• Title/Summary/Keyword: Integrated Threat Information

Search Result 51, Processing Time 0.027 seconds

Past and Future Epidemiological Perspectives and Integrated Management of Rice Bakanae in Korea

  • Soobin, Shin;Hyunjoo, Ryu;Yoon-Ju, Yoon;Jin-Yong, Jung;Gudam, Kwon;Nahyun, Lee;Na Hee, Kim;Rowoon, Lee;Jiseon, Oh;Minju, Baek;Yoon Soo, Choi;Jungho, Lee;Kwang-Hyung, Kim
    • The Plant Pathology Journal
    • /
    • v.39 no.1
    • /
    • pp.1-20
    • /
    • 2023
  • In the past, rice bakanae was considered an endemic disease that did not cause significant losses in Korea; however, the disease has recently become a serious threat due to climate change, changes in farming practices, and the emergence of fungicide-resistant strains. Since the bakanae outbreak in 2006, its incidence has gradually decreased due to the application of effective control measures such as hot water immersion methods and seed disinfectants. However, in 2013, a marked increase in bakanae incidence was observed, causing problems for rice farmers. Therefore, in this review, we present the potential risks from climate change based on an epidemiological understanding of the pathogen, host plant, and environment, which are the key elements influencing the incidence of bakanae. In addition, disease management options to reduce the disease pressure of bakanae below the economic threshold level are investigated, with a specific focus on resistant varieties, as well as chemical, biological, cultural, and physical control methods. Lastly, as more effective countermeasures to bakanae, we propose an integrated disease management option that combines different control methods, including advanced imaging technologies such as remote sensing. In this review, we revisit and examine bakanae, a traditional seed-borne fungal disease that has not gained considerable attention in the agricultural history of Korea. Based on the understanding of the present significance and anticipated risks of the disease, the findings of this study are expected to provide useful information for the establishment of an effective response strategy to bakanae in the era of climate change.

Edge Security System for Factory Automation Devices (생산자동화설비의 종단보안 시스템 구조)

  • Hwang, Ho-Young;Kim, Seung-Cheon;Ro, Kwang-Hyun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.2
    • /
    • pp.251-258
    • /
    • 2012
  • The conventional network security solutions for manufacturing or factory automation devices are concentrated on protecting the internal networks from the attacks of external networks. Recently, however, so called Day-zero attacks are increased; the threat from internal devices such as notebooks, USB devices are as critical as attacks from external networks. Thus a new security solution is needed to protect manufacturing devices from both external and internal threat. To this purpose, we propose an edge-security system to provide cost effective, integrated, and simple end-point security solution specialized for automated manufacturing devices, which may avoid the shortcomings of NAC.

A Case Study on Hardware Trojan: Cache Coherence-Exploiting DoS Attack (하드웨어 Trojan 사례 연구: 캐시 일관성 규약을 악용한 DoS 공격)

  • Kong, Sunhee;Hong, Bo-Uye;Suh, Taeweon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.740-743
    • /
    • 2015
  • The increasing complexity of integrated circuits and IP-based hardware designs have created the risk of hardware Trojans. This paper introduces a new type of threat, the coherence-exploiting hardware Trojan. This Trojan can be maliciously implanted in master components in a system, and continuously injects memory read transactions on to bus or main interconnect. The injected traffic forces the eviction of cache lines, taking advantage of cache coherence protocols. This type of Trojans insidiously slows down the system performance, incurring Denial-of-Service (DoS) attack. We used Xilinx Zynq-7000 device to implement and evaluate the coherence-exploiting Trojan. The malicious traffic was injected through the AXI ACP interface in Zynq-7000. Then, we collected the L2 cache eviction statistics with performance counters. The experiment results reveal the severe threats of the Trojan to the system performance.

Digital Signature Considering the Medical Information Property on Mobile Environment (모바일 환경에서 의료 정보 특성을 고려한 디지털서명)

  • Kim Yong-Gug;Lee Yeun-Bae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.2
    • /
    • pp.374-379
    • /
    • 2005
  • In the most of medical institution medical information is totally stored in a database and many number of researchers and staffs of the hospital access these information anytime. This can be caused patient's privacy to be violated. Introducing a tool for security should be considered as one of the most important requirement especially in the case that today's medical information service expands into an integrated one. In this paper we review the matters of security threat on a medical information system and propose a secure medical information service model equipped on mobile device such as PDA. Also we propose a security architecture employing a digital signature mechanism to protect the personal information on the model. Proposed architecture can lead the doctor to diagnose with high responsibility, help to build a reliable medical information system. and through the signed data, we can get some useful information against medical strife.

A Study of Methodology Based on Role-Based Serucity Agent Medical Information System Security Architecture Design (보안 에이전트 역할 기반에 기초한 의료정보시스템 소프트웨어 보안아키텍쳐 설계방안)

  • Lee, Dae-Sung;Noh, Si-Choon
    • Convergence Security Journal
    • /
    • v.11 no.4
    • /
    • pp.77-83
    • /
    • 2011
  • In addition to the rapid development of health information technology services for the development of new medical information, a lot of research is underway. Improve health care services for patients are many ways to help them. However, no information about the security, if only the technology advances in health care systems will create an element of risk and threat. Today's issues and access issues are stable over a public network. Ad hocsensor network using secure, non-integrated health information system's security vulnerabilities does not solve the security vulnerabilities. In the development and utilization of health information systems to be subject to greater restrictions. Different security policies in an environment with a medical information system security policy mechanism that can be resolved if people get here are needed. Context-aware and flexible policy of integration and confidential medical information through the resistance should be guaranteed. Other cross-domain access control policy for telecommunications should be protected. In this paper, that the caller's medical information system, diversification, diversification Security agent in the environment, architecture, design, plan, role-based security system are proposed. The proposed system architecture, design work in the field and in the utilization of one model are expected to be.

A Research on Adversarial Example-based Passive Air Defense Method against Object Detectable AI Drone (객체인식 AI적용 드론에 대응할 수 있는 적대적 예제 기반 소극방공 기법 연구)

  • Simun Yuk;Hweerang Park;Taisuk Suh;Youngho Cho
    • Journal of Internet Computing and Services
    • /
    • v.24 no.6
    • /
    • pp.119-125
    • /
    • 2023
  • Through the Ukraine-Russia war, the military importance of drones is being reassessed, and North Korea has completed actual verification through a drone provocation towards South Korea at 2022. Furthermore, North Korea is actively integrating artificial intelligence (AI) technology into drones, highlighting the increasing threat posed by drones. In response, the Republic of Korea military has established Drone Operations Command(DOC) and implemented various drone defense systems. However, there is a concern that the efforts to enhance capabilities are disproportionately focused on striking systems, making it challenging to effectively counter swarm drone attacks. Particularly, Air Force bases located adjacent to urban areas face significant limitations in the use of traditional air defense weapons due to concerns about civilian casualties. Therefore, this study proposes a new passive air defense method that aims at disrupting the object detection capabilities of AI models to enhance the survivability of friendly aircraft against the threat posed by AI based swarm drones. Using laser-based adversarial examples, the study seeks to degrade the recognition accuracy of object recognition AI installed on enemy drones. Experimental results using synthetic images and precision-reduced models confirmed that the proposed method decreased the recognition accuracy of object recognition AI, which was initially approximately 95%, to around 0-15% after the application of the proposed method, thereby validating the effectiveness of the proposed method.

Measures for Enhancing System of Crime Victim's Information Protection (범죄피해자 정보보호법제의 개선방안에 대한 연구)

  • Lee, Kwon Cheol
    • The Journal of the Korea Contents Association
    • /
    • v.16 no.10
    • /
    • pp.175-187
    • /
    • 2016
  • Protection of personal information has significant meaning in current information age. Information of crime victim is one of top in value in that divulgence of the information to perpetrators may threat safety of the victim or cause psychological demage as $2^{nd}$ harm if disclosed to public. Legal system protects the information with scattered statutes including Criminal Procedure Act. Existing studies have been limited to discussion of the single statute without integrated approach. Bearing necessity of the approach in mind, as issues of protection system this research proffers too broad subject of eligible inspection of case document, inactive practice of identity management cards and omission of personal information, and inappropriate punishment on the disclosure or divulgence. After reviewing systems of foreign jurisdictions to get useful implications, this paper suggests several measures with two separate aspect of legal provisions and protection practice.

A Study on Intrusion Alert Redustion Method for IDS Management (침입탐지 시스템 관리를 위한 침입경보 축약기법 적용에 관한 연구)

  • Kim, Seok-Hun;Jeong, Jin-Young;Song, Jung-Gil
    • Convergence Security Journal
    • /
    • v.5 no.4
    • /
    • pp.1-6
    • /
    • 2005
  • Today the malicious approach and information threat against a network system increase and, the demage about this spread to persnal user from company. The product which provides only unit security function like an infiltration detection system and an infiltration interception system reached the limits about the composition infiltration which is being turn out dispersion anger and intelligence anger Necessity of integrated security civil official is raising its head using various security product about infiltration detection, confrontation and reverse tracking of hacker. Because of the quantity to be many analysis of the event which is transmitted from the various security product and infiltration alarm, analysis is difficult. So server is becoming the charge of their side. Consequently the dissertation will research the method to axis infiltration alarm data to solve like this problem.

  • PDF

A Study on Constructing a RMF Optimized for Korean National Defense for Weapon System Development (무기체계 개발을 위한 한국형 국방 RMF 구축 방안 연구)

  • Jung keun Ahn;Kwangsoo Cho;Han-jin Jeong;Ji-hun Jeong;Seung-joo Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.5
    • /
    • pp.827-846
    • /
    • 2023
  • Recently, various information technologies such as network communication and sensors have begun to be integrated into weapon systems that were previously operated in stand-alone. This helps the operators of the weapon system to make quick and accurate decisions, thereby allowing for effective operation of the weapon system. However, as the involvement of the cyber domain in weapon systems increases, it is expected that the potential for damage from cyber attacks will also increase. To develop a secure weapon system, it is necessary to implement built-in security, which helps considering security from the requirement stage of the software development process. The U.S. Department of Defense is implementing the Risk Management Framework Assessment and Authorization (RMF A&A) process, along with the introduction of the concept of cybersecurity, for the evaluation and acquisition of weapon systems. Similarly, South Korea is also continuously making efforts to implement the Korea Risk Management Framework (K-RMF). However, so far, there are no cases where K-RMF has been applied from the development stage, and most of the data and documents related to the U.S. RMF A&A are not disclosed for confidentiality reasons. In this study, we propose the method for inferring the composition of the K-RMF based on systematic threat analysis method and the publicly released documents and data related to RMF. Furthermore, we demonstrate the effectiveness of our inferring method by applying it to the naval battleship system.

A Study on the Security Threat Response in Smart Integrated Platforms (스마트 통합플랫폼 보안위협과 대응방안 연구)

  • Seung Jae Yoo
    • Convergence Security Journal
    • /
    • v.22 no.1
    • /
    • pp.129-134
    • /
    • 2022
  • A smart platform is defined as an evolved platform that realizes physical and virtual space into a hyper-connected environment by combining the existing platform and advanced IT technology. The hyper-connection that is the connection between information and information, infrastructure and infrastructure, infrastructure and information, or space and service, enables the realization and provision of high-quality services that significantly change the quality of life and environment of users. In addition, it is providing everyone with the effect of significantly improving the social safety net and personal health management level by implementing smart government and smart healthcare. A lot of information produced and consumed in these processes can act as a factor threatening the basic rights of the public and individuals by the informations themselves or through big data analysis. In particular, as the smart platform as a core function that forms the ecosystem of a smart city is naturally and continuously expanded, it faces a huge security burden in data processing and network operation. In this paper, platform components as core functions of smart city and appropriate security threats and countermeasures are studied.