• Title/Summary/Keyword: 보안 SoC

Search Result 117, Processing Time 0.022 seconds

Secure User and Program Interface for SecuROS (SecuROS 에서 개발된 사용자 및 프로그램 인터페이스)

  • Doo, So-Young;Go, Jong-Guk;Eun, Seong-Gyeong;Kim, Jeong-Nyeo;Gong, Eun-Bae
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.557-564
    • /
    • 2001
  • Many people use Linux and FreeBSD because it is freeware and excellent performance. The open source code is very important feature but it also has some problem which may be attacked by hackers frequently. This paper describes the SecuROS of secure operating system that is best solution to this problem and introduces user and programmer interface for active use of secure operating system. Developed secure operating system is composed of the access control method MAC and ACL and conforms to the POSIX which is universally used.

  • PDF

Design and Implementation of a Cryptograhic API considering a DRM Environment (DRM 환경을 고려한 보안 통신 API의 설계 및 구현)

  • Jung, In-Sung;Shin, Yong-Tae
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.163-170
    • /
    • 2004
  • The additional mechanism Is required to set up a secure connection among the communication subjects in the internet environment. Each entity should transfer and receive the encrypted and hashed data to guarantee the data integrity. Also, the mutual authentication procedure should be processed using a secure communication protocol. The SSL/TLS is a protocol which creates the secure communication channel among the communication subjects and sends/receives a data. Although the OpenSSL which implements the TLS is using by many developers and its stability and performance are proved, it has a difficulty in using because of its large size. So, this Paper designs and implements the secure communication which the users can use easily by modification works of OpenSSL library API. We proved the real application results using the DRM client/server case which supports a secure communication using the implemented API.

Attacker Response Framework using Mobile Code (이동 코드를 이용한 공격자 대응 프레임워크)

  • Bang Hyo-Chan;Him Jin-Oh;Na Jung-Chan;Jang Joong-Su;Lee Young-Suk
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.959-970
    • /
    • 2004
  • It has become more difficult to correspond an cyber attack quickly as patterns of attack become various and complex. However, current so curity mechanisms just have passive defense functionalities. In this paper, we propose new network suity architecture to respond various cyber attacks rapidly and to chase and isolate the attackers through cooperation between security zones. The proposed architecture makes it possible to deal effectively with cyber attacks such as IP spoofing or DDoS(Distributed Denial of Service), by using active packet technology including a mobile code on active network. Also, it is designed to have more active correspondent than that of existing mechanisms. We im-plemented these mechanisms in Linux routers and experimented on a testbed to verify realization possibility of attacker response framework using mobile code. The experimentation results are analyzed.

Automatic Encryption Method within Kernel Level using Various Access Control Policy in UNIX system (유닉스 시스템에서 다양한 접근제어 정책을 이용한 커널 수준의 자동 암호화 기법)

  • Lim, Jae-Deok;Yu, Joon-Suk;Kim, Jeong-Nyeo
    • The KIPS Transactions:PartC
    • /
    • v.10C no.4
    • /
    • pp.387-396
    • /
    • 2003
  • Many studies have been done on secure kernel and encryption filesystem for system security. Secure kernel can protect user or system data from unauthorized and/or illegal accesses by applying various access control policy like ACL, MAC, RBAC and so on, but cannot protect user or system data from stealing backup media or disk itself. In addition to access control policy, there are many studies on encryption filesystem that encrypt file data within system level. However few studies have been done on combining access control policy and encryption filesystem. In this paper we proposed a new encryption filesystem that provides a transparency to the user by integrating encryption service into virtual filesystem layer within secure kernel that has various access control policies. Proposed encryption filesystem can provide a simple encryption key management architecture by using encryption keys based on classes of MAC policy and overcome a limit of physical data security of access control policy for stealing.

App Store security policy trends (앱스토어 보안정책 동향)

  • Bae, Jung-Min;Bae, Yu-Mi;Jung, Sung-Jae;Jang, Rea-Young;Soh, Woo-Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.587-590
    • /
    • 2014
  • Spread of smart devices increases, the App Store market is formed so huge, even at this point, every day the scale is increasing now. As a result, for the benefit of companies and private individuals, malicious apps that threaten the security of smart devices, have appeared occasionally in the App Store. Security of the terminal, has issued various solutions through research at many universities and companies, and country. However, solutions for research and policy approaches that are blocking the procedure to register the application malicious app, so that it is not registered in the App Store, Only company that operates the app store is doing it. And the reference is also insufficient, various problems have occurred. In this study, after analyzing the problem of the security policy of the current App Store, presenting the breaking point.

  • PDF

A Study on the Implications and Trends of Logistics Security Assurance Programs for International Trade Facilitation (국제물류보안 인증제도 동향 및 시사점에 관한 연구)

  • Ko, Hyun-Jeung
    • Journal of Korea Port Economic Association
    • /
    • v.27 no.2
    • /
    • pp.333-354
    • /
    • 2011
  • After the terrorist attack of 9/11 on the USA, the security concern to global trade has been raised. In particular, the USA has actively promoted a series of initiatives and rules such as CSI, 24 hour rule, C-TPAT, and so on in the area of logistics activities, which aimed to better protect the country against the potential terrorist threats. While implementing such schemes called as a multi-layed logistics security strategy, a large number of countries trading with USA are facing with the issues of additional time and costs for inspecting cargos in their logistics facilities. As a result, most countries all over the world have sought a way to minimize the impacts from such strategy. The Korea also is preparing the several security programs operated by various ministries, which are aiming to not only improve the efficiency of trade flows but also to ensure supply chain security. However, many companies are expressing the inefficiency of operating such programs. Thus, this paper analyzed several global supply chain security programs currently adopted by international organizations(ISO, WCO, and IMO) and major countries(USA, EU, and Singapore) and suggested a guideline for developing the national logistics security system.

Run-Time Hardware Trojans Detection Using On-Chip Bus for System-on-Chip Design (온칩버스를 이용한 런타임 하드웨어 트로이 목마 검출 SoC 설계)

  • Kanda, Guard;Park, Seungyong;Ryoo, Kwangki
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.2
    • /
    • pp.343-350
    • /
    • 2016
  • A secure and effective on-chip bus for detecting and preventing malicious attacks by infected IPs is presented in this paper. Most system inter-connects (on-chip bus) are vulnerable to hardware Trojan (Malware) attack because all data and control signals are routed. A proposed secure bus with modifications in arbitration, address decoding, and wrapping for bus master and slaves is designed using the Advanced High-Performance and Advance Peripheral Bus (AHB and APB Bus). It is implemented with the concept that arbiter checks share of masters and manage infected masters and slaves in every transaction. The proposed hardware is designed with the Xilinx 14.7 ISE and verified using the HBE-SoC-IPD test board equipped with Virtex4 XC4VLX80 FPGA device. The design has a total gate count of 39K at an operating frequency of 313MHz using the $0.13{\mu}m$ TSMC process.

User Authentication Scheme based on Security-enhanced Biometric Information for C/S System (C/S 시스템에 적합한 보안성이 강화된 생체정보 기반의 사용자 인증 스킴)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.43-53
    • /
    • 2015
  • Password-based authentication schemes for server-client system are convenient to use, but vulnerable to dictionary attack or brute-force attack. To solve this vulnerability, Cryptographic secret key is used for security, but difficult to memorize. So, for the first time, Das proposed a biometric-based authentication scheme to solve various problems but it has various vulnerabilities. Afterwards, Jiping et al. improved Das's scheme, but some vulnerabilities remain. In this paper, we analyze the cryptanalysis of Jiping et al.'s authentication scheme and then propose improved biometric based user authentication scheme to resolve the analyzed problem. Moreover, we conduct a security analysis for the proposed scheme and make a comparison between the proposed scheme and other biometric based user authentications.

Research of Improvement, and System of the Information Security Management Evaluation (보안관리수준 평가 체계에 대한 분석 및 개선안 연구)

  • Min, Byung-Gil;Lee, Do-Hoon
    • Convergence Security Journal
    • /
    • v.6 no.4
    • /
    • pp.101-112
    • /
    • 2006
  • It will not be able to guarantee the secure operation for the information and communication systems with only technical security. So, ISMS(Information Security Management System) research and standardization are active going on. Korea published "The national cyber security management regulation" and "The national cyber security manual" in 2005. According to the regulation and manual, the government organ and public institution must accomplish the security management assessment to itself for systematic management of an information security. We studied related standards and security management systems of the Australia and the USA, and analyzed the security management evaluation system in "The national cyber security manual" in efficient security management focus. We presented the improvement direction of national security evaluation system through the research. We propose the additional control, selective control set and improvement of the evaluation process for efficient security management. Proposed system possible composition of suitable to each organ and flexible adaptation of rapidly changed information environment.

  • PDF

Optimal Handover Key Refresh Interval in 3GPP LTE/SAE Network (3GPP LTE/SAE 네트워크에서의 핸드오버 키 최적 갱신주기에 관한 연구)

  • Han, Chan-Kyu;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.237-242
    • /
    • 2011
  • LTE/SAE has presented the handover key management to revoke the compromised keys and to isolate corrupted network devices. In this paper, we identify that the handover key management is vulnerable to so-called de-synchronization attacks, which is jeopardizing the forward secrecy of handover key management. We place an emphasis on periodic root key update to minimize the effect of the de-synchronization attacks. An optimal value for the root key update interval is suggested in order to minimize signaling load and ensure security of user traffic.