components of the client, IoT device, broker, and blockchain, as well as a topic structure using a decentralized identifier to ensure safety in the virtual environment. We present a systematic method for transparent data exchange. To prove the performance of the proposed system, this paper conducted experiments on four scenarios and evaluated communication performance in a virtual environment. The experimental results confirmed that the proposed system provides a reliable IoT data communication structure in a virtual environment.

A Study on Stability and Economic feasibility according to Height on the MSE Wall with Pacing Panel (고속도로 도로부에 시공된 패널식 보강토 옹벽의 높이별 안전율과 경제성 검토)

  • Park, Min-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.5
    • /
    • pp.54-63
    • /
    • 2018
  • In this study, the stability and economic feasibility of a MSE (Mechanically stability earth) wall with a pre-cast concrete pacing panel was investigated for a standard section of highway. Based on the design criteria, the MSE walls of the panel type were designed considering the load conditions of the highway, such as the dead load of the concrete pavement, traffic load, and impact load of the barrier. The length of the ribbed metal strip was arranged at 0.9H according to the height of the MSE walls. Because the length of the reinforcement was set to 0.9H according to the height of the MSE wall, the external stability governed by the shape of the reinforced soil was not affected by the height increase. The factor of safety (FOS) for the bearing capacity was decreased drastically due to the increase in self-weight according to the height of the MSE wall. As a result of examining the internal stability according to the cohesive gravity method, the FOS of pullout was increased and the FOS of fracture was decreased. As the height of the MSEW wall increases, the horizontal earth pressure acting as an active force and the vertical earth pressure acting as a resistance force are increased together, so that the FOS of the pullout is increased. Because the long-term allowable tensile force of the ribbed metal strip is constant, the FOS of the fracture is decreased by only an increase in the horizontal earth pressure according to the height. The panel type MSE wall was more economical than the block type at all heights. Compared to the concrete retaining wall, it has excellent economic efficiency at a height of 5.0 m or more.

A Case Study on the Construction of Concrete Structures in Parallel with Tunnel Blasting (터널발파-구조물 병행시공을 위한 영향평가 연구)

  • 류창하;최병희;김양균;유정훈
    • Explosives and Blasting
    • /
    • v.21 no.4
    • /
    • pp.11-21
    • /
    • 2003
  • An experimental study was carried out in order to reduce the period and cost of construction of Missiryung tunnel, which is a relatively long one 3.6 km long. An allowable vibration level for curing concrete was established based on the extensive case studies done over the world. and assessment was performed on the possibility of constructing concrete structures like lining during tunnel blasting. Attenuation relationships were obtained by processing more than 130 measurement data from a series of tunnel blasting in the site. A Guideline for safe construction work was suggested. To verification, low small concrete blocks with a constant standoff distance were installed in the floor of the tunnel After the blocks were exposed to blast vibrations for 28 days, compressive strength tests were performed on 20 specimens taken from the blocks. It was shown that the suggested guideline was appropriate for the safe construction work at the site.

Analytics Study on safety and stability of 50m class Portable Prestressing Bed (50m급 이동식 긴장대의 안전성 및 안정성에 관한 해석적 연구)

  • Kim, Jong Suk;Yoon, Ki Yong;Kim, Yong Hyeog
    • 한국방재학회:학술대회논문집
    • /
    • 2011.02a
    • /
    • pp.182-182
    • /
    • 2011
  • 현재 국내에서 PSC 거더의 제작은 주로 포스트텐션방식을 사용하고 있다. 포스트텐션방식은 콘크리트 양생 후 긴장력을 도입하여 제작회전율이 높은 특성을 가지나 쉬스, 그라우팅, 정착장치 등이 요구되어 조립과정이 복잡하고 제작단가가 높다. 교량에 적용되는 PSC 거더를 포스트텐션방식 대신에 프리텐션방식으로 제작한다면 제작단가를 대폭 감소시킬 수 있을 것이나, 교량용 PSC 거더의 길이가 일반적으로 30~50m이므로 공장에서 제작하여 현장으로 운반하는 것은 운반비용의 상승 및 운반 가능한 크기의 제한을 받게 된다. 운반의 문제를 해결하기 위해서는 현장에서 PSC 거더를 제작하여야 하는데 현장에 긴장대를 고정식으로 설치하는 것은 제작단가의 상승으로 이어져 경제성을 잃게 된다. 따라서 현장에서 사용할 수 있도록 이동식 긴장대를 제작한다면 경제성을 갖춘 프리텐션방식의 PSC 거더 생산이 가능할 것이다. 50m급 이동식 긴장대에는 약 10MN에 이르는 매우 큰 긴장력이 가해져 이동식 긴장대가 콘크리트 양생전까지 이 긴장력을 저항하여야 한다. 본 논문에서는 유한요소 해석프로그램인 ABAQUS를 사용하여 50m급 PSC 거더를 생산할 수 있는 이동식 긴장대를 모델링하여 약 10MN에 이르는 긴장력이 가해질 때에 이동식 긴장대의 각 구성요소의 거동특성 및 하중에 대한 안전성 및 좌굴에 대한 안정성 확보 여부를 해석적으로 파악하고자 한다. 이동식 긴장대는 구성요소인 정착블럭(긴장BOX)과 중간연결블럭으로 나누어 모델링하였다. 정착블럭(긴장BOX)은 다수의 강판을 4절점 쉘요소(S4R)를 사용하여 직육면체의 BOX 형상에 내부를 보강한 단면으로 구성하였고, 중간연결블럭은 H형강 2개를 일체화한 긴장대 거더와 콘크리트 바닥판 블록이 볼트로 합성된 구조이며, H형강은 4절점 쉘요소(S4R), 바닥판블럭은 8절점솔리드요소(C3D8R)를 사용하였다. 긴장대거더와 바닥판블럭은 합성거동을 하도록 weld option을 사용하여 부분적으로 결합하였다. 정적해석결과 이동식 긴장대에 발생하는 응력은 도로교 설계기준에 SS400 강재의 허용응력 140MPa 보다 작으며 선형탄성좌굴 해석결과 가력하중의 2.22배 약 21MN의 하중이 가력되어야 전체좌굴이 발생하게 될 것으로 추정된다. 해석결과를 보아 50m급 PSC 거더를 생산할 수 있는 이동식 긴장대는 하중에 대한 안전성 및 좌굴에 대한 안정성을 확보하고 있는 것으로 판단된다.

  • PDF

Study on Installation of Sector Lights for the Establishment of Safe Navigation Environment in Busan Port (부산항 안전항해환경 조성을 위한 지향등 설치방안 연구)

  • JEONG, Hae-Sang;LEE, Jong-Cheol;KIM, Jeong-Rok;GUG, Seung-Gi
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2019.11a
    • /
    • pp.87-88
    • /
    • 2019
  • Leading Lights and Sector Lights provide a navigable channel, heading reference and a visual indication. Mariners can take easily a reference bearing or line of position. The Busan North Port needed to install a sector light to resolve blind sections because of Busan Port Redevelopment Project D-1 Block Construction Plan. And also the busan new port needed to install a sector light to give safety indication because navigation conditions will be changed due to removal of the to-island. For this reason, design development was made for installation of sector lights. In addition, the results of design development were compared with the AtoN simulation and verified. This paper is expected to be very useful for installing Sector Lights to guide the vessel to port safely in Korea.

  • PDF

SEED and Stream cipher algorithm comparison and analysis on the communication (통신에서의 SEED와 스트림 암호 알고리즘의 비교 분석)

  • Ahn, In-Soo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.199-206
    • /
    • 2010
  • Society of digital information becomes gradually advancement, and it is a situation offered various service, but it is exposed to a serious security threat by a fast development of communication such as the internet and a network. There is required a research of technical encryption to protect more safely important information. And we require research for application of security technology in environment or a field to be based on a characteristics of market of an information security. The symmetric key cipher algorithm has same encryption key and decryption key. It is categorized to Block and Stream cipher algorithm according to conversion ways. This study inspects safety and reliability of proposed SEED, Stream cipher algorithm. And it confirms possibility of application on the communication environments. This can contribute to transact information safely by application of suitable cipher algorithm along various communication environmental conditions.

Investigation of Masking Based Side Channel Countermeasures for LEA (LEA에 대한 마스킹 기반 부채널분석 대응기법에 관한 분석)

  • Kim, ChangKyun;Park, JaeHoon;Han, Daewan;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1431-1441
    • /
    • 2016
  • In case of ARX based block cipher algorithms with masking countermeasures, there is a need for a method to convert between Boolean masking and arithmetic masking. However, to apply masking countermeasures to ARX based algorithms is less efficient compared to masked AES with single masking method because converting between Boolean and arithmetic masking has high computation time. This paper shows performance results on 32-bit platform implementations of LEA with various masking conversion countermeasures against first order side channel attacks. In the implementation point of view, this paper presents computation time comparison between actual measurement value and theoretical one. This paper also confirms that the masked implementations of LEA are secure against first order side channel attacks by using a T-test.

A Study on Encryption Method using Hash Chain and Session Key Exchange in DRM System (DRM 시스템에서 해쉬체인과 세션키 교환을 이용한 암호화 기법에 관한 연구)

  • Park, Chan-Kil;Kim, Jung-Jae;Lee, Kyung-Seok;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.7 s.110
    • /
    • pp.843-850
    • /
    • 2006
  • This is devoted to first, to propose a hash chain algorithm that generates more secure key than conventional encryption method. Secondly, we proposes encryption method that is more secure than conventional system using a encryption method that encrypts each block with each key generated by a hash chain algorithm. Thirdly, After identifying the user via wired and wireless network using a user authentication method. We propose a divided session key method so that Although a client key is disclosed, Attackers cannot catch a complete key and method to safely transfer the key using a divided key method. We make an experiment using various size of digital contents files for performance analysis after performing the design and implementation of system. Proposed system can distribute key securely than conventional system and encrypt data to prevent attacker from decrypting complete data although key may be disclosed. The encryption and decryption time that client system takes to replay video data fie is analogous to the conventional method.

Security Verification of Korean Open Crypto Source Codes with Differential Fuzzing Analysis Method (차분 퍼징을 이용한 국내 공개 암호소스코드 안전성 검증)

  • Yoon, Hyung Joon;Seo, Seog Chung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1225-1236
    • /
    • 2020
  • Fuzzing is an automated software testing methodology that dynamically tests the security of software by inputting randomly generated input values outside of the expected range. KISA is releasing open source for standard cryptographic algorithms, and many crypto module developers are developing crypto modules using this source code. If there is a vulnerability in the open source code, the cryptographic library referring to it has a potential vulnerability, which may lead to a security accident that causes enormous losses in the future. Therefore, in this study, an appropriate security policy was established to verify the safety of block cipher source codes such as SEED, HIGHT, and ARIA, and the safety was verified using differential fuzzing. Finally, a total of 45 vulnerabilities were found in the memory bug items and error handling items, and a vulnerability improvement plan to solve them is proposed.