• Title/Summary/Keyword: 보안문제

Search Result 3,066, Processing Time 0.032 seconds

A Study on Korean Seafarer's Perceptions Towards Unmanned Ships (무인화 선박에 대한 한국 선원들의 인식에 관한 연구)

  • D'agostini, Enrico;Ryoo, Dong-Keun;Jo, So-Hyun
    • Journal of Navigation and Port Research
    • /
    • v.41 no.6
    • /
    • pp.381-388
    • /
    • 2017
  • Recently, renewed attention for technological applications within the maritime industry has taken place, particularly regarding unmanned vessels. There has been a lot of interest about the number of projects aiming at testing the operational feasibility of unmanned vessels, particularly in relation to technological, safety and security issues. Nevertheless, no studies have investigated this issue from the point of view of seafarers towards unmanned vessels; this paper aims at filling this gap. Data has been collected through a survey questionnaire. A Pearson correlational coefficient has been used to test the correlation between some of the variables. The results show that more than half of the respondents indicated that unmanned vessels do not contribute to an increase in accidents at sea. In addition, seafarers believe unmanned vessels will not be operational in the near future, with most of the respondents indicating a 10-20 year time frame. Thirdly, most of the respondents(both officers and ratings).

A Study of CAN Routing Protocol for Efficient Communication Environment Based on Distance Vector Routing Protocol in Heterogeneous Field Sensor Network (이기종 필드 센서 네트워크의 효율적인 통신 환경을 위한 거리벡터 라우팅 프로토콜 기반 CAN 라우팅 프로토콜에 관한 연구)

  • Han, Kyoung-Heon;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.8
    • /
    • pp.1820-1826
    • /
    • 2013
  • Heterogeneous field sensor network between sensor to sensor is designed the CAN method to bus type structure in most using at industry. This Network is supporting a distance vector routing protocol on a characteristic structural a bus type. Also This network support to convert as making separate routing table in heterogeneous network. However distance vector routing protocol make a problem of decrease efficiency because of restriction of network expandability and low transmission process. We propose new CAN routing protocol to support network expandability and high transmission process of industry network. New CAN routing protocol structure addition priority and optional function field based on RIPv2. We established heterogeneous field sensor network, we measure data Throughput(bits/sec) for confirm new CAN routing protocol to increase efficient in industry.

Performance Evaluation of Authentication Protocol for Mobile RFID Privacy (모바일 RFID 프라이버시를 위한 인증 프로토콜 성능 평가)

  • Eom, Tae-Yang;Yi, Jeong-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.6B
    • /
    • pp.618-630
    • /
    • 2011
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. Although the users can get the information about a certain product anytime anywhere, there is high probability that their privacy may be violated because their belongings with RFID tags can be scanned by other mobile readers at any time. Several RFID authentication schemes have been proposed to deal with these privacy issues. However, since the existing solutions require heavy computation on the tag side, most of them is not applicable to the general low-cost passive tags which do not have any processing unit. In this paper, we propose the efficient authentication scheme for mobile RFID system applicable to the passive tags as well as the active ones by the best use of computing capability of mobile devices. The proposed scheme satisfies the import security issues such as tag protection, untraceability, anti-traffic analysis. We also implement the proposed scheme on top of real smartphone for feasibility and show the experimental results from it.

Efficient RFID Search Protocols Providing Enhanced User Privacy (강화된 사용자 프라이버시를 보장하는 효율적인 RFID 검색 프로토콜)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Nyang, Dae-Hun;Lee, Mun-Kyu;Kim, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.16C no.3
    • /
    • pp.347-356
    • /
    • 2009
  • In an RFID search protocol, a reader uses designated query to determine whether a specific tag is in the vicinity of the reader. This fundamental difference makes search protocol more vulnerable to replay attacks than authentication protocols. Due to this, techniques used in existing RFID authentication protocols may not be suitable for RFID search protocols. In this paper, we propose two RFID search protocols, one based on static ID and the other based on dynamic ID, which use counter to prevent replay attacks. Moreover, we propose a security model for RFID search protocols that includes forward/backward traceability, de-synchronization and forgery attack. Based on this model, we analyze security of our protocols and related works.

A Study on the Transaction Security of Electronic Payment (전자결제의 보안성에 관한 연구)

  • 홍선의
    • The Journal of Information Technology
    • /
    • v.1 no.1
    • /
    • pp.173-188
    • /
    • 1998
  • In this paper we discussed various types of electronic payment schemes that are emerging. Threats vary from malicious hackers attempting to crash a system, to threats to data or transaction integrity. An understanding of the various types of threats can assist a security manager in selecting appropriate cost-effective controls to protect valuable information resources. An overview of many of today's common threats presented in this paper will be useful to mangers studying their own threat environments with a view toward developing solutions specific to their organization. To ensure security on the Internet, several methods have been developed and deployed. They include authentication of users and servers, encryption, and data integrity. Transaction security is critical : without it, information transmitted over the Internet is susceptible to fraud and other misuse. So computer systems represents an Intermediary with the potential to access the flow of information between a user. Security is needed to ensure that intermediaries cannot eavesdrop on transactions, or copy/modify data. Online firms must take additional precautions to prevent security breaches. To protect consumer information, they must maintain physical security of their servers and control access to software passwords and private keys. Techniques such as secret and public-key encryption and digital signatures play a crucial role in developing consumer confidence in electronic commerce.

  • PDF

Pool proof safety through the old apartments redesigned to ensure safety study (노후아파트 안전관리를 통한 풀 푸르프 재설계로 안전성 확보에 관한 연구)

  • Baek, Dong Seung;Lee, Jong Hyun;Park, Sung Bong
    • Journal of the Society of Disaster Information
    • /
    • v.14 no.3
    • /
    • pp.280-287
    • /
    • 2018
  • Purpose: The study is based on comparative review of the actual inspection of apartments and aims at proposing easy accessible and useful safety control which is enhanced from pre-existing safety apparatus. Method: On the basis of preceding research data of apartment buildings, the study presents reported problems and real condition of apartment buildings based on Housing Related Legislation and Housing Act. Results: Safety management plans and safety inspection for buildings are needed. When conducting a safety check, traceability management system for internal/exterior facilities should be available. Most important of all, 24 hour a day of self-management system for elevators, fire protection, and security cameras is necessary. Conclusion: Through the study, there should be a process of confirming problems of building security management; such as checking the management condition through apartments' resident representatives, and seeking improvement measures.

A Study on the Detection Technique of DDoS Attacks on the Software-Defined Networks (소프트웨어-정의 네트워크에서 분산형 서비스 거부(DDoS) 공격에 대한 탐지 기술 연구)

  • Kim, SoonGohn
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.1
    • /
    • pp.81-87
    • /
    • 2020
  • Recently, the network configuration is being rapidly changed to enable easy and free network service configuration based on SDN/NFV. Despite the many advantages and applications of SDN, many security issues such as Distributed Denial of Service (DDoS) attacks are being constantly raised as research issues. In particular, the effectiveness of DDoS attacks is much faster, SDN is causing more and more fatal damage. In this paper, we propose an entropy-based technique to detect and mitigate DDoS attacks in SDN, and prove it through experiments. The proposed scheme is designed to mitigate these attacks by detecting DDoS attacks on single and multiple victim systems and using time - specific techniques. We confirmed the effectiveness of the proposed scheme to reduce packet loss rate by 20(19.86)% while generating 3.21% network congestion.

A Study on Application Methods of Drone Technology (드론기술 적용 방안 연구)

  • Kim, Hee-Wan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.10 no.6
    • /
    • pp.601-608
    • /
    • 2017
  • In the fourth industrial revolution, drones are an important element to lead the industry by converging with information technology. Drones are developing various technologies by combining with communication / navigation / traffic management technology, control and detection / avoidance technology, sensor technology, SW and application technology. However, there are various problems in order to settle the drone technology. In this paper, it will be examined the problems of application of drones through application fields of drones, domestic and foreign cases, and core technologies of drones. The growth of the drone market requires improvement of laws and institutions. This paper proposed security vulnerability, privacy and safety problem in wireless communication, and present technical and management problems for drone service in the Korean environment in particular.

An Approach to Constructing an Efficient Entropy Source on Multicore Processor (멀티코어 환경에서 효율적인 엔트로피 원의 설계 기법)

  • Kim, SeongGyeom;Lee, SeungJoon;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.61-71
    • /
    • 2018
  • In the Internet of Things, in which plenty of devices have connection to each other, cryptographically secure Random Number Generators (RNGs) are essential. Particularly, entropy source, which is the only one non-deterministic part in generating random numbers, has to equip with an unpredictable noise source(or more) for the required security strength. This might cause an requirement of additional hardware extracting noise source. Although additional hardware resources has better performance, it is needed to make the best use of existing resources in order to avoid extra costs, such as area, power consumption. In this paper, we suggest an entropy source which uses a multi-threaded program without any additional hardware. As a result, it reduces the difficulty when implementing on lightweight, low-power devices. Additionally, according to NIST's entropy estimation test suite, the suggested entropy source is tested to be secure enough for source of entropy input.

Method for Inferring Format Information of Data Field from CAN Trace (CAN 트레이스 분석을 통한 데이터 필드 형식 추론 방법 연구)

  • Ji, Cheongmin;Kim, Jimin;Hong, Manpyo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.167-177
    • /
    • 2018
  • As the number of attacks on vehicles has increased, studies on CAN-based security technologies are actively being carried out. However, since the upper layer protocol of CAN differs for each vehicle manufacturer and model, there is a great difficulty in researches such as developing anomaly detection for CAN or finding vulnerabilities of ECUs. In this paper, we propose a method to infer the detailed structure of the data field of CAN frame by analyzing CAN trace to mitigate this problem. In the existing Internet environment, many researches for reverse engineering proprietary protocols have already been carried out. However, CAN bus has a structure difficult to apply the existing protocol reverse engineering technology as it is. In this paper, we propose new field classification methods with low computation-cost based on the characteristics of data in CAN frame and existing field classification method. The proposed methods are verified through implementation that analyze CAN traces generated by simulations of CAN communication and actual vehicles. They show higher accuracy of field classification with lower computational cost compared to the existing method.