• Title/Summary/Keyword: certificate systems

Search Result 180, Processing Time 0.029 seconds

ISO 900G Quality System Application Status of Small & Medium Size Industrial Companies (중소기업체의 ISO 9000품질시스템 운영실태)

  • 김복만;박종화
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.24 no.66
    • /
    • pp.59-67
    • /
    • 2001
  • This thesis is to research for analysis of ISO 9000 Quality Management System application status of small & medium-sized Industrial Companies. For this research, 10 companies certified by ISO 9000 standard were selected. By using an evaluation method and a software for analysis of application, this thesis compared, analyzed and evaluated the application status before and after certificate of ISO 9000, and identified the performance and difficulty of QMS application, and then proposed improvement methodology for ISO 9000 effective application.

  • PDF

A Study on the Social Welfare ISO 9001/2000 Certificate (사회복지분야의 ISO 9001/2000 인증에 관한 연구)

  • Kim Bok-Man
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.27 no.4
    • /
    • pp.90-93
    • /
    • 2004
  • This paper is case study for ISO 9001/2000 quality management system certification of social welfare. We constructed quality management system for efficient operation for service quality improvement of welfare hall which is society welfare facilities. This paper evaluated operation actual conditions of "G" welfare hall which introduce and operates quality management system according to index of evaluate for society welfare hall and present improvement plan about effect and problem.

A Study on Sharing Web Application between Battlefield Management System based on PKI Authentication (PKI 인증기반 전장관리체계 웹 연동에 관한 연구)

  • Kim, Young-Sung;Lee, Yun-Ho;Lee, Soo-Jin
    • Journal of the military operations research society of Korea
    • /
    • v.36 no.1
    • /
    • pp.123-140
    • /
    • 2010
  • Interworking Web Application to share the resource between Battlefield Management Systems(BMS) is critical issues for accomplishment of information superior. However, authentication system of BMS differ from each other because of having the independent plan for system build. This problem causes inefficiency such as the information insufficiency owing to not share web application and the need of additional laptops. To solve the problem, in this paper, we propose the improved certificate acquisition and verification algorithm for the user of different BMS. By testing the proposed algorithm appling to the real field, we verify the performance of proposed method.

A Study on the Certification System in Electromic Commerce (전자상거래(電子商去來)의 인증체계(認證體系)에 관한 고찰(考察))

  • Ha, Kang Hun
    • Journal of Arbitration Studies
    • /
    • v.9 no.1
    • /
    • pp.367-390
    • /
    • 1999
  • The basic requirements for conducting electronic commerce include confidentiality, integrity, authentication and authorization. Cryptographic algorithms, make possible use of powerful authentication and encryption methods. Cryptographic techniques offer essential types of services for electronic commerce : authentication, non-repudiation. The oldest form of key-based cryptography is called secret-key or symmetric encryption. Public-key systems offer some advantages. The public key pair can be rapidly distributed. We don't have to send a copy of your public key to all the respondents. Fast cryptographic algorithms for generating message digests are known as one-way hash function. In order to use public-key cryptography, we need to generate a public key and a private key. We could use e-mail to send public key to all the correspondents. A better, trusted way of distributing public keys is to use a certification authority. A certification authority will accept our public key, along with some proof of identity, and serve as a repository of digital certificates. The digital certificate acts like an electronic driver's license. The Korea government is trying to set up the Public Key Infrastructure for certificate authorities. Both governments and the international business community must involve archiving keys with trusted third parties within a key management infrastructure. The archived keys would be managed, secured by governments under due process of law and strict accountability. It is important that all the nations continue efforts to develop an escrowed key in frastructure based on voluntary use and international standards and agreements.

  • PDF

A Novel Electronic Voting Mechanism Based on Blockchain Technology

  • Chuan-Hao, Yang;Pin-Chang Su;Tai-Chang Su
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.10
    • /
    • pp.2862-2882
    • /
    • 2023
  • With the development of networking technology, it has become common to use various types of network services to replace physical ones. Among all such services, electronic voting is one example that tends to be popularized in many countries. However, due to certain concerns regarding information security, traditional paper voting mechanisms are still widely adopted in large-scale elections. This study utilizes blockchain technology to design a novel electronic voting mechanism. Relying on the transparency, decentralization, and verifiability of the blockchain, it becomes possible to remove the reliance on trusted third parties and also to enhance the level of trust of voters in the mechanism. Besides, the mechanism of blind signature with its complexity as difficult as solving an elliptic curve discrete logarithmic problem is adopted to strengthen the features related to the security of electronic voting. Last but not least, the mechanism of self-certification is incorporated to substitute the centralized certificate authority. Therefore, the voters can generate the public/private keys by themselves to mitigate the possible risks of impersonation by the certificate authority (i.e., a trusted third party). The BAN logic analysis and the investigation for several key security features are conducted to verify that such a design is sufficiently secure. Since it is expected to raise the level of trust of voters in electronic voting, extra costs for re-verifying the results due to distrust will therefore be reduced.

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.

A study on the statistical analysis and implications cases of obtaining international safety certification in safety critical railway products (안전성 중시 철도제품의 국제인증 획득 사례를 통한 통계적 분석 및 시사점에 관한 연구)

  • Choi, Yo Chul
    • Journal of the Korean Society of Systems Engineering
    • /
    • v.17 no.2
    • /
    • pp.114-121
    • /
    • 2021
  • Today, it is a time when self-help efforts are being made to increase the demand for international certification by domestic and foreign railway orderers and develop excellent railway systems for railway system and railway construction projects. Since 2011, cases of obtaining international certification related to the domestic railway system/products have been collected and analyzed through literature and Internet data and based on the analysis results, evaluation results on the acquisition of international certification in Korea are presented. Through these results, the government, research institutes, and industries will be practical reference materials for international certification-related work.

A Study on the Education System of Seamen's Competency Certificate in Small Ships under the Concerned Laws (소형 선박 해기사의 교육 제도에 관한 기초 연구 -법정 교육을 중심으로-)

  • Kim, Yong-Bok;Kim, Jong-Hwa;Kim, Jung-Chang
    • Journal of Fisheries and Marine Sciences Education
    • /
    • v.26 no.1
    • /
    • pp.179-202
    • /
    • 2014
  • This study was carried out to reduce the number of marine accidents on versatile small ships and to minimize the casualties. The study looked into the compulsory education systems regarding embarkation on small ships such as the Korean Marine Officers Act, conducted a survey targeting on the education receivers to suggest problems, and drew a conclusion. Conclusions are as follows. First, it is needed to give education opportunities in the system by increasing the recipients of the Ships Officers Act, and to simplify the compulsory education by separating similar courses from the education regulated by the Korean Marine Officers Act, and by establishing integrated courses suitable to each size and facility of ships. Second, in cases where the compulsory education courses of different purpose of ships by other legislations are similar, it is necessary to expand the scope of the inter-education so that corresponding year's education is exempted. Third, by classifying the education ares, the education courses should be based on case studies and the audiovisual or field education that correlates relevant expertise should be managed within a reasonable time frame. Fourth, it is needed to enhance the education effect by converting the regular education courses to practical courses by different ships for safe navigation, and is also needed to review the system so that special courses for safe navigation can be carried out in each region on a regular basis by expanding both human and financial support of special institutions.

Investigation of EU, UK and USA's Laws and Standards related to Safety Criteria for Commercial Kitchen Machines (유럽연합, 영국 및 미국의 주방 기기 안전 기준 관련 법령 및 규격 조사)

  • Kee, Do-Hyung;Hwang, Sang-Don;Song, Young-Woong;Park, Hyun-Geun
    • Journal of the Korea Safety Management & Science
    • /
    • v.19 no.2
    • /
    • pp.51-61
    • /
    • 2017
  • The purpose of this study is to investigate EU, UK and USA's laws and standards related to safety criteria for commercial kitchen machines. The study was based on literature survey and web surfing. The results revealed that EU has relevant directives by kitchen machines and harmonized standards according to the directives. The directives and harmonized standards are translated into the laws and standards of EU member countries, respectively. The kitchen facility relevant legal systems of UK and USA do not prescribe the safety devices or measures, but only the basic health and safety requirements. The requirements were forcefully implemented through the certificate systems such as CE(Confommite European), UL(Underwriters Laboratories), etc. Only products with CE, UL or NRTL(ationally Recognized Testing Laboratory) certificate marking can be placed on the market of EU and USA, or put into service. For achieving the certificates, all requirements regulated in the relevant standards should be met. The standards of UK and USA were presented by kitchen machines or by standards themselves, respectively. Safety devices required by the standards were also summarized by kitchen machines and their risk factors.

Designing and Implementing a PKI-based Safety Protocol for Electronic Medical Record Systems (공개키 기반의 안전한 전자의무기록에 관한 프로토콜 설계 및 구현)

  • Jin, Gang-Yoon;Jeong, Yoon-Su;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.243-250
    • /
    • 2012
  • This study proposes new protocol protecting patients' personal record more safely as well as solving medical dispute smoothly by storing the record not into a computer server in hospitals but into the National Health Insurance Corporation computer server. The new protocol for electronic medical record is designed using RSA public key algorithm and DSA digital signature. In addition, electronic medical record systems are built up with more safety and reliability through certificate authority. The proposed medical information systems can strengthen trust between doctors and patients. If medical malpractice occurs, the systems can also provide evidence. Furthermore, the systems can be helpful to reduce medical accidents. The systems could be also utilized efficiently in various applied areas.