• Title/Summary/Keyword: certification authority

Search Result 151, Processing Time 0.024 seconds

Improving the reliability of Certificate bodies of Environmentally-Friendly Agricultural Products (친환경농산물 인증기관의 신뢰도 제고방안 - 민간인증기관 설문조사 결과를 바탕으로 -)

  • Shin, Y.K.;Park, J.K.
    • Journal of Practical Agriculture & Fisheries Research
    • /
    • v.17 no.1
    • /
    • pp.113-124
    • /
    • 2015
  • The purposes of this study is to draw up some measures for improving the reliability of certificate bodies of environmentally-friendly agricultural products in Korea. For the purpose, this study investigated the current states of certification system through a survey of the private certificate bodies. Based on the survey, the main goals of this study are as follows : First, the main reason of providing the certification services is the academic-industrial collaboration(21.7%) followed by the revenue seeking of the organizations (20.0%). Second, the average number of cases per private certificate bodies is 277 cases for 1,195 farms, and the average net revenue per authority is estimated as 16.84 million Won with the average total revenue of 262.09 million Won and the average total cost of 255.04 million Won. Third, in order to improve the reliability of the certificate bodies requires a variety of policy options.

An Analysis of Road User Acceptance Factors for Fully Autonomous Vehicles : For Drivers and Pedestrians (완전 자율주행자동차에 대한 도로이용자 수용성 요인 분석 : 운전자 및 보행자를 대상으로)

  • Jeong, Mi-Kyeong;Choi, Mee-Sun
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.21 no.5
    • /
    • pp.117-132
    • /
    • 2022
  • The purpose of this study is to analyze factors that affect road users' acceptance of fully autonomous vehicles (level 4 or higher). A survey was done with drivers of general cars and pedestrians who share roads with fully autonomous vehicles. Five acceptability factors were selected: trust towards technology, compatibility, policy, perceived safety, and perceived usefulness. The effect on behavioral intention was analyzed using structural equation modeling (SEM). The perceived safety and trust towards technology were found to be very important in the acceptance of fully autonomous vehicles, regardless of the respondent, and policy was not influential. Compatibility and perceived usefulness were particularly influential factors for drivers. In order to improve the acceptance by road users, securing technical completeness of fully autonomous vehicles is important. Certification and evaluation of the safe driving ability of fully autonomous vehicles should be thoroughly performed, and based on the results, it is necessary to improve the perception by road users. It is necessary to positively recognize fully autonomous vehicles through education and publicity for road users and to support their smooth interaction.

Numerical Analysis of Authentication Algorithm using Randomized CA Groups in Mobile Ad Hoc Networks (모바일 애드혹 네트워크에서 랜덤 CA 그룹을 이용한 인증 알고리즘에 대한 성능 분석)

  • Lee, Yong;Lee, Goo-Yeon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.8
    • /
    • pp.22-33
    • /
    • 2009
  • Mobile Ad Hoc Networks (MANETs) are self-organized networks that do not rely in their operation on wired infrastructure. As in any networking technology, security is an essential element in MANET as well, for proliferation of this type of networks. But supporting secure communication in MANETs proved to be a significant challenge, mainly due to the fact that the set of nodes in the network can change frequently and rapidly and due to the lack of access to the wired infrastructure. In particular, the trust model and the authentication protocols, which were developed for wired and infrastructure-based networks, cannot be used in MANETs. In [1], we addressed the problem of efficient authentication of distributed mobile users in geographically large networks and proposed a new authentication scheme for this case of MANETs. The proposed scheme exploits randomized groups to efficiently share authentication information among nodes that together implement the function of a distributive Certification Authority(CA). In this paper, we analyze numerically the performance of authentication method using randomized groups and compare with the simulation result.

Distributed Authentication Model using Multi-Level Cluster for Wireless Sensor Networks (무선센서네트워크를 위한 다중계층 클러스터 기반의 분산형 인증모델)

  • Shin, Jong-Whoi;Yoo, Dong-Young;Kim, Seog-Gyu
    • Journal of the Korea Society for Simulation
    • /
    • v.17 no.3
    • /
    • pp.95-105
    • /
    • 2008
  • In this paper, we propose the DAMMC(Distributed Authentication Model using Multi-level Cluster) for wireless sensor networks. The proposed model is that one cluster header in m-layer has a role of CA(Certificate Authority) but it just authenticates sensor nodes in lower layer for providing an efficient authentication without authenticating overhead among clusters. In here, the m-layer for authentication can be properly predefined by user in consideration of various network environments. And also, the DAMMC uses certificates based on the threshold cryptography scheme for more reliable configuration of WSN. Experimental results show that the cost of generation and reconfiguration certification are decreased but the security performance are increased compared to the existing method.

  • PDF

A Study on Attack Detection Technique based on n-hop Node Certification in Wireless Ad Hoc Network (Wireless Ad Hoc Network에서 n-hop 노드 인증 기반 공격 탐지 기법에 관한 연구)

  • Yang, Hwan Seok
    • Convergence Security Journal
    • /
    • v.14 no.4
    • /
    • pp.3-8
    • /
    • 2014
  • Wireless Ad hoc Network is threatened from many types of attacks because of its open structure, dynamic topology and the absence of infrastructure. Attacks by malicious nodes inside the network destroy communication path and discard packet. The damage is quite large and detecting attacks are difficult. In this paper, we proposed attack detection technique using secure authentication infrastructure for efficient detection and prevention of internal attack nodes. Cluster structure is used in the proposed method so that each nodes act as a certificate authority and the public key is issued in cluster head through trust evaluation of nodes. Symmetric Key is shared for integrity of data between the nodes and the structure which adds authentication message to the RREQ packet is used. ns-2 simulator is used to evaluate performance of proposed method and excellent performance can be performed through the experiment.

Development and Simulation Verification of Operation System for Mobile ESS Test Equipment (ESS 이동형 시험장비용 운영시스템의 개발과 모의검증)

  • Shin, Je-Seok;Han, Hyun-Gyu;Kim, Jin-Tae;Lee, Seung-Min;Park, Chan-Wook;Lim, Geon-Pyo
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.67 no.3
    • /
    • pp.168-174
    • /
    • 2018
  • The performance test for 376MW ESS for frequency regulation currently operating in 13 substations is conducted based on the test procedure in the first and second steps. In the first step, components of ESS is moved to the certification authority where the test equipment is located in order to be proceeded with the test. In the second step, the performance test is conducted manually for the ESS equipments installed on site using the movable measurement equipment, and thus it can only be performed on some limited test items and requires a lot of time and manpower. Therefore, mobile test equipment for ESS(MOTES) is being developed that can perform automatically more test items for ESS in the field using the MOTES, and reduce manpower and time. To do this, an algorithm and a prototype of the operating system(MOS) are also being developed that can control MOTES automatically. In this paper, a development of the MOS prototype is introduced and then a simulation is performed to verify the prototype and its algorithm before the field demonstration.

A Design and Implementation of Secure Electronic Bidding System (인터넷 기반 전자입찰시스템의 보안 설계 및 구현)

  • 윤선희
    • Journal of the Korea Computer Industry Society
    • /
    • v.3 no.7
    • /
    • pp.861-870
    • /
    • 2002
  • The area of business applications in the internet are extended enormously in result of fast development of computing and communication technologies, increase of internet use, and use of intranet/extranet in enterprise information system. Widely spread the use of the internet, there are various applications for Business to Business (B to B) or Business to Customer(B to C) model that are based on the intranet or extranet. This paper designed and implemented the Web-based Electronic Bidding System for Business to Business (B to B) model. The technical issues of electronic bidding system in the internet are involved in the connection between web client and server, electronic data interchange for the contract document, and security solution during the bidding and contracting processes. The web-based electronic bidding system in this paper is implemented using Java applet and servlet as a connection interface for web client and sewer, XML/EDI-based documents for a bid and a contract, and bidding server and notary server for enhancing the security using PKI(Public Key Infrastructure)-based public key cryptography, digital signature and Certification Authority (CA).

  • PDF

Design of Personal Information Security Model in U-Healthcare Service Environment (유헬스케어 서비스 환경 내 개인정보 보호 모델 설계)

  • Lee, Bong-Keun;Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.11
    • /
    • pp.189-200
    • /
    • 2011
  • With rapid development and contribution of IT technology IT fushion healthcare service which is a form of future care has been changed a lot. Specially, as IT technology unites with healthcare, because delicate personal medical information is exposed and user's privacy is invaded, we need preperation. In this paper, u-healthcare service model which can manage patient's ID information as user's condition and access level is proposed to protect user's privacy. The proposed model is distinguished by identification, certification of hospital, access control of medical record, and diagnosis of patient to utilize it efficiently in real life. Also, it prevents leak of medical record and invasion of privacy by others by adapting user's ID as divided by user's security level and authority to protect privacy on user's information shared by hospitals.

Current Status of Patient Safety Regulations, Guidelines and Support Mechanisms in Korean Hospitals

  • Lee, Jae Ho;Kim, Jeong Eun;Kim, Suk Wha;Lee, Sang Il;Jung, Yoen Yi;Kim, Moon Sook;Jang, Seon Mi
    • Perspectives in Nursing Science
    • /
    • v.10 no.2
    • /
    • pp.158-166
    • /
    • 2013
  • Purpose: This study was conducted to investigate patient safety regulations and guidelines in order to understand their current status, and to examine support measures to improve patient safety in Korean hospitals. Methods: The participants were the safety officers from hospitals with 200 or more beds and 112 hospitals responded to the online survey. The questions covered patient safety regulations, the performance level of patient safety activities, patient safety incident reporting systems, the dedicated professional, training, support mechanisms, and expectations of reporting systems. Results: Among preventative measures, fall prevention and hand hygiene were reported to be most widely practiced (92% and 91%, respectively). Time-out for invasive procedures showed a relatively low practice rate at 70%. Among patient care activities, transfusion, surgery and sedation, medication, and infection management were performed by 84, 74, 93 and 93% of the hospitals, respectively. Patient safety activities included patient safety committee, patient safety cooperation between decision-making bodies, patient safety workshops, seminars, lectures, and training for employees. Conclusion: Patient safety regulations and guidelines have not yet been sufficiently prepared, and a public institution such as a certification authority is of crucial importance to enforce these guidelines.

  • PDF

The Management and Security Plans of a Separated Virtualization Infringement Type Learning Database Using VM (Virtual Machine) (VM(Virtual Machine) 을 이용한 분리된 가상화 침해유형 학습 데이터베이스 관리와 보안방안)

  • Seo, Woo-Seok;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.947-953
    • /
    • 2011
  • These days, a consistent and fatal attack attribute toward a database has proportionally evolved in the similar development form to that of security policy. Because of access control-based defensive techniques regarding information created in closed networks and attacks on a limited access pathway, cases of infringement of many systems and databases based on accumulated and learned attack patterns from the past are increasing. Therefore, the paper aims to separate attack information by its types based on a virtual infringement pattern system loaded with dualistic VM in order to ensure stability to limited certification and authority to access, to propose a system that blocks infringement through the intensive management of infringement pattern concerning attack networks, and to improve the mechanism for implementing a test that defends the final database, the optimal defensive techniques, and the security policies, through research.