• 제목/요약/키워드: Software Integrity

검색결과 251건 처리시간 0.023초

Charisma: Trimble's Modernized Differential GPS Reference Station and Integrity Monitor Software

  • Remondi, Benjamin W.
    • 한국항해항만학회:학술대회논문집
    • /
    • 한국항해항만학회 2006년도 International Symposium on GPS/GNSS Vol.1
    • /
    • pp.221-226
    • /
    • 2006
  • Around 2002, the United States Coast Guard (USCG) identified a need to re-capitalize their Reference Station (RS) and Integrity Monitor (IM) equipment used in the Nationwide Differential Global Position System (NDGPS). Commercially available off-the-shelf differential RS and IM equipment lacked the open architecture required to support long-term goals that include future system improvements such as use of new civil frequencies on L2 and L5 and realization of a higher rate NDGPS beacon data channel intended to support RTK. The first step in preparing for this future NDGPS was to port current RTCM SC-104 compatible RS and IM functionality onto an open architecture PC-based platform. Trimble's product Charisma is a PC-based RS and IM software designed to meet these USCG goals. In fact USCG engineers provided key designs and design insights throughout the development. We cannot overstate the contribution of the USCG engineers. Fundamental requirements for this effort were that it be sufficiently flexible in hardware and software design to support fluid growth and exploitation of new signals and technologies as they become available, yet remain backward compatible with legacy user receivers and existing site hardware and system architecture. These fundamental goals placed an implicit adaptability requirement on the design of the replacement RS and IM. Additionally, project engineers were to remain focused on sustaining the high level of differential GPS service that 1.5 million legacy users have come to depend on. This paper will present new hardware and software (i.e., Trimble's Charisma software) architecture for the next generation NDGPS RS and IM. This innovative approach to engineering on an open architecture PC-based platform allows the system to continue to fulfill legacy NDGPS system requirements and allows the USCG and others to pursue a scalable hardware re-capitalization strategy. We will use the USCG's recapitalization project to explain the essential role of the Charisma software.

  • PDF

실행코드 암호화 및 무결성 검증을 적용한 안드로이드앱 보호 기법 (A Technique for Protecting Android Applications using Executable Code Encryption and Integrity Verification)

  • 심형준;조상욱;정윤식;이찬희;한상철;조성제
    • 한국소프트웨어감정평가학회 논문지
    • /
    • 제10권1호
    • /
    • pp.19-26
    • /
    • 2014
  • 본 논문에서는 안드로이드 애플리케이션(앱)을 역공학 공격으로부터 방어하는 기법을 제안한다. 이 기법에서 서버는 안드로이드 패키지 파일인 APK 내에 있는 원본 실행코드(DEX)를 암호화하고, 실행 시 이를 복호화 할 수 있는 스텁(stub) 코드를 APK에 삽입하여 배포한다. 스텁 코드는 자신에 대한 공격을 탐지하기 위해 무결성 검증 코드를 포함한다. 사용자가 해당 APK를 설치·실행할 때, 스텁 코드는 자체의 무결성을 검증한 후, 암호화된 원본 실행코드를 복호화하고, 이를 동적 로딩(dynamic loading)하여 실행한다. 앱의 원본 실행코드는 암호화되어 배포되므로 지적재산권을 효과적으로 보호할 수 있다. 또한, 스텁 코드에 대해 무결성을 검증하므로, 제안 기법의 우회 가능성을 차단한다. 우리는 15개의 안드로이드 앱에 제안 기법을 적용하여 그 유효성을 평가하였다. 실험 결과, 13개의 앱이 정상적으로 동작함을 확인하였다.

항만용 연속하역기 거더의 구조 강도와 피로 수명 평가 (Evaluation on the Structural Integrity and Fatigue Life of a Continuous Ship Unloader for Harbor Use)

  • 김정주;조종래
    • 한국기계가공학회지
    • /
    • 제18권5호
    • /
    • pp.53-59
    • /
    • 2019
  • Continuous ship unloaders (CSUs) are used for the uninterrupted transport of material in processing industries, power plants, and harbors in accordance with the stream rate of the material. This study analyzed the structural integrity and fatigue life of a CSU structure using finite element structural analysis in ANSYS APDL software. The stress varied greatly depending on the luffing angle and the slew angle of the boom conveyor. The structural integrity of the CSU girder was evaluated by applying ASME BPVC Section VIII Division 2. The fatigue cycle at the angle with the greatest stress difference was calculated. The fatigue cycle was calculated by applying the JIS B 8821:2013 fatigue curve. It was confirmed that the fatigue cycle of the CSU satisfies the allowable fatigue of 200,000 cycles.

해양 DGPS 기준국과 감시국 소프트웨어의 통합을 위한 아키텍처 설계 (Software Architecture Degisn for Integrated Maritime DGPS Reference Station & Integrity Monitor)

  • 장원석;서기열;김영기
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2013년도 춘계학술대회
    • /
    • pp.427-429
    • /
    • 2013
  • DGPS 기준국은 Differential GPS를 위한 GPS 보정정보를 생성하고 방송하는 역할을 하는 국가 인프라이다. 현재 한국에서는 과거 하드웨어 기반의 DGPS 기준국 시스템을 개선하고 고도화하기 위해 USCG에서 제안한 차세대 표준인 소프트웨어 기반 DGPS 기준국을 도입하여 운영하고 있다. 그러나 USCG에서 제안한 소프트웨어 기반의 DGPS 기준국은 그 형태만 소프트웨어 방식으로 변경되었을 뿐 본질적인 아키텍처는 상당부분 개선되지 않아 소프트웨어 기반으로 변경한 장점을 크게 살리지 못하고 있다. 본 논문에서는 보다 간결화된 구조가 요구되는 해양용 DGPS 기준국에서 사용될 수 있는, 기준국 소프트웨어와 감시국 소프트웨어가 통합된 새로운 소프트웨어 기반 해양 DGPS 기준국의 아키텍처를 설계하였다.

  • PDF

The Importance of Ethical Hacking Tools and Techniques in Software Development Life Cycle

  • Syed Zain ul Hassan;Saleem Zubair Ahmad
    • International Journal of Computer Science & Network Security
    • /
    • 제23권6호
    • /
    • pp.169-175
    • /
    • 2023
  • Ethical hackers are using different tools and techniques to encounter malicious cyber-attacks generated by bad hackers. During the software development process, development teams typically bypass or ignore the security parameters of the software. Whereas, with the advent of online web-based software, security is an essential part of the software development process for implementing secure software. Security features cannot be added as additional at the end of the software deployment process, but they need to be paid attention throughout the SDLC. In that view, this paper presents a new, Ethical Hacking - Software Development Life Cycle (EH-SDLC) introducing ethical hacking processes and phases to be followed during the SDLC. Adopting these techniques in SDLC ensures that consumers find the end-product safe, secure and stable. Having a team of penetration testers as part of the SDLC process will help you avoid incurring unnecessary costs that come up after the data breach. This research work aims to discuss different operating systems and tools in order to facilitate the secure execution of the penetration tests during SDLC. Thus, it helps to improve the confidentiality, integrity, and availability of the software products.

IoT 기기를 위한 경량의 소프트웨어 제어 변조 탐지 기법 (A lightweight detection mechanism of control flow modification for IoT devices)

  • 박도현;이종협
    • 정보보호학회논문지
    • /
    • 제25권6호
    • /
    • pp.1449-1453
    • /
    • 2015
  • IoT환경에서는 소프트웨어의 안전성과 무결성이 중요하다. 하지만 IoT의 제한된 성능 때문에 소프트웨어 검증에 음영지역이 발생한다. 제한된 제어 변조 공격은 이러한 음영지역을 목표로, 대상 프로그램의 핵심 분기문을 변조하여 동작을 조작한다. 본 논문에서는 이러한 공격에 대응하여 프로그램에 marker를 직접 주입하고 확인함으로써 공격을 탐지하는 효율적인 기법을 제안한다.

오픈마켓에서 신뢰가치성이 구매의도에 미치는 영향: 신뢰와 불신을 중심으로 (The Effect of Trustworthiness on Purchase Intention in Open Markets: Focusing on Trust and Distrust)

  • 최슬비;안현철;곽기영
    • 한국정보시스템학회지:정보시스템연구
    • /
    • 제26권1호
    • /
    • pp.171-188
    • /
    • 2017
  • Purpose This study investigates the effects of trust and distrust on intention to purchase in open market, based on the idea that trust and distrust can co-exist. Specifically, this study approached the effects of trust and distrust of the open market on the intention to purchase from a two-dimensional perspective, and examined trustworthiness as the antecedents of trust and distrust. Design/Methodology/Approach In this study, we conducted a questionnaire survey on consumers who have actually purchased a product from open markets in Korea for two months. As a result, 141 users are chosen for the sample. We apply PLS (Partial Least Squares) structural equation modeling (SEM) to verify our theoretical model using the software application SmartPLS 3.0. Findings First, trust in open market positively affects intention to purchase, whereas distrust in open market negatively affects intention to purchase. Second, the three antecedents of trust (i.e. three factors constituting trustworthiness such as ability, benevolence and integrity) affect trust in open market. Third, integrity negatively affects distrust in open market. Since integrity plays an important role in building both trust and distrust in open market, the operators of open market should pay attention to managing their integrity.

유도루프식 열차제어시스템 안전무결성등급 할당 (An Allocation of Safety Integrity Level to Inductive Loop type Train Control System)

  • 류승균;박재영;윤학선
    • 한국전자통신학회논문지
    • /
    • 제8권12호
    • /
    • pp.1905-1910
    • /
    • 2013
  • 논문은 유도 루프식 열차제어시스템에 대하여 준 정량적 안전무결성 등급(Safety Integrity Level : SIL)할당 방법을 적용하여 안전무결성 등급을 할당한 결과이다. 유도 루프식 열차제어시스템은 ATS장치, 지상ATP장치, 차상ATP장치, 지상ATO장치, 차상ATO 지상장치 하드웨어 및 소프트웨어로 구성되어 있으며, 안전무결성 등급 할당은 각 서브시스템에 대한 안전무결성 등급을 의미한다. 준 정량적 방법의 세 원칙에 근거하여, 열차제어시스템을 구성하고 있는 서브시스템에 대한 안전무결성 등급을 할당하였다.

Trustworthy Mutual Attestation Protocol for Local True Single Sign-On System: Proof of Concept and Performance Evaluation

  • Khattak, Zubair Ahmad;Manan, Jamalul-Lail Ab;Sulaiman, Suziah
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권9호
    • /
    • pp.2405-2423
    • /
    • 2012
  • In a traditional Single Sign-On (SSO) scheme, the user and the Service Providers (SPs) have given their trust to the Identity Provider (IdP) or Authentication Service Provider (ASP) for the authentication and correct assertion. However, we still need a better solution for the local/native true SSO to gain user confidence, whereby the trusted entity must play the role of the ASP between distinct SPs. This technical gap has been filled by Trusted Computing (TC), where the remote attestation approach introduced by the Trusted Computing Group (TCG) is to attest whether the remote platform integrity is indeed trusted or not. In this paper, we demonstrate a Trustworthy Mutual Attestation (TMutualA) protocol as a proof of concept implementation for a local true SSO using the Integrity Measurement Architecture (IMA) with the Trusted Platform Module (TPM). In our proposed protocol, firstly, the user and SP platform integrity are checked (i.e., hardware and software integrity state verification) before allowing access to a protected resource sited at the SP and releasing a user authentication token to the SP. We evaluated the performance of the proposed TMutualA protocol, in particular, the client and server attestation time and the round trip of the mutual attestation time.

공인전자문서 소통을 위한 Document-HTML 문서 생성 기법의 설계 (Design of Document-HTML Generation Technique for Authorized Electronic Document Communication)

  • 황현천;김우제
    • 산업경영시스템학회지
    • /
    • 제44권1호
    • /
    • pp.51-59
    • /
    • 2021
  • Electronic document communication based on a digital channel is becoming increasingly important with the advent of the paperless age. The electronic document based on PDF format does not provide a powerful customer experience for a mobile device user despite replacing a paper document by providing the content integrity and the independence of various devices and software. On the other hand, the electronic document based on HTML5 format has weakness in the content integrity as there is no HTML5 specification for the content integrity despite its enhanced customer experience such as a responsive web technology for a mobile device user. In this paper, we design the Document-HTML, which provides the content integrity and the powerful customer experience by declaring the HTML5 constraint rules and the extended tags to contain the digital signature based on PKI. We analyze the existing electronic document that has been used in the major financial enterprise to develop a sample. We also verify the Document-HTML by experimenting with the sample of HTML electronic communication documents and analyze the PKI equation. The Document-HTML document can be used as an authorized electronic document communication and provide a powerful customer experience in the mobile environment between an enterprise and a user in the future.