• Title/Summary/Keyword: 보안장치

Search Result 805, Processing Time 0.027 seconds

Development of IoT Device Management System Using Blockchain DPoS Consensus Algorithm (블록체인 DPoS 합의 알고리즘을 활용한 IoT 장치 관리 시스템 개발)

  • Kim, Mihui;Kim, Youngmin
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.508-516
    • /
    • 2019
  • Smart home with various IoT devices provides convenient and efficient services. However, security is important because sensitive information such as private video and audio can be collected and processed, as well as shared over the Internet. To manage such smart home IoT devices, we use blockchain technology that provides data integrity and secure management. In this paper, we utilize a PoS(Proof of Stake) method that verifies the block through the accumulated stake in the network rather than the computation power, out of the PoW(Proof of Work) block chain, in which the computation for the existing verification must be continuously performed. Among them, we propose a blockchain based system with DPoS(Delegated Proof of Stake) method to actively solve the scalability part, for security that is suitable for smart home IoT environment. We implement the proposed system with DPoS based EOSIO to show realization, and we show performance improvement in terms of transaction processing speed.

Elliptic Curve Scalar Multiplication Resistant against Side Channel Attacks (부채널 공격에 안전한 타원곡선 스칼라 곱셈 알고리즘)

  • Kim Tae Hyun;Jang Sang-Woon;Kim Woong Hee;Park Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.125-134
    • /
    • 2004
  • When cryptosystem designers implement devices that computing power or memory is limited such as smart cards, PDAs and so on, not only he/she has to be careful side channel attacks(SCA) but also the cryptographic algorithms within the device has to be efficient using small memory. For this purpose, countermeasures such as Moiler's method, Okeya-Takagi's one and overlapping window method, based on window method to prevent SCA were proposed. However, Moiler's method and Okeya-Talngi's one require additional cost to prevent other SCA such as DPA, Second-Order DPA, Address-DPA, and so on since they are immune to only SPA. Also, overlapping window method has a drawback that requires big memory. In this paper, we analyze existing countermeasures and propose an efficient and secure countermeasure that is immune to all existing SCA using advantages of each countermeasure. Moreover, the proposed countermeasure can enhance the efficiency using mixed coordinate systems.

Development of wearable device with smart key function and convergence of personal bio-certification and technology using ECG signal (심전도 신호를 이용한 개인 바이오인증 기술 융합과 smart key 기능이 탑재된 wearable device 개발)

  • Bang, Gul-Won
    • Journal of Digital Convergence
    • /
    • v.20 no.5
    • /
    • pp.637-642
    • /
    • 2022
  • Self-authentication technology using electrocardiogram (ECG) signals is drawing attention as a self-authentication technology that can replace existing bio-authentication. A device that recognizes a digital electronic key can be mounted on a vehicle to wirelessly exchange data with a car, and a function that can lock or unlock a car door or start a car by using a smartphone can be controlled through a smartphone. However, smart keys are vulnerable to security, so smart keys applied with bio-authentication technology were studied to solve this problem and provide driver convenience. A personal authentication algorithm using electrocardiogram was mounted on a watch-type wearable device to authenticate bio, and when personal authentication was completed, it could function as a smart key of a car. The certification rate was 95 per cent achieved. Drivers do not need to have a smart key, and they propose a smart key as an alternative that can safely protect it from loss and hacking. Smart keys using personal authentication technology using electrocardiogram can be applied to various fields through personal authentication and will study methods that can be applied to identification devices using electrocardiogram in the future.

Stacked Sparse Autoencoder-DeepCNN Model Trained on CICIDS2017 Dataset for Network Intrusion Detection (네트워크 침입 탐지를 위해 CICIDS2017 데이터셋으로 학습한 Stacked Sparse Autoencoder-DeepCNN 모델)

  • Lee, Jong-Hwa;Kim, Jong-Wouk;Choi, Mi-Jung
    • KNOM Review
    • /
    • v.24 no.2
    • /
    • pp.24-34
    • /
    • 2021
  • Service providers using edge computing provide a high level of service. As a result, devices store important information in inner storage and have become a target of the latest cyberattacks, which are more difficult to detect. Although experts use a security system such as intrusion detection systems, the existing intrusion systems have low detection accuracy. Therefore, in this paper, we proposed a machine learning model for more accurate intrusion detections of devices in edge computing. The proposed model is a hybrid model that combines a stacked sparse autoencoder (SSAE) and a convolutional neural network (CNN) to extract important feature vectors from the input data using sparsity constraints. To find the optimal model, we compared and analyzed the performance as adjusting the sparsity coefficient of SSAE. As a result, the model showed the highest accuracy as a 96.9% using the sparsity constraints. Therefore, the model showed the highest performance when model trains only important features.

Microarchitectural Defense and Recovery Against Buffer Overflow Attacks (버퍼 오버플로우 공격에 대한 마이크로구조적 방어 및 복구 기법)

  • Choi, Lynn;Shin, Yong;Lee, Sang-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.3
    • /
    • pp.178-192
    • /
    • 2006
  • The buffer overflow attack is the single most dominant and lethal form of security exploits as evidenced by recent worm outbreaks such as Code Red and SQL Stammer. In this paper, we propose microarchitectural techniques that can detect and recover from such malicious code attacks. The idea is that the buffer overflow attacks usually exhibit abnormal behaviors in the system. This kind of unusual signs can be easily detected by checking the safety of memory references at runtime, avoiding the potential data or control corruptions made by such attacks. Both the hardware cost and the performance penalty of enforcing the safety guards are negligible. In addition, we propose a more aggressive technique called corruption recovery buffer (CRB), which can further increase the level of security. Combined with the safety guards, the CRB can be used to save suspicious writes made by an attack and can restore the original architecture state before the attack. By performing detailed execution-driven simulations on the programs selected from SPEC CPU2000 benchmark, we evaluate the effectiveness of the proposed microarchitectural techniques. Experimental data shows that enforcing a single safety guard can reduce the number of system failures substantially by protecting the stack against return address corruptions made by the attacks. Furthermore, a small 1KB CRB can nullify additional data corruptions made by stack smashing attacks with only less than 2% performance penalty.

Efficient Pseudo Random Functions for the e-seal Protection Protocol (e-seal 보안 프로토콜을 위한 효율적인 Pseudo Random Function)

  • Min Jung-Ki;Kang Seok-Hun;Chung Sang-Hwa;Kim Dong-Kyue
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.06c
    • /
    • pp.274-276
    • /
    • 2006
  • e-seal은 RFID(Radio Frequency IDentification) 기술을 사용하여 원격에서 자동으로 봉인상태를 확인할 수 있는 컨테이너 봉인 장치를 말한다. RFID의 특징상 반도체 칩에 기록된 정보를 제 삼자가 쉽게 판독 및 변조할 수 있다는 취약점으로 인하여 활성화되지 못하고 있는 실정이다. ISO에서는 RFID의 취약점을 보안하기 위한 표준작업(ISO 18185)을 진행 중이다. 이 중, ISO 18185-4는 e-seal에 저장되는 자료나 리더와의 RF통신에서 데이터 보호를 위한 표준이다. 이와 관련된 연구로는 인증 프로토콜과 ISO 18185-4를 위한 보고서로 제출된 보안 프로토콜이 있다. 제안된 e-seal 보안 프로토콜을 적용하기 위해서는 e-seal과 리더 간의 데이터를 암/복호화할 키가 필요하지만, 키 서버를 통해 전달받은 마스터 키를 데이터 암/복호화 키로 바로 사용하는 것은 보안 상의 문제점을 야기할 수 있기 때문에 PRF(Pseudo Random Function)을 이용하여 마스터 키로부터 MTK(Mutual Transient Key)를 유도하고, MTK를 암/복호화 키로 사용해야 한다. 기존의 PRF는 일방향 해시 함수(MD5, SHA 등)를 기반으로 하는 HMAC[2. 3]을 일반적으로 사용하였다. 그러나 일방향 해시 함수는 e-seal과 같은 제한된 자원을 갖는 환경에 적합하지 않다. 따라서, 본 논문에서는 e-seal 보안 프로토콜을 위한 효율적인 PRF을 제안한다. 기존의 일방향 해시 함수 기반이 아닌 블록 암호화 알고리즘을 기반으로 하는 MAC을 이용하여 PRF을 보다 효율적으로 구현하였고, 블록 암호화 알고리즘은 AES를 선택 합성체 $GF((2^4)^2)$을 통해 하드웨어 모듈을 최적화 하였다. AES를 기반으로 하는 MAC은 HMAC에 비해 면적 및 처리율에서 뛰어난 결과를 보여주었다.<0.01).이상의 연구 결과, cook-chill생산 시 녹차 추출물의 첨가가 미생물적 품질유지에 효과가 있다고 사료되는 바 본 연구결과를 기초로 급식소에서 음식 생산 시 녹차 추출물 및 천연 항균성 물질 첨가에 따른 미생물적 품질 및 관능적 품질검사를 통한 레시피 개발에 관한 지속적인 연구가 수행되어야 하겠다.다.다리다보니 점심시간을 활용할 수 없게 되는 문제점에 대한 재검토가 필요하다. 따라서 차후 학교급식의 안전성 확보를 위한 급식환경 개선의 일환으로 식당공간 확보 시 신속한 시간 내에 급식이 가능하도록 넓은 공간과 쾌적한 환경의 식당 조성에 대해 관심을 기울여야 할 것으로 사료된다. 이상 여부를 반영하는 임상증상의 빈도가 높은 청소년기 남녀 중학생의 경우 아침과 저녁의 결식빈도 및 외식과 간식의 빈도가 높았고, 아침식사의 질과 체형만족도가 낮은 것으로 나타나 청소년의 건강과 식습관 및 체형만족도가 상호 관련성이 높은 것으로 나타났다. 따라서 본 연구 결과는 성장기 청소년의 건강 유지를 위하여 바람직한 식습관의 중요성을 재인식할 수 있었으며, 올바른 식습관 확립을 위한 영양교육의 중요성이 재확인되었다.경제적일 것으로 판단된다.er 90 % of good relative dynamic modulus of elasticity due to fineness of formation caused by the increase of the unit powder content and the improvement of flowability, without regard to the replacement of crushed stone fines. Therefore, it can be said that the usage of crushed stone fines can control the strength of super flowing concrete by replacement and re

  • PDF

Analysis of the Vulnerability of the IoT by the Scenario (시나리오 분석을 통한 사물인터넷(IoT)의 취약성 분석)

  • Hong, Sunghyuck;Sin, Hyeon-Jun
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.9
    • /
    • pp.1-7
    • /
    • 2017
  • As the network environment develops and speeds up, a lot of smart devices is developed, and a high-speed smart society can be realized while allowing people to interact with objects. As the number of things Internet has surged, a wide range of new security risks and problems have emerged for devices, platforms and operating systems, communications, and connected systems. Due to the physical characteristics of IoT devices, they are smaller in size than conventional systems, and operate with low power, low cost, and relatively low specifications. Therefore, it is difficult to apply the existing security solution used in the existing system. In addition, IoT devices are connected to the network at all times, it is important to ensure that personal privacy exposure, such as eavesdropping, data tampering, privacy breach, information leakage, unauthorized access, Significant security issues can arise, including confidentiality and threats to facilities. In this paper, we investigate cases of security threats and cases of network of IoT, analyze vulnerabilities, and suggest ways to minimize property damage by Internet of things.

A Study on Performance Improvement of ConTracer Using Taguchi Method (다구찌법을 이용한 컨테이너화물 안전수송장치 ConTracer의 성능향상에 관한 연구)

  • Choi, Hyung-Rim;Kim, Jae-Joong;Kang, Moo-Hong;Shon, Jung-Rock;Shin, Joong-Jo;Lee, Ho-In;Kim, Gwang-Pil;Kim, Chae-Soo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.14 no.2
    • /
    • pp.23-31
    • /
    • 2009
  • Since 9.11 terrorist attacks against the USA, the new paradigm for "supply chain security" has been established. And at the same time a lot of researches are being made on supply chain security by many foreign companies or research institutes. However, domestically the terms "supply chain security" themselves are not yet familiar, and the paradigm of security are not being used in the logistics, while little researches are being made on them But recently along with development of "ConTracer," a supply chain security technology, which is to be used as the equipment for container cargo transportation safety based on RF1D technology, related researches have begun to be activated. The key issues for the development of equipment for container transportation safety are to obtain both a high recognition rate and enough recognition distance. To this end, this study has tested the ConTracer (433 MHz type and 2.4 GHz type) by using Taguchi Method. According to our test results, in the case of 433 MHz type, it is a little more effective that the reader faces to the front-right side, and in the case of 2.4 GHz, reader direction does not make difference in the view of sensitivity. The test also has proved that it is better that antenna location, as expected, is to be installed on the outside for both types alike.

Energy Efficiency for Building Security Application of Adaptive Error Control and Adaptive Modulation (빌딩 보안 어플리케이션의 적응 오류제어와 적응 변조의 에너지 효율에 관한 연구)

  • Long, Bora;Kang, Heau-Jo
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.4
    • /
    • pp.423-429
    • /
    • 2007
  • Since the wireless smart card has played a main role in the identification security application for the building access; this research has its purpose to improve the performance of the smart card system and aims to offer more convenient to user. The contactless cards do not require insertion into a card reader and can work up to centimeters away from the reading device. To be able to cope with this performance the controlling of power consumption through the adaptive modulation and error control is needed. This paper addresses a forward error control (FEC) scheme with the adaptive Reed-Solomon code rate and an M-ary frequency shift keying (M-FSK) modulation scheme with the varying symbol size M over the link. The result of comparing energy efficiencies of adaptive error correction and adaptive modulation to other various static schemes shows to save over 50% of the energy consumption.

  • PDF

A remote device authentication scheme in M2M communications (M2M 통신에서 원격장치 인증 기법)

  • Lee, Song-Hee;Park, Nam-Sup;Lee, Keun-Ho
    • Journal of Digital Convergence
    • /
    • v.11 no.2
    • /
    • pp.309-316
    • /
    • 2013
  • Machine-to-machine (M2M) communication occurs when devices exchange information independent of human intervention. Prominent among the technical challenges to M2M communication are security issues, such as eavesdropping, spoofing, modification, and privacy violation. Hence, it is very important to establish secure communication. In this paper, we propose a remote authentication scheme, based on dynamic ID, which provides secure communication while avoiding exposure of data through authentication between the M2M domain and the network domain in the M2M architecture. We then prove the correctness and security of the proposed scheme using a logic-based formal method.