• Title/Summary/Keyword: Certificate information management

Search Result 195, Processing Time 0.024 seconds

Improving efficiency through the hydrological observation equipment performance test center and program (수문관측설비 성능시험센터 구축 및 프로그램 개발을 통한 효율 향상 방안)

  • Hong, Sung-Taek;Shin, Gang-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.11
    • /
    • pp.2731-2738
    • /
    • 2015
  • The importance of disaster observation facilities and system are increasing around the world in order to predict and prevent water disasters, which cause serious damage to life and property. A performance test center was built to stabilize performance, compatibility, and reliability of devices, and to verify new S/W. The aim of this study is to make a guideline to build standard verifying system for hydrological observation devices by building the performance test center. In addition, efficiency of management and operation of hydrological devices can be enhanced through device analysis, maintenance, database building, and grade certificate publishment after the device test.

A Database Security System for Detailed Access Control and Safe Data Management (상세 접근 통제와 안전한 데이터 관리를 위한 데이터베이스 보안 시스템)

  • Cho, Eun-Ae;Moon, Chang-Joo;Park, Dae-Ha;Hong, Sung-Jin;Baik, Doo-Kwon
    • Journal of KIISE:Databases
    • /
    • v.36 no.5
    • /
    • pp.352-365
    • /
    • 2009
  • Recently, data access control policies have not been applied for authorized or unauthorized persons properly and information leakage incidents have occurred due to database security vulnerabilities. In the traditional database access control methods, administrators grant permissions for accessing database objects to users. However, these methods couldn't be applied for diverse access control policies to the database. In addition, another database security method which uses data encryption is difficult to utilize data indexing. Thus, this paper proposes an enhanced database access control system via a packet analysis method between client and database server in network to apply diverse security policies. The proposed security system can be applied the applications with access control policies related to specific factors such as date, time, SQL string, the number of result data and etc. And it also assures integrity via a public key certificate and MAC (Message Authentication Code) to prevent modification of user information and query sentences.

A Study on Needs for Information Design Development of Civil Affair Registration Form Design by User-Experience-Perspective (Focusing on Birth Registration Form) (사용자경험 관점으로 분석한 문서양식 정보디자인의 개선점 연구: 지류 출생신고서를 중심으로)

  • Kim, Jhonghee
    • Journal of Digital Convergence
    • /
    • v.20 no.3
    • /
    • pp.447-457
    • /
    • 2022
  • Form design for information registration should consider and classify various possible cases and each user case and reflect it in the design. In this paper, I analyzed the visual and emotional factors of information design that elicit positive emotions from the user experience point of view, focusing on the birth certificate of among other public documents issued by the government. In order to derive problems and supplements from the user's overall writing experience point of view, Keller's Motivational Behavior Construction Model was used. The process of writing the birth registration form creates recognition, reasoning, relationship, establishment, achievement, expectation. In order to more actively draw an emotional point of view, it is essential to set of information and to materialize the information experience. It is hoped that this will be a good guideline in the process of presenting a new perspective on information design and improving the experience.

Implementation of RBAC Certification & DB Security Based on PMI for NEIS (NEIS를 위한 PMI 기반의 RBAC 인증과 DB 보안 구현)

  • Ryoo Du-Gyu;Moon Bong-Keun;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.981-992
    • /
    • 2004
  • The established NEIS has a lot of problems in the management of security. It does not realize access control in following authority because it only uses PKI certification in user certification and the use of central concentration DBMS and plain text are increased hacking possibility in NEIS. So, This paper suggests a new NEIS for the secure management of data and authority certification. First, we suggest the approached authority in AC pf PMI and user certification in following the role, RBAC. Second, we realize DB encryption plan by digital signature for the purpose of preventig DB hacking. Third, we suggest SQL counterfeit prevention by one-way hash function and safe data transmission per-formed DB encryption by digital signature.

An Empirical Analysis on ISO 9001:2015 Transition Audits (ISO 9001:2015 전환심사의 실증적 분석)

  • Park, Dong Joon;Yoon, Min;Kang, Byung Hwan;Kim, Ho Gyun
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.41 no.4
    • /
    • pp.70-80
    • /
    • 2018
  • The International Organization for Standardization (ISO) published ISO 9001 Quality Management System (QMS)-Requirements in 1987 and has revised four times since then. ISO 9001:2015 is the latest edition. This latest edition has two most noticeable changes. The first major change of new edition focuses on performance with an emphasis on Risk-Based Thinking (RBT) to enhance the process approach. The new edition consists of ten clauses whose first three clauses are largely same as older edition but risks are clearly stated and stressed in last seven clauses, emphasizing on Plan-Do-Check-Act cycle at all levels in the organization. The second major change is that the new edition has the same overall structure as other ISO management system standards known as High Level Structure (HLS) with Annex SL. The companies obtained the certificate of new ISO 9001:2015 QMS by September 15, 2018 in order to maintain as an ISO QMS registered firm. In this article we collected transition audit data from more than 100 companies that registered ISO 9001:2015 QMS for recent three years. We performed a statistical analysis to disclose the relationships between the characteristics of companies and the minor nonconformities found in ISO 9001:2015 requirements during transition audit processes. We also aim to interpret the findings and deduce the implications of the statistical results.

Certificateless Public Key Encryption Revisited: Security Model and Construction (무인증서 공개키 암호 기법의 재고: 안전성 모델 및 설계)

  • Kim, Songyi;Park, Seunghwan;Lee, Kwangsu
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.6
    • /
    • pp.1109-1122
    • /
    • 2016
  • Certificateless public key cryptography is a technique that can solve the certificate management problem of a public key cryptosystem and clear the key escrow issue of ID-based cryptography using the public key in user ID. Although the studies were actively in progress, many existing schemes have been designed without taking into account the safety of the secret value with the decryption key exposure attacks. If previous secret values and decryption keys are exposed after replacing public key, a valid private key can be calculated by obtaining the partial private key corresponding to user's ID. In this paper, we propose a new security model which ensures the security against the key exposure attacks and show that several certificateless public key encryption schemes are insecure in the proposed security model. In addition, we design a certificateless public key encryption scheme to be secure in the proposed security model and prove it based on the DBDH(Decisional Bilinear Diffie-Hellman) assumption.

The Effect of Human Resource Development on Employed Workers' Job Satisfaction and Wage (남녀직장인의 인적자원개발이 직무만족과 임금수준에 미치는 영향)

  • Kwak, In-Sook;Hong, Sung-Hee
    • Journal of Families and Better Life
    • /
    • v.26 no.1
    • /
    • pp.107-120
    • /
    • 2008
  • The purpose of this study was to analyze the effects of human resource development on the job satisfaction and wage among employed workers. A sample of 3,578 employed workers was selected from Korea Labor Panel Data. For data analysis, t-test and multiple regression were used. The major findings were as follows: First, the employed workers who had experiences of human resource development had more certificates of job-related qualification, more employed in government-invested organization or foreign company regularly than the counterpart. Second, the employed workers' wage was affected by gender, age, educational attainment, as well as whether they had experiences of human resource development. Third, the factors that influence employed workers' job satisfaction were gender, age, educational attainment, job regularity, having certificate of job-related qualification or not, and having experiences of human resource development or not. From the findings, it can be concluded that the employed workers' wage and job satisfaction were improved by the human resource development.

Analysis of Roles and Responsibilities of Housing Welfare Professionals in Fields (주거복지 현장의 전문인력 직무내용과 특성 분석)

  • Choi, Byungsook;Kwon, Oh Jung;Yang, Sehwa;Eun, Nan Soon
    • Journal of the Korean housing association
    • /
    • v.26 no.1
    • /
    • pp.129-137
    • /
    • 2015
  • The study aimed to analyze roles and responsibilities of housing welfare professionals in fields in order to provide directions of the Housing Welfare Professional Certificate program operated by the Korean Housing Association. In October 2013, a series of interviews were performed to five housing welfare professionals in local governments, public enterprises and private organizations in order to explore field cases. Additionally, administrative works related to housing welfare were explored based on information from local government websites. It was found that roles and responsibilities of housing welfare professionals included a wide range of works such as provisions and management of public rental housing, housing counseling, investment and analysis of residential environment, exploring resources, education, and improvement of poor-condition housing and urban environment. In order for more efficient and effective provisions of housing welfare services, it was suggested to improve housing welfare service delivery systems and to make clear definition of job ranges, and knowledges and experiences required to be housing welfare professionals.

Designing and Implementing a PKI-based Safety Protocol for Electronic Medical Record Systems (공개키 기반의 안전한 전자의무기록에 관한 프로토콜 설계 및 구현)

  • Jin, Gang-Yoon;Jeong, Yoon-Su;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.243-250
    • /
    • 2012
  • This study proposes new protocol protecting patients' personal record more safely as well as solving medical dispute smoothly by storing the record not into a computer server in hospitals but into the National Health Insurance Corporation computer server. The new protocol for electronic medical record is designed using RSA public key algorithm and DSA digital signature. In addition, electronic medical record systems are built up with more safety and reliability through certificate authority. The proposed medical information systems can strengthen trust between doctors and patients. If medical malpractice occurs, the systems can also provide evidence. Furthermore, the systems can be helpful to reduce medical accidents. The systems could be also utilized efficiently in various applied areas.

mNPKI for Mobile Government in Developing Countries (개발도상국의 모바일 정부를 위한 mNPKI)

  • Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.17 no.9
    • /
    • pp.161-171
    • /
    • 2019
  • Government transactions over wireless electronic devices are not safe and hence the messages are prone to attack. Thereby, devices supporting wireless Internet must assure the same level of security and privacy as the wired network. National public key infrastructure (NPKI) for electronic government used in the wired environment is not suitable for wireless environment for mobile government (mGovernment) because of the limitations of computing power, memory capacity and restricted battery power. This requires the development of a new NPKI for mGovernment, denoted as mNPKI, to developing countries, which provides the same security level as the wired NPKI. For the wireless environment requirements, mNPKI is based on short lived certificates. Analysis shows that mNPKI is well suited to wireless Internet and provides the same security requirement from the wired NPKI.