• Title/Summary/Keyword: 유일선

Search Result 158, Processing Time 0.024 seconds

Ultrastructure of the Cutaneous Mucous Glands and Histochemical Pronerty of the Mucous Secretory Material in Bombina orientalis. (무당개구리(Bombina orientalis Boulenger) 피부 점액선의 세포구조 및 점액분비물질의 조직화학적 특성에 관한 연구)

  • 문명진;김기영;김우갑
    • The Korean Journal of Zoology
    • /
    • v.32 no.3
    • /
    • pp.221-231
    • /
    • 1989
  • The histochemical characteristics of the cutaneous mucous glands and its fine structure of the Korean fire bellied toad, Bombina orientolis Boulenger, were studied with light and electron microscopes. The mucous glands of the toad are simple alveolar gland, and are composed of inner glandular epithelial cells and outermost myoepithelial cells. Histochemical studies suggest that main secretory materials released from the mucous glands might be acid mucopolysaccharides which is more abundant in the ventral skin than in the dorsal skin. The scanning electron microscopic observation showed that the morphology of the opening sites of the gland duct is similar to the morphology of stomata on the plant leaves. Glandular epithelial layers of the mucous glands are composed of two cell types, the mucous secreting cells and the mitochondria rich cells. The mucous secreting cells could be classified according to the morphology and inner textures of cytoplasm and those characteristics were seemed to be related to the degree of maturation of the cells. Furthermore the mucous within the mucous secreting cells appears to be synthesized in the rough endoplasmic reticulum.

  • PDF

A Study on the Reference System for Spatial Information of Railway Object (철도 선로 및 시설물 공간정보 참조체계에 관한 연구)

  • Won, Jong-Un
    • Journal of Information Technology and Architecture
    • /
    • v.11 no.4
    • /
    • pp.441-448
    • /
    • 2014
  • The application of spatial information has drawn significant attention from a wide range of industries. Railway spatial information facilitates the cooperation among related parties and improves the efficiency of asset management and operations. This study proposes the structure of Railway Object IDentifier(ROID) on railway spatial information. Current facility management and train operation are based on relative positioning system. Despite many advantages, relative positioning system causes serious problems such as the entire reconfiguration of positioning in the case of line change. Another major concern is the interface compatibility between individual facilities with different relative positioning. ROID based on absolute positioning addresses these issues, allowing the information exchange and convergence between independent parties. This study proposes ROID based on OID standard with object IDentifier and service object-oriented reference system. Our ROID employs the absolute positioning and the unique identifier, maintaining the compatibility with existing management system.

Convergence Properties of an Iterative Algorithm for Phase Retrieval (위상복원을 위한 iterative 알고리즘의 수렴 특성)

  • Kim, Woo-Shik
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.46 no.3
    • /
    • pp.60-67
    • /
    • 2009
  • The phase retrieval problem is a problem of reconstructing a signal or the phase of Fourier transform of the signal from the magnitude of its Fourier transform. In this paper we address the problem of reconstructing an unknown signal from the magnitude of its Fourier transform and the magnitude of Fourier transform of another signal that is given by the addition of the desired signal. After we briefly mention the uniqueness conditions under which a signal can be uniquely specified from the given information and key equations of the iterative algorithm, we present mathematical background that the iterative algorithm converges to the desired signal, present an example that illustrates the performance of the reconstruction algorithm, and show its convergence property.

An Analysis of Agility of the Cryptography API Next Generation in Microsoft: Based on Implementation Example of Applying Cryptography Algorithm HAS-160 in South Korea (마이크로소프트 차세대 암호 라이브러리의 확장성 분석: 국산 암호화 알고리즘 HAS-160 연동 구현사례를 중심으로)

  • Lee, Kyungroul;You, Ilsun;Yim, Kangbin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1327-1339
    • /
    • 2015
  • This paper surveys structures, features and programming techniques of CNG that is substitution of CAPI in Microsoft, and implements hash provider for support HAS-160 that is one of the Korean hash algorithm. After that, we analysis agility from different perspective based on implemented results, and propose customizing stratagem. Analyzed results of basic concepts and implemented HAS-160 hash provider are expected applying measure for Korean cryptography algorithm in Vista environment. Consequently, we will research secure distribution way due to it is not apply on CNG.

Improving the CGA-based HMIPv6 Security Protocol (CGA 기반의 HMIPv6 보안 프로토콜 개선)

  • You, Il-Sun;Kim, Heung-Jun;Lee, Jin-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.1
    • /
    • pp.95-102
    • /
    • 2009
  • In 2006, Haddad, Krishnan and Soliman proposed a Cryptographically Generated Address based protocol as a standard for protecting HMIPv6. Though this protocol can provide both the strong message authentication and binding update key negotiation based on the public-key cryptography, it is still vulnerable to several attacks such as denial of service attacks and redirection attacks. This paper improves the problems caused by the protocol. The improved protocol is analyzed in terms of security and performance, and then is shown to be better than the previous one considering the two factors together.

An Improved Detection System for the Network Vulnerability Scan Attacks (네트워크 취약점 검색공격에 대한 개선된 탐지시스템)

  • You, Il-Sun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.543-550
    • /
    • 2001
  • In this paper, an improved detection system for the network vulnerability scan attacks is proposed. The proposed system improves the methodology for detecting the network vulnerability scan attacks and provides a global detection and response capability that can counter attacks occurring across an entire network enterprize. Through the simulation, we show that the proposed system can detect vulnerable port attacks, coordinated attacks, slow scans and slow coordinated attacks. We also show our system can achieve more global and hierarchical response to attacks through the correlation between server and agents than a stand-alone system can make.

  • PDF

Implementing a Light-Weight Authentication Protocol for Resource-Constraint Mobile Device in Ubiquitous Environment (유비쿼터스 환경에서 제한적인 능력을 갖는 이동장치를 위한 경량의 인증 프로토콜 구현)

  • Lim, Kyu-Sang;You, Il-Sun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.823-826
    • /
    • 2007
  • In ubiquitous environment, mobile devices, which users carry, tend to be resource-constraint, thus resulting in the need for an authentication protocol, which provides light-weight computations as well as strong security. Recently S/Key based protocols, which satisfy such a requirement by achieving light-weight computations, strong authentication and session key exchange, have been proposed. In particular, You and Jung's protocol is more efficient and secure than others. In this paper, we compare and analyze You-Jung with other protocols. Also, we design an authentication scenario and status of mobile devices while implementing the protocol.

  • PDF

무인이동체 드론의 취약점분석 및 대응기술 연구 동향

  • Kim, Myoungsu;You, Ilsun;Yim, Kangbin
    • Review of KIISC
    • /
    • v.30 no.2
    • /
    • pp.49-57
    • /
    • 2020
  • 군사 등의 특수 목적으로만 사용되었던 무인비행체 드론이 최근 상용 수준의 간결한 구조와 저가화가 가능해지면서 여러 제조업체를 통하여 민간분야의 다양한 응용에 활용 가능함을 증명하고 있다. 그러나 제조업체들 간의 시장 우위 선점을 위한 과열 경쟁으로 인하여 보안 안전성 검증 단계를 거치지 않은 드론과 이에 수반되는 애플리케이션이 시장에 바로 출시되면서 이들이 우리 사회를 향한 공격도구로 활용될 수 있다는 새로운 잠재적 위협이 우려되고 있다, 이와 관련하여 현재 드론과 애플리케이션과의 연결 및 데이터 통신 과정에서 완성도가 낮은 접근제어 기술이나 암호화되지 않은 통신방식을 비롯하여 드론 내부 소프트웨어의 코딩 상의 문제점 등에 의하여 다양한 취약점이 노출되고 있는 상태이다. 이러한 취약점들로 인하여 드론의 인증 해제 및 하이재킹을 통한 불법 영상촬영이나 개인정보의 유출 등을 비롯하여 특정 목표물을 향한 드론의 고의적 추락 등이 발생할 경우 재산 피해뿐만 아니라 인명 피해까지 발생할 수 있다. 특히, 현재의 드론 응용은 초기단계여서 향후 다양한 응용과 유관 기술들이 폭넓게 전개되어야 하는 시점에서 이러한 사고 가능성은 매우 심각하게 인식되어야 할 것이다. 더구나 제4차 산업혁명 시대의 드론은 비상시를 위한 다이나믹 모바일 게이트웨이 역할까지도 수행하여야 하는 환경에서 악의적인 행위는 전체 사회로 확산될 우려도 있으므로 미래 사회의 드론을 위한 안전문제는 매우 시급하고 중대하다고 할 수 있다. 이에 본 고에서는 현재까지 발표된 드론에 대한 다양한 보안위협을 조사하고 이러한 보안 위협을 요소별로 분류하여 정리하였다. 본 기고가 간단하게나마 정리한 내용을 통하여 다양한 보안위협에 대한 대응기술을 준비하기 위한 시발점이 되었으면 한다.

A Secure Communication Framework for the Detection System of Network Vulnerability Scan Attacks (네트워크 취약점 검색공격 탐지 시스템을 위한 안전한 통신 프레임워크 설계)

  • You, Il-Sun;Kim, Jong-Eun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.10C no.1
    • /
    • pp.1-10
    • /
    • 2003
  • In this paper, we propose a secure communication framework for interaction and information sharing between a server and agents in DS-NVSA(Detection System of Network Vulnerability Scan Attacks) proposed in〔1〕. For the scalability and interoperability with other detection systems, we design the proposed IDMEF and IAP that have been drafted by IDWG. We adapt IDMEF and IAP to the proposed framework and provide SKTLS(Symmetric Key based Transport Layer Security Protocol) for the network environment that cannot afford to support public-key infrastructure. Our framework provides the reusability of heterogeneous intrusion detection systems and enables the scope of intrusion detection to be extended. Also it can be used as a framework for ESM(Enterprise Security Management) system.

A S/KEY Based Secure Authentication Protocol Using Public Key Cryptography (공개키를 적용한 S/KEY 기반의 안전한 사용자 인증 프로토콜)

  • You, Il-Sun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.763-768
    • /
    • 2003
  • In this paper, we propose a S/KEY based authentication protocol using smart cards to address the vulnerebilities of both the S/KEY authentication protocol and the secure one-time password protpcol which YEH, SHEN and HWANG proposed [1]. Because out protpcel is based on public key, it can authenticate the server and distribute a session key without any pre-shared secret. Also, it can prevent off-line dictionary attacks by using the randomly generated user is stored in the users smart card. More importantly, it can truly achieve the strength of the S/KEY scheme that no secret information need be stored on the server.