• Title/Summary/Keyword: Public Security

Search Result 2,562, Processing Time 0.028 seconds

Effects of sleep quality and occupational stress on health-related quality of life among a university's security workers (일개 대학 경비근로자의 수면의 질과 직무스트레스가 건강관련 삶의 질에 미치는 영향)

  • Park, Gun Woo;Goh, Su-Jin;Kim, Dong Ha;Kim, Hye Lim;Park, Jin Kwan;Yu, Soo-Young;Jeong, Du Young;Chun, Jin-Hee;Hwang, Soon-Young;Cho, Sung-Il
    • Korean Journal of Health Education and Promotion
    • /
    • v.32 no.3
    • /
    • pp.73-83
    • /
    • 2015
  • Objectives: The purpose of this study was to identify the effects of sleep quality and occupational stress on health-related quality of life among a university's security workers. Methods: 128 security workers voluntarily participated in the study. The survey asked demographic, health related, job related factors, the Korean Occupational Stress Scale Short Form(KOSS-SF), sleep quality questionnaire, and 12-Short Form Health Survey version 2.0(SF-12v2). The data were analyzed by using descriptive analysis, t-test, ANOVA, multiple linear regression, and multiple logistic regression. Results: The interrupted rest time was significantly negatively related to occupational stress. The occupational stress significantly affected sleep quality. The significant variable affecting Physical Component Score(PCS) and Mental Component Score(MCS) was sleep quality and occupational stress, respectively. Conclusions: HRQOL was founded to be affected by occupational stress and sleep disorder among the security workers. Based on this study, we suggest that the management of both occupational stress and sleep quality is crucial to improve the HRQOL.

Expand public interest of Private Security activities (민간경비 활동의 공익성 확대 논의)

  • Gong, Bae Wan;Park, Yong Soo
    • Convergence Security Journal
    • /
    • v.14 no.1
    • /
    • pp.3-10
    • /
    • 2014
  • Private security organizations are complementary to the national safety of life and property of individuals as a social role to play in maintaining peace and order. Pursuit of profit is to the public practice according to the logic of capitalist markets and customers seeking to protect the lives and property. However, the legal and institutional constraints of private security is being requirements inhibited by the development. Crime prevention as a private security role that the private companies, which will pursue the public interest. After all, the expansion of the private security crime is results in an increase in unit. The current level of private security in the 1970s remain, and the constraints is being under goodwill and expertise outside of the training system on the market. Variety of crimes, including cyber crime increases and considering the reality of the constraints on private security requirements are able to improve or supplement shall be realistic. In particular, the legal, regulatory and institutional factors must be improved, with goodwill, and for the creation of new industrial policy as a complement to the public interest should be also provided. The private security law interests through integration of private security guards should be guaranteed, and the term of the theorem, sales activities, ensuring the training of professional staff with professional qualifications system is to be settled. As a private security guard industry growth and development can be based on this composition.

Job Assignment basis on Assistant-staff for The Information security improvement of Public Institution (공공기관 정보보안수준 향상을 위한 분임담당자 중심 업무분장 개선에 관한 연구)

  • Kim, Sang-Kyoon;Kim, In-Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.11
    • /
    • pp.2007-2013
    • /
    • 2016
  • It was found to have hacking attempts totaling 115,000 to target the public sector since 2011 to 2015. National Intelligence Service was conducting survey information security management states of a wide range of national-public institutions up to 800 including government agencies in the 2012, while instructing to complement shortcomings. However, there is still going to occur invasions, such as Korea Hydro & Nuclear Power hacking. Even though KHNP's security personnel was only 53 people, in the total 20,000 workforces, got the almost perfect score in the 2013 and 2014 related to information security personnel. Through them, we can confirm that between the organizational response to information security incidents and something theoretical is very far. In this paper, we suggest solutions not using the professional staff management but the non-professional staff management to upgrade the level of public agencies information security.

Efficient Non-Cryptographic Protocols for Public key Authentication in Wireless Sensor Network (WSN에서의 협력적인 공개키 인증 프로토콜)

  • Mohaisen, Abedelaziz;Maeng, Young-Jae;Nyang, Dae-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.101-108
    • /
    • 2007
  • We follow the promising recent results of deploying the public key cryptography in sensor networks. Recent results have shown that the public key algorithms are computationally feasible on the typical sensor nodes. However, once the public key cryptography is brought to the sensor network, security services such like key authentication will be critically required. In this paper we investigate the public key authentication problem in the sensor network and provide several authentication protocols. Our protocols are mainly based on the non-solvable overhearing in the wireless environment and a distributed voting mechanism. To show the value of our protocols, we provide an extensive analysis of the used resources and the resulting security level. As well, we compare our work with other existing works. For further benefit of our protocols, we list several additional applications in the sensor network where our protocols provide a sufficient authentication under the constrained resources.

The Public Key Polynomial Cryptosystem for Data Security in Communication Networks (통신 네트워크의 정보보호를 위한 공개키 다항식 암호시스템)

  • Yang, Tae-Kyu
    • The Journal of Information Technology
    • /
    • v.6 no.4
    • /
    • pp.59-68
    • /
    • 2003
  • In this paper, a public key kanpsack cryptosystem algorithm is based on the security to a difficulty of polynomial factorization in computer communication is proposed. For the proposed public key kanpsack cryptosystem, a polynomial vector B(x,y,z) is formed by transform of superincreasing vector A, a polynomial f(x,y,z) is selected. Next then, the two polynomials B(x,y,z) and f(x,y,z) is decided on the public key. Therefore a public key knapsack cryptosystem is based on the security to a difficulty of factorization of a polynomial f(x,y,z)=0 with three variables. In this paper, a public key encryption algorithm for data security of computer network is proposed. This is based on the security to a difficulty of factorization. For the proposed public key encryption, the public key generation algorithm selects two polynomials f(x,y,z) and g(x,y,z). The propriety of the proposed public key cryptosystem algorithm is verified with the computer simulation.

  • PDF

The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks (능동적 공격자 환경에서의 자체인증 공개키에 기반한 키 분배 프로토콜의 안전성 분석)

  • Yang HyungKyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1C
    • /
    • pp.25-34
    • /
    • 2005
  • Girault proposed a key agreement protocol based on his new idea of self-certified public key. Later Rueppel and Oorschot showed variants of the Girault scheme. All of these key agreement protocols inherit positive features of self-certified public key so that they can provide higher security and smaller communication overhead than key agreement protocols not based on self-certified public key. Even with such novel features, rigorous security analysis of these protocols has not been made clear yet. In this paper, we give rigorous security analysis of key agreement protocols based on self-certified public key. We use reduction among functions for security analysis and consider several kinds of active attacker models such as active impersonation attack, key-compromise impersonation attack, forward secrecy and known key security.

Vulnerability Analysis of Printer Management System in Public Institutions (공공기관 프린터 관리 시스템의 취약점 분석)

  • Ji, Woojoong;Lee, Kyungmoon;Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.655-663
    • /
    • 2018
  • As digitalization accelerates, the use of digital information is increasing in public institutions such as schools and libraries, and the demand for print services is also increasing. Among many services, printing service on public PCs should charge fee to printer users, but it is a very difficult task for administrators. Print management solutions have been developed and are now widely used to automate these demanding tasks. In this paper, we analyze the vulnerability of printer management solutions used in public institutions. However, the security awareness of public PC administrators and printer management solution developers seem to be lacking.

Software Defined Networking and Network Function Virtualization for improved data privacy using the emergent blockchain in banking systems

  • ALRUWAILI, Anfal;Hendaoui, Saloua
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.111-118
    • /
    • 2021
  • Banking systems are sensitive to data privacy since users' data, if not well protected, may be used to perform fake transactions. Blockchains, public and private, are frequently used in such systems thanks to their efficiency and high security. Public blockchains fail to fully protect users' data, despite their power in the accuracy of the transactions. The private blockchain is better used to protect the privacy of the sensitive data. They are not open and they apply authorization to login into the blockchain. However, they have a lower security compared to public blockchain. We propose in this paper a hybrid public-private architecture that profits from network virtualization. The main novelty of this proposal is the use of network virtualization that helps to reduce the complexity and efficiency of the computations. Simulations have been conducted to evaluate the performance of the proposed solution. Findings prove the efficiency of the scheme in reducing complexity and enhancing data privacy by guarantee high security. The contribution conducted by this proposal is that the results are verified by the centralized controller that ensures a correct validation of the resulted blockchains. In addition, computation complexity is to be reduced by profiting from the cooperation performed by the virtual agents.

Public Key based Secure Data Management Scheme for the Cloud Data Centers in Public Institution (공공기관 클라우드 데이터 센터에 활용 가능한 공개키 기반의 안전한 데이터 관리 기법)

  • Wi, Yukyeong;Kwak, Jin
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.467-477
    • /
    • 2013
  • The cloud computing has propagated rapidly and thus there is growing interest on the introduction of cloud services in the public institution. Accordingly, domestic public institution are adoption of cloud computing impose and devise a plan. In addition, more specifically, is building a cloud computing system in the public institution. However, solutions to various security threats(e.g., availability invasion of storage, access by unauthorized attacker, data downloaded from uncertain identifier, decrease the reliability of cloud data centers and so on) is required. For the introduction and revitalize of cloud services in the public institution. Therefore, in this paper, we propose a public key based secure data management scheme for the cloud data centers in public institution. Thus, the use of cloud computing in the public institutions, the only authorized users have access to the data center. And setting for importance and level of difficulty of public data management enables by systematic, secure, and efficient. Thus, cloud services for public institution to improve the overall security and convenience.

Strengthening Safety for National Assembly: Focus on the Public Tour System (국회 안전확보를 위한 보안성 강화방안: 참관제도를 중심으로)

  • Choi, Kwan;Kim, Minchi
    • Convergence Security Journal
    • /
    • v.17 no.3
    • /
    • pp.115-124
    • /
    • 2017
  • The purpose of this study is to provide measures for National Assembly safety and control safety issues arise from increased National Assembly public tour services. First, the study provided the definition of National Assembly public tour and types of tour services, tour procedures, and visitor guidelines. Next, risk factors for National Assembly were discussed and environmental security of national major facilities were compared. Furthermore, four measures for strengthening safety for National Assembly were discussed. First, it is important to utilize special security guards in National Assembly since they can use special weapons unlike general security guards. Second, special guards can be flexibly utilized compared to general security guards. Third, based on the Private Security Law, there is no legal issues for utilizing special security guards since National Assembly is categorized as national major facilities. Fourth, educational programs for security guards are focused on National Assembly safety, brief education, martial arts, customer satisfaction, more specialized educational program for public tour programs should be provided.