• Title/Summary/Keyword: Container Security

Search Result 115, Processing Time 0.022 seconds

Design and Implementation of the Device Independent RFID Middleware Component for the Next Generation Port-Logistics (차세대 항만물류를 위한 장치 독립형 RFID 미들웨어 구성요소의 설계 및 구현)

  • Jang, Su-Wan;Kim, Jong-Deok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.1
    • /
    • pp.124-130
    • /
    • 2007
  • RFID technology is considered as a promising solution to increase efficiency of port logistics. Especially active RFID technology, such as e-Seal for container security, is receiving attention nowadays. If active RFID system is combined with passive RFID and legacy bar-code system overall efficiency of port logistics can be improved However, due to the device dependent control interface of RFID readers, there are many difficulties in making active-passive combined RFID system environment. In this paper, we introduce Smart Reader Interface (SRI) system, which provides a device independent RFID reader interrace to control different kinds of RFID readers by hiding device dependent control interface through adapter architecture which is similar to device driver of conventional operating systems. The key design objectives of SRI are the followings; conformance to the related standard. efficiency in processing, easy addition of an adapter for a new RFID reader. Actually, the implemented SRI system can support various kinds of commercial RFID readers, and through the test carried out not only in laboratory but also in the container terminal in the GwangYang Port, its practicality is verified.

Performance Analysis of Docker Container Migration Using Secure Copy in Mobile Edge Computing (모바일 엣지 컴퓨팅 환경에서 안전 복사를 활용한 도커 컨테이너 마이그레이션 성능 분석)

  • Byeon, Wonjun;Lim, Han-wool;Yun, Joobeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.901-909
    • /
    • 2021
  • Since mobile devices have limited computational resources, it tends to use the cloud to compute or store data. As real-time becomes more important due to 5G, many studies have been conducted on edge clouds that computes at locations closer to users than central clouds. The farther the user's physical distance from the edge cloud connected to base station is, the slower the network transmits. So applications should be migrated and re-run to nearby edge cloud for smooth service use. We run applications in docker containers, which is independent of the host operating system and has a relatively light images size compared to the virtual machine. Existing migration studies have been experimented by using network simulators. It uses fixed values, so it is different from the results in the real-world environment. In addition, the method of migrating images through shared storage was used, which poses a risk of packet content exposure. In this paper, Containers are migrated with Secure CoPy(SCP) method, a data encryption transmission, by establishing an edge computing environment in a real-world environment. It compares migration time with Network File System, one of the shared storage methods, and analyzes network packets to verify safety.

Management Method for Private Key File of PKI using Container ID of USB memory (USB 메모리의 컨테이너ID를 이용한 PKI 기반의 개인키 파일의 안전한 관리 방안)

  • Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.10
    • /
    • pp.607-615
    • /
    • 2015
  • Mosts user of internet and smart phone has certificate, and uses it when money transfer, stock trading, on-line shopping, etc. Mosts user stores certificate in a hard disk drive of PC, or the external storage medium. In particular, the certification agencies are encouraged for user to store certificate in external storage media such as USB memory rather than a hard disk drive. User think that the external storage medium is safe, but when it is connect to a PC, certificate may be copied easily, and can be exposed to hackers through malware or pharming site. Moreover, if a hacker knows the user's password, he can use user's certificate without restrictions. In this paper, we suggest secure management scheme of the private key file using a password of the encrypted private key file, and a USB Memory's hardware information. The private key file is protected safely even if the encrypted private key file is copied or exposed by a hacker. Also, if the password of the private key file is exposed, USB Memory's container ID, additional authentication factor keeps the private key file safe. Therefore, suggested scheme can improve the security of the external storage media for certificate.

A Study on the Third Party Logistics Service Enforcement of Inland Container Depot at Busan area (부산지역 ICD의 TPL(Third Party Logistics) 서비스의 기능 강화에 관한 연구)

  • Choi, Young-Bong;Lee, Chun-Su
    • Journal of Korea Port Economic Association
    • /
    • v.25 no.3
    • /
    • pp.165-182
    • /
    • 2009
  • The purpose of this paper is to study on the third party logistics service enforcement of inland container depot at Pusan area. The main results of this paper are as follows: First, the inland container depot related to location selecting factor researches analyzed and korean TPL market reviewed. Second, the TPL service function reinforcement method and investments are mentioned. In detail the 9 factors are as follows: competitive high position and improvements of harbor back complex, ICD goods enterprise investment strategies, the harbor back which is inexpensive only the rent, taxes benefit and incentive, site security and base facility expansion, the goods service provision which is flexible, connection plan construction of goods enterprise, the incentive strategic establishment which is discriminated, the marketing activity which is long-term. and lastly the ICD and TPL Policy are needed that government and logistic enterprise's cooperation gains competitive advantage.

  • PDF

Realization of single supply to reduce power on portable radiation detection device (소모전력 감소를 위한 단일 전원 휴대용 방사선 검출장치 구현)

  • Oh, Jae-Kyun;Nam, Hye-Jin;Kim, Young-Kil
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.1024-1030
    • /
    • 2015
  • Safety and security system have been internationally enhanced in a field of shipping logistics. Accordingly, techniques for safety and security have been studied steadily. The need of portable radiation detection device is increasing by the search of the container is enhanced. In this paper, we propose a study to improve the life of the system and the realization of portable radiation detection device based on Cortex-A9. Configuration of a portable radiation detection device is configured largely to an analog board and the digital platform and the sensor module. The power used in each stage of the analog board is varied. Uses a switching regulator to use various power supply thereby to generate an error result and cause the switching noise. It is proposed to reduce the power consumption reducing technique for the study.

Realization of temperature compensation algorithm on portable radiation detection device based on Cortex-A9 (Cortex-A9 기반 휴대용 방사선 검출장치에서의 온도보상 알고리즘 구현)

  • Nam, Hye-Jin;Lee, Jon-Hwey;Kim, Young-Kil
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.11
    • /
    • pp.2729-2735
    • /
    • 2013
  • Safety and security system have been internationally enhanced in a field of shipping logistics. Accordingly, techniques for safety and security have been studied steadily. The need of portable radiation detection device is increasing by the search of the container is enhanced. In this paper, we propose to study on the application of the temperature compensation algorithm to the platform to improve the accuracy and the realization of portable radiation detection device based on Cortex-A9. Analog board deforms signal output from the sensor. And Cortex-A9 platform analyzes the signal received and displays the results. Additionally we use the temperature compensation algorithm and thereby we ca look the same results even if the temperature changes.

An Enhancement Scheme of Dynamic Analysis for Evasive Android Malware (분석 회피 기능을 갖는 안드로이드 악성코드 동적 분석 기능 향상 기법)

  • Ahn, Jinung;Yoon, Hongsun;Jung, Souhwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.519-529
    • /
    • 2019
  • Nowadays, intelligent Android malware applies anti-analysis techniques to hide malicious behaviors and make it difficult for anti-virus vendors to detect its presence. Malware can use background components to hide harmful operations, use activity-alias to get around with automation script, or wipe the logcat to avoid forensics. During our study, several static analysis tools can not extract these hidden components like main activity, and dynamic analysis tools also have problem with code coverage due to partial execution of android malware. In this paper, we design and implement a system to analyze intelligent malware that uses anti-analysis techniques to improve detection rate of evasive malware. It extracts the hidden components of malware, runs background components like service, and generates all the intent events defined in the app. We also implemented a real-time logging system that uses modified logcat to block deleting logs from malware. As a result, we improve detection rate from 70.9% to 89.6% comparing other container based dynamic analysis platform with proposed system.

Analysis of Trends in Detection Environments and Proposal of Detection Frame work for Malicious Cryptojacking in Cloud Environments (악성 크립토재킹 대응을 위한 탐지 환경별 동향 분석 및 클라우드 환경에서의 탐지 프레임워크 제안)

  • Jiwon Yoo;Seoyeon Kang;Sumi Lee;Seongmin Kim
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.19-29
    • /
    • 2024
  • A crypto-jacking attack is an attack that infringes on the availability of users by stealing computing resources required for cryptocurrency mining. The target of the attack is gradually diversifying from general desktop or server environments to cloud environments. Therefore, it is essential to apply a crypto-minor detection technique suitable for various computing environments. However, since the existing detection methodologies have only been detected in a specific environment, comparative analysis has not been properly performed on the methodologies that can be applied to each environment. Therefore, in this study, classification criteria for conventional crypto-minor detection techniques are established, and a complex and integrated detection framework applicable to the cloud environment is presented through in-depth comparative analysis of existing crypto-minor detection techniques based on different experimental environments and datasets.

Some Future Issues of Republic of Korea's National Strategy: Land-oriented or Maritime-oriented Character? (미래 한국 국가전략 : 대륙인가 해양인가?)

  • Choi, Jae-Sun;Kim, Min-Soo
    • Strategy21
    • /
    • s.36
    • /
    • pp.121-149
    • /
    • 2015
  • This paper will examine some past and current issues concerning the Republic of Korea's national strategy, focusing predominantly upon how the ROK should respond to the urgent maritime-oriented strategy highlighted by the recent developments and achievements of national prosperity achieved during last three decades and identify some of successful cases in East Asia. Some consideration will also be given to more general emergent issues of trends and developments of East Asian countries which might affect to define the ROK's future national strategy in the context of its national grand strategy to enhance national interests and prosperity. ROK is especially dependent upon open Sea Lanes of Communication (SLOC) and its national security emphasizes the sea as the medium of geopolitical and geo-economic development, given the sea known as core geographic option remains that ROK is an important maritime power, ranking the world-level nation in term of GDP, sea-borne trade, container processing capability, shipbuilding capacity and so on. It should be apparent, therefore, that ROK's national strategic development depends upon the relationship between its peninsula geography and its national development based on sea-borne economic growth and its maritime-oriented future national strategy will be the best option to maintain its national development and economic prosperity.

ObjectPeerWork : Framework for the Development of Peer-to-Peer Applications based on Shared Object Model (ObjectPeerWork : 공유 객체 모델 기반의 피어투피어 어플리케이션 개발을 위한 프레임워크)

  • Kang, Un-Gu;Wang, Chang-Jong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.7 no.6
    • /
    • pp.630-640
    • /
    • 2001
  • In this paper, we describe the design and implementation of ObjectPeerWork, which is a framework for the development of shared object model-based P2P(Peer-to-Peer) applications. The shared object model can prevent the computing power decrease on the way of resource management by incorporating the resource management function into resources themselves, and raise reliability on shared resources by improving the security problems. Also this model assures expandability by means of distributed component-based request broker manager and module container. The ObjectPeerWork based on this shared object model is a framework which makes the implementation of the enterprise information system possible, and makes distribution of the computing power and efficient resource management possible by improving the weakness in the general P2P model.

  • PDF