• Title/Summary/Keyword: attacks

Search Result 3,675, Processing Time 0.03 seconds

A Study on Rust Cleaning of Various Industrial Equipment Using Cosmetic and Food Materials (화장품과 식품 재료를 이용한 각종 산업장비 녹(rust) 세정에 관한 연구)

  • Yeom, Seok-Jae;Jung, Sundo;Oh, Eunha
    • Journal of the Korean Applied Science and Technology
    • /
    • v.38 no.1
    • /
    • pp.19-28
    • /
    • 2021
  • Corrosion is the degradation of metals by reaction with the environment. It is difficult to completely remove. Corrosion proceeds rapidly after the protective barrier is destroyed, and several reactions occur that alter the composition and properties of the metal surface and local environments, such as diffusion of metal cations into the matrix, the formation of oxides, and local pH changes. The study of corrosion of steel and iron is of theoretical and practical interest and is receiving considerable attention. Acid solutions, which are widely used in industrial pickling, acid descaling, cleaning and acidification of oil wells, require the use of corrosion inhibitors to suppress corrosion attacks on metallic materials. Physical removal of rust requires expensive special equipment, and chemical removal of it can cause corrosion or shorten the life of the metal. In this study, an eco-friendly rust cleaner was developed using cosmetics and food materials by applying the concept of perm reducing agent and chelate, and applied to remove rust from industrial and hot water pipes and various industrial devices. As a result, it was found that rust cleaners remove rust more effectively and safely compared to conventional treatment methods. At the same time, the rust removal efficiency was 1.75 to 2.5 times better for industrial piping and 1.56 to 2.2 times better for boiler hot water than conventional methods.

A study on the guidelines for the Military Continuity of Operations Plan (군 COOP전략 지침 수립을 위한 연구)

  • Park, Chanyoung;Park, Seongsu
    • The Journal of the Convergence on Culture Technology
    • /
    • v.8 no.1
    • /
    • pp.291-298
    • /
    • 2022
  • Unexpected massive disasters have occurred around the world, causing enormous socio-economic damage. The military has long been enacting laws, organizing organizations and establishing systems for crisis and disaster management, but it did not consider the situation when military essential functions were suspended due to unpredictable and massive disasters. With the September 11 terrorist attacks, the U.S. military has developed COOP strategy aimed at continuing military essential functions in all crisis, and is contributed to national continuity by ensuring uninterrupted national security functions. Korean military has established a crisis and disaster management system, but focuses on managing and controlling disasters and crisis situations. Korean military needs a system to guarantee military essential functions even in national crisis beyond its management capabilities. In this study, We compared and reviewed the U.S. administration and military COOP guidelines and directives, ISO22301 international standards., and developed planning guidelines suitable for the Korean military situation by responding to detailed items based on ISO22301. In particular, the U.S. military(DoD, Army, Navy, Air Force) COOP guidelines were drawn and incorporated into the guidelines(such as protection and succession of command authority, the fulfillment of essential functions and operational security, etc.). The planning guidelines are expected to be used as reference materials for the introduction of COOP systems in the military and the establishment of plans in the future.

A Possibility Analysis of Domestic Terrorism in South Korea by Focusing on Afghanistan under the Taliban Forces (탈레반의 아프가니스탄 장악에 따른 국내 테러 발생 가능성 분석)

  • Oh, Hangil;Ahn, Kyewon;Bae, Byunggul
    • Journal of the Society of Disaster Information
    • /
    • v.17 no.4
    • /
    • pp.848-863
    • /
    • 2021
  • Purpose: On August 16, 2021, the Taliban established the Taliban regime after conquering capital Kabul of the Afghan by using the strong alliance of international terrorist organizations. The Taliban carried out terrorism targeting the Korean people, including the kidnapping of Kim Seon-il in 2004, the abduction of a member of the Saemmul Church in 2007, and the attack on Korean Provincial Reconstruction Team in 2009. Therefore, this research has shown the possibility of Taliban terrorism in Korea. Method: Based on the statistical data on terrorism that occurred in Afghanistan, Taliban's various terrorist activities such as tactics, strategies, and weapons are examined. Consequently, the target facilities and the type of terrorist attacks are analyzed. Result: The Taliban are targeting the Afghan government as their main target of attack, and IS and the Taliban differ in their selection of targets for terrorism. Conclusion: From the result of this research, we recommend Korea need to reinforce the counter terrorism system in soft targets. Because If the Taliban, which has seized control of Afghanistan, and IS, which has established a worldwide terrorism network, cooperate to threaten domestic multi-use facilities with bombing, the Republic of Korea may face a terrorist crisis with insufficient resources and counter-terrorism related countermeasures.

A Study on the Policy Measures for the Prevention of Industrial Secret Leakage in the Metaverse (메타버스 내 산업기밀 유출 대응을 위한 정책 및 제도에 관한 연구)

  • Jeon, So-Eun;Oh, Ye-Sol;Lee, Il-Gu
    • Journal of Digital Convergence
    • /
    • v.20 no.4
    • /
    • pp.377-388
    • /
    • 2022
  • Metaverse, realistic virtual space technology has become a hot topic. However, due to the lack of an institutional system to the metaverse environment, concerns are rising over the leakage of industrial confidentiality, including digital assets produced, stored, processed, and transferred within the metaverse. Digital forensics, a technology to defend against hacking attacks in cyberspace, cannot be used in metaverse space, and there is no basis for calculating the extent of damage and tracking responsibility, making it difficult to respond to human resources leakage and cyberhacking effectively. In this paper, we define the scope of industrial confidentiality information and leakage scenario and propose policy and institutional measures based on problems in each metaverse scenario. As a result of the study, it was necessary to prepare a standardized law on Extra-territorial search and seizure issues and a system for collecting cryptocurrency evidence to respond to industrial confidentiality leaks in the metaverse. The study expects to contribute to industrial technology development by preparing in advance for problems that may arise in metaverse technology.

Comparative Analysis on Digital Currency Models and Electronic Payments (중앙은행의 디지털화폐 발행방식 및 전자지급수단의 비교분석)

  • Yoon, Jae-Ho;Kim, Yong-Min
    • The Journal of the Korea Contents Association
    • /
    • v.22 no.7
    • /
    • pp.63-72
    • /
    • 2022
  • With the advent of cryptocurrencies such as Bitcoin in 2009, the paradigm of money, a means of payment, has been changing significantly. And it has a great impact on our daily lives. Thus central banks have attempted various analyzes on the issuance and impact of digital currencies including electronic payments but a study on which issuance method is suitable is insufficient. In this study, the issuance of digital currency was analyzed compared to the electronic payments which are currently used. As a result, the account-based model did not show any significant differences from the current RTGS(real-time gross settlement systems) and retail payment systems. But the token-based model is expected that it can improve the efficiency of finance and induce technological innovation in the financial field. However, it was analyzed that this model would weaken the intermediary function of financial institutions such as loans due to the characteristics of digital signature technology. In addition, in order to protect consumers against security attacks such as hacking and phishing of CBDCs, legal and institutional supports similar to the current electronic payment method are required, and continuous technology development efforts are also required for the CBDC issuance model to maintain convenience and anonymity equivalent to cash.

A Study on the Blockchain-Based Access Control Using Random-List in Industrial Control System (산업제어시스템에서 랜덤리스트를 이용한 블록체인 기반 접근제어 방식에 관한 연구)

  • Kang, Myung Joe;Kim, Mi Hui
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.5
    • /
    • pp.147-156
    • /
    • 2022
  • Industrial control systems that manage and maintain various industries were mainly operated in closed environment without external connection, but with the recent development of the Internet and the introduction of ICT technology, the access to the industrial control system of external or attackers has become easier. Such incorrect approaches or attacks can undermine the availability, a major attribute of the industrial control system, and violation of availability can cause great damage. In this paper, when issuing commands in an industrial control system, a verification group is formed using a random list to verify and execute commands, and a trust score technique is introduced that applies feedback to the verification group that conducted verification using the command execution result. This technique can reduce overhead generated by random generation in the process of requesting command verification, give flexibility to the verification process, and ensure system availability. For the performance analysis of the system, we measured the time and gas usage when deploying a smart contract, gas usage when verifying a command. As a result, we confirmed that although the proposed system generates a random list compared to the legacy system, there was little difference in the time when it took to deploy smart contract and that the gas used to deploy smart contract increased by about 1.4 times in the process of generating a random list. However, the proposed system does not perform random operations even though the operation of command verification and confidence score technique is performed together during the command verification process, thus it uses about 9% less gas per verification, which ensures availability in the verification process.

A Study on Improvement Measures to Strengthen the Police's Ability to Respond to CBRN Terrorism at the Scene (경찰의 화생방테러 현장대응역량 강화를 위한 개선방안 연구)

  • Lee, Deok-Jae;Song, Chang Geun
    • Journal of Convergence for Information Technology
    • /
    • v.12 no.5
    • /
    • pp.116-125
    • /
    • 2022
  • Recent aspects of terrorism varies in various ways according to means, targets, and regions. In particular, the 9/11 terrorist attacks in the United States in 2001 changed the paradigm of each country's terrorism, and the South Korea also participated in the enactment and enforcement of the Anti-Terrorism Act in 2016. Based on this, CBRN terrorism is included in general terrorism, and the National Police Agency plays the role of a control tower, and a system supported by related organizations such as the Ministry of Environment is being built and operated. However, restrictions were confirmed in the organizational system, manpower composition, and equipment and materials in operation in preparation for CBRN within the police. Based on the identified limitations, we proposed improvement plans to strengthen the capacity for CBRN terrorism: establishing a dedicated CBRN organization; creating research organization; and securing additional dedicated personnel. Based on this, as an improvement plan to strengthen the capability of CBRN, the establishment of an organization dedicated to CBRN and a research organization within the National Police Agency, and expansion of electronic equipment suitable for the characteristics of CBRN were proposed. It is expected that the police's on-site response capability system for CBRN terrorism will be strengthened via the proposed improvement measures to recover the various restrictions on the response to CBRN terrorism.

Construction of an Audio Steganography Botnet Based on Telegram Messenger (텔레그램 메신저 기반의 오디오 스테가노그래피 봇넷 구축)

  • Jeon, Jin;Cho, Youngho
    • Journal of Internet Computing and Services
    • /
    • v.23 no.5
    • /
    • pp.127-134
    • /
    • 2022
  • Steganography is a hidden technique in which secret messages are hidden in various multimedia files, and it is widely exploited for cyber crime and attacks because it is very difficult for third parties other than senders and receivers to identify the presence of hidden information in communication messages. Botnet typically consists of botmasters, bots, and C&C (Command & Control) servers, and is a botmasters-controlled network with various structures such as centralized, distributed (P2P), and hybrid. Recently, in order to enhance the concealment of botnets, research on Stego Botnet, which uses SNS platforms instead of C&C servers and performs C&C communication by applying steganography techniques, has been actively conducted, but image or video media-oriented stego botnet techniques have been studied. On the other hand, audio files such as various sound sources and recording files are also actively shared on SNS, so research on stego botnet based on audio steganography is needed. Therefore, in this study, we present the results of comparative analysis on hidden capacity by file type and tool through experiments, using a stego botnet that performs C&C hidden communication using audio files as a cover medium in Telegram Messenger.

Insecticide Resistance Monitoring of Bemisia tabaci (Hemiptera: Aleyrodidae) in Korea (전국 담배가루이 약제 저항성 조사)

  • Kim, Sanghyeon;Kim, Sung Jin;Cho, Susie;Lee, Si Hyeock
    • Korean journal of applied entomology
    • /
    • v.60 no.2
    • /
    • pp.167-173
    • /
    • 2021
  • Sweet potato whitefly, Bemisia tabaci (Gennadius) (Hemiptera: Aleyrodidae) is an insect pest with sucking mouth part and globally attacks diverse crops and vegetables. Since first reported in 1998, it is now widely spread in many regions in Korea. Due to insecticide resistance, it is necessary for optimal control of the whiteflies to select effective insecticides with precise insecticide resistance monitoring. In this study, B. tabaci individuals were collected from 12 regions in 7 provinces of Korea from June to September in 2020. Using these field populations, insecticide resistance levels were monitored using a residual contact bioassay along with molecular markers. Bioassay results revealed that B. tabaci possessed high levels of resistance to five insecticides exhibiting different modes of action: dinotefuran, spinosad, emamectin benzoate, chlorfenapyr, and bifenthrin. In addition, quantitative sequencing in target sites of organophosphate and pyrethroid insecticides revealed that point mutations reached to saturated or near-saturated levels across the country. This suggests that insecticide resistance management is required for effective control of B. tabaci populations in Korea.

Analysis of Grover Attack Cost and Post-Quantum Security Strength Evaluation for Lightweight Cipher SPARKLE SCHWAEMM (경량암호 SPARKLE SCHWAEMM에 대한 Grover 공격 비용 분석 및 양자 후 보안 강도 평가)

  • Yang, Yu Jin;Jang, Kyung Bae;Kim, Hyun Ji;Song, Gyung Ju;Lim, Se Jin;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.12
    • /
    • pp.453-460
    • /
    • 2022
  • As high-performance quantum computers are expected to be developed, studies are being actively conducted to build a post-quantum security system that is safe from potential quantum computer attacks. When the Grover's algorithm, a representative quantum algorithm, is used to search for a secret key in a symmetric key cryptography, there may be a safety problem in that the security strength of the cipher is reduced to the square root. NIST presents the post-quantum security strength estimated based on the cost of the Grover's algorithm required for an attack of the cryptographic algorithm as a post-quantum security requirement for symmetric key cryptography. The estimated cost of Grover's algorithm for the attack of symmetric key cryptography is determined by the quantum circuit complexity of the corresponding encryption algorithm. In this paper, the quantum circuit of the SCHWAEMM algorithm, AEAD family of SPARKLE, which was a finalist in NIST's lightweight cryptography competition, is efficiently implemented, and the quantum cost to apply the Grover's algorithm is analyzed. At this time, the cost according to the CDKM ripple-carry adder and the unbounded Fan-Out adder is compared together. Finally, we evaluate the post-quantum security strength of the lightweight cryptography SPARKLE SCHWAEMM algorithm based on the analyzed cost and NIST's post-quantum security requirements. A quantum programming tool, ProjectQ, is used to implement the quantum circuit and analyze its cost.