• Title/Summary/Keyword: 안전인증

Search Result 2,778, Processing Time 0.033 seconds

A Design of Digital Authentication-based NEIS (전자인증기반 교육행정정보시스템 설계)

  • No, Seon-Jin;Chung, Il-Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.1973-1976
    • /
    • 2003
  • 교육행정업무에 대한 전자적인 거래 흑은 각종 문서의 안전한 송 수신과 사용자의 신원을 확인하여 안전한 행정업무 수행이 가능하도록 하기 위해서는 보안을 갖춘 인증체제를 도입하였다. 본 논문에서는 PKI 기반 암호기술을 이용하여 전자인증기반의 교육행정정보 시스템을 설계하였다. 세부거래에 대한 알고리즘은 비밀키, 키 친환 공개키, 개인 키 및 서명용 공개키 개인 키를 사용하였고 또 시스템 지원 기관의 서버가 사용자의 신원을 확인할 수 있어서 업무담당자 및 관련자의 안전한 업무수행 보증과 국민에게 교육행정정보 및 민원서비스를 안전하게 제공하는 교육행정정보 시스템을 설계하였다. 제안된 시스템의 인증모듈은 인증, 기밀성, 무결성, 부인봉쇄 서비스 통의 보안기능을 제공하도록 설계되었다.

  • PDF

Awareness, Job Stress, Turnover Intention, Safety Management Perception Change of Nurses in a General Hospital -Before and After Medical Institution Certification System- (일개 종합병원 간호사의 의료기관 인증평가 인지, 직무스트레스, 이직의도, 안전관리 인지 변화 -의료기관 인증평가 전·후 비교-)

  • Kim, Mi-Ran;Kim, Myung-Sook
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.1
    • /
    • pp.385-395
    • /
    • 2019
  • The purpose of this study was to compare the perception of medical institution certification evaluation, job stress, turnover intention, safety management cognition of a general hospital nurse before and after the medical institution certification system. Data were collected from June 1, 2016 to July 17, 2016. The collected data were analyzed by mean, standard deviation, and paired t-test using SPSS 21.0. The results of this study showed that there was no significant difference between before and after certification of medical institution recognition, turnover intention, and safety management awareness, but mean score was high and job stress showed significant difference before and after certification.(t = 2.825, p = <. 005). That is, the job stress was higher than that after the authentication. Therefore, in order to reduce job stress of nurses preparing for certification, active and diverse human and physical support of medical institutions that can reduce work burden is needed.

The Research on Blockchain-based Secure loT Authentication (블록체인 기반 사물인터넷 인증 연구)

  • Hong, Sunghyuck;Park, Sanghee
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.11
    • /
    • pp.57-62
    • /
    • 2017
  • With various sensors and communications capabilities, the Internet is growing larger as the internet can communicate with the Internet. Given the growing vulnerability of the internet market, the development of security and security is increasing, and the development of the internet is actively evolving and the development of the internet is actively being carried out. In particular, it is required to introduce lightweight and secure authentication schemes, especially those that are difficult to use due to the difficulty of using authentication schemes. Thus, the safety of the secure authentication system of the Internet is becoming very important. Therefore, in this thesis, we propose certification technologies on secure objects to ensure correct, safe communication in the context of the internet context.

A Client/Sever Authenticated Key Exchange Protocol using Shared Password (공유 패스워드를 이용한 클라이언트/서버 인증 키 교환 프로토콜)

  • 류은경;윤은준;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.3
    • /
    • pp.252-258
    • /
    • 2004
  • In this paper, we propose a new authenticated key exchange protocol in which client and sever can mutually authenticate and establish a session key over an insecure channel using only a human memorable password. The proposed protocol is based on Diffie-Hellman scheme and has many of desirable security attributes: It resists off-line dictionary attacks mounted by either Passive or active adversaries over network, allowing low-entropy Passwords to be used safely. It also offers perfect forward secrecy, which protects past sessions when passwords are compromised. In particular, the advantage of our scheme is that it is secure against an impersonation attack, even if a server's password file is exposed to an adversary. The proposed scheme here shows that it has better performance when compared to the previous notable password-based key exchange methods.

The Classification Plan on Safety Certification System of Temporary Equipment (건설 가설재의 안전인증 분류방안)

  • Park, Sang-Wook;Park, Jun-Mo;Kim, Ok-Kyue
    • Proceedings of the Korean Institute Of Construction Engineering and Management
    • /
    • 2008.11a
    • /
    • pp.794-799
    • /
    • 2008
  • At the point of changing from the capacity qualification of temporary equipments for building to safety certification system, the meaning of qualification and the present state of main products are evaluated for Capacity qualification system and compare with related system in developed country. These suggest classification of temporary equipments for building construction in safety certification. Now, present state of the capacity qualification system is estimated; according to the reforming system from restating law in 2003, there are a lot of changing of application in every 3 years because of that. The ability of Making business is improved by checking again but, there are limitation to constantly keep the safety as the system to approve form about sent imitation products. Changing from the capacity qualification system to safely certification system make to include the structure of the qualification system and make a plan standard. It make least panic in the building market and set up some standards for capacity by changing building circumstance. The classification of temporary equipment for building construction in safety certification from the module of quotation form classify each duty quotation item, self-regulation safely verification item and option quotation item, these will more improve the system form and quality of temporary equipment for building than before.

  • PDF

LUAV Software Certification Method using Checklists based on DO-178C (DO-178C 기반 체크리스트를 활용한 무인동력비행장치 소프트웨어 인증 방안)

  • Ji-Hun Kwon;Dong-Min Lee;Kyung-Min Park;Eun-Hee Lee;Sauk-Hoon Im;Yong-Hun Choi;Jong-Whoa Na
    • Journal of Aerospace System Engineering
    • /
    • v.17 no.1
    • /
    • pp.33-41
    • /
    • 2023
  • As seen in the case of the Boeing 737 Max accident, the proportion of aircraft software is rapidly increasing. However, it is vulnerable to safety issues. In case of domestic aircraft software, to operate a Light Unmanned Aerial Vehicle (LUAV) less than an empty weight of 150 kg, safety certification is required for an Ultra-Light Vehicle (ULV). However, software certification procedure is not included. Since the use of LUAVs has increased recently, software verification is required. This paper proposed a checklist of LUAV software that could be applied to LUAV referring DO-178C, an aviation software certification standard. A case study of applying the proposed checklist to the Model-based Development-based Helicopter Flight Control Computer (FCC) project currently used by domestic and foreign advanced companies and institutions was conducted.

KOSHA 18001 - 자율안전관리체계 구축의 "건설업 안전보건경영시스템"

  • 대한설비건설협회
    • 월간 기계설비
    • /
    • s.261
    • /
    • pp.73-79
    • /
    • 2012
  • 최근 몇 년간 지속된 국내 건설경기 침체로 설비건설업계는 많은 어려움을 겪고 있다. 또한 금년 1월 1일부터 기계설비공사의 겸업제한이 폐지되면서 일반건설사도 기계설비의 면허취득이 가능해지는 등 설비건설업계에 많은 변화가 일고 있다. 이처럼 개방과 불황의 파고를 넘기 위해서는 기업의 경쟁력 강화가 그 어느 때보다도 절실히 요구되고 있다. 기업은 신기술 신공법 개발 및 알뜰경영으로 경쟁력을 강화시키는 것도 중요하지만 전사적인 안전관리로 근로손실에 의한 생산성 저하, 재해보상금 지급 등 안전사고와 관련한 지출을 크게 줄이는 것도 경쟁력 강화의 한 요인으로 주목되고 있다. 최근들어 안전 보건 및 환경 등에 대한 관심이 높아지면서 건설업계는 기업경영의 우수성을 객관적으로 평가받을 수 있는 안전보건경영시스템 인증 취득이 늘어나고 있다. 더구나 설비건설업계의 숙원사업인 분리발주와 유사한 주계약자공동도급이 올해부터 기계설비공사에 적용되면서 일반건설업체도 기계설비건설업체와 공동도급을 받기 위해 노력하고 있다. 이럴 때 설비건설업체가 경쟁에서 우위를 선점할 수 있는 요건은 무엇일까? 기술력, 신뢰도 등 여러 가지 요인이 있겠지만 안전보건경영시스템 인증도 한 몫 할 수 있을 것으로 예상된다. 지난 2001년 안전보건경영시스템 인증이 도입된 이후 지난 3월 30일 현재 설비건설업계는 14개 업체가 인증을 취득했다. 본지는 지난 2006년 9월호에 건설업 안전보건경영시스템을 특집으로 소개한 바 있다. 최근들어 안전보건경영시스템에 대한 관심이 높아지면서 이에 대한 문의가 많아짐에 따라 이번 호에는 안전보건경영시스템에 대해 다시 한번 알아본다.

  • PDF

A Study on Secure Group key distribution (안전한 그룹 키 분산 기법에 관한 연구)

  • 정성은;염희운
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.748-750
    • /
    • 2001
  • 최근 인터넷을 통한 네트워크 응용들의 확산은 unicast에서 multicast로 넓혀가고 있는 추세이다. 그러나 공개키 쌍을 사용하는 PKI 키 관리 및 인증기법에 반해 그룹 키 관리 및 인증기법에 대한 연구는 아직 미비한 상태이다. 따라서 본 논문에서는 동일한 보안등급을 갖는 다중 사용자들이 보다 안전하게 키를 공유하고 인증할 수 있도록 하는 그룹 키 분산 기법에서, 즉, 그룹키를 관리함에 있어서 필요한 정보보호에 대한 고찰 및 그룹 키 관리에서의 주요 처리인 join/leave 함수 처리, 다양한 그룹키 분산 기법에 관하여 연구하고 보다 안전한 키 관리 및 객체가 갖는 장점들을 포함하는 안전한 그룹 키 분산기법에 관하여 논하도록 한다.

  • PDF

Secure OTP Smart Card Authentication Protocol for Denial of Service (서비스거부공격에 안전한 OTP 스마트카드 인증 프로토콜)

  • Shin, Kwang-Cheul
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.6
    • /
    • pp.201-206
    • /
    • 2007
  • Development of Information and Communication technology coming to activity of internet banking and electronic business, and smart card of medium is generalized prevailing for user authentication of electronic signature certificate management center with cyber cash, traffic card, exit and entrance card. In field that using public network, security of smart cart and privacy of card possessor's is very important. Point of smart card security is use safety for smart card by user authentication. Anonymous establishment for privacy protection and denial of service attack for availability is need to provision. In this paper, after analyze for Hwang-Li, Sun's, L-H-Y scheme, password identify element is a change of safety using one time password hash function. We proposed an efficient new smart card authentication protocol against anonymity and denial of service.

  • PDF

A Secure Authentication and Key Agreement Scheme for Smart Grid Environments without Tamper-Resistant Devices (스마트 그리드 환경에서 변조 방지 디바이스를 사용하지 않는 안전한 사용자 인증 및 키 합의 방식)

  • Park, Ki-Sung;Yoon, Dae-Geun;Noh, SungKee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.313-323
    • /
    • 2020
  • With the development of smart grid technologies, a user can use the secure and reliable power services in smart gird environments. However, the users are not secure against various potential attacks because the smart gird services are provided through the public channel. Therefore, a secure and lightweight authentication and key agreement scheme has become a very important security issue in smart grid in order to guarantee user's privacy. In 2019, Zhang et al. proposed a lightweight authentication scheme for smart gird communications. In this paper, we demonstrate that Zhang et al.'s scheme is vulnerable to impersonation and session key disclosure attacks, and then we propose a secure authentication and key agreement scheme for smart grid environments without tamper-resistant devices. Moreover, we perform the informal security and the BAN logic analysis to prove that our scheme is secure various attacks and provides secure mutual authentication, respectively. We also perform the performance analysis compared with related schemes. Therefore, the proposed scheme is efficiently applicable to practical smart gird environments.