• Title/Summary/Keyword: certificate systems

Search Result 180, Processing Time 0.031 seconds

A Study on the Amendments of Aircraft Operation and Pilots Cerification Management for Globalization (항공기 운항요건과 조종사 자격관리의 세계화를 위한 개선방안)

  • Kim, Chil-Young
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.6 no.1
    • /
    • pp.165-178
    • /
    • 1998
  • The worldwide improvement of the safety, efficiency and rationality in the field of aircraft operation environment and certificate management of aviation personnel has been proceeded cheerfully as a part of each country's globalization movement. Considering the importance of aviation transportation industry supporting nation's international trading has the competition among the airlines regarded possibly as that among the countries. In order to make Korean Government and Airlines more competitive in this race, the standardization and generalization of aviation regulations are required. On this study, some amendments are recommended to improve regulations and systems for pilot's certification management and operation environment by comparison analysis of regulations of ICAO, FAA and Korean aviation law.

  • PDF

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

A study on establishing a ISO 9001:2000 Quality Management System using information technology (정보기술을 이용한 ISO 9001:2000 품질경영시스템 구축)

  • Kim, Sang-Kuk;Shin, Sung-Ho;Lee, Young-Sei;Chung, Taek-Young
    • Journal of Korean Society for Quality Management
    • /
    • v.33 no.2
    • /
    • pp.13-21
    • /
    • 2005
  • Most organizations adopt a process-based approach to manage their operations and now business process management(BPM) is a well-established concept. Because ISO 9001:2000 has been influenced by BPR and it also emphasizes process based, BPM can get together with ISO 9001:2000. Korea Institute of Science and Technology Information has taken ISO 9001:2000 certificate in November 11, 2003 and now implements quality management systems based on BPMS. We call it KQMS(KISTI Quality Management System). KQMS based on BPMS is a new example in field of ISO quality management and is expected to support process management well.

User Authentication Technique for VoIP Service (VOIP 서버스의 사용자 인증 기법)

  • Zin, Hyeon-Cheol;Kim, Jeong-Mi;Kim, Chong-Gun
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.8
    • /
    • pp.582-585
    • /
    • 2009
  • VoIP technology for transmitting voice over IP network such as packet-based network has a lot of benefits by integrating services and reducing costs. The network is different from PSTN-based communications in some aspect such as transmitting not only voice but also text, image, multimedia data. In addition, portable terminals like a mobile phone, and ubiquitous communicator can easily access the internet for VoIP. Therefore, To prevent illegal users, offering certificate services is necessary, This study proposes a solution of user certification for a VoIP environment.

IPv4 Address Trading Using Resource Certificate

  • Park, Cheol-Soon;Ryou, Jae-Cheol;Park, Yong-Tae
    • Journal of Information Processing Systems
    • /
    • v.6 no.1
    • /
    • pp.107-120
    • /
    • 2010
  • The Internet has been growing at unprecedented rates. The problem of an address shortage could act as a barrier on this growth. In principle, a new Internet standard, IPv6 solves the problem of the address shortage because it has a very large address space. But IPv6 is not yet compatible with the IPv4 and during the IPv4-to-IPv6 transition period IPv4 address will continue to be in demand. Thus for quite some time, the problem of IP address shortage will persist. To solve the problem, we propose the mechanism of secure IP address trading. This mechanism is based on the Resource PKI (RPKI). The RPKI is the working item of IETF. This proposed mechanism maximizes the trust of IP address trading using RPKI.

Roadmap Toward Certificate Program for Trustworthy Artificial Intelligence

  • Han, Min-gyu;Kang, Dae-Ki
    • International journal of advanced smart convergence
    • /
    • v.10 no.3
    • /
    • pp.59-65
    • /
    • 2021
  • In this paper, we propose the AI certification standardization activities for systematic research and planning for the standardization of trustworthy artificial intelligence (AI). The activities will be in two-fold. In the stage 1, we investigate the scope and possibility of standardization through AI reliability technology research targeting international standards organizations. And we establish the AI reliability technology standard and AI reliability verification for the feasibility of the AI reliability technology/certification standards. In the stage 2, based on the standard technical specifications established in the previous stage, we establish AI reliability certification program for verification of products, systems and services. Along with the establishment of the AI reliability certification system, a global InterOp (Interoperability test) event, an AI reliability certification international standard meetings and seminars are to be held for the spread of AI reliability certification. Finally, TAIPP (Trustworthy AI Partnership Project) will be established through the participation of relevant standards organizations and industries to overall maintain and develop standards and certification programs to ensure the governance of AI reliability certification standards.

South Korea and EU Practices for Maritime Transport and Port Security: A comparative Study on Attitude to respond (한-EU 해상운송보안 제도 대응전략 비교연구)

  • KIM, Si-Hyun;SHIN, Gun-Hoon
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.68
    • /
    • pp.23-42
    • /
    • 2015
  • According to the increasing attention to safety and security in maritime shipping, there are diverse security systems in international logistics activities. Although prior studies on maritime transport and port security reviewed security policy and practices in order to provide useful insights for strategic agenda, a few focused on attitude to respond it. Moreover, there are no prior study on a comparative study between continents. To tackle this, this paper compared confrontation attitude to maritime transport and port security between South Korea and European Union. Results identified that maritime shipping security incorporates container cargo security management, logistics security management, logistics security certificate system, and environmental impacts management caused by maritime shipping. Further, the comparison between two countries suggests that South Korea need to take more positive attitude to respond, such as investment in equipment and technologies for maritime shipping security, construction of comprehensive management system, political supports for logistics security, and training and education for safety and security. The results provide useful insights for strategic review of security systems in South Korea, and to help strategic agenda for future improvement.

  • PDF

A Study on the System Engineering Application to KC-100 Aircraft Development (민간항공기개발 시스템엔지니어링 적용 연구)

  • Choi, Nag-Sun;Kang, Min-Seong;Kim, Kwang-Hae;Koh, Dae-Woo
    • Journal of the Korean Society of Systems Engineering
    • /
    • v.5 no.2
    • /
    • pp.49-56
    • /
    • 2009
  • KC-100(KAI Civil Aircraft, Small Series) aircraft is 4 seats general aviation aircraft with single piston engine which is developing under FAA part 23 category by Korea Aerospace Industries(KAI) and will be a shadow program for civil aircraft safety infrastructure improvement. This aircraft will be the first civil aircraft developed in Korea meeting the Korean regulatory KAS Part 23 requirements. Type certification for KC-100 aircraft was applied at the second half of this year. The type certificate is expected to be issued after 3 years of design, prototype manufacturing, ground and flight tests. In this paper the system engineering process for civil aircraft was first reviewed. Next, the differences and similarities in the system development between military and civil aircraft were systematically examined using experiences for KAI military aircraft development program.

  • PDF

A Comparative Study on Korean and Japanese Policy for the Activation of Sixth Industry (6차산업화 활성화를 위한 한·일 정책 비교 연구)

  • Kim, Kyoung-Chan;Cho, Seok-Ho;Ye, Byeong-Hun;Son, Yong-Hoon
    • Journal of Korean Society of Rural Planning
    • /
    • v.21 no.2
    • /
    • pp.149-162
    • /
    • 2015
  • Korean sixth industrialization policy is similar to that of Japanese such as goal of policy, setup and promotion method of specific policy projects as it benchmarked a Japanese case. First of all, the certification systems of both countries, the most representative policy, are very alike that the governments officially certificate management bodies, prepare the ground for continuous sixth industrialization, devide intermediate support organization into the central unit and regional unit, and have the function of support and control of sixth industrialization management bodies. Furthermore, both countries create fund for sixth industrialization as an investment support policy, and push forward with the phased support policy businesses such as individual support and connected support for management bodies. However, there are some differences between certification systems of both countries such as process-oriented or result-oriented for certification, subtle differences of the role in support organization, and the range and rate of support.

SVC: Secure VANET-Assisted Remote Healthcare Monitoring System in Disaster Area

  • Liu, Xuefeng;Quan, Hanyu;Zhang, Yuqing;Zhao, Qianqian;Liu, Ling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1229-1248
    • /
    • 2016
  • With the feature of convenience and low cost, remote healthcare monitoring (RHM) has been extensively used in modern disease management to improve the quality of life. Due to the privacy of health data, it is of great importance to implement RHM based on a secure and dependable network. However, the network connectivity of existing RHM systems is unreliable in disaster area because of the unforeseeable damage to the communication infrastructure. To design a secure RHM system in disaster area, this paper presents a Secure VANET-Assisted Remote Healthcare Monitoring System (SVC) by utilizing the unique "store-carry-forward" transmission mode of vehicular ad hoc network (VANET). To improve the network performance, the VANET in SVC is designed to be a two-level network consisting of two kinds of vehicles. Specially, an innovative two-level key management model by mixing certificate-based cryptography and ID-based cryptography is customized to manage the trust of vehicles. In addition, the strong privacy of the health information including context privacy is taken into account in our scheme by combining searchable public-key encryption and broadcast techniques. Finally, comprehensive security and performance analysis demonstrate the scheme is secure and efficient.