• Title/Summary/Keyword: 변조 방지

Search Result 237, Processing Time 0.028 seconds

Blockchain Based Data-Preserving AI Learning Environment Model for Cyber Security System (AI 사이버보안 체계를 위한 블록체인 기반의 Data-Preserving AI 학습환경 모델)

  • Kim, Inkyung;Park, Namje
    • The Journal of Korean Institute of Information Technology
    • /
    • v.17 no.12
    • /
    • pp.125-134
    • /
    • 2019
  • As the limitations of the passive recognition domain, which is not guaranteed transparency of the operation process, AI technology has a vulnerability that depends on the data. Human error is inherent because raw data for artificial intelligence learning must be processed and inspected manually to secure data quality for the advancement of AI learning. In this study, we examine the necessity of learning data management before machine learning by analyzing inaccurate cases of AI learning data and cyber security attack method through the approach from cyber security perspective. In order to verify the learning data integrity, this paper presents the direction of data-preserving artificial intelligence system, a blockchain-based learning data environment model. The proposed method is expected to prevent the threats such as cyber attack and data corruption in providing and using data in the open network for data processing and raw data collection.

A Survey of Decentralized Finance(DeFi) based on Blockchain

  • Kim, Junsang;Kim, Seyong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.3
    • /
    • pp.59-67
    • /
    • 2021
  • Blockchain technology began in 2008 when an unidentified person named Satoshi Nakamoto proposed a cryptocurrency called Bitcoin. Satoshi Nakamoto had distrust of the existing financial system and wanted to implement a financial system that is robust against hacking or mannipulation without a middleman such as a bank through blockchain technology. Satoshi proposed a blockchain as a technology to prevent the creation of the bitcoin and forging of transactions, and through this, the functions of issuance, transaction, and verification of currency were implemented. Since then, Ethereum, a cryptocurrency that can implement the smart contract on the blockchain, has been developed, allowing financial products that require complex contracts such as deposits, loans, insurance, and derivatives to be brought into the area of cryptocurrency. In addition, it is expanding the possibility of substituting products provided by financial institutions through combination with real assets. These applications are defined as Decentralized Finance (DeFi). This paper was prepared to understand the overall technical understanding of DeFi and to introduce the services currently in operation. First, the technologies and ecosystems that implement the overall DeFi are explained, and then the representative DeFi services are categorized by feature and described.

A Study on the API Gateway for human resources management modules extensions in ERP

  • Lee, Ji-Woon;Seo, Hee-Suk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.2
    • /
    • pp.79-88
    • /
    • 2021
  • In this paper, we propose a API Gateway technique for the expansion of human resource management module, one of the ERP functions. The institution has introduced ERP (Enterprise Resource Planning) based on its efforts to transform all human and physical resources into business competitiveness and its response to the digital knowledge informatization environment, and listed it as multiple success factors. Human resource management is one of the factors that have been dealt with. However, ERP's Human Resources Management Module remains in the role of functional personnel management. How to utilize human resources begins with navigating and recognizing human resources. The proposed API Gateway technique leverages blockchain networks to design and implement APIs for human resource sharing and navigation, including the possibility of extending ERP's human resource management module. Secondly, it was designed and implemented using a smart contract that behaves like an API for preventing information forgery. The proposed method will not only be used as a tool that can actively utilize human resources, but will also be a complete resource for utilizing big data technology.

Design and Implement of Power-Data Processing System with Optimal Sharding Method in Ethereum Blockchain Environments

  • Lee, Taeyoung;Park, Jaehyung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.12
    • /
    • pp.143-150
    • /
    • 2021
  • In the recent power industry, a change is taking place from manual meter reading to remote meter reading using AMI(Advanced Metering Infrastructure). If such the power data generated from the AMI is recorded on the blockchain, integrity is guaranteed by preventing forgery and tampering. As data sharing becomes transparent, new business can be created. However, Ethereum blockchain is not suitable for processing large amounts of transactions due to the limitation of processing speed. As a solution to overcome such the limitation, various On/Off-Chain methods are being investigated. In this paper, we propose a interface server using data sharding as a solution for storing large amounts of power data in Etherium blockchain environments. Experimental results show that our power-data processing system with sharding method lessen the data omission rate to 0% that occurs when the transactions are transmitted to Ethereum and enhance the processing speed approximately 9 times.

Development of monitoring system and quantitative confirmation device technology to prevent counterfeiting and falsification of meters (주유기 유량 변조방지를 위한 주유기 엔코더 신호 펄스 파형 모니터링 및 정량확인 시스템 개발)

  • Park, Kyu-Bag;Lee, Jeong-Woo;Lim, Dong-Wook;Kim, Ji-hun;Park, Jung-Rae;Ha, Seok-Jae
    • Design & Manufacturing
    • /
    • v.16 no.1
    • /
    • pp.55-61
    • /
    • 2022
  • As meters become digital and smart, energy data such as electricity, gas, heat, and water can be accurately and efficiently measured with a smart meter, providing consumers with data on energy used, so that real-time demand response and energy management services can be utilized. Although it is developing from a simple metering system to a smart metering industry to create a high value-added industry fused with ICT, illegal counterfeiting of electronic meters is causing problems in intelligent crimes such as manipulation and hacking of SW. The meter not only allows forgery of the meter data through arbitrary manipulation of the SW, but also leaves a fatal error in the metering performance, so that the OIML requires the validation of the SW from the authorized institution. In order to solve this problem, a quantitative confirmation device was developed in order to eradicate the act of cheating the fuel oil quantity through encoder pulse operation and program modulation, etc. In order to prevent the act of deceiving the lubricator, a device capable of checking pulse forgery was developed, manufactured, and verified. In addition, the performance of the device was verified by conducting an experiment on the meter being used in the actual field. It is judged that the developed quantitative confirmation device can be applied to other flow meters other than lubricators, and in this case, accurate measurement can be induced.

Design of CCTV Enclosure Record Management System based on Blockchain

  • Yu, Kwan Woo;Lee, Byung Mun;Kang, Un Gu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.12
    • /
    • pp.141-149
    • /
    • 2022
  • In this paper, we propose a design of CCTV enlcosure record management system based on blockchain. Since CCTV video records are transferred to the control center through enclosure, it is very important to manage the enclosure to prevent modulation and damage of the video records. Recently, a smart enclosure monitoring system with real-time remote monitoring and opening and closing state management functions is used to manage CCTV enclosures, but there is a limitation to securing the safety of CCTV video records. The proposed system detect modulated record and recover the record through hash value comparison by distributed stored record in the blockchain. In addition, the integrity verification API is provided to ensure the integrity of enclosure record received by the management server. In order to verify the effectiveness of the system, the integrity verification accuracy and elapsed time were measured through experiments. As a result, the integrity of enclosure record (accuracy: 100%) was confirmed, and it was confirmed that the elapsed time for verification (average: 73 ms) did not affect monitoring.

Secure Boot Security Requirements for Cryptographic Modules against Supply Chain Threats (공급망 위협에 대응하기 위한 암호모듈의 안전한 부팅 보안 요구사항 제안)

  • Jong Wook Park;Sanghan Lee;Bonseok Koo;Seon Yeob Baek;Sang Yun Han
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.989-1000
    • /
    • 2023
  • In order to respond to supply chain threats, active research and development efforts are underway for software tamper prevention technologies such as Secure Boot and management systems like Software Bill of Materials(SBOM). Particularly, the Trusted Computing Group (TCG) is introducing standards for Trusted Platform Module(TPM) to provide a secure and trustworthy computing boot environment. This paper emphasizes the need for introducing secure booting technology for cryptographic modules to ensure that they remain safe and provide reliable functionality even in the face of supply chain threats. Furthermore, it analyzes vulnerabilities in cryptographic modules verified by the ISO/IEC 19790 standard and proposes security requirements for secure booting of cryptographic modules to address these vulnerabilities.

Blockchain-based Smart Meter Authentication Protocol in Smart Grid Environment (스마트 그리드 환경에서 블록체인 기반 스마트 미터 인증 프로토콜)

  • Jonghyun Kim;Myeonghyun Kim;Youngho Park
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.28 no.5
    • /
    • pp.41-54
    • /
    • 2023
  • Smart grid that supports efficient energy production and management is used in various fields and industries. However, because of the environment in which services are provided through open networks, it is essential to resolve trust issues regarding security vulnerabilities and privacy preservation. In particular, the identification information of smart meter is managed by a centralized server, which makes it vulnerable to security attacks such as device stolen, data forgery, alteration, and deletion. To solve these problems, this paper proposes a blockchain based authentication protocol for a smart meter. The proposed scheme issues an unique decentralized identifiers (DIDs) for individual smart meter through blockchain and utilizes a random values based on physical unclonable function (PUF) to strengthen the integrity and reliability of data. In addition, we analyze the security of the proposed scheme using informal security analysis and AVISPA simulation, and show the efficiency of the proposed scheme by comparing with related work.

Study on the effect of p-type doping in mid-infrared InAs/GaSb superlattice photodetectors

  • Han, Im-Sik;Lee, Yong-Seok;Nguyen, Tien Dai;Lee, Hun;Kim, Jun-O;Kim, Jong-Su;Gang, Sang-U;Choe, Jeong-U;Kim, Ha-Sul;Ku, Zahyun;Lee, Sang-Jun
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2015.08a
    • /
    • pp.170.1-170.1
    • /
    • 2015
  • 안티모니 (Sb)를 기반으로 한 제2형 초격자 (Type II superlattice, T2SL)구조 적외선 검출기 연구는 2000년대 들어 Sb 계열의 화합물 반도체 성장 기술이 발전함에 따라 HgCdTe (MCT), InSb, 양자우물 적외선 검출기 (QWIP)를 대체할 수 있는 고성능의 양자형 적외선 검출 소재로 부상하였으며, 현재 전 세계적으로 활발한 연구가 진행되고 있다. 특히, 기존의 양자형 적외선 검출소자에 비해 전자의 유효질량이 상대적으로 커서 밴드 간의 투과전류가 줄어들 뿐만 아니라, 전자와 정공이 서로 다른 물질 영역에 분포하여 Auger 재결합률을 효과적으로 줄일 수 있어 상온 동작이 가능한 소재로 주목을 받고 있다. 또한, T2SL 구조는 초격자를 구성하는 물질의 두께나 조성 변화를 통한 밴드갭 변조가 용이하여 단파장에서 장파장 적외선에 이르는 광범위한 파장 대역에서 동작이 가능할 뿐만 아니라 구조적 변화를 통해 이중 대역을 동시에 검출 할 수 있는 차세대 적외선 열영상 소자로 알려져 있다. 본 연구에서는 분자선 에피택시(MBE)법을 이용하여 300 주기의 InAs/GaSb (10/10 ML) 제2형 초격자 구조를 성장하여 적외선 검출소자를 제작하였다. 제2형 초격자 구조를 구성하는 물질계에 p-type dopant인 Be을 이용하여 각각 도핑 농도가 다른 시료를 성장하였다. 이때 p-type 도핑 농도는 각각 $1/5/10{\times}10^{15}cm^{-3}$로 변화를 주었다. 성장된 시료의 구조적 특성 분석을 위해 고분해능 X선 회절 (High resolution X-ray diffraction, HRXRD)법을 이용하였으며, 초격자 한 주기의 두께가 6.2~6.4 nm 로 설계된 구조와 동일하게 성장됨을 확인 하였으며, 1차 위성피크의 반치폭은 30~80 arcsec로 우수한 결정성을 가짐을 확인하였다. 적외선 검출을 위한 $410{\times}410{\mu}m^2$ 크기의 단위 소자 공정을 진행하였으며 이때 적외선의 전면 입사를 위해 소자 위에 $300{\mu}m$의 윈도우 창을 제작하였다. 단위 소자의 측벽에는 표면 누설 전류가 흐르는데 이를 방지하기 위해서 표면보호막을 증착하였다. 적외선 검출 소자의 전기적 특성 평가를 위해 각각의 시료의 암전류 (dark current)와 파장별 반응 (spectral response)을 온도별로 측정하여 비교 및 분석하였다.

  • PDF

Secure Routing Mechanism using one-time digital signature in Ad-hoc Networks (애드혹 네트워크에서의 one-time 전자 서명을 이용한 라우팅 보안 메커니즘)

  • Pyeon, Hye-Jin;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.5 s.101
    • /
    • pp.623-632
    • /
    • 2005
  • In ad-hoc network, there is no fixed infrastructure such as base stations or mobile switching centers. The security of ad-hoc network is more vulnerable than traditional networks because of the basic characteristics of ad-hoc network, and current muting protocols for ad-hoc networks allow many different types of attacks by malicious nodes. Malicious nodes can disrupt the correct functioning of a routing protocol by modifying routing information, by fabricating false routing information and by impersonating other nodes. We propose a routing suity mechanism based on one-time digital signature. In our proposal, we use one-time digital signatures based on one-way hash functions in order to limit or prevent attacks of malicious nodes. For the purpose of generating and keeping a large number of public key sets, we derive multiple sets of the keys from hash chains by repeated hashing of the public key elements in the first set. After that, each node publishes its own public keys, broadcasts routing message including one-time digital signature during route discovery and route setup. This mechanism provides authentication and message integrity and prevents attacks from malicious nodes. Simulation results indicate that our mechanism increases the routing overhead in a highly mobile environment, but provides great security in the route discovery process and increases the network efficiency.