• Title/Summary/Keyword: Cooperative Security

Search Result 203, Processing Time 0.027 seconds

China's Assertive Diplomacy and East Asian Security (중국의 공세적 대외행태와 동아시아 안보)

  • Han, Seok-Hee
    • Strategy21
    • /
    • s.33
    • /
    • pp.37-64
    • /
    • 2014
  • The year 2010 has been regarded as a year of China's assertive diplomacy. A series of China's behavior--including China's critical reaction to the U.S. for its sales of weapons to Taiwan, the Dalai Lama's visit to President Obama, China's arbitrary designation of 'core interests' over the South China Sea, China's inordinate reactions to the sinking of the Cheonan and Yeonpyeong bombardment, and China's activities in the Senkaku/Diaoyu island areas--has served as the witnesses to China's assertive diplomacy in 2010. The major causes of China's assertive diplomacy can be summed up by three factors: potential power transition from U.S. to China; emerging China's nationalism; and the recession of the Tao Guang Yang Hui as a diplomatic principle. But a majority of Western sinologists claim that China's assertive diplomacy is defensive in terms of its character. China's neighboring states, however, perceive its assertive diplomacy as diplomatic threat. Due to these states' geographical proximity and capability gaps with China, these neighbors experience difficulties in coping with China's behavior. In particular, China's coercive economic diplomacy, in which China tends to manipulate the neighbors' economic dependency on China for its diplomatic leverage, is a case in point for China's assertive diplomacy. China's assertiveness seems to be continued even after the inauguration of Xi Jinping government. Although the Xi government's diplomatic rhetorics in "New Type of Great Power Relationship" and the "Convention for Neighboring States Policy" sound friendly and cooperative, its subsequent behavior, like unilateral announcement of Chinese Air Defense Identification Zone (CADIZ), does not conform with its rhetoric. Overall, China's assertiveness has been consolidated as a fashion of its diplomacy, and it is likely to continue in its relations with neighbors. As a neighboring state, the ROK should approach to it with more balanced attitude. In addition, it needs to find out a new diplomatic leverage to deal with China in accordance with its security environment, in which China plays a growing role.

PCA Ruling on South China Sea : Implications for Region (필리핀 vs. 중국 간 남중국해 사건 중재판정의 동아시아 역내 함의)

  • Park, Young-Gil
    • Strategy21
    • /
    • s.40
    • /
    • pp.131-143
    • /
    • 2016
  • On 12 July 2016, China's maritime claim to most of the South China Sea (SCS) based on the so-called nine-dash line was rejected by the Arbitral Tribunal, constituted under Annex VII to the UN Convention on the Law of the Sea (UNCLOS) concerning issues in the South China Sea including the legality of the so-called "nine-dashed line", the status of certain maritime features and their corresponding maritime entitlements, together with the lawfulness of certain actions by China which the Philppines, in a case brought in 2013, alleged were violations. As having the Tribunal determined that China's claim had no legal grounds in UNCLOS, thus undermining China's claims, and establishing that China has no exclusive legal rights to control the area roughly the size of India. There are some major implications from the Tribunal's ruling in the Arbitration award. These include implications on: how to delimit the maritime boundary in disputed waters, how to promote maritime confidence-building measures, how to safeguard maritime safety and security, and how to promote the rule of law in the SCS. Since its application of UNCLOS in East Asia, it has been obvious that the only way to resolve maritime disputes in the region is to build strong maritime cooperative partnerships under the auspices of the rule of law.

A Solution of Binary Jamming Message to Source-Wiretapping and Disadvantage of Sharing the Jamming Signal in Physical-Layer Security (물리 계층에서 보안 재밍 신호 공유의 한계점과 이진 재밍 메시지 도청의 해결책)

  • Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.6
    • /
    • pp.63-67
    • /
    • 2014
  • A distributed zero-beamforming based cooperative jamming technique is useless when an eavesdropper detects the sharing seed. In addition, the currently alternatives are very limited when the eavesdropper is located nearby a source for wiretapping. This letter presents a solution to this extreme case. Relay randomly generates and transmits a binary jamming message to both source and destination in the first phase. When these two receivers securely and correctly decode the message, the source creates and transmits another message based on the use of exclusive-or for its information message and the decoded message. Consequently, the next transmission can avoid the eavesdropping.

A Study on the Disaster Management System (재난관리제체(災難管理體制) 에 관한 연구(硏究) -인위재난관리(人爲災難管理)를 중심(中心)으로-)

  • Chong, Chin-Whan
    • Korean Security Journal
    • /
    • no.1
    • /
    • pp.321-350
    • /
    • 1997
  • This thesis is an attempt to find out ways and means needed to improve the disaster management system in Korea(Chap. Ⅰ). For this purpose, I have first reviewed various crisis management systems of foreign countries such as the United States, England and Japan(Chap. Ⅱ), and also reviewed that of our own country(Chap. Ⅲ). All of us knows that our disaster management system has been reestablished through the enactment of the Disaster Management Act of 1995 and the full revision of Natural Harzards Management Act of 1995 after a series of catastrophic man-made disasters since 1993. I took a general survey of the contents and characteristics of the newly made Disaster Management Act(Chap. Ⅳ), and Finally, as a conclusion of this research(Chap. V), I indicated a few disputed points on the Disaster Management Act and suggested several alternatives to improve our crisis management system. The alternatives suggested are as follows (1) Reinforcement of prevention-centered policy and expansion of investment (2) Specialization of the crisis management man-power and securing the rescue equipment (3) Arrangement of the various lessons on crisis and reinforcement of educational training against the disasters (4) Building the cooperative systems between the civil organizations (5) An opinion towards the issues on the unifying the law systems and reorganizaing the new independent institution for the crisis management

  • PDF

Secrecy Performances of Multicast Underlay Cognitive Protocols with Partial Relay Selection and without Eavesdropper's Information

  • Duy, Tran Trung;Son, Pham Ngoc
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.11
    • /
    • pp.4623-4643
    • /
    • 2015
  • This paper considers physical-layer security protocols in multicast cognitive radio (CR) networks. In particular, we propose dual-hop cooperative decode-and-forward (DF) and randomize-and-forward (RF) schemes using partial relay selection method to enhance secrecy performance for secondary networks. In the DF protocol, the secondary relay would use same codebook with the secondary source to forward the source's signals to the secondary destination. Hence, the secondary eavesdropper can employ either maximal-ratio combining (MRC) or selection combining (SC) to combine signals received from the source and the selected relay. In RF protocol, different codebooks are used by the source and the relay to forward the source message secretly. For each scheme, we derive exact and asymptotic closed-form expressions of secrecy outage probability (SOP), non-zero secrecy capacity probability (NzSCP) in both independent and identically distributed (i.i.d.) and independent but non-identically distributed (i.n.i.d.) networks. Moreover, we also give a unified formula in an integral form for average secrecy capacity (ASC). Finally, our derivations are then validated by Monte-Carlo simulations.

A Study on Flooding Attack Detection and Response Technique in MANET (MANET에서 플러딩 공격 탐지 및 대응 기법에 관한 연구)

  • Yang, Hwan Seok;Yoo, Seung Jae
    • Convergence Security Journal
    • /
    • v.13 no.4
    • /
    • pp.41-46
    • /
    • 2013
  • Routing protocol using in the existing wire network cannot be used as it is for efficient data transmission in MANET. Because it consists of only mobile nodes, network topology is changing dynamically. Therefore, each mobile node must perform router functions. Variety of routing attack like DoS in MANET is present owing to these characteristic. In this paper, we proposed cooperative-based detection method to improve detection performance of flooding attack which paralyzes network by consuming resource. Accurate attack detection is done as per calculated adaptively threshold value considered the amount of all network traffic and the number of nodes. All the mobile nodes used a table called NHT to perform collaborative detection and apply cluster structure to the center surveillance of traffic.

A Cooperative Smart Jamming Attack in Internet of Things Networks

  • Al Sharah, Ashraf;Owida, Hamza Abu;Edwan, Talal A.;Alnaimat, Feras
    • Journal of information and communication convergence engineering
    • /
    • v.20 no.4
    • /
    • pp.250-258
    • /
    • 2022
  • The emerging scope of the Internet-of-Things (IoT) has piqued the interest of industry and academia in recent times. Therefore, security becomes the main issue to prevent the possibility of cyberattacks. Jamming attacks are threads that can affect performance and cause significant problems for IoT device. This study explores a smart jamming attack (coalition attack) in which the attackers were previously a part of the legitimate network and are now back to attack it based on the gained knowledge. These attackers regroup into a coalition and begin exchanging information about the legitimate network to launch attacks based on the gained knowledge. Our system enables jammer nodes to select the optimal transmission rates for attacks based on the attack probability table, which contains the most probable link transmission rate between nodes in the legitimate network. The table is updated constantly throughout the life cycle of the coalition. The simulation results show that a coalition of jammers can cause highly successful attacks.

A Study on Countermeasures through Messenger Phishing Experience Analysis (메신저피싱 경험사례 분석을 통한 대응방안 연구)

  • Nam, Sowon;Lee, Haksun;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.791-805
    • /
    • 2022
  • In recent years, the number of scams related to voice phishing has been on the decline, but the number of messenger phishing attacks, a new type of crime, is increasing. In this study, by analyzing SNS posts containing messenger phishing cases, criminal trends of the main methods, imposture of trusted relative and fake payment were identified. Through the analysis, main words and patterns composing the message and the similarity and continuity of the phone numbers used were derived as criminal attributes, and criminal organizations were grouped. As the results of the analysis, we propose a cooperative system to prevent damage from messenger phishing by disseminating the criminal information collected by investigative agencies to private operators, and a plan to respond to messenger phishing predicted through grouping of criminal organizations.

Performance Analysis of Energy-Efficient Secure Transmission for Wireless Powered Cooperative Networks with Imperfect CSI

  • Yajun Zhang;Jun Wu;Bing Wang;Hongkai Wang;Xiaohui Shang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.9
    • /
    • pp.2399-2418
    • /
    • 2023
  • The paper focuses on investigating secure transmission in wireless powered communication networks (WPCN) that involve multiple energy-constrained relays and one energy-constrained source. The energy is harvested from a power beacon (PB) while operating in the presence of a passive eavesdropper. The study primarily aims to achieve energy-efficient secure communications by examining the impact of channel estimation on the secrecy performance of WPCN under both perfect and imperfect CSI scenarios. To obtain practical insights on improving security and energy efficiency, we propose closed-form expressions for secrecy outage probability (SOP) under the linear energy harvesting (LEH) model of WPCN. Furthermore, we suggest a search method to optimize the secure energy efficiency (SEE) with limited power from PB. The research emphasizes the significance of channel estimation in maintaining the desired performance levels in WPCN in real-world applications. The theoretical results are validated through simulations to ensure their accuracy and reliability.

Introducing Contract-out in the Policing Service : Focusing on Policing segregated System (치안서비스의 민간위탁 도입에 관한 연구 : 치안분업모델을 중심으로)

  • Choe, Jung-Taek
    • Korean Security Journal
    • /
    • no.12
    • /
    • pp.309-333
    • /
    • 2006
  • These days, the majority of public service area presents increment of utilizing a contracting-out with the following reasons such as cost-efficiency, maintenance of population changes in flexible manner, and convenience of management. The social changes have influence on policing structure and regional security system as well as problems associated with accepting the contracting-out in the public policing sector. However, many issues such as limited contracting-out sector, difficulty of encouragement of participation to private sector, and limitation of making a contract with contracting-out would be brought up when initiate contracting-out to the public policing sector. Changing security system to lower budget, planning restructure of organization, developing alterable partial contracting-out, establishing private and public cooperate system and rationalizing contract system are the suggestions to solve and modify the raising problems. This study suggests a differentiate regulation of policing services compare to currently existing contracting-out method to consider a distinctive working environment. The suggestions are as follows: 1. develop a security segregate model, 2. build a cooperative system between private and public policing sector, 3. broaden opportunity of participation of private policing sector, 4. open-competition among qualified private tender to make a contract. The private contracting-out in the public security service sector should be manage in different manner compare to other private contracting-out in government-oriented public service sector. Since work performance of each private contracting-out agency is strongly bond to safety of every civilian in the nation, it is essential to increase its standard of qualification of each agency.

  • PDF