• Title/Summary/Keyword: Military information security

Search Result 348, Processing Time 0.031 seconds

Research on functional area-specific technologies application of future C4I system for efficient battlefield visualization (미래 지휘통제체계의 효율적 전장 가시화를 위한 기능 영역별 첨단기술 적용방안)

  • Sangjun Park;Jungho Kang;Yongjoon Lee;Jeewon Kim
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.109-119
    • /
    • 2023
  • C4I system is an integrated battlefield information system that automates the five elements of command, control, communications, computers, and information to efficiently manage the battlefield. C4I systems play an important role in collecting and analyzing enemy positions, situations, and operational results to ensure that all services have the same picture in real time and optimize command decisions and mission orders. However, the current C4I has limitations whenever a new weapon system is introduced, as it only provides battlefield visualization in a single area focusing on the battlefield situation for each military service. In a future battlefield that expands not only to land, sea, and air domains but also to cyber and space domains, improved command and control decisions will be possible if organic data from various weapon systems is gathered to quickly visualize the battlefield situation desired by the user. In this study, the visualization technology applicable to the future C4I system is divided into map area, situation map area, and display area. The technological implementation of this future C4I system is based on various data and communication means such as 5G networks, and is expected to enable hyper-connected battlefield visualization that utilizes a variety of high-quality information to enable realistic and efficient battlefield situation awareness.

Control Policy for the Land Remote Sensing Industry (미국(美國)의 지상원격탐사(地上遠隔探査) 통제제탁(統制制度))

  • Suh, Young-Duk
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.20 no.1
    • /
    • pp.87-107
    • /
    • 2005
  • Land Remote Sensing' is defined as the science (and to some extent, art) of acquiring information about the Earth's surface without actually being in contact with it. Narrowly speaking, this is done by sensing and recording reflected or emitted energy and processing, analyzing, and applying that information. Remote sensing technology was initially developed with certain purposes in mind ie. military and environmental observation. However, after 1970s, as these high-technologies were taught to private industries, remote sensing began to be more commercialized. Recently, we are witnessing a 0.61-meter high-resolution satellite image on a free market. While privatization of land remote sensing has enabled one to use this information for disaster prevention, map creation, resource exploration and more, it can also create serious threat to a sensed nation's national security, if such high resolution images fall into a hostile group ie. terrorists. The United States, a leading nation for land remote sensing technology, has been preparing and developing legislative control measures against the remote sensing industry, and has successfully created various policies to do so. Through the National Oceanic and Atmospheric Administration's authority under the Land Remote Sensing Policy Act, the US can restrict sensing and recording of resolution of 0.5 meter or better, and prohibit distributing/circulating any images for the first 24 hours. In 1994, Presidential Decision Directive 23 ordered a 'Shutter Control' policy that details heightened level of restriction from sensing to commercializing such sensitive data. The Directive 23 was even more strengthened in 2003 when the Congress passed US Commercial Remote Sensing Policy. These policies allow Secretary of Defense and Secretary of State to set up guidelines in authorizing land remote sensing, and to limit sensing and distributing satellite images in the name of the national security - US government can use the civilian remote sensing systems when needed for the national security purpose. The fact that the world's leading aerospace technology country acknowledged the magnitude of land remote sensing in the context of national security, and it has made and is making much effort to create necessary legislative measures to control the powerful technology gives much suggestions to our divided Korean peninsula. We, too, must continue working on the Korea National Space Development Act and laws to develop the necessary policies to ensure not only the development of space industry, but also to ensure the national security.

  • PDF

The Design and Implementation of Automotive Smart-key System Using general-purpose RFID (교통카드와 같은 범용 RFID를 활용한 자동차용 스마트키 시스템 설계 및 구현)

  • Lee, Yun-Sub;Kim, Kyeong-Seob;Yun, Jeong-Hee;Choi, Sang-Bang
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.4
    • /
    • pp.42-50
    • /
    • 2009
  • Ubiquitous computing technology is widely used in not only our everyday lives but also in education, medical care, military, environment and administration. RFID system, the basis of ubiquitous, is in the spotlight which can be an alternative solution of a bar code recognition system and magnetic system as they basically have practicality and security issues. An electronic authentication named smart-key system is recently concerned by an alternative solution of the security unit for an automobile. RFID system which has a general purpose is also in the limelight by an application technology. In this paper we designed vehicle smart key system with general-propose RFID system that is already in use. First, we designed control unit and RFID card reader for vehicle smart key system. Then we propose an algorithm and prove that the vehicle key system is controllable by showing the result of implementing and testing, after installing. Also security level is enlarged by proposing a authentication protocol between RFID reader and control unit.

Militarization of Space and Arms Control

  • Cho, Hong-Je
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.33 no.2
    • /
    • pp.443-469
    • /
    • 2018
  • In the sixty year since the first launch of Sputnik 1, it has become impossible to consider economic, political, or scientific human life in the communication field without reference to outer space. But, there is a growing groundswell of public opinion aimed at preventing arms race in space. Therefore it is necessary to establish some institution or mechanism such a code of conduct, international law. But every nation has a different posture on the grounds of national interest, or different levels of space development, the conditions required for the successful negotiation of a comprehensive treaty are not yet ripe. It is hoped that by beginning with soft measures (TCBM, Code of Conduct) for which it is easier to secure voluntary participation it may be possible to build up to a comprehensive treaty. The participation of the Space powers (US, Russia, China) in a dialogue of mutual exchange and shared information would contribute to international peace and give a long term benefit to humankind. It is also necessary to promote partnership through regional and bilateral cooperation. We should guide and shape opinion so that more nations ratify and sign existing international legal covenants in order to contribute to the efficency of Space law. International law needs to enforce PAROS and Space Security.

Intelligent Intrusion Detection and Prevention System using Smart Multi-instance Multi-label Learning Protocol for Tactical Mobile Adhoc Networks

  • Roopa, M.;Raja, S. Selvakumar
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2895-2921
    • /
    • 2018
  • Security has become one of the major concerns in mobile adhoc networks (MANETs). Data and voice communication amongst roaming battlefield entities (such as platoon of soldiers, inter-battlefield tanks and military aircrafts) served by MANETs throw several challenges. It requires complex securing strategy to address threats such as unauthorized network access, man in the middle attacks, denial of service etc., to provide highly reliable communication amongst the nodes. Intrusion Detection and Prevention System (IDPS) undoubtedly is a crucial ingredient to address these threats. IDPS in MANET is managed by Command Control Communication and Intelligence (C3I) system. It consists of networked computers in the tactical battle area that facilitates comprehensive situation awareness by the commanders for timely and optimum decision-making. Key issue in such IDPS mechanism is lack of Smart Learning Engine. We propose a novel behavioral based "Smart Multi-Instance Multi-Label Intrusion Detection and Prevention System (MIML-IDPS)" that follows a distributed and centralized architecture to support a Robust C3I System. This protocol is deployed in a virtually clustered non-uniform network topology with dynamic election of several virtual head nodes acting as a client Intrusion Detection agent connected to a centralized server IDPS located at Command and Control Center. Distributed virtual client nodes serve as the intelligent decision processing unit and centralized IDPS server act as a Smart MIML decision making unit. Simulation and experimental analysis shows the proposed protocol exhibits computational intelligence with counter attacks, efficient memory utilization, classification accuracy and decision convergence in securing C3I System in a Tactical Battlefield environment.

A Study on the Public Safety Long Term Evolution Disaster Communication Network (PS-LTE 재난안전통신망에 관한 정책 연구)

  • Kang, Heau-Jo
    • Journal of Digital Contents Society
    • /
    • v.16 no.1
    • /
    • pp.43-51
    • /
    • 2015
  • South Korea decided to use the public safety long term evolution (PS-LTE) method to build a wireless communications network for national disaster. The move will allow all disaster management agencies, including police, firefighters and the military to use multimedia information, including videos, in addition to voice to carry out rescue operations from 2017. The Ministry of Science, ICT and Future Planning said Thursday that it adopted PS-LTE as the technology method for national disaster management system following a national policy coordination meeting last month. PS-LTE is a method integrating group communication, direction communication between terminals and independent base station function with existing LTE technology. Until now, disaster management agencies used technology that only allowed voice communication. However, transmission of multimedia information is possible using PS-LTE.

Study on Policies for National Cybersecurity (국가 사이버안보를 위한 정책 연구)

  • Ham, Seung-hyeon;Park, Dea-woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.9
    • /
    • pp.1666-1673
    • /
    • 2017
  • Republic of Korea is divided into South Korea and North Korea, creating military conflicts and social conflicts. North Korea is conducting cyberattacks against South Korea and has hacked South Korea's defense network. In the world of cyberspace, the boundaries of the borders are becoming obscured, and cyberattacks and cyberterrorism for cyberwarfare operate with digital computing connected to points, time and space. Agenda and manual are needed for national cybersecurity. Also, it is necessary to study national cybersecurity laws and policies that can create and implement nationalcyber security policy. This paper investigates cyberterrorism situation in North and South Korean confrontation situation and damage to cyberwarfare in the world. We also study cybersecurity activities and cyberwarfare response agendas, manuals and new technologies at home and abroad. And propose national cybersecurity policy and propose policies so that '(tentative) The National Cybersecurity Law' is established. This study will be used as basic data of national cybersecurity law and policy.

A design on Light-Weight Key Exchange and Mutual Authentication Routing Protocol in Sensor Network Environments (센서네트워크 환경에서 경량화된 키 교환 및 상호인증 라우팅 프로토콜)

  • Lee, Kwang-Hyoung;Lee, Jae-Seung;Min, So-Yeon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.11
    • /
    • pp.7541-7548
    • /
    • 2015
  • Wireless Sensor Networks is the technology which is used in explore role for military purposes, as well as various fields such as industrial equipment management, process management, and leverage available technologies by distributing node into various areas. but there are some limitations about energy, processing power, and memory storage capacity in wireless sensor networks environment, because of tiny hardware, so various routing protocols are proposed to overcome it. however existing routing protocols are very vulnerable in the intercommunication, because they focus on energy efficiency, and they can't use existing encryption for it, Because of sensor's limitations such like processing power and memory. Therefore, this paper propose mutual authentication scheme that prevent various security threats by using mutual authentication techniques and, Key generation and updating system as taking into account energy efficiency.

Hacking attack and vulnerability analysis for unmanned reconnaissance Tankrobot (무인정찰 탱크로봇에 대한 해킹 공격 및 취약점 분석에 관한 연구)

  • Kim, Seung-woo;Park, Dea-woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.9
    • /
    • pp.1187-1192
    • /
    • 2020
  • The dronebot combat system is a representative model of the future battlefield in the 4th industrial revolution. In dronebot, unmanned reconnaissance tankrobot can minimize human damage and reduce cost with higher combat power than humans. However, since the battlefield environment is very complex such as obstacles and enemy situations, it is also necessary for the pilot to control the tankrobot. Tankrobot are robots with new ICT technology, capable of hacking attacks, and if there is an abnormality in control, it can pose a threat to manipulation and control. A Bluetooth sniffing attack was performed on the communication section of the tankrobot and the controller to introduce a vulnerability to Bluetooth, and a countermeasure using MAC address exposure prevention and communication section encryption was proposed as a security measure. This paper first presented the vulnerability of tankrobot to be operated in future military operations, and will be the basic data that can be used for defense dronebot units.

Input Certification protocol for Secure Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.8
    • /
    • pp.103-112
    • /
    • 2024
  • This study was initiated with the aim of authenticating that inputs have not been tampered with without disclosing them in the case of computations where multiple inputs are entered by participants using the same key. In general, in the authentication stage, authentication is performed after the input value is disclosed, but we do not want to reveal the inputs until the end. This is a case of deviating from the traditional security model in which malicious participants exist in cryptography, but it is a malicious attack method that can actually occur enough. Privacy infringement or distortion of calculation results can occur due to malicious manipulation of input values. To prevent this, this study studied a method that can authenticate that the message is not a modified message without disclosing the message using the signature system, zero-knowledge proof, and commitment scheme. In particular, by modifying the ElGamal signature system and combining it with the commitment scheme and zero-knowledge proof, we designed and proved a verification protocol that the input data is not a modified data, and the efficiency was improved by applying batch verification between authentication.