RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        Fe-doped β-Ni(OH)<sub>2</sub>의 산소발생반응 증가를 위한 Mo의 동시도핑효과

        박제홍,유시범,안태광,김병준,유정호,Je Hong Park,Si Beom Yu,Tae Kwang An,Byeong Jun Kim,Jeong Ho Ryu 한국결정성장학회 2024 한국결정성장학회지 Vol.34 No.1

        In order to improve the efficiency of the water splitting system for hydrogen production, the high overvoltage in the electrochemical reaction caused by the catalyst in the hydrogen evolution reaction (HER) and oxygen evolution reaction (OER) must be reduced. Among them, transition metal-based compounds are attracting attention as catalyst materials that can replace precious metals such as platinum that are currently used. In this study, nickel foam, an inexpensive metal porous material, was used as a support, and Fe-doped β-Ni(OH)<sub>2</sub> microcrystals were synthesized through a hydrothermal synthesis process. In addition, in order to improve OER properties, changes in the shape, crystal structure, and water splitting characteristics of Fe-Mo co-doped β-Ni(OH)<sub>2</sub> microcrystals synthesized by co-doping with Mo were observed. The changes in the shape, crystal structure, and applicability as a catalyst for water splitting were examined.

      • KCI등재
      • KCI등재

        일본의 5대 옛날이야기에 나타난 잔혹성과 폭력성 ― 일제시대 문부성과 조선총독부 편찬 초등학교 교과서를 중심으로 ―

        박제홍 ( Park Je Hong ) 한국일본어교육학회 2021 日本語敎育 Vol.- No.95

        This paper considered violence with zankokusei where I'm out to the Japanese five big reminiscences which appeared on are family note of shougakkouyou compiled by the Ministry of Education in the day emperor age and are family note of shougakkouyou compiled in Korea soutokufu. First “Momotarou” then, violence shows with zankoku where Momotarou party invaded Onishima and killed a demon cruelly. Second, then a monkey throws a raw persimmon at pro-crab, and a child crab cuts off head of a monkey as well as an aid by scissors for mother's revenge, and “Saru Kani Kassen” is killed. Third an ogre bites grandmother who has cut the tongue of the sparrow with scissors to death in “running out of tongue resparrows”, and grandmother is helped with a mortar to a rabbit when I beat it to death, and I am drowned in the sea, and a raccoon dog lets a sparrow die in “a tale of Kachikachi-Yama” to the fourth. Fifth, a bad grandfather ties a dog, and “Old Hanasaka” is beat to death cruelly. seitou beautified a Japanese empire as the war which is the justice which has been caused for the Sino-Japanese war, the Russo-Japanese War, the Pacific War and Oriental peace which are a war of an invasion, and changed. It appeared in the Japanese five big reminiscences which appear on an elementary school textbook, cruel, and, generation after generation is inherited by children and violence may continue up to now, it was possible to check it through this research.

      • KCI등재

        제3기 『보통학교국어독본(普通學校國語讀本)』을 통해 본 색의(色衣)장려

        박제홍 ( Park Je Hong ) 한국일본어교육학회 2020 日本語敎育 Vol.0 No.91

        In this research, I will consider mainly the illustrations recorded in textbooks about the color competition encouragement movement that I tried at an elementary school where colonized Korean children attended in the Japanese empire era. It is said that having the education to encourage color clothing in the textbooks of elementary schools where the governor general is the public education institution has a totally different meaning from the workshops and the like held for general adults. In a nutshell, the empire's subjectiveization education of the Japanese empire was to abandon the colonial Korea's identity and make it Japan. Both colonial Koreans and their intention to highlight the shortcomings and to ensure the justification of unjust governance are inherent. It also assimilates colonial children through the cherry blossoms symbolizing the Japanese Empire and the chrysanthemum symbolizing the Emperor. In the textbook before the revision of the textbook, the flags fluttered, but after the revision all changed to Hinomaru. In order to make colonial children recognize the meanings represented by cherry blossoms, chrysanthemums, and hinomaru, the Japanese empire intentionally put in color inserts. In this way, it was confirmed that the items of the era at that time were reflected as it was in the illustrations which colonial Koreans learned. In the end, the Japanese empire was able to confirm the fact that the textbook was amended and compiled in order to encourage colored clothing wearing college Korean children through school textbooks.

      • KCI등재

        RSA와 소인수 분해 문제에 기반한 대리서명 기법의 안전성 분석

        박제홍(Je Hong Park),강보경(Bo Gyeong Kang),한재우(Jae Woo Han) 한국정보보호학회 2005 정보보호학회논문지 Vol.15 No.2

        최근 Zhou, Cao 그리고 Lu는 강한 위조 불가능성을 만족하는 RSA와 소인수 분해 문제 기반의 세 가지 대리서명기법을 제안하면서 각각의 대리서명 기법들이 랜덤 오라클 모델하에서 증명가능한 안전성을 제공한다는 주장을 하였다. 본 논문에서는 이 기법들이 원 서명자로부터 위임받지 않은 사용자도 유효한 대리서명을 생성할 수 있게 한다는 점을 보임으로써 대리서명이 만족해야 하는 기본적인 안전성을 만족하지 않는다는 것을 보인다. Quite recently, Zhou, Lu and Cao proposed a proxy-protected signature scheme based on the RSA assumption and two proxy-protected schemes based on the hardness of integer factorization. They also provided a security proof for each signature scheme in the random oracle model. In this paper, we show that their schemes do not satisfy a security requirement necessary for proxy signature schemes. This results in generating proxy signatures without any permission from an original signer.

      • KCI등재

        자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석

        박제홍(Je Hong Park),강보경(Bo Gyeong Kang),한상근(Sang Geun Hahn) 한국정보보호학회 2005 정보보호학회논문지 Vol.15 No.3

        최근 다중 사용자 환경에서 안전한 대리서명을 설계하고자 하는 연구가 진행되면서, threshold 서명 방식을 대리서명에 적용한 threshold 대리서명 기법들이 제안되고 있다. 최근 Hsu와 Wu는 이산대수 문제 기반의 자체인증 공개키(Self-certified public key)를 사용하는 threshold 대리서명 기법을 제안하였다. 본 논문에서는 이 대리서명 기법이 자체인증 공개키의 취약성에 의한 원서명자의 위조 공격 (Original signer's forgery attack)에 취약함을 보임으로써 부인 방지 (nonrepudiation) 성질을 가지지 못함을 확인한다. On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.

      • KCI등재

        시·공간을 활용한 일제의 황국신민 만들기 ― 조선총독부 편찬 4년제 초등학교 『국사지리(國史地理)』교과서를 중심으로 ―

        박제홍 ( Park Je Hong ) 한국일본어교육학회 2018 日本語敎育 Vol.0 No.85

        This study deeply analyzes the “Kokushi geographical volume” and the “Geographical history of Kokusho” compiled by the Chosun Course of Primary School for the Korean Governmenal Government with the Korean children of the 4th grade elementary school and the Korean history and geography subjects. The textbook compiled by the Korean Governor's Office during the Royal Olympic Games is a lively material that lets the Japanese emperor know how to make Korean children. “Kokushi geography” taught to the elementary primary school children is not simply a subject which integrated history and geography. It can be a textbook that shows the intention to comprehensively teach past history and current geography and to intend to train Korean children as faithful subjects in the future. Through this study, the Japanese emperor was able to confirm the trace of trying to make Korean children a faithful emperor's subject.

      • KCI등재

        함축적인 인증을 제공하는 두 가지 공개키 암호 알고리즘의 안전성

        박제홍(Je Hong Park),이동훈(Dong Hoon Lee),박상우(Sangwoo Park) 한국정보보호학회 2007 정보보호학회논문지 Vol.17 No.1

        본 논문에서는 ICISC 2004에 제안된 status certificate-based encryption(SCBE) 기법과 EUC Workshops 2006에 제안된 certificateless signature(CLS) 기법의 취약성을 제시한다. 이 두 기법은 ID 기반 암호시스템이 가지는 키 위탁 성질을 없애기 위해 사용자와 관리서버(CA 또는 KGC)가 함께 사용자 키(SCBE: 복호용 키, CLS: 서명용 키)를 생성하게 되어 있고, 이들 중 한쪽만을 제어할 수 있는 공격자는 암호시스템에 위해를 가할 수 있는 어떠한 이점도 가질 수 없다고 알려져 있다. 그러나, 본 논문에서는 각 기법의 공격모델에서 허용하는 공격자가 공개키 변조를 통해 독자적으로 사용자 키를 생성하여 사용할 수 있음을 보인다. In this paper, we show that the status certificate-based encryption (SCBE) scheme proposed at ICISC 2004 and the certificateless signature (CLS) scheme proposed at EUC workshops 2006 are insecure. Both schemes are claimed that an adversary has no advantage if it controls only one of two participants making a cryptographic key such as a decryption key in SCBE or a signing key in CLS. But we will show that an adversary considered in the security model of each scheme can generate a valid cryptographic key by replacing the public key of a user.

      • KCI등재

        4년제 보통학교를 통한 일제의 동화와 차별교육 ―조선총독부 편찬 4년제 보통학교 교과서를 중심으로―

        박제홍 ( Park Je Hong ) 한국일본어교육학회 2018 日本語敎育 Vol.0 No.83

        This research is a Japanese reading of a four-year elementary school, a four-year elementary school textbook compiled by the Governor-General of Korea used at a four-year elementary school where Japan reduced the lesson by two years instead of a six-year elementary school. (4 (2 volumes), the contents of the 10 textbooks in total (2 volumes), on the history textbooks of the journalism and geography, (2 volumes) It is. Through this, I learned that the Japanese emperor made a discrimination education on Korean children and grasped the actual fact whether Korean children had assimilated Korean children into faithful empire subjects. The Japanese empire struggled for assimilation education to make Korean children into Japanese from the beginning of monopoly. Its central role was a textbook for Primary school education compiled by Chosun Ilbo. It acted on means to destroy the homogeneity of the Korean people by thoroughly eliminating Korean thought and culture. In addition, the Japanese emperor repeatedly circulates and educates the contents of the subject such as primary Japanese language essay, primary education book, Hangul essay, Kokusho geography etc of the primary school text book of the 4 year system, assimilates Korean children to the empire's subjects It was. Ultimately, the Japanese emperor demanded the obligation of the Empire's subjects as the same as Japan if necessary for the use of Korean children, but in fact the discrimination policy which thoroughly ignores the rights of Korean children, etc., We could confirm the fact that the emperor performed in colony Korea through the four - year primary school text book.

      • KCI등재

        일제강점기 보통학교용 역사교과서 개정 편찬에 관한 고찰

        박제홍(Park, Je-Hong) 일본어문학회 2016 일본어문학 Vol.75 No.-

        The present article analyzes the contents of the history textbook published by the Japanese Government General of Korea which were used at primary schools during the Japanese occupation of Korea. Japan did not teach history at primary schools after the occupation. Instead, it taught the basics of the Japanese history in Japanese. But the country witnessed the power of Chosun through 1919 (Samil) Independence Movement, and then changed the existing military government to the so called cultural politics. In accordance with these changes, Japan extended the total school years for Chosun children to six years from four years. Therefore, the subject of history was taught to Chosun children for two hours per week from the fifth grade. Since the Japanese Government General of Korea did not prepare for the unexpected changes of the education system, it only adopted the history textbook edited by the Japanese Board of Education and published a supplementary textbook briefly explaining only relational histories relating to Chosun. The Japanese Government General of Korea legally published the history textbook to be used at primary schools since 1922. Until 1938, the history textbook published by the Japanese Government General of Korea was written on the basis of the history textbook published by the Japanese Board of Education. The Chosun’s real history was only discussed as supplementary information. However, in “Elementary History” published in 1940 and used by both Chosun and Japanese children, the fifth grade courses were revised, and the history courses of the sixth grade were more substantiated. On the contrary, Japanese education adopted the chronological order and names in an old fashioned way, instead of keywords and reviews. The history textbook published by the Japanese Government-General of Korea after “Primary School Law” had the purpose of training the loyal Japanese citizens in order to lead the Pacific War to victory. Ironically, the history textbook for Chosun children published by the Japanese Government General of Korea overemphasized stronger ideologies than the history textbook for Japanese children published by the Japanese Board of Education.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼