• Title/Summary/Keyword: 보안문제

Search Result 3,077, Processing Time 0.035 seconds

Blockchain (A-PBFT) Based Authentication Method for Secure Lora Network (안전한 Lora 네트워크를 위한 블록체인(A-PBFT) 기반 인증 기법)

  • Kim, Sang-Geun
    • Journal of Industrial Convergence
    • /
    • v.20 no.10
    • /
    • pp.17-24
    • /
    • 2022
  • Lora, a non-band network technology of the long-distance wireless standard LPWAN standard, uses ABP and OTTA methods and AES-128-based encryption algorithm (shared key) for internal terminal authentication and integrity verification. Lora's recent firmware tampering vulnerability and shared-key encryption algorithm structure make it difficult to defend against MITM attacks. In this study, the consensus algorithm(PBFT) is applied to the Lora network to enhance safety. It performs authentication and PBFT block chain creation by searching for node groups using the GPS module. As a result of the performance analysis, we established a new Lora trust network and proved that the latency of the consensus algorithm was improved. This study is a 4th industry convergence study and is intended to help improve the security technology of Lora devices in the future.

Analysis of Steganography and Countermeasures for Criminal Laws in National Security Offenses (안보사건에서 스테가노그라피 분석 및 형사법적 대응방안)

  • Oh, SoJung;Joo, JiYeon;Park, HyeonMin;Park, JungHwan;Shin, SangHyun;Jang, EungHyuk;Kim, GiBum
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.723-736
    • /
    • 2022
  • Steganography is being used as a means of secret communication for crimes that threaten national security such as terrorism and espionage. With the development of computers, steganography technologies develop and criminals produce and use their own programs. However, the research for steganography is not active because detailed information on national security cases is not disclosed. The development of investigation technologies and the responses of criminal law are insufficient. Therefore, in this paper, the detection and decoding process was examined for steganography investigation, and the method was analyzed for 'the spy case of Pastor Kim', who was convicted by the Supreme Court. Multiple security devices were prepared using symmetric steganography using the pre-promised stego key. Furthermore, the three criminal legal issues: (1) the relevance issue, (2) the right to participate, and (3) the public trial issue a countermeasure were considered in national security cases. Through this paper, we hope that the investigative agency will develop analysis techniques for steganography.

Study on Weight Summation Storage Algorithm of Facial Recognition Landmark (가중치 합산 기반 안면인식 특징점 저장 알고리즘 연구)

  • Jo, Seonguk;You, Youngkyon;Kwak, Kwangjin;Park, Jeong-Min
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.22 no.1
    • /
    • pp.163-170
    • /
    • 2022
  • This paper introduces a method of extracting facial features due to unrefined inputs in real life and improving the problem of not guaranteeing the ideal performance and speed of the object recognition model through a storage algorithm through weight summation. Many facial recognition processes ensure accuracy in ideal situations, but the problem of not being able to cope with numerous biases that can occur in real life is drawing attention, which may soon lead to serious problems in the face recognition process closely related to security. This paper presents a method of quickly and accurately recognizing faces in real time by comparing feature points extracted as input with a small number of feature points that are not overfit to multiple biases, using that various variables such as picture composition eventually take an average form.

Malicious Insider Detection Using Boosting Ensemble Methods (앙상블 학습의 부스팅 방법을 이용한 악의적인 내부자 탐지 기법)

  • Park, Suyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.267-277
    • /
    • 2022
  • Due to the increasing proportion of cloud and remote working environments, various information security incidents are occurring. Insider threats have emerged as a major issue, with cases in which corporate insiders attempting to leak confidential data by accessing it remotely. In response, insider threat detection approaches based on machine learning have been developed. However, existing machine learning methods used to detect insider threats do not take biases and variances into account, which leads to limited performance. In this paper, boosting-type ensemble learning algorithms are applied to verify the performance of malicious insider detection, conduct a close analysis, and even consider the imbalance in datasets to determine the final result. Through experiments, we show that using ensemble learning achieves similar or higher accuracy to other existing malicious insider detection approaches while considering bias-variance tradeoff. The experimental results show that ensemble learning using bagging and boosting methods reached an accuracy of over 98%, which improves malicious insider detection performance by 5.62% compared to the average accuracy of single learning models used.

A Quantum Resistant Lattice-based Blind Signature Scheme for Blockchain (블록체인을 위한 양자 내성의 격자 기반 블라인드 서명 기법)

  • Hakjun Lee
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.76-82
    • /
    • 2023
  • In the 4th industrial revolution, the blockchain that distributes and manages data through a P2P network is used as a new decentralized networking paradigm in various fields such as manufacturing, culture, and public service. However, with the advent of quantum computers, quantum algorithms that are able to break existing cryptosystems such as hash function, symmetric key, and public key cryptography have been introduced. Currently, because most major blockchain systems use an elliptic curve cryptography to generate signatures for transactions, they are insecure against the quantum adversary. For this reason, the research on the quantum-resistant blockchain that utilizes lattice-based cryptography for transaction signatures is needed. Therefore, in this paper, we propose a blind signature scheme for the blockchain in which the contents of the signature can be verified later, as well as signing by hiding the contents to be signed using lattice-based cryptography with the property of quantum resistance. In addition, we prove the security of the proposed scheme using a random oracle model.

A Box Office Type Classification and Prediction Model Based on Automated Machine Learning for Maximizing the Commercial Success of the Korean Film Industry (한국 영화의 산업의 흥행 극대화를 위한 AutoML 기반의 박스오피스 유형 분류 및 예측 모델)

  • Subeen Leem;Jihoon Moon;Seungmin Rho
    • Journal of Platform Technology
    • /
    • v.11 no.3
    • /
    • pp.45-55
    • /
    • 2023
  • This paper presents a model that supports decision-makers in the Korean film industry to maximize the success of online movies. To achieve this, we collected historical box office movies and clustered them into types to propose a model predicting each type's online box office performance. We considered various features to identify factors contributing to movie success and reduced feature dimensionality for computational efficiency. We systematically classified the movies into types and predicted each type's online box office performance while analyzing the contributing factors. We used automated machine learning (AutoML) techniques to automatically propose and select machine learning algorithms optimized for the problem, allowing for easy experimentation and selection of multiple algorithms. This approach is expected to provide a foundation for informed decision-making and contribute to better performance in the film industry.

  • PDF

An Encryption Algorithm Based on Light-Weight SEED for Accessing Multiple Objects in RFID System (RFID 시스템에서 다중 객체를 지원하기 위한 경량화된 SEED 기반의 암호화 알고리즘)

  • Kim, Ji-Yeon;Jung, Jong-Jin
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.3
    • /
    • pp.41-49
    • /
    • 2010
  • Recently, RFID systems are spreading in various industrial areas faster but cause some serious problems of information security because of its unstable wireless communication. Moreover, traditional RFID systems have a restriction that one tag per each application object. This restriction deteriorates their usability because it is difficult to distinguish many tags without some kind of effort. Therefore, efficient information sharing of objects based on information security has to be studied for more spreading of RFID technologies. In this paper, we design a new RFID tag structure for supporting multiple objects which can be shared by many different RFID applications. We also design an encryption/decryption algorithm to protect the identifying information of objects stored in our tag structure. This algorithm is a light revision of the existing SEED algorithm which can be operated in RFID tag environment. To evaluate the performance of our algorithm, we measure the encryption and decryption times of this algorithm and compare the results with those of the original SEED algorithm.

Analysis of Latency and Computation Cost for AES-based Whitebox Cryptography Technique (AES 기반 화이트박스 암호 기법의 지연 시간과 연산량 분석)

  • Lee, Jin-min;Kim, So-yeon;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.115-117
    • /
    • 2022
  • Whitebox encryption technique is a method of preventing exposure of encryption keys by mixing encryption key information with a software-based encryption algorithm. Whitebox encryption technique is attracting attention as a technology that replaces conventional hardware-based security encryption techniques by making it difficult to infer confidential data and keys by accessing memory with unauthorized reverse engineering analysis. However, in the encryption and decryption process, a large lookup table is used to hide computational results and encryption keys, resulting in a problem of slow encryption and increased memory size. In particular, it is difficult to apply whitebox cryptography to low-cost, low-power, and light-weight Internet of Things products due to limited memory space and battery capacity. In addition, in a network environment that requires real-time service support, the response delay time increases due to the encryption/decryption speed of the whitebox encryption, resulting in deterioration of communication efficiency. Therefore, in this paper, we analyze whether the AES-based whitebox(WBC-AES) proposed by S.Chow can satisfy the speed and memory requirements based on the experimental results.

  • PDF

Device RDoS Attack Determination and Response System Design (디바이스의 DDoS 공격 여부 판단 및 대응 시스템 설계)

  • Kim, Hyo-jong;Choi, Su-young;Kim, Min-sung;Shin, Seung-soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.108-110
    • /
    • 2021
  • Since 2015, attacks using the IoT protocol have been continuously reported. Among various IoT protocols, attackers attempt DDoS attacks using SSDP(Simple Service Discovery Protocol), and as statistics of cyber shelters, Korea has about 1 million open SSDP servers. Vulnerable SSDP servers connected to the Internet can generate more than 50Gb of traffic and the risk of attack increases gradually. Until recently, distributed denial of service attacks and distributed reflective denial of service attacks have been a security issue. Accordingly, the purpose of this study is to analyze the request packet of the existing SSDP protocol to identify an amplification attack and to avoid a response when an amplification attack is suspected, thereby preventing network load due to the occurrence of a large number of response packets due to the role of traffic reflection amplification.

  • PDF

A Study on the Processing Method for Improving Accuracy of Deep Learning Image Segmentation (딥러닝 영상 분할의 정확도 향상을 위한 처리방법 연구)

  • Choi, Donggyu;Kim, Minyoung;Jang, Jongwook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.169-171
    • /
    • 2021
  • Image processing through cameras such as self-driving, CCTV, mobile phone security, and parking facilities is being used to solve many real-life problems. Simple classification is solved through image processing, but it is difficult to find images or in-image features of complexly mixed objects. To solve this feature point, we utilize deep learning techniques in classification, detection, and segmentation of image data so that we can think and judge closely. Of course, the results are better than just image processing, but we confirm that the results judged by the method of image segmentation using deep learning have deviations from the real object. In this paper, we study how to perform accuracy improvement through simple image processing just before outputting the output of deep learning image segmentation to increase the precision of image segmentation.

  • PDF