• Title/Summary/Keyword: 안전인증

Search Result 2,790, Processing Time 0.034 seconds

Measuring and Analyzing WiMAX Security adopt to Wireless Environment of U-Healthcare (유헬스케어의 무선환경에 적합한 WiMAX 보안 측정 및 분석)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.11 no.3
    • /
    • pp.279-284
    • /
    • 2013
  • Wireless access network section needs strong security which supports high data rate and mobility not to invade patient's privacy by exposing patient's sensitive biometric from automatic implantable device that is adapted to u-healthcare service. This paper builds test bed and performs assessment and measurement of security ability of WiMAX network to transmit and receive mobile patient's biometric by building WiMAX network in wireless access network not to expose paitne's biometirc at wireless access network section to the third person. Specially, this paper compares and assesses data security, MAC control message security, handover conection delay, and frame loss and bandwidth of ECDH at the layer of WiMAX security compliance, WiMAX MAC IPSec, and MAC.

Security Analysis of a Biometric-Based User Authentication Scheme (Biometric 정보를 기반으로 하는 사용자 인증 스킴의 안전성 분석)

  • Lee, Young Sook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.1
    • /
    • pp.81-87
    • /
    • 2014
  • Password-based authentication using smart card provides two factor authentications, namely a successful login requires the client to have a valid smart card and a correct password. While it provides stronger security guarantees than only password authentication, it could also fail if both authentication factors are compromised ((1) the user's smart card was stolen and (2) the user's password was exposed). In this case, there is no way to prevent the adversary from impersonating the user. Now, the new technology of biometrics is becoming a popular method for designing a more secure authentication scheme. In terms of physiological and behavior human characteristics, biometric information is used as a form of authentication factor. Biometric information, such as fingerprints, faces, voice, irises, hand geometry, and palmprints can be used to verify their identities. In this article, we review the biometric-based authentication scheme by Cheng et al. and provide a security analysis on the scheme. Our analysis shows that Cheng et al.'s scheme does not guarantee any kind of authentication, either server-to-user authentication or user-to-server authentication. The contribution of the current work is to demonstrate these by mounting two attacks, a server impersonation attack and a user impersonation attack, on Cheng et al.'s scheme. In addition, we propose the enhanced authentication scheme that eliminates the security vulnerabilities of Cheng et al.'s scheme.

Design of Security Management Function for SNMPv3 using Role-Based Access Control Model (역할기반 접근통제 모델을 이용한 SNMPv3 보안관리기능 설계)

  • 이형효
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2001.05a
    • /
    • pp.1-10
    • /
    • 2001
  • SNMPv3 provides the security services such as authentication and privacy of messages as well as a new flexible and extensible administration framework. Therefore, with the security services enabled by SNMPv3, network managers can monitor and control the operation of network components more secure way than before. But, due to the user-centric security management and the deficiency of policy-based security management facility, SNMPv3 might be inadequate network management solution for large-scaled networks. In this paper, we review the problems of the SNMPv3 security services, and propose a Role-based Security Management Model(RSM), which greatly reduces the complexity of permission management by specifying and enforcing a security management policy far entire network.

  • PDF

Introduction Plans of Japanese AEO System for the Trade Security and Trade Facilitation (무역의 안전과 원활화를 위한 일본기업의 AEO 제도 도입방안에 관한 연구)

  • Woo, Sung-Koo;Kim, Jae-Myeong
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.47
    • /
    • pp.263-298
    • /
    • 2010
  • The global trading system is vulnerable to terrorist exploitation while the international trade is an essential element for the economic development. Customs has a unique role in the international trade to provide increased security while ensuring facilitation of the legitimate flow of goods and the role of Customs has become more and more indispensable these days. In response to this trend, the World Customs Organization(WCO), the organization of more than 170 Customs administrations all over the world, adopted an international framework("SAFE Framework") in 2005, which includes the Authorized Economic Operator(AEO) concept, whereby a party involved in the international movement of goods would be approved by Customs as complying with the supply chain security standards, and given benefits, such as simplified Customs procedure and less Customs intervention. In this stream, the Japanese government has developed and promoted AEO Program in close cooperation with the business sector, aiming at ensuring security while facilitating legitimate trade. For that purpose, Japan Customs, as a main entity in the field of international trade, has developed comprehensive AEO program with combination of programs for importers, exporters, warehouse operators, Customs brokers and logistics operators, such as forwarders and carriers, which are consistent with the "SAFE Framework" developed by the WCO. The purpose of this paper aims to analyse the introduction plans of AEO program for the trade security and trade facilitation with Japanese AEO system.

  • PDF

Countermeasure of SIP Impersonation Attack Using A Location Server (위치 정보 서버를 이용한 SIP 위장공격 대응 방안)

  • Go, Yun-Mi;Kwon, Kyung-Hee
    • The Journal of the Korea Contents Association
    • /
    • v.13 no.4
    • /
    • pp.17-22
    • /
    • 2013
  • Impersonation attack, based on vulnerable security of SIP, facilitate a intruder to take malicious actions such as toll fraud and session hijacking. This paper suggests a new technique for a countermeasure. When receiving a register request message, registrar checks whether the value of Form header or the value of Call-ID header is stored in location server or not. If the record containing either of them are stored and periodically updated, we regard that message as impersonation attack and discard it. Since this technique uses the information stored in server instead of adding encryption mechanism for user authentication, it can easily build securer SIP environment.

A Dynamic Key Lifetime Change Algorithm for Performance Improvement of Virtual Private Networks (가상사설망의 성능개선을 위한 동적 키 재생성 주기 변경 알고리즘)

  • HAN, Jong-Hoon;LEE, Jung Woo;PARK, Sung Han
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.10 s.340
    • /
    • pp.31-38
    • /
    • 2005
  • Ipsec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the internet. Internet Key Exchange (IKE) is a protocol that is used to negotiate and provide authenticated keying materials in a protected manner for Security Associations (SAs). In this paper, we propose a dynamic key lifetime change algorithm for performance enhancement of virtual private networks using IPSec. The proposed algorithm changes the key lifetime according to the number of secure tunnels. The proposed algorithm is implemented with Linux 2.4.18 and FreeS/WAN 1.99. The system employing our proposed algorithm performs better than the original version in terms of network performance and security.

클라우드 컴퓨팅의 안전한 이용과 활성화를 위한 법적 과제

  • Yi, Chang-Beom
    • Review of KIISC
    • /
    • v.20 no.2
    • /
    • pp.32-43
    • /
    • 2010
  • 클라우드 컴퓨팅 서비스의 많은 장점에도 불구하고 아직 기업들이 서비스의 가용성 및 데이터 보안, 자사 데이터에 대한 통제권 확보, 종속성 등의 문제로 클라우드 컴퓨팅 서비스의 이용을 꺼리고 있다. 이 같은 문제들은 기술개발, 표준화, 표준약관, 서비스수준협약(SLA) 등으로 어느 정도 해결이 가능하다 그러나 데이터가 여러 국가에 복제되어 분산 저장될 경우 데이터의 국외이전 금지 문제, 데이터의 보관 및 파기 의무, IT 컴플라이언스 수탁자의 불법행위에 대한 위탁자의 책임, 자신의 데이터센터에 저장된 불법정보에 대한 클라우드 서비스제공자의 책임범위, 클라우드 서비스제공자의 책임제한 등 현행법상의 법적 규제와 충돌되는 부분에 대해서는 법. 제도적 접근과 검토가 필요하다. 클라우드 컴퓨팅 산업의 촉진 및 이용 활성화를 위해서는 구체적으로 다음과 같은 사항이 법 제도적으로 검토되어야 한다. (1) 클라우드 서비스나 솔루션을 시험할 수 있는 테스트베드 구축 등 시범사업 근거 마련, (2) 분야별 특화된 클라우드 서비스 모델 개발 및 사업화를 위한정부시책 추진 및 지원 근거 마련, (3) 민 관의 포괄적 협력 기반조성 및 정부의 기술 개발연구 지원체계 마련, (4) 사전 인증 및 사후 보증체계 구축을 통한 클라우드 서비스의 신뢰성 및 안정성 제고, (5) 클라우드 서비스의 상호운용성 확보를 위한 표준화, (6) 클라우드 컴퓨팅의 정보보안, 개인정보보호 등 각종 법률 이슈와 예상되는 다양한 이해관계 충돌 문제에 대응할 수 있도록 서비스제공자와 이용자 대상의 지침 근거 마련, (7) 클라우드 속에 있는 기업의 정보지산에 대한 접근권 보장, (8) 정보자산의 실제 위치와 선택권 보장, (9) 정보자산의 부적절한 접근 방지와 오남용 방지, (10) 클라우드 서비스 제공기업 또는 서비스 자체의 영속성 보장, (11) 서비스 장애 책임범위와 분담, (12) 소프트웨어 라이선스 등에 대한 규정이 고려되어야 한다.

A Study on the Image Encryption for Video Conference System Construction that Security Improves (보안성이 향상된 화상회의 시스템 구축을 위한 영상 암호화에 관한 연구)

  • 김형균;김단환;오무송
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2002.05a
    • /
    • pp.631-634
    • /
    • 2002
  • Video conference system has guided swiftness of information transmission and business processing taking away time and manufacturing drug of space that is happened that long-distance gather and talk. But, leakage of important meeting content, peculation etc., in that execute video-conferences can happen. Therefore, research about video conference system of safety is progressing under secure superhigh speed information communication fetters. This treatise studied about techniques to encipher videotex to prevent variation and outward flow of burn information, peculation etc., except general encryption notation such as user certification to have drawn problem about stability of general video conference system, and is used present as countermeasure about here. Used improved Vernam's encryption techniques to encrypt videotex.

  • PDF

Smartphone-based OTP Door Lock System (스마트폰 기반의 OTP 도어락 시스템)

  • Kim, Jin-Bae;Oh, Chang-Seok;Jeong, Si-Yeong;Jeong, Sang-Heon;Kim, Tae Yong;Jang, Won-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.560-563
    • /
    • 2015
  • Door lock system is used for the conventional method by using a key or a card, a pad Replication, loss, and the risk of damage, and has a problem that exposure to others. In this paper, Bluetooth communication and OTP built into smartphones in order to complement the existing door lock system problems OTP(One-Time-Password), Hide-Key utilizing the authentication method and the Arduino smartphone-based design of wireless OTP door lock system by enabling users it allows for more convenient and safe life free from the risk of theft and robbery.

  • PDF

Security Improvement on Biometric-based Three Factors User Authentication Scheme for Multi-Server Environments (멀티서버 환경을 위한 생체정보 기반 삼중 요소 사용자 인증 기법의 안전성 개선)

  • Moon, Jongho;Won, Dongho
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.12
    • /
    • pp.2167-2176
    • /
    • 2016
  • In the multi-server environment, remote user authentication has a very critical issue because it provides the authorization that enables users to access their resource or services. For this reason, numerous remote user authentication schemes have been proposed over recent years. Recently, Lin et al. have shown that the weaknesses of Baruah et al.'s three factors user authentication scheme for multi-server environment, and proposed an enhanced biometric-based remote user authentication scheme. They claimed that their scheme has many security features and can resist various well-known attacks; however, we found that Lin et al.'s scheme is still insecure. In this paper, we demonstrate that Lin et al.'s scheme is vulnerable against the outsider attack and user impersonation attack, and propose a new biometric-based scheme for authentication and key agreement that can be used in the multi-server environment. Lastly, we show that the proposed scheme is more secure and can support the security properties.