• 제목/요약/키워드: Key Member

검색결과 360건 처리시간 0.026초

대기업 첨단기술 연구소의 핵심인재 이직인식에 관한 실증연구 (An Empirical Study on the Turnover Awareness of Key Member In Research Institute of High Technology Company)

  • 이재하
    • 산업경영시스템학회지
    • /
    • 제28권4호
    • /
    • pp.1-6
    • /
    • 2005
  • This study is to investigate empirically the turnover awareness of key member working in Research & Development Division in high technology electronic R&D institute. Through the analysis of 106 questionnaires and individual depth interview with key member who is evaluated as core researcher and developer in their working project or has good results in the last 2-3 years, this study obtains the practical informations on the understandings of their professional consciousness and extend of turnover awareness etc. The findings are as follows. Two-thirds of the researcher has the mind of turnover to improve job stability and develop their career. They have an self-awareness that they are key member as a core competent person in working project and their organization, but are dissatisfied with the underestimation of their performances that are not recognized by the organization as they expected level. And the result indicates that many of them haven't find their visions in their organization.

보안 멀티캐스트 환경에서 최소비용을 위한 효과적인 Rekey Interval 할당에 관한 연구 (The Study of Efficient Rekey Interval Allotment for Minimum Cost on Secure Multicast)

  • 박진영;이구연;이용
    • 산업기술연구
    • /
    • 제21권A호
    • /
    • pp.123-127
    • /
    • 2001
  • This paper proposed for allotment of group key's rekey interval required from secure multicast environment. New group key distribution occurs in two cases: one is periodical update and the other is permitted or unpermitted withdrawal of group member. In later case, the group controller distributes new group key to member except withdrawal member because it can't predict precisely. In former case, the group member who cheated the group can adjust the rekey interval. Using relation between security level, overhead and cost from rekey interval, this paper suggests effective rekey interval allotment through probable performance analysis in large dynamic group.

  • PDF

사용자 순서 재조정을 통한 그룹 키 생성 트리 프로토콜 (Re-Ordering of Users in the Group Key Generation Tree Protocol)

  • 홍성혁
    • 디지털융복합연구
    • /
    • 제10권6호
    • /
    • pp.247-251
    • /
    • 2012
  • 인터넷 응용프로그램을 통해 그룹 통신의 사용이 증가하면서 보안의 대한 요구사항인 메시지 무결성, 사용자 인증, 기밀성이 중요시 되고 있다. 보안 요구 사항을 위해서 그룹 통신 시에 암호 키를 생성하여 메시지 기밀성을 유지하는데, 키 생성을 효율적이면서도 안전하게 키 생성 트리를 이용하여 모바일 컴퓨팅 환경의 사용자도 쉽게 키를 생성하도록 사용자 재배치를 통해 키 생성 효율을 증대 시키기 위해 본 연구의 목표가 있다.

Efficient and Secure Group Key Generation Protocol for Small and Medium Business

  • 정현수
    • 중소기업융합학회논문지
    • /
    • 제4권4호
    • /
    • pp.19-23
    • /
    • 2014
  • Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, the integrity of messages, member authentication, and confidentiality must be provided among group members. To maintain message integrity, all group members use the Group Key (GK) for encrypting and decrypting messages while providing enough security to protect against passive attacks. Tree-based Group Diffie-Hellman (TGDH) is an efficient group key agreement protocol to generate the GK. TGDH assumes all members have an equal computing power. One of the characteristics of distributed computing and grid environments is heterogeneity; the member can be at a workstation, a laptop or even a mobile computer. Member reordering in the TDGH protocol could potentially lead to an improved protocol; such reordering should capture the heterogeneity of the network as well as latency. This research investigates dynamic reordering mechanisms to consider not only the overhead involved but also the scalability of the proposed protocol.

  • PDF

Sensitivity Analysis Related to Redundancy of Regular and Irregular Framed Structures after Member Disappearance

  • Ito, Takumi;Takemura, Toshinobu
    • 국제초고층학회논문집
    • /
    • 제3권4호
    • /
    • pp.297-304
    • /
    • 2014
  • Recently, there have been some reported examples of structural collapse due to gravity, subsequent to damage from accident or an excitation that was not prepared for in the design process. A close view of new concepts, such as a redundancy and key elements, has been taken with the aim of ensuring the robustness of a structure, even in the event of an unexpected disturbance. The author previously proposed a sensitivity index of the vertical load carrying capacity to member disappearance for framed structures. The index is defined as the ratio of the load carrying capacity after a member or a set of an adjacent member disappears, to the original load carrying capacity. The member with the highest index may be regarded as a key element. The concept of bio-mimicry is being applied to various fields of engineering, and tree-shaped structures are sometimes used for the design of building structures. In this study a sensitivity analysis is applied to the irregular-framed structures such as tree-shaped structures.

보안성과 유연성을 갖춘 데이터 공유 방안 (A Data Sharing Scheme with Security and Flexibility)

  • 이구연;김화종;정충교
    • 산업기술연구
    • /
    • 제24권B호
    • /
    • pp.193-198
    • /
    • 2004
  • We propose and analyse a flexible secure file sharing scheme which can be used for data sharing among members in P2P environment. When a member wants to share data, notification messages are sent to the members with whom the member wants to share data. Each notification message includes one-time password encrypted with the receiver's public key. A member who received the notification message can download the data by using the one-time password. The proposed scheme provides selective sharing, download confirmation and efficient memory management. In terms of security, the proposed scheme supports authentication, entity privacy, replay attack protection and disguise prevention.

  • PDF

수신 제한된 방송 서비스 제공 시스템 설계 및 구현 (Design and Implementation of Providing Conditional Access Broadcasting Service System)

  • 김동옥;신익룡
    • 정보통신설비학회논문지
    • /
    • 제8권2호
    • /
    • pp.64-71
    • /
    • 2009
  • In this paper, This thesis is cell phone for make CAS service be for hand joining broadcasting Create a way CAS Chip. PerSam issue card inside use Seed Key and algorithm make CID Key and record CAS Chip. PerSam member Card inside use Seed Key and algorithm make Subscriber Key after include Subscriber. Key CAS Chip for record CID Key register EMM. make CAS CHIP in accordance with issue CAS Chip. broadcast service entry be for hand treatment so make low bandwidth for joining massage and make increase a member.

  • PDF

MANET에서 멀티캐스트 보안을 위한 효율적인 그룹 멤버 인증 및 키 관리 기법 연구 (A Study on Efficient Group Member Authentication and Key Management Scheme for Multicast Security in MANET)

  • 양환석
    • 디지털산업정보학회논문지
    • /
    • 제13권4호
    • /
    • pp.115-123
    • /
    • 2017
  • The mutual cooperation among nodes is very important because mobile nodes participating in MANET communicate with limited resources and wireless environment. This characteristic is important especially in environment that supports group communication. In order to support the secure multicast environment, it is important enough to affect performance to provide accurate authentication method for multicast group members and increase the integrity of transmitted data. Therefore, we propose a technique to provide the multicast secure communication by providing efficient authentication and group key management for multicast member nodes in this paper. The cluster structure is used for authentication of nodes in the proposed technique. In order to efficient authentication of nodes, the reliability is measured using a combination of local trust information and global trust information measured by neighboring nodes. And issuing process of the group key has two steps. The issued security group key increases the integrity of the transmitted data. The superiority of the proposed technique was confirmed by comparative experiments.

피어 그룹을 위한 ID 기반의 그룹키 관리 프로토콜 (ID-Based Group Key Management Protocols for Dynamic Peer Groups)

  • 박영호;이경현
    • 한국멀티미디어학회논문지
    • /
    • 제7권7호
    • /
    • pp.922-933
    • /
    • 2004
  • 최근 분산 시스템이나 협업 시스템을 위한 피어 투 피어(Peer-to-Peer) 네트워크에 대한 연구가 진행되고 있으며 암호학 분야에서는 pairing을 이용한 ID 기반의 공개키 암호 기법에 대한 연구가 활발히 이루어지고 있다. 본 논문에서는 동적 피어 그룹(Dynamic Peer Group, DPG) 멤버간의 안전한 그룹통신을 위한 ID 기반의 그룹키 관리 기법을 제안한다. 각 멤버들은 Private Key Generator(PKG)로부터 자신의 ID에 대한 공개키/개인키쌍을 발급 받으나, 그룹키를 관리하기 위한 중앙 관리개체를 이용하지 않고 멤버들간의 협력(collaboration)을 통해 자발적으로 그룹키를 관리함으로써 중앙 관리개체의 오류에 대한 문제(single-point of failure)를 예방할 수 있다. 그리고 동적 피어 그룹의 성질을 고려하여 멤버의 참여와 탈퇴에 대한 그룹키의 비밀성을 제공한다.

  • PDF

TBM 세그먼트 조립 특성에 따른 부재력 변화 연구 (A study on the member forces of segmental linings considering key segments)

  • 우승주;유충식
    • 한국터널지하공간학회 논문집
    • /
    • 제17권3호
    • /
    • pp.363-382
    • /
    • 2015
  • 본 연구는 수치해석을 통하여 TBM 세그먼트의 분할 수와 인접한 링의 이격각도가 라이닝의 부재력에 어떤 영향을 미치는 살펴보았다. 수치해석은 Midas civil 2012+ 프로그램을 사용하였고, 모델링은 2링빔 스프링 모델을 이용하였다. TBM 세그먼드 부재력은 다양한 요소에 의해 결정된다. 본 논문에서는 세그먼트 분할 수와 분포를 제외한 다른 요소인 이음부 스프링 계수, 지반반력계수를 통제하고 특정한 분할 수와 분할 특성을 통해 case를 선정함으로써 분할 수와 분포와 같은 분할 특성이 부재력에 미치는 영향을 분석하였다. 이로써 TBM 세그먼트 시공 설계시 구조적으로 유리하거나 불리한 이음부 특성을 확인할 수 있다.