• Title/Summary/Keyword: 보안문제

Search Result 3,066, Processing Time 0.031 seconds

A Study on Efficient ID-based Partially Blind Signature (효율적인 ID 기반 부분은닉서명에 관한 연구)

  • 김현주;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.149-161
    • /
    • 2003
  • Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Blind signatures providing with both users privacy and data authenticity are one of key parts of information systems, such anonymous electronic cash and electronic voting as typical examples. Partially blind signature, with which all expired e-cash but for still-alive can be removed from the banks database, copes well with the problem of unlimited growth of the banks' database in an electronic cash system. In this paper we propose an efficient ID-based partially blind signature scheme using the Weil-pairing on Gap Diffie-Hellman group. The security of our scheme relies on the hardness of Computational Diffie-Hellman Problem. The proposed scheme provides higher efficiency than existing partially blind signature schemes by using three-pass protocol between two participants, the signer and requesters also by reducing the computation load. Thus it can be efficiently used in wireless environment.

Access Control of XML Object Using Role Hierarchy and Cryptographic Key Assignment Scheme (역할 계층과 암호학적인 키 할당 기법을 이용한 XML 객체의 접근제어)

  • Bae Kyoung-Man;Kim Jong-Hoon;Ban Yong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.93-103
    • /
    • 2005
  • As the usage of XML documents increases the requirement of security for XML documents is growing. Especially it is very important to solve the problem of access control to XML object which shares in the environment where various users connect to each others. In this paper, we propose the access control model and mechanism which is combined with role hierarchy in the RBAC and hierarchical key derivation/assign method for the access to XML object. So we implement the access control mechanism by including hierarchical key derivation method. The technique, we proposed, gives not only the benefit in management which RBAC provides in access control to XML objects, but also it ran help derive a lower layer key from the higher layer user's. This feature decrease the number of keys managed in each role hierarchy in comparison with previous methods.

Efficient RFID Authentication protocol for Distribution Database Environment (분산시스템 환경에 적합한 효율적인 RFID 인증 시스템)

  • Choi, Eun-Young;Lee, Su-Mi;Lim, Jong-In;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.25-35
    • /
    • 2006
  • Radio Frequency identification (RFID) will become an important technology in remotely object identification systems. However, the use of RFID tags may create new threats to the sniな and Privacy of individuals holding RFID tags. These threats bring several problems which are information leakage of a tag, location trace of individuals and impersonation of a tag. Low-cost RFID systems have much restrictions such as the limited computing power, passive power mechanism and low storage space. Therefore, the cost of tag's computation should be considered as an important factor in low-cost RFID systems. We propose an authentication protocol, OHLCAP which requires only one one-way hash function operation and hence is very efficient. Furthermore, our protocol is suitable to distribution database environment. Hence our scheme can be applied to ubiquitous computing environment.

A Study on Minimizing Infection of Web-based Malware through Distributed & Dynamic Detection Method of Malicious Websites (악성코드 은닉사이트의 분산적, 동적 탐지를 통한 감염피해 최소화 방안 연구)

  • Shin, Hwa-Su;Moon, Jong-Sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.89-100
    • /
    • 2011
  • As the Internet usage with web browser is more increasing, the web-based malware which is distributed in websites is going to more serious problem than ever. The central type malicious website detection method based on crawling has the problem that the cost of detection is increasing geometrically if the crawling level is lowered more. In this paper, we proposed a security tool based on web browser which can detect the malicious web pages dynamically and support user's safe web browsing by stopping navigation to a certain malicious URL injected to those web pages. By applying these tools with many distributed web browser users, all those users get to participate in malicious website detection and feedback. As a result, we can detect the lower link level of websites distributed and dynamically.

A Study on Message authentication scheme based on efficient Group signature in VANET (VANET환경에서의 효율적인 그룹서명기반 메시지 인증 기법에 관한 연구)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.239-248
    • /
    • 2012
  • VANET (Vehicular Ad-hoc Network) is a type of MANET (Mobile Ad-hoc Network) which is the next-generation networking technology to provide communication between vehicles or between vehicle and RSU (Road Side Unit) using wireless communication. In VANET system, a vehicle accident is likely to cause awful disaster. Therefore, in VANET environment, authentication techniques for the privacy protection and message are needed. In order to provide them privacy, authentication, and conditional, non-repudiation features of the group signature scheme using a variety of security technologies are being studied. In this paper, and withdrawal of group members to avoid frequent VANET environment is suitable for vehicles produced by the group administrator for a private signing key to solve the key escrow problem of a group signature scheme is proposed. We proposed a message batch verification scheme using Bloom Filter that can verify multiple messages efficiently even for multiple communications with many vehicles.

User Behavior Analysis for Online Game Bot Detection (온라인 게임 봇 탐지를 위한 사용자 행위 분석)

  • Kang, Ah-Reum;Woo, Ji-young;Park, Ju-yong;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.225-238
    • /
    • 2012
  • Among the various security threats in online games, the use of game bots is the most serious problem. In this paper, we propose a framework for user behavior analysis for bot detection in online games. Specifically, we focus on party play that reflects the social activities of gamers: In a Massively Multi-user Online Role Playing Game (MMORPG), party play log includes a distinguished information that can classify game users under normal-user and abnormal-user. That is because the bot users' main activities target on the acquisition of cyber assets. Through a statistical analysis of user behaviors in game activity logs, we establish the threshold levels of the activities that allow us to identify game bots. Also, we build a knowledge base of detection rules based on this statistical analysis. We apply these rule reasoner to the sixth most popular online game in the world. As a result, we can detect game bot users with a high accuracy rate of 95.92%.

A Message Communication for Secure Data Communication in Smart Home Environment Based Cloud Service (클라우드 서비스 기반 스마트 홈 환경에서 안전한 데이터 통신을 위한 메시지 통신 프로토콜 설계)

  • Park, Jung-Oh
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.7
    • /
    • pp.21-30
    • /
    • 2021
  • With the development of IoT technology, various cloud computing-based services such as smart cars, smart healthcare, smart homes, and smart farms are expanding. With the advent of a new environment, various problems continue to occur, such as the possibility of exposure of important information such as personal information or company secrets, financial damage cases due to hacking, and human casualties due to malicious attack techniques. In this paper, we propose a message communication protocol for smart home-based secure communication and user data protection. As a detailed process, secure device registration, message authentication protocol, and renewal protocol were newly designed in the smart home environment. By referring to the security requirements related to the smart home service, the stability of the representative attack technique was verified, and as a result of performing a comparative analysis of the performance, the efficiency of about 50% in the communication aspect and 25% in the signature verification aspect was confirmed.

Analysis of k Value from k-anonymity Model Based on Re-identification Time (재식별 시간에 기반한 k-익명성 프라이버시 모델에서의 k값에 대한 연구)

  • Kim, Chaewoon;Oh, Junhyoung;Lee, Kyungho
    • The Journal of Bigdata
    • /
    • v.5 no.2
    • /
    • pp.43-52
    • /
    • 2020
  • With the development of data technology, storing and sharing of data has increased, resulting in privacy invasion. Although de-identification technology has been introduced to solve this problem, it has been proved many times that identifying individuals using de-identified data is possible. Even if it cannot be completely safe, sufficient de-identification is necessary. But current laws and regulations do not quantitatively specify the degree of how much de-identification should be performed. In this paper, we propose an appropriate de-identification criterion considering the time required for re-identification. We focused on the case of using the k-anonymity model among various privacy models. We analyzed the time taken to re-identify data according to the change in the k value. We used a re-identification method based on linkability. As a result of the analysis, we determined which k value is appropriate. If the generalized model can be developed by results of this paper, the model can be used to define the appropriate level of de-identification in various laws and regulations.

A Case Study of Deep Shaft Blasting for Reducing Ground Vibration in Urban Area (도심지의 대심도 수직구 발파에서 지반진동저감 시공 사례)

  • Hwang, Nam-Sun;Kim, Kyung-Hyun;Kim, Jeoung-Hwan;Jung, Min-Sung;Lee, Hyeung-Jin;Na, Gyeong-Min
    • Explosives and Blasting
    • /
    • v.39 no.2
    • /
    • pp.15-26
    • /
    • 2021
  • Domestic electronic detonators are used widely in many quarry and construction sites since its launch at 2013. In the case of SOC projects conducted in the city, most of them are designed in high-depth to reduce complaints. The high-depth excavation needs a long construction period and huge cost for building shaft and ventilation hole. Mechanical excavation method is applied when safety things are located nearby the site. Solidity of rock and machine's performance affect on the method's efficiency. So as the efficiency is getting lower, the construction period is extended, and the cost is increases as well. This case study is about changing the machine excavation method to the blasting method which is electronic detonator applied at the shaft construction site in the city. This is an example of using electronic detonators on the construction site in reducing blast-noise and vibration while meeting environmental regulatory standards.

Real-Time Change Detection Architecture Based on SOM for Video Surveillance Systems (영상 감시시스템을 위한 SOM 기반 실시간 변화 감지 기법)

  • Kim, Jongwon;Cho, Jeongho
    • The Journal of Korean Institute of Information Technology
    • /
    • v.17 no.4
    • /
    • pp.109-117
    • /
    • 2019
  • In modern society, due to various accidents and crime threats committed to an unspecified number of people, individual security awareness is increasing throughout society and various surveillance techniques are being actively studied. Still, there is a decline in robustness due to many problems, requiring higher reliability monitoring techniques. Thus, this paper suggests a real-time change detection technique to complement the low robustness problem in various environments and dynamic/static change detection and to solve the cost efficiency problem. We used the Self-Organizing Map (SOM) applied as a data clustering technique to implement change detection, and we were able to confirm the superiority of noise robustness and abnormal detection judgment compared to the detection technique applied to the existing image surveillance system through simulation in the indoor office environment.