• Title/Summary/Keyword: Active Security

Search Result 665, Processing Time 0.025 seconds

A Study on the Principle of Subsidiarity on the National Basic Livelihood Security Act (국민기초생활보장법상 보충성원리에 관한 연구)

  • An, Bong-Geun
    • Korean Journal of Social Welfare
    • /
    • v.61 no.3
    • /
    • pp.5-28
    • /
    • 2009
  • The purpose of this study is to examine the legal attribute of subsidiarity principle on the National Basic Livelihood Security Act. The principle of subsidiarity is applied to the regulation for 'fundamental principle of benefits' on the National Basic Livelihood Security Act, therefore it functions as legal theory. However, due to its both positive and negative characteristics it becomes to be interpreted and applied in a different meaning depending on the normative characteristics of related laws. In brief, as the passive meaning of subsidiarity principle guarantees the freedom of civilian by limiting national power, it is reasonable in social control norm like criminal law. However, as nation's active role of intervention and support is required in order to protect basic standard of human life according to the principle of Social(welfare)State, the active meaning of subsidiarity principle is reasonable in Social Security law, especially in public assistance. Hence, the principle of subsidiarity on the National Basic Livelihood Security Act becomes to realize, justice, goal fitness and legal stability when it is operated by system with interpreting in an active meaning.

  • PDF

Security Management by Zone Combination in Active Networks (액티브 네트워크에서의 연합을 통한 보안 관리)

  • 장범환;김동수;권윤주;남택용;정태명
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.82-96
    • /
    • 2003
  • The Internet has evolved into the global computer network due to the openness of its protocol, but such evolution brings about new risks and threats. To protect computer networks safely, it is the best way that preventing an attacher from intruding beforehand. However, to provision against all attacks causes the degradation of network performance as well as to prevent unknown attacks is very hard. Secure Combination, the framework which establishes a mutual collaboration and cooperation between the trusted zones, could protect systems from the potential attacks. This frameworks can predict attacks by exchanging security information and cooperating with each zone. It is a dynamic and powerful security architecture that rapidly enables updating security policy and deploying response modules.

The Network Protocol Among Cars at High-Speed based on Active Network (엑티브 네트워크 기반의 고속 이동시 차량 간 통신 프로토콜)

  • Jang, Hae-Suk;Lee, Jin-Kwan;Jung, Kyu-Cheol;Lee, Jong-Chan;Park, Ki-Hong
    • Convergence Security Journal
    • /
    • v.8 no.1
    • /
    • pp.9-18
    • /
    • 2008
  • This paper propose CAR-TO-CAR protocol which can prevent the cars at high-speed from a multiple clash accident at highway with exchanging information. we construct cluster be linked with distance took from GPS(Global Positioning System) because there is no connection at cars on the road. The proposed method solved the overload problem by establishing route because construct the cluster at the IEEE 802.11 MAC class. 'Multi-hop Routing protocol' based on Active Network enable stable Network to be formed by using Active Network.

  • PDF

Transferring Access Policies Between Active Nodes Using Identities (아이덴티티를 이용한 능동 노드들간의 접근 정책 전송 방법)

  • 김영수;한종욱;서동일;손승원
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.182-187
    • /
    • 2003
  • 액티브 네트워크 환경에서 액티브 노드(라우터 또는 스위치)의 기능은 액티브 익스텐션(active extension)에 의해 다이나믹하게 확장될 수 있다 즉, 액티브 노드 기능을 확장하는 소프트웨어 모듈을“익스텐션”이라 할 수 있다. 이러한 융통성(flexible)이 강한 구조는 새로운 네트워크 프로토콜과 서비스들을 활성화시키고 있으나, 다른 한편으로는 매우 심각한 안전성(safety)과 보안(security) 문제를 야기 시키게 된다. 본 논문에서 다루는 액티브 익스텐션 관련 보안 문제는 하나의 액티브 노드상의 익스텐션이 다른 액티브 노드에 접근하려 할 경우 이에 대한 제어 방법이 반드시 제공되어야 한다는 것이다. 특히, 이 문제에서는 액티브 노드들간의 인증(authentication)이 매우 중요하다. 여기에서는 액티브 노드들간의 접근 정책 전송을 위해 각 객체가 갖는 고유 정보인 아이덴티티(identity)를 이용한다. 우리는 본 논문에서 아이덴티티를 통하여 액티브 노드들간의 인증(authentication)을 행하는 새로운 방식의 접근 정책(access policy) 전송 방법을 제안한다.

  • PDF

Fuzzy Logic Based Active Ventilation System with Security Function (퍼지로직 기반 보안기능 통합형 능동 환기 시스템)

  • Jung, Byung-Chan;Kim, Hun-Mo
    • Transactions of the Korean Society of Automotive Engineers
    • /
    • v.14 no.3
    • /
    • pp.58-67
    • /
    • 2006
  • In this paper, fuzzy logic based active ventilation system with security function is proposed and implemented. We can easily experience the situation that inner air is so hot to get start immediately after parking at summer day. Hot temperature is enough to explode a gas lighter or to suffocate a little chid. Proposed system has 1 blower and 2 axial fans to ventilate inner air. Based on the fuzzy logic, speed and direction of each fan are controlled. In addition to controlling fans, controller put down windows and adjust the periods of open time. In order to prevent the theft and security problems, IR sensors are used to detect objects. On detecting objects, controller put up windows. Experimental result shows that implemented system can be effectively ventilate inner air and reduce temperature. Proposed system can be applicable to commercial automobiles.

Research on Applying Code Signing Technology to National PKI (코드 서명 기술의 국내 PKI 적용 방안 비교 연구)

  • Lee, Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.27-40
    • /
    • 2004
  • Nowadays most web rages provide various services by downloading the applications program such as ActiveX Control or Java Applet. To provide code integrity and publisher authentication of downloaded software in internet, we need code signing technology. In this paper, Authenticode technology of Microsoft is lust analyzed. Based on the analysis, we propose code signing certificate profile and applying method for National Public Key Infrastructure.

Response Methodology against Spoofed IP Attack using Active Networks Mechanism (액티브 네트워크를 이용한 위조 IP 공격 대응 메커니즘)

  • Park, Sang-Hyun;Ko, Haeng-Seok;Kwon, Oh-Seok
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.69-81
    • /
    • 2008
  • It has become more difficult to correspond a cyber attack quickly as patterns of attack become various and complex. However, current security mechanism just have passive defense functionalities. In this paper, we propose new network security mechanism to respond various cyber attacks rapidly and to chase and isolate the attackers through cooperation between security zones. The proposed mechanism makes it possible to deal effectively with cyber attacks such as IP spoofing, by using active packet technology including a mobile code on active network. Also, it is designed to hove more active correspondent than that of existing mechanisms. We implemented these mechanisms in Linux routers and experimented on a testbed to verify realization possibility of attacker response framework using mobile code. The experimentation results are analyzed.

  • PDF

An eCK-secure Authenticated Key Exchange Protocol without Random Oracles

  • Moriyama, Daisuke;Okamoto, Tatsuaki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.3
    • /
    • pp.607-625
    • /
    • 2011
  • Two-party key exchange protocol is a mechanism in which two parties communicate with each other over an insecure channel and output the same session key. A key exchange protocol that is secure against an active adversary who can control and modify the exchanged messages is called authenticated key exchange (AKE) protocol. LaMacchia, Lauter and Mityagin presented a strong security definition for public key infrastructure (PKI) based two-pass protocol, which we call the extended Canetti-Krawczyk (eCK) security model, and some researchers have provided eCK-secure AKE protocols in recent years. However, almost all protocols are provably secure in the random oracle model or rely on a special implementation technique so-called the NAXOS trick. In this paper, we present a PKI-based two-pass AKE protocol that is secure in the eCK security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and does not rely on implementation techniques such as the NAXOS trick.

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

Features of the Impact of Military Actions on Food Security

  • Pushak, Yaroslav;Zaichenko, Volodymyr;Kornicheva, Halyna;Petrukha, Sergii;Kharabovskyi, Yurii
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.33-38
    • /
    • 2022
  • The sowing campaign is taking place with great difficulty as a result of active military actions in the eastern and southern parts of the country, specializing in the cultivation of grain crops. Seaports are blocked, which creates new threats to global food security. The generalization of analytical data is aimed at characterizing the food security of Ukraine before and during military actions, followed by the designation of possible consequences, including on global food security. The generalizations made prove the need to consolidate the efforts of Ukraine, as one of the world's largest food producers, and international organizations in order to avoid the greatest catastrophe of mankind in its modern history, which will be caused by famine.