• Title/Summary/Keyword: 안전블록

Search Result 570, Processing Time 0.024 seconds

사물인터넷 서비스 연동을 위한 블록체인 아키텍처

  • Choi, Jongseok;Heo, Shinwook;Kim, Howon
    • Review of KIISC
    • /
    • v.28 no.5
    • /
    • pp.20-25
    • /
    • 2018
  • 본 논문에서는 사물인터넷 서비스와 블록체인 플랫폼간의 연동을 위한 아키텍처를 제안한다. 블록체인은 다양한 산업분야에서 데이터 신뢰성 및 안전성 측면에서의 효율성을 제공한다. 반면에 데이터 쓰기 및 읽기에 대한 낮은 성능 때문에 실제 서비스 적용하기 어렵다. 특히 사물인터넷 서비스와 같은 다량의 데이터가 발생하는 분야에서는 블록체인을 실질적으로 적용하기 어렵지만, 사물인터넷은 프라이버시 및 데이터 보안 측면에서 많은 보안 문제를 야기할 수 있는 분야로써, 블록체인을 통한 데이터 추적 및 신뢰성 보안을 필수적으로 요구된다. 본 논문에서는 이와 같이 실시간성과 신뢰성을 보장하기 위한 사물인터넷 연동형 블록체인 플랫폼 아키텍처를 소개한다. 실시간성을 유지하기 위해서 단일 피어 검증을 통한 실시간 데이터 관리를 활용하며, 신뢰성 유지를 위해서 합의를 통한 분산원장을 활용한다. 단일 피어 검증 데이터는 합의 과정을 거치기 이전에 데이터를 수신받은 단일피어가 분산원장과 별도의 상태 데이터베이스를 통해 실시간 데이터를 저장하여 실시간 서비스에 제공한다.

A Scheme for Information Protection using Blockchain in IoT Environment (사물인터넷 환경에서 블록체인을 이용한 정보보호 기법)

  • Lee, Keun-Ho
    • Journal of Internet of Things and Convergence
    • /
    • v.5 no.2
    • /
    • pp.33-39
    • /
    • 2019
  • Entering the 4th industrial revolution, many technologies are developing and various threats are emerging. In order to cope with such threats, research is being conducted in many fields. Even in the development of various fields, the threats caused by the development of medical technology and intelligent vehicles are the threats to life due to misinformation about medical care and the threats to life by preventing the safe operation of people through intelligent vehicles. In this paper, as the patient's information is important, the private blockchain is used to increase the safety, efficiency, and scalability of the patient's medical records. We propose an information protection technique using blockchain technology to hack the car system and threaten the driver's life, solve privacy problems by identifying personal information and differences, and prevent forgery in the Internet of Things.

Cryptanalysis of Two Block Ciphers based on Cellular Automata (셀룰러 오토마타 기반 블록 암호에 대한 안전성 분석)

  • Ryu, Han-Seong;Lee, Je-Sang;Lee, Chang-Hoon;Hong, Seok-Hie
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1111-1120
    • /
    • 2008
  • Cellular automata(CA) is often applied to design cryptosystems because it has good diffusion and local interaction effects. Recently, a 128-bit CA-based block cipher, called CAB1, and a 64-bit reversible CA-based block cipher, called CAB2, were proposed in KMMS'02 and CEC'04, respectively. In this paper, we introduce cryptanalytic results on CAB1 and CAB2. Firstly, we propose a differential attack on CAB1, which requires $2^{31.41}$ chosen plaintexts with about $2^{13.41}$ encryptions. Secondly, we show that CAB2 has a security of 184 bits using the statistical weakness. Note that the designers of CAB2 insist that it has a security of 224 bits. These are the first known cryptanalytic results on them.

  • PDF

Electronic Voting Systems Using the Blockchain (블록체인을 활용한 전자투표 시스템 구축)

  • Lee, Roo-daa;Lim, Joa-sang
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.1
    • /
    • pp.103-110
    • /
    • 2019
  • Electronic voting has been followed by a lot of research as it provides convenience to voters and increases participation rates. Nevertheless, electronic voting has not been widespread yet. The existing electronic voting system does not guarantee credibility, and there arises a question on the security that the voting could be forged or altered by the attack to the central server. In this paper, we proposed blockchain based systems to solve the problems in electronic voting. Although the blockchain may guarantee the security of transaction data, there have been only a few electronic voting systems implemented using the blockchain. We developed blockchain enabled voting and brought out some of its related legal, technical and operational challenges to enforce more security in voting. Unlike centralized voting, the systems could enforce security and solve the problems such as forgery or alteration of transaction data caused by hacking or any attempts to gain control of the central server system.

Calculation of Key Blocks' Safety Ratio based on Discontinuity Analysis (불연속면 분석에 근거한 쐐기블록 안전율 계산)

  • Kim, Eunsung;Noh, Sanghun;Lee, Sang-Soon
    • Journal of the Korean Geotechnical Society
    • /
    • v.40 no.3
    • /
    • pp.101-108
    • /
    • 2024
  • A system with the ability to recognize potential key blocks during tunnel construction by analyzing the rock face was developed in this study. This system predicts the formation of key blocks in advance and evaluates their safety factors. A laser scanner was used to collect a three-dimensional point cloud of the rock face, which was then utilized to model the excavation surface and derive the joint surfaces. Because joint surfaces have specific strikes and dip angles, the key blocks formed by these surfaces are deduced through iterative calculations, and the safety factor of each key block can be calculated accordingly. The model experiments confirmed the accuracy of the system's output in terms of the joint surface characteristics. By inputting the joint surface information, the calculated safety factors were compared with those from the existing commercial software, demonstrating stable calculation results within a 1% error margin.

Secure Healthcare Data Management and Sharing Platform Based on Hyperledger Fabric (하이퍼레저 패브릭 기반의 안전한 헬스케어 데이터 관리 및 공유 플랫폼 개발 연구)

  • Choi, Ye-Jin;Kim, Kyoung-jin
    • Journal of Internet Computing and Services
    • /
    • v.21 no.1
    • /
    • pp.95-102
    • /
    • 2020
  • In this paper, we present a healthcare data integration management and sharing platform based on a permissioned blockchain-based system called the Hyperledger fabric. The Hyperledger fabric allows patients to easily access their data, share the data with agencies that need it, and also reward participants. The healthcare data is stored in the blockchain by a de-identification process. Privacy is protected by setting detailed access rights to the stored data. The proposed model provides higher security than other models using a public blockchain. This study confirms that patient data can be stored more securely, by comparing the data stored in the blockchain with that from existing information storage methods.

Study of the Optimal Mesh Size for a Safety Net for Preventing Falls from Wave-dissipating Blocks (소파블록 낙상사고 방지를 위한 안전망 그물코 크기 산정에 관한 연구)

  • Yoon, Han-Sam;Kim, Min-Su;Jang, Sung-Chul;Lee, Hieung-Sin
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.25 no.7
    • /
    • pp.834-840
    • /
    • 2019
  • Recently, due to increased tourism and leisure activities, falls by fishers from coastal wave-dissipating blocks (breakwaters) in Korea have been rising. We investigated the optimal mesh size for use in safety nets designed to cover Tetrapod (TTP) breakwaters to prevent casualties from falls. This is a prerequisite for considering the scale and economics of safety net facilities. The optimal mesh size was determined based on the fisher gender and age, and the bodily features of Koreans. The optimal mesh size was found to be 18.6-27.0 cm, derived based on the femoral length and chest circumference.

An analysis on the S-boxes of block ciphers in 3GPP (3GPP 블록 암호의 S-box 안전성 분석)

  • 장구영;강주성;이옥연;정교일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.67-75
    • /
    • 2001
  • 3GPP proposed f8 and f9 algorithms based on the block cipher KASUMI to provide the data confidentiality and integrity over a radio access link for IMT-2000(W-CDMA). Also 3GPP proposed Milenage algorithm based on the block cipher Rijndael to provide an example set for 3GPP authentication and key generation functions. In order to analyze the security of 3GPP algorithms, we must go ahead an analysis of security of KASUMI and Rijndael. Since S-box is an important point of security of block cipher, in this paper we analyze the S-boxes of KASUMI and Rijndael and compare the S-boxes of KASUMI with the S-box of Rijndael. Although KASUMI S9-box is bad for AC and SAC, we find that AC of KASUMI FI function containing S7-box and S9-box is equal to AC of Rijndael S-box and SAC of KASUMI FI function is better than SAC of Rijndael S-box.

Higher order DC for block ciphers with 2-block structure (2-블록 구조 블록 암호에 대한 고차 차분 공격)

  • 박상우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.27-38
    • /
    • 1999
  • We study on the security for the block ciphers with 20block structure which have provable security against DC and LC on the view point of higher order DC, 2-block structures are classified three types according to the location of round function such as C(Center)-type R(Right)-type and L(Left)-type We prove that in the case of 4 rounds encryption function these three types provide the equal strength against higher order DC and that in the case of 5 or more rounds R-type is weaker than C-type and L-type.

TRS를 이용한 선사운항관리실 운영에 따른 해상교통관제 효과에 대한 연구

  • Kim, Seok-Jae;An, Byeong-Ok
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2011.06a
    • /
    • pp.98-100
    • /
    • 2011
  • 울산항은 입출항 선박의 항행안전을 위해 1996년 9월부터 해상교통관제실(VTS)을 설치운영하고 있으나 많은 물동량으로 빈번한 선박통항과 액화가스, 케미컬 등의 위험화물운송선박의 통항 등의 여러 가지 위험요소가 상존하고 있는 개항장이다. 특히 현대 미포조선소와 인근에 산재해 있는 중소 조선소 등에서 발생되고 있는 선박 조립용 블록을 운송하는 예 부선들의 빈번한 운항은 울산항의 안전한 물류유통에 많은 어려움을 야기하고 있는 실정이다. 한편 울산항 해상교통관제실에서는 레이더사이트의 운항선박에 대한 데이터, PORT-MIS의 선박관련 데이터 및 최근 선박자동식별장치(AIS)의 데이터 등 많은 정보들에 의해 운항 선박들의 항행 안전을 도모하고 있다. 따라서 본 연구에서는 선박 조립용 블록을 주로 운송하는 울산항의 (주)보성해상개발에서 TRS를 이용한 자체 운항관리실을 운용하여 운송효율과 안전운항을 노력하고 있는 상황과 그 결과 울산항 해상교통관제에 미치는 효과에 대해 분석하여 그 효율성을 나타내었다.

  • PDF