• Title/Summary/Keyword: 인증기법

Search Result 1,456, Processing Time 0.029 seconds

Ka-Band Antenna Design Using the Reflector Shaping for the Communications & Broadcasting Satellite (반사판 표면성형기법을 적용한 통신방송위성 Ka대역 안테나의 설계)

  • Han, Jae-Hung;Yun, So-Hyeun;Park, Jong-Heung;Lee, Seong-Pal
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.32 no.4
    • /
    • pp.88-94
    • /
    • 2004
  • The electrical design of the Ka-band antenna for the domestic Communications and Broadcasting Satellite (CBS) is described. The antenna has the offset Gregorian structure and is installed on the Earth-facing panel of the satellite. The electrical performance specifications for the antenna were determined from the required EIRP and G/T through the payload level performance analysis. This paper utilized the reflector shaping technology for the trade-off among the major performance parameters, resulting in compliance of all the parameters. The designed antenna shows 37.95 dBi EOC (End of Coverage) gain and 28.7 dB sidelobe isolation for transmit band, and 37.49 dBi EOC gain and 31.1 dB sidelobe isolation for receive band, The electrical performances of the antenna have been verified via the electrical testing of a manufactured EQM (Engineering Qualification Model) antenna.

Critical Path Analysis for Codesign of Public Key Crypto-Systems (공개키 연산기의 효율적인 통합 설계를 위한 임계 경로 분석)

  • Lee Wan bok;Roh Chang hyun;Ryu Dae hyun
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.1
    • /
    • pp.79-87
    • /
    • 2005
  • In e-commerce applications, a public key cryptosystem is an important and indispensible element for the basic security operations such as authentication, digital signaturing, and key distribution. In wired network environments, the public key infrastructure certificate, which is based on X.509 specification, has been widely used. On the other hand, it still remains difficult to use the certificate information in wireless network environments due to the inherent limitations of the hand-held devices such as low computational power and short battery life. In this paper, we facilitate a codesign approach by implementing a software public-key cryptosystem and classifying its internal computation overheads quantitatively using a software profiling technique. Moreover, we propose a method to analyze the profiled data and apply it to the problem of software/hardware partitioning in a codesign approach. As an illustrative example, we analyze the computational overheads of an EC-Elfagamal application and examine a critical computational path.

  • PDF

A Secure Agent of Integrated Administration System for the Electronic Commerce (전자상거래 서비스를 위한 통합 관리 시스템의 보안 에이전트)

  • 서대희;이임영
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.674-682
    • /
    • 2002
  • Nowadays economic and commercial businesses have been increased because of the Internet. As a result of this, electronic commerce is becoming one of the most Interesting topic of discussion. Electronic commerce is equal to a real market, only the place of business is the imaginary space supported by the Internet. There are a few conditions to consider, making electronic commerce work safely. The electronic commerce should be connected by a substantial system and an on-line Protocol. There are some conditions needed for information security, authentication, and payment by electronic currency etc. Although there are many kinds of existing systems, which create services successfully, further research for security is required. Therefore, this paper suggests an authenticated Agent management, which offers more convenience and security than before. Also, this paper shows many authenticated methods for a management system. An Agent that is one of interesting things to study can handle information problems and works related to electronic commerce.

  • PDF

A 3-Party Negotiation Protocol Design for the Security of Self-Organized Storage on Infra-Clouding Environment (인프라 클라우딩(Infra Clouding) 환경에서 자가조직 저장매체의 보안을 위한 3자간 협상 프로토콜 설계)

  • Lee, Byung-Kwan;Jeong, Eun-Hee
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.10
    • /
    • pp.1303-1310
    • /
    • 2011
  • This paper proposes the design of 3-party negotiation protocol for the security of self_organized storage which consists of the owner node possessing data, the holder node holding the owner's data and the verification node verifying the data of the holder node on infra-cloud environment. The proposed security technique delegating the data verification of the holder node to the verification node increases the efficiency of the self-organized storage. In addition, the encrypt key and certification of the storage created by EC-DH algorithm enhances the security much more. Also, when the self-organized storage is composed, the security technique not only prevents external flooding attack by setting a certification key among three parties, but also prevents internal flooding attack by restricting the number of verification nodes. And The replay attack which can occur in the step of verification is automatically detected by using the created seed value whenever the verification is requested.

A Study on the Policy for Introduction of WIG Craft into Coastal Passenger Service (위그선의 연안여객운송시장 도입을 위한 정책 연구)

  • Kim, Jae-Bong;Yi, Hong-Won;Oh, Yong-Sik
    • Journal of Navigation and Port Research
    • /
    • v.36 no.10
    • /
    • pp.911-916
    • /
    • 2012
  • The purpose of this study is to review and suggest coastal shipping policies for introduction of WIG craft into domenstic passenger shipping market. Two Korean companies are leading in the development of WIG craft as an innovative sea transportation vehicle, and it is awaiting for commercialization. WIG craft is expected to be commercialized from coastal passenger market and we used AHP method to investigate the major factors and its' priority for smooth market entry. The results shows that priorities are on the WIG craft legislation, dock installation and operation, port state control, and pilot hiring and training, craft maintenance, and ship's certification in order.

Robust Real-time Face Detection Scheme on Various illumination Conditions (다양한 조명 환경에 강인한 실시간 얼굴확인 기법)

  • Kim, Soo-Hyun;Han, Young-Joon;Cha, Hyung-Tai;Hahn, Hern-Soo
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.14 no.7
    • /
    • pp.821-829
    • /
    • 2004
  • A face recognition has been used for verifying and authorizing valid users, but its applications have been restricted according to lighting conditions. In order to minimizing the restricted conditions, this paper proposes a new algorithm of detecting the face from the input image obtained under the irregular lighting condition. First, the proposed algorithm extracts an edge difference image from the input image where a skin color and a face contour are disappeared due to the background color or the lighting direction. In the next step, it extracts a face region using the histogram of the edge difference image and the intensity information. Using the intensity information, the face region is divided into the horizontal regions with feasible facial features. The each of horizontal regions is classified as three groups with the facial features(including eye, nose, and mouth) and the facial features are extracted using empirical properties of the facial features. Only when the facial features satisfy their topological rules, the face region is considered as a face. It has been proved by the experiments that the proposed algorithm can detect faces even when the large portion of face contour is lost due to the inadequate lighting condition or the image background color is similar to the skin color.

A Study on Semi-fragile Watermarking for Robust Authentication on Image Compression (영상압축에 강인한 변질검증 워터마킹에 관한 연구)

  • Ahn, Sung-Cheol;Lee, Kyoung-Hak;Park, Hwa-Bum;Ko, Hyung-Hwa
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.12C
    • /
    • pp.1165-1172
    • /
    • 2006
  • The rapid progress of the software has enabled individuals to copy and remark digital contents, which was only done by professionals. As a solution for the problems, contents producer needs to have certification and inspection of its contents and hold the proprietary right. A fragile watermarking method is able to detect the distortion and damage of watermarked image, but the watermark is also fragile on standardized image compression. That is the problem of fragile watermarking technique. We propose semi-fragile watermarking technique that is robust in the image processing such as JPEG compression used on computer, but it is fragile on the addition of noise and other attacks. In the proposed method, we can generate the watermarks of an image from the relationship between two block coefficients, also the generated watermark is inserted into insensible part of HVS(Human Visual System) after processing DCT(Discrete Cosine Transform) and using quantization. As a result, on the spatial domain, high detection of distortion has been possible even in slight changes, and could detect the corrupted blocks on image. Therefore, it is simple to judge the pixels at which some location has been changed in the space.

A Study on the Construction of Charging System for Small Electric Vehicles Less than 1 [kW] (1[kW] 이하의 소형 전동차량용 충전설비 구축에 관한 연구)

  • Kim, Keunsik
    • Journal of the Korea Convergence Society
    • /
    • v.10 no.12
    • /
    • pp.93-99
    • /
    • 2019
  • Small electric vehicles, such as electric bicycles or electric kickboards, operate with the power charged in a battery mounted in the vehicle, and some of these users use emergency power sockets installed in apartments or public facilities without getting permission. For this reason, the necessity for a simple method to approve the use of power with instant payment system rises for the building managers and small vehicle users as well. In this paper, we propose a technique to charge batteries for small electric vehicles with less than 1 [kW] through a power supply control device installed on the existing 15 [A]. sockets on the common residential properties or public buildings. It also describes the power user authorization algorithm and how to charge fees for the power used. As a result of this research, this paper shows how the user authentication power supply system with the effect of preventing power theft can be realized by creating an environment in which a battery in a small electric vehicle can be easily charged.

Performance of pilot-based signal detection for digital IoT doorlock system (디지털 도어락 시스템을 위한 파일럿 기반 신호검출 성능)

  • Lee, Sun Yui;Hwang, Yu Min;Sun, Young Ghyu;Yoon, Sung Hoon;Kim, Jin Young
    • Journal of IKEEE
    • /
    • v.22 no.3
    • /
    • pp.723-728
    • /
    • 2018
  • This paper proposes a signal detection method for IoT door lock system which is a new application field of VLC (Visible Light Communication). This paper describes the signal detection technique for user recognition that needs to be overcome in order to apply VLC to door lock system which has a demand for new technology due to security issue. This system has security and high signal detection characteristics because it uses existing infrastructure to communicate with visible light. In order to detect the signal using FFT, the signal of the user who accesses the authentication channel based on the pilot signal is detected, and the performance of the false alarm probability and detection probability is shown in the channel model.

A Study on Efficient Distributed Data Processing POS System of PKI Based (PKI 기반의 효율적인 분산처리 Point of sales 시스템에 관한 연구)

  • Park Gil-Cheol;Kim Seok-Soo;Kang Min-Gyun
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.5
    • /
    • pp.43-50
    • /
    • 2005
  • POS system that become that is supply net administration and computerization fetters of customer management that become point in istribution network constructed database and use XML-Encryption that is certificate techniques of PKI and standard of security for security that is XML's shortcoming and design distributed processing POS system using XML for data integration by introduction of Ubiquitous concept. This POS system has four advantages. First, Because there is no server, need not to attempt authentication and data transmission every time. Second, can integrate data base by XML and improve portability of program itself. Third, XML data in data transmission because transmit data after encryption data safe .Fourth, After encode whenever process data for data breakup anger of POS system client program and elevation of the processing speed, transmit at because gathering data at data transmission.

  • PDF