• Title/Summary/Keyword: security strategy

Search Result 964, Processing Time 0.023 seconds

The 21st Century Maritime Strategies in the Northeast Asia - US, China, Japan and Russia - (21세기 동북아 해양전략 - 미·중·일·러를 중심으로 -)

  • Park, Nam-Tae;Jung, Jae-Ho;Oh, Soon-Kun;Lim, Kyung-Han
    • Strategy21
    • /
    • s.38
    • /
    • pp.250-286
    • /
    • 2015
  • The main purpose of this article is to provide an understanding on current maritime issues in the Northeast Asia, and thereby help formulating the right strategy for our national security. The article summarizes core arguments in the recently published 『The 21st Century Maritime Strategies in the Northeast Asia: Dilemma between Competition and Cooperation』. It will help readers to comprehend historical backgrounds as well as recent updates related to maritime issues and strategies in the region. Also, readers may find guidance to conceive their own maritime strategies for the Republic of Korea. Currently, the U.S. is shifting its focus from Atlantic to Pacific, and increasing its naval presence in Asia-Pacific region. Meanwhile, the 21st century China views the maritime interests as the top priority in its national security and prosperity. PLA Navy's offensive maritime strategies and naval building such as aircraft carriers and nuclear submarines are unprecedented. Japan is another naval power in the region. During the Cold War JMSDF faithfully fulfilled the mission of deterring Soviet navy, and now it is doing its job against China. Lastly, Putin has been emphasizing to build the strong Russia since 2000, and putting further efforts to reinforce current naval capabilities of Pacific Fleet. The keyword in the naval and maritime relations among these powers can be summarized with "competition and cooperation." The recent security developments in the South China Sea(SCS) clearly represent each state's strategic motivations and movements. China shows clear and strong intention to nationalize the islands in SCS by building artificial facilities - possibly military purpose. Obviously, the U.S. strongly opposes China by insisting the freedom of navigation(FON) in international waters as recent USS-Lassen's FON operation indicate. The conflict between China and the U.S. surrounding the SCS seems to be heading towards climax as Russia and Japan are searching for their own national interests within the conflict. Also, the neighboring small and middle powers are calculating their own economic and security interests. This is no exception for us in establishing timely strategies to maximize our own national security. Hopefully, this article leads the readers to the right direction.

An assessment of sanctions on North Korea and the prospect (대북 제재 조치 평가 및 전망)

  • Cheon, Seong- Whu
    • Strategy21
    • /
    • s.31
    • /
    • pp.5-26
    • /
    • 2013
  • The South Korean society has experienced many changes since the sinking of ROKS Cheonan. The government reviewed its defense posture and adopted the 5·24 Measure in its relations with North Korea. As a result, the people of South Korea became more conscious of security situations on the Korean peninsula while North Korea's economy suffered badly. Meanwhile, the South Korean government has taken a flexible stance toward North Korea in terms of exchange and cooperation since September 2011. The flexible stance was to manage inter-Korea relations in a stable manner and relieve the hardships of the North Korean people while preserving the spirits and purposes of the 5·24 Measure. The UN Security Council adopted twenty-six resolutions and statements on North Korea since June 25, 1950. They include thirteen U.N. Security Council resolutions including those concerning nuclear weapons or missile programs, nine Presidential statements, and four press statements. Resolution 82, the first U.N. resolution on North Korea, came when the Korean War broke out. Resolution 825, the first one related to nuclear or missile programs, was adopted in response to North Korea's withdrawal from the NPT. Apart from these U.N. resolutions, the United States has imposed separate sanctions against North Korea. North Korea's nuclear weapons program can be considered in comparison with that of Iran in terms of the consequences they create for the regional security. The Security Council has adopted six resolutions on Iran so far. One should note that the resolutions on Iran have had much stronger sanctions compared to those imposed on North Korea. That is, while the North Korea case may be viewed as a more serious threat to international security from the perspective of nuclear weapons development or proliferation, tougher sanctions have been placed on Iran. There are two approaches that South Korea should take in addressing the related issues. First, we should aim to reduce the gap between sanctions imposed on Iran and North Korea. It is difficult to understand that a country with more serious problems is rewarded with lighter sanctions. We should take measures through the Security Council Sanctions Committee to make individuals and groups in North Korea that play a central role in developing nuclear weapons and missiles subject to additional sanctions. Second, we have to change. Other countries in the international community have become tired of North Korea's nuclear issue and now they look to South Korea for initiative. We should correctly understand this current situation and play a leading role within our capacity. Knowingly and unknowingly, the notion that the North Korean nuclear issue may be left to South Korea has been spread around the international community. Although the situation is grave, we should try to open a new horizon in ushering in the unification era by taking the initiative with confidence that there is a looming hope ahead of us. For these tasks, we should stop thinking in the old way that has been ossified for the last two decades. We should not be pushed around by neighboring great powers in dealing with North Korea related issues anymore; we should take the initiative with resolution that we will play our role at the center of four great powers and with confidence that we can do it. Based on the confidence that the Republic of Korea has become a country with enough capacity to take the initiative, we should establish a 'National Grand Strategy' representing South Korea's strategic vision that the unification is the ultimate solution to the problems related to North Korea's nuclear weapons program.

  • PDF

Tasks and Development plan of R.O.K. Navy to support Korean government's 『Indo-Pacific Strategy』 (한국의 『인도-태평양 전략』 지원을 위한 해군의 역할·발전방안 고찰)

  • Ji, Young
    • Maritime Security
    • /
    • v.6 no.1
    • /
    • pp.83-107
    • /
    • 2023
  • To Republic of Korea in the Indo-Pacific region, the stability and prosperity of the area are directly coupled with national survival, interest. Currently, on account of strategic competition between U.S.A, and China in this area as well as supranational·non-conventional threats, the security environment is unstable, required joint/allied responses. So, lots of states inside(U.S.A., Japan, ASEAN, etc.), also, out of this Indo-Pacific area like EU-NATO, open their own strategy related in Indo-Pacific issues to be involved. R.O.K. government took its own line with publishing self strategy following this international trend, it can be shown korean government's strong intend to join in the pending security issues in this region with 'strategic clarity'. Now, R.O.K. Navy has to back up governments, policy. First, R.O.K. Navy should strengthen the relationship inside and take part in the multilateral cooperation of security. Second, to convey this deterrence message to potential threats, Navy is required to show of forces and have combined exercises. Also, as naval forces of advanced countries, Korea, Navy should be taken action in non-traditional threats, and help developing states improve their sea power. To fulfill this tasks in the wide ocean area, Navy need five inherent characteristics(mobility, flexibility, sustainability, capability of presence and projection). In the end, this paper propose the development plan following operational environment (SWOT) analysis as well.

  • PDF

QoS Guaranteed Secure Network Service Realization using Global User Management Framework (GUMF);Service Security Model for Privacy

  • Choi, Byeong-Cheol;Kim, Kwang-Sik;Seo, Dong-Il
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2005.06a
    • /
    • pp.1586-1589
    • /
    • 2005
  • GUMF (Global User Management Framework) that is proposed in this research can be applied to next generation network such as BcN (Broadband convergence Network), it is QoS guaranteed security framework for user that can solve present Internet's security vulnerability. GUMF offers anonymity for user of service and use the user's real-name or ID for management of service and it is technology that can realize secure QoS. GUMF needs management framework, UMS (User Management System), VNC (Virtual Network Controller) etc. UMS consists of root UMS in country dimension and Local UMS in each site dimension. VNC is network security equipment including VPN, QoS and security functions etc., and it achieves the QoSS (Quality of Security Service) and CLS(Communication Level Switching) functions. GUMF can offer safety in bandwidth consumption attacks such as worm propagation and DoS/DDoS, IP spoofing attack, and current most attack such as abusing of private information because it can offer the different QoS guaranteed network according to user's grades. User's grades are divided by 4 levels from Level 0 to Level 3, and user's security service level is decided according to level of the private information. Level 3 users that offer bio-information can receive secure network service that privacy is guaranteed. Therefore, GUMF that is proposed in this research can offer profit model to ISP and NSP, and can be utilized by strategy for secure u-Korea realization.

  • PDF

A Study on Preparation Plan against National Industrial Technology Outflow (국가 산업기술유출 대비 방안 연구)

  • Ha, Ok-Hyun
    • Convergence Security Journal
    • /
    • v.9 no.4
    • /
    • pp.55-62
    • /
    • 2009
  • Industrial Security is a management activity protecting industrial asset of enterprise by application of security elements(physical, IP, conversion security tools) and can be understood as a comprehensive term including software aspect(establishment of policy and strategy, maintenance operation, post- response act, etc.) as well as the operation of hardware elements. In this paper, after recognizing the definition and relative concept of industrial security, the role and its relative laws of the industrial security organizations, the management system and the reality, I will find some problems and submit a reform measure. Furthermore I would like to propose the policy direction to enhance the national competitiveness and to become one of the advanced nations in 21st industrial security through the effective industrial security activities of our enterprises.

  • PDF

Some Future Issues of Republic of Korea's National Strategy: Land-oriented or Maritime-oriented Character? (미래 한국 국가전략 : 대륙인가 해양인가?)

  • Choi, Jae-Sun;Kim, Min-Soo
    • Strategy21
    • /
    • s.36
    • /
    • pp.121-149
    • /
    • 2015
  • This paper will examine some past and current issues concerning the Republic of Korea's national strategy, focusing predominantly upon how the ROK should respond to the urgent maritime-oriented strategy highlighted by the recent developments and achievements of national prosperity achieved during last three decades and identify some of successful cases in East Asia. Some consideration will also be given to more general emergent issues of trends and developments of East Asian countries which might affect to define the ROK's future national strategy in the context of its national grand strategy to enhance national interests and prosperity. ROK is especially dependent upon open Sea Lanes of Communication (SLOC) and its national security emphasizes the sea as the medium of geopolitical and geo-economic development, given the sea known as core geographic option remains that ROK is an important maritime power, ranking the world-level nation in term of GDP, sea-borne trade, container processing capability, shipbuilding capacity and so on. It should be apparent, therefore, that ROK's national strategic development depends upon the relationship between its peninsula geography and its national development based on sea-borne economic growth and its maritime-oriented future national strategy will be the best option to maintain its national development and economic prosperity.

A Study on the Supply Chain Security Program (수출입 공급망 안전 프로그램에 관한 연구)

  • Han, Byoung Wan
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.58
    • /
    • pp.287-311
    • /
    • 2013
  • In this study, the scope of previous logistics security were focused only on port and ship. Because of it now extends to the overall (export and import) supply chain areas and in regards with supply security programs in the international level, it reviewed supply chain security programs categorized them into 'ships and port security system', 'container screening system', 'logistics chain authorization system' which are expanded to be adopted in the international level. The major features of those programs are summarized as in building risk management system, providing information ahead, selectivity test and benefits to AEO authorized companies in the customs administration level. The government and companies which are to ensure supply chain security and trade facilitation in order to cope actively with international customs administrative atmosphere need to do the followings : First, they need to build an intra-government integrated supply chain security and make efforts to conclude AEO MRA in order to increase trade competitiveness among major trading countries. Second, they need to build supply chain risk management system in order to enhance management performance through overseas market and company level strategy to obtain and maintain AEO authorization in the company level.

  • PDF

Factors for Better Adoption of Information Security on Custom-Made Software at SMEs: A Systematic Review and Framework

  • Fatimah Alghamdi;Moutasm Tamimi;Nermin Hamza
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.2
    • /
    • pp.65-78
    • /
    • 2023
  • Investigations on information security factors re- main elusive at small and medium enterprises (SMEs), es- specially for custom-made software solutions. This article aims to investigate, classify, adopt factors from recent literature addressing information security resources. SMEs al- ready have information security in place, but they are not easy to adopt through the negotiation processes between the in-house software development companies and custom-made software clients at SMEs. This article proposes a strategic framework for implementing the process of adoption of the information security factors at SMEs after conducting a systematic snapshot approach for investigating and classifying the resources. The systematic snapshot was conducted using a search strategy with inclusion and exclusion criteria to retain 128 final reviewed papers from a large number of papers within the period of 2001-2022. These papers were analyzed based on a classification schema including management, organizational, development, and environmental categories in software development lifecycle (SDLC) phases in order to define new security factors. The reviewed articles addressed research gaps, trends, and common covered evidence-based decisions based on the findings of the systematic mapping. Hence, this paper boosts the broader cooperation between in-house software development companies and their clients to elicit, customize, and adopt the factors based on clients' demands.

Survey on Physical Layer Security in Downlink Networks

  • Abbas, Mohammed Adil;Hong, Jun-Pyo
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.1
    • /
    • pp.14-20
    • /
    • 2017
  • In this paper, we discuss physical layer security techniques in downlink networks, including eavesdroppers. The main objective of using physical layer security is delivering a perfectly secure message from a transmitter to an intended receiver in the presence of passive or active eavesdroppers who are trying to wiretap the information or disturb the network stability. In downlink networks, based on the random feature of channels to terminals, opportunistic user scheduling can be exploited as an additional tool for enhancing physical layer security. We introduce user scheduling strategies and discuss the corresponding performances according to different levels of channel state information (CSI) at the base station (BS). We show that the availability of CSI of eavesdroppers significantly affects not only the beamforming strategy but also the user scheduling. Eventually, we provide intuitive information on the effect of CSI on the secrecy performance by considering three scenarios: perfect, imperfect, and absence of eavesdropper's CSI at the BS.

Analysis of problems caused by Big Data's private information handling (빅데이터 개인정보 취급에 따른 문제점 분석)

  • Choi, Hee Sik;Cho, Yang Hyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.1
    • /
    • pp.89-97
    • /
    • 2014
  • Recently, spread of Smartphones caused activation of mobile services, because of that Big Data such as clouding service able to proceed with large amount of data which are hard to collect, save, search and analyze. Many companies collected variety of private and personal information without users' agreement for their business strategy and marketing. This situation raised social issues. As companies use Big Data, numbers of damage cases are growing. In this Thesis, when Big Data process, methods of analyze and research of data are very important. This thesis will suggest that choices of security levels and algorithms are important for security of private informations. To use Big Data, it has to encrypt the personal data to emphasize the importance of security level and selection of algorithm. Thesis will also suggest that research of utilization of Big Data and protection of private informations and making guidelines for users are require for security of private information and activation of Big Data industries.