• 제목/요약/키워드: Integrity verification

검색결과 253건 처리시간 0.03초

FirmOS를 이용한 HDD 무결성 검사 시스템 개발에 관한 연구 (Study on Development of HDD Integrity Verification System using FirmOS)

  • 염재환;오세진;노덕규;정동규;황주연;오충식;김효령;신재식
    • 융합신호처리학회논문지
    • /
    • 제18권2호
    • /
    • pp.55-61
    • /
    • 2017
  • 전파천문분야에서 관측데이터의 저장을 위해 대용량 HDD를 RAID로 연결한 디스크 팩을 활용하고 있다. VLBI 관측의 경우 관측속도가 빨라지고 광대역으로 확장되면서 많은 양의 관측데이터를 저장해야 한다. HDD는 사용회수가 많아질수록 고장이 많이 발생하고 있으며, 이것을 찾아서 복구하는데 많은 시간이 소요된다. 또한 고장난 HDD를 계속 사용할 경우 관측데이터의 손실이 발생한다. 그리고 새 HDD를 구입하여 많은 비용도 필요하게 된다. 본 연구에서는 FirmOS를 이용하여 SATA HDD의 무결성 검사 시스템을 개발하였다. FirmOS는 일반 서버보드와 CPU를 갖는 시스템에서 특정목적에만 동작하도록 개발한 OS이다. 개발한 시스템은 FirmOS 기반에서 SATA HDD의 물리적인 영역에 특정 패턴의 데이터를 쓰고 읽는 과정을 수행한다. 그리고 HDD 제어기의 메모리 영역에서 HDD로부터 읽어들인 저장된 패턴 데이터와 비교를 수행하는 방식으로 HDD의 무결성 검사를 확인하는 방법을 채용하였다. 개발한 시스템을 활용하여 VLBI 관측에서 활용하고 있는 디스크 팩의 고장여부를 쉽게 확인할 수 있었으며, 관측효율을 향상시킬 수 있는데 많은 도움이 되고 있다. 본 논문에서는 개발한 SATA HDD 무결성 확인 시스템의 설계, 구성, 시험 등에 대해 자세히 기술한다.

  • PDF

협업 프로세스의 독립적 변경 보장 규칙 개발 (Integrity Checking Rules for Independent Changes of Collaboration Processes)

  • 김애경;정재윤
    • 산업공학
    • /
    • 제25권1호
    • /
    • pp.79-86
    • /
    • 2012
  • Traditional business process management systems provide verification tools of process models to deploy and automate the models. However, there are not so many studies on how to maintain systematically collaborative process models such as supply chain processes when companies are willing to change and update the collaborative process models. In this paper, we analyze change patterns of collaborative processes and declare 19 change patterns. In addition, we apply the change patterns to the process interoperability patterns in order to identify the change problems in case of independent process changes of collaborative processes. As a result, we devise an independency checking algorithm of process changes in collaborative processes.

페트리네드를 이용한 규칙베이스의 검증 (Verification of Rule Bases Using Petri-net)

  • 조상엽
    • 한국정보처리학회논문지
    • /
    • 제4권2호
    • /
    • pp.430-440
    • /
    • 1997
  • 생성규칙(Produstion rule)전문가시스템에서 전문가의 전문지식((expertise)를 표현 하는 지식표현방법이다. 본 논문에서는 페트리네트(Petri-net)를 규칙베이스를 모형화하고, 규칙베이스 검증을 위해 페트리네트가 가지고 있는 체계적이고 구조적인 속성을 이용하여 규칙베이스(rule base)의 무결성(integrity)를 검증하는 방법을 제안한다. 이프러시져는 규칙베이스를 지역적 및 전역적 내부검증을 수행한다.

  • PDF

Patch Integrity Verification Method Using Dual Electronic Signatures

  • Kim, JunHee;Won, Yoojae
    • Journal of Information Processing Systems
    • /
    • 제13권6호
    • /
    • pp.1516-1526
    • /
    • 2017
  • Many organizations today use patch management systems to uniformly manage software vulnerabilities. However, the patch management system does not guarantee the integrity of the patch in the process of providing the patch to the client. In this paper, we propose a method to guarantee patch integrity through dual electronic signatures. The dual electronic signatures are performed by the primary distribution server with the first digital signature and the secondary distribution server with the second digital signature. The dual electronic signature ensures ensure that there is no forgery or falsification in the patch transmission process, so that the client can verify that the patch provided is a normal patch. The dual electronic signatures can enhance the security of the patch management system, providing a secure environment for clients.

BadUSB 취약점 분석 및 대응 방안 (Analysis and Countermeasure for BadUSB Vulnerability)

  • 서준호;문종섭
    • 대한임베디드공학회논문지
    • /
    • 제12권6호
    • /
    • pp.359-368
    • /
    • 2017
  • As the BadUSB is a vulnerability, in which a hacker tampers the firmware area of a USB flash drive. When the BadUSB device is plugged into the USB port of a host system, a malicious code acts automatically. The host system misunderstands the act of the malicious behavior as an normal behaviour for booting the USB device, so it is hard to detect the malicious code. Also, an antivirus software can't detect the tampered firmware because it inspects not the firmware area but the storage area. Because a lot of computer peripherals (such as USB flash drive, keyboard) are connected to host system with the USB protocols, the vulnerability has a negative ripple effect. However, the countermeasure against the vulnerability is not known now. In this paper, we analyze the tampered area of the firmware when a normal USB device is changed to the BadUSB device and propose the countermeasure to verify the integrity of the area when the USB boots. The proposed method consists of two procedures. The first procedure is to verify the integrity of the area which should be fixed even if the firmware is updated. The verification method use hashes, and the target area includes descriptors. The second procedure is to verify the integrity of the changeable area when the firmware is updated. The verification method use code signing, and the target area includes the function area of the firmware. We also propose the update protocol for the proposed structure and verify it to be true through simulation.

POS시스템 내 소프트웨어 무결성 검증 방안 (Software integrity verification method in POS system)

  • 조성아;김성훈;이동훈
    • 정보보호학회논문지
    • /
    • 제22권5호
    • /
    • pp.987-997
    • /
    • 2012
  • POS단말기란 카드결제 가맹점의 판매정보를 실시간으로 관리하는 시스템으로, 카드결제 기능이 함께 탑재되어 있어 판매 및 고객관리에 편의성을 제공해준다. 이러한 장점으로 인해 많은 가맹점들이 POS단말기를 설치하여 사용하고 있지만 내부에 저장된 매출정보, 카드유효기간, 비밀번호, 카드 검증 값 등과 같은 결제정보가 외부의 해킹이나 내부자의 부정으로 인해 카드회원 신용정보 유출 및 위조카드 등과 같은 사고의 원인이 되고 있어 해결책이 시급한 시점이다. 본 논문에서는 POS단말기의 해킹 및 위 변조로 인해 발생하는 개인정보 유출과 관련된 사고를 사전에 방지하기 위하여 화이트 리스트 기반의 POS 시스템 내 소프트웨어 무결성 검증 기법을 제안한다. 제안된 방식은 소프트웨어의 무결성을 제공하여 현재 암호화와 보안 솔루션에 의해 검증되어 설치된 프로그램의 변조를 방지하여 외부로부터의 위협 뿐 아니라 내부자에 의한 개인정보 유출 및 부정사용을 사전에 방지할 수 있다.

중대사고 시 차세대 원전 관통부의 건전성에 대한 원자로 용기 외벽 냉각의 영향 평가 실험 연구 (An Experimental Study on Effect of External Vessel Cooling for the Penetration Integrity in the KNGR during a Severe Accident)

  • 강경호;박래준;김종태;김상백;이기영;박종균
    • 대한기계학회:학술대회논문집
    • /
    • 대한기계학회 2001년도 춘계학술대회논문집D
    • /
    • pp.127-132
    • /
    • 2001
  • An experimental study on penetration integrity of the reactor vessel has been performed under external vessel cooling during a core melt accident. In this study a series of experiments are performed for the verification of the effects of coolant in the annulus between the ICI(In-Core Instrumentation) nozzle and the thimble tube and also the effects of external vessel cooling on the integrity of the penetration using the test section including only one penetration and $Al_{2}O_{3}$ melt as a corium simulant. The experimental results have shown that penetration is more damaged in the case of no external vessel cooling compared with the case of external vessel cooling. It is preliminarily concluded that the external vessel cooling is very effective measure for the improvement of the penetration integrity. Also it is confirmed from the experimental results that the coolant in the annulus reduces the melt penetration distance through the annulus and enhance the integrity of the reactor vessel penetration in the end.

  • PDF

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권9호
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.

Enhancing Document Security with Computer Generated Hologram Encryption: Comprehensive Solution for Mobile Verification and Offline Decryption

  • Leehwan Hwang;Seunghyun Lee;Jongsung Choi
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제16권1호
    • /
    • pp.169-175
    • /
    • 2024
  • In this paper, we introduce a novel approach to enhance document security by integrating Computer Generated Hologram(CGH) encryption technology with a system for document encryption, printing, and subsequent verification using a smartphone application. The proposed system enables the encryption of documents using CGH technology and their printing on the edges of the document, simplifying document verification and validation through a smartphone application. Furthermore, the system leverages high-resolution smartphone cameras to perform online verification of the original document and supports offline document decryption, ensuring tamper detection even in environments without internet connectivity. This research contributes to the development of a comprehensive and versatile solution for document security and integrity, with applications in various domains.

확률론적 파괴역학 수법의 적용성 검토 (Application of Probabilistic Fracture Mechanics Methodology)

  • 이준성;곽상록;김영진
    • 한국정밀공학회:학술대회논문집
    • /
    • 한국정밀공학회 2001년도 춘계학술대회 논문집
    • /
    • pp.667-670
    • /
    • 2001
  • For major structural components periodic inspections and integrity assessments are needed for the safety. However, many flaws are undetectable because sampling inspection is carried out during in-service inspection. Probabilistic integrity assessment is applied to take into consideration of uncertainty and variance of input parameters arise due to material properties and undetectable cracks. This paper describes a Probabilistic Fracture Mechanics(PEM) analysis based on the Monte Carlo(MC) algorithms. Taking a number of sampling data of probabilistic variables such as fracture toughness value, crack depth and aspect ratio of an initial surface crack, a MC simulation of failure judgement of samples is performed. For the verification of this analysis, a comparison study of th PFM analysis using a commercial code, mathematical method is carried out and a good agreement was observed between those results.

  • PDF