• Title/Summary/Keyword: Public Security

Search Result 2,557, Processing Time 0.04 seconds

Introduction of Smart-Management into the System of Public Management of Regional Development in the Context of Strengthening National Security of Ukraine

  • Ivashova, Liudmyla;Larin, Stanislav;Shevchenko, Nataliia;Antonova, Liudmyla;Yurchenko, Serhii;Kryshtanovych, Myroslav
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.9
    • /
    • pp.369-375
    • /
    • 2022
  • The article substantiates the need and shows the features of introducing SMART management into the system of public management of regional development in the context of strengthening the national security of Ukraine. Disclosed are such provisions as: goal-setting; state mission; state mission in Ukraine; goals of the Ukrainian state; strategic management priorities in Ukraine. Differences between the purpose of the organization and the purpose of the state are determined. The characteristic of the goal at the state level is given. The management standards in SMART management are characterized. The issues of the exhaustibility of existing SMART criteria are reviewed and it is proposed to supplement them with two such as: inspiration (inspiration) and ity (ethics). Two main principles are defined (evaluated (assessment), reviewed (review)), which must be observed when introducing SMART management into the system of public management of regional development in the context of strengthening the national security of Ukraine.

Democratic Values, Collective Security, and Privacy: Taiwan People's Response to COVID-19

  • Yang, Wan-Ying;Tsai, Chia-hung
    • Asian Journal for Public Opinion Research
    • /
    • v.8 no.3
    • /
    • pp.222-245
    • /
    • 2020
  • In the pandemic crisis, many governments implemented harsh interventions that might contradict democratic values and civil liberties. In Taiwan, the debate over whether or not to reveal personal information of infected persons to limit the coronavirus's spread poses the democratic dilemma between public health and civil liberties. This study examines whether and explains how Taiwan's people respond to the choice between individual privacy and collective security. We used survey data gathered in May 2020 to show that, first, the democratic values did not deter the pursuit of collective safety at the cost of civil liberty; rather, people with higher social trust were more likely to give up their civil liberties in exchange for public safety. Second, people who support democratic values and pursue collective security tend to avoid violating privacy by opposing the release of personal information. This study proves that democratic values do not necessarily threaten collective safety and that the pursuit of common good can co-exist with personal privacy.

Public Safety & Security Unmanned Aerial Vehicle Heat resistance Environmental Test used in case of Building Fire (건축물 화재발생시 사용되는 재난치안용 무인기의 내열성 환경시험)

  • Kim, Da-Kyung;Bang, Hong-Soon;Kim, Ok-Kyue
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2020.06a
    • /
    • pp.119-120
    • /
    • 2020
  • Recently, a building fire has occurred due to various influences. Accordingly, we are developing an public safety & security unmanned aerial vehicle for fire prevention and initial response to fire. The public safety & security unmanned aerial vehicle is used to grasp the traffic route to enter the fire engine in the event of a fire in a dense structure and to determine the scale of the fire and the area of danger of collapse around the fire site. In this study, an environmental test of the public safety & security unmanned aerial vehicle's heat resistance was performed in an environment simulating a fire scene.

  • PDF

Research on Deployment Strategy of Public Key Infrastructure for Developing Country: Focused on Malawi (개도국의 공개키기반구조 도입 전략에 관한 연구: 말라위를 중심으로)

  • Kim, Hyunsung;Choi, Hae-Won
    • Journal of Digital Convergence
    • /
    • v.14 no.10
    • /
    • pp.45-51
    • /
    • 2016
  • The purpose of this paper is to plan deployment strategy of public key infrastructure for Malawi by considering the information and communication technology status on it. For this, we will review the information communication technology status on developing and least developed countries focused on Malawi and plan deployment strategy of mobile based public key infrastructure. First of all, we extract out security considerations for public key infrastructure, which is efficient for wireless communication, and design a new lightweight public key infrastructure apt to mobile device by considering Malawi's information communication technology status. Especially, the proposed mobile based public key infrastructure uses smartcards for all the processes of certificate. It could guarantee the same security as the wired counter part based on lightweight mobile device.

An Efficient Certificateless Public Key Encryption Scheme (인증서 기반이 아닌 효율적인 공개키 암호화 기법)

  • 이영란;이향숙
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.165-176
    • /
    • 2004
  • Al-Riyami and Paterson$^{[1]}$ suggested the new public key paradigm which is called the certificateless public key system. This system takes the advantages of both traditional PKC and ID-based PKC. It does not require the use of certificates of the public key and does not have the key escrow problem caused from the ID-based cryptosystem. In this paper, we propose an efficient certificateless public key encryption scheme which satisfies mutual authentication. The security of our protocol is based on the hardness of two problems; the computational Diffie-Hellman problem(CDHP) and the bilinear Diffie-Hellman problem(BDHP). We also give a formal security model for both confidentiality and unforgeability, and then show that our scheme is probably secure in the random oracle model.

Analysis of the Cryptosystem of the Korean Government Public-Key Infrastructure and Ways to Improve It (행정전자서명 암호체계 기술 현황 분석 및 고도화 방향)

  • Younghoon Jung;Dongyoung Roh;Bonwook Koo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.13-31
    • /
    • 2023
  • Korean Government-PKI (GPKI) is a public-key infrastructure which provides authentication and security functions for information system used by central government, local governments, and public institutions of the Republic of Korea to provide their own administrative and public services. The current cryptosystem of GPKI was established in the early 2000s, and more than ten years have passed since the last improvement in 2010. Over the past decade or so, the information security, including cryptography, has undergone many changes and will continue to face many changes. Therefore, for the sustainable security of GPKI, it is necessary to review the security of the cryptosystem at this point. In this paper, we analyze the current status and the security of technologies and standards used in the system. We identify cryptographic algorithms with degraded security, international standards which are obsoleted or updated, and cryptographic parameters that should be revised for the high security level. And based on this, we make several suggestions on the reorganization of cryptographic algorithms and related technologies for the security enhancement of GPKI.

The Structure of Assure Information Security In Mobile Environment Based Mobile PKI (모바일 PKI 기반의 이동 보안 구조)

  • 서세영;신승수;최승권;조용환
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2003.11a
    • /
    • pp.132-139
    • /
    • 2003
  • In this paper, we design and implement the public key certification the structure of assure information security which play an important role in PKI (Public Key Infrastructure). The structure of assure information security consists of Root-CA, Home-network and Foreign-network. CA will going to gave the mandate to Home-Agent or Foreign-Agent when they request. The structure of assure information security is various characteristic : more then high speed, mobile network, and low cost more then previous structure of assure information security.

  • PDF

A Design and Analysis of PKCS #11 supporting the KCDSA mechanism (KCDSA 메커니즘을 제공하는 PKCS #11 설계 및 분석)

  • 김명희;김은환;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.141-151
    • /
    • 2004
  • According to the improvemnent of electronic commerce, the requirements of security devices are becoming increasingly pervasive. The security API must design easily and securely to support a compatibility feature between security devices. It is chosen the PKCS #11 interface by RSA Labs that shows the compatibility and extensibility standards of many application product and implementation, and supported KCDSA mechanism which is a korean digital signature standard. And the PKCS #11 security API defines new key management function which provides more secure key management ability. We suggest the object attributes and templates of KCDSA private and public key object, generate and verify digital signature using KCDSA mechanism. The PKCS #11 supporting KCDSA mechanism is designed, implemented using C-Language, tested a performance, and analyzed the security and compatibiltiy feature.

A Study on the Factors Affecting Switching Intention of Public Certificate Storage : Focused on Smart Certificate(USIM) (공인인증서 저장매체의 전환의도에 영향을 미치는 요인에 관한 연구 : 스마트인증(USIM)을 중심으로)

  • Kim, Kwanghoi;Seo, Hyungho;Yu, Hoon;Choi, Jeongil
    • Journal of Information Technology Services
    • /
    • v.16 no.1
    • /
    • pp.99-118
    • /
    • 2017
  • Growing importance of online security on certification, many of the web-related security technology introduced day by day. Especially, using smart certificate (USIM) is recognized as one of the most safe and convenient method for the security of public certificate. The purpose of this study is to find the factors that affect the Intention of switching to smart certificate for the general public who use public certificate service. Based on migration theory, this study determined the relationship between pull factors, push factors and mooring factors which can affect the intention of switching to smart certificate. To empirically analyze the proposed hypothesis, the statistical analysis were conducted based on the response from 350 public certificate service users using SPSS 22.0 and Smart PLS 2.0. The results of this study can be summarized as follows. First, system quality, one of the pull factors has positive influence on perceived ease of use. On the other hand, the other pull factor, service quality has positive influence on both perceived ease of use and perceived usefulness. Second, push factors, user experience and information security awareness have positive influence on perceived ease of use only. Third, mooring factor, switching cost does not have influence on switching intention while perceived usefulness has positive influence on. The results of this research can be used for whom has interest to the switching intention of public certificate service for online security and provide the proper understanding about smart certificate service mechanism.