• Title/Summary/Keyword: Cost of Information Security

Search Result 863, Processing Time 0.05 seconds

Developing a Security Systems Operation Cost Estimation Model with Approximate Sizing (근사규모 추정에 의한 증권시스템 운영비용 산정 모텔 개발)

  • 최원영;김현수
    • Journal of Information Technology Applications and Management
    • /
    • v.11 no.1
    • /
    • pp.39-51
    • /
    • 2004
  • Application systems outsourcing is an important part of IT outsourcing services. Application systems outsourcing costs is determined by service levels of outsourcers. Recent researches show there is a strong need to build industry-specific cost estimation models. In this study, an industry-specific application systems operation cost estimation model is suggested. We reviewed operation cost models of previous researches, and proposed a cost estimation model for security industry. Industry-specific service factors are defined and service levels are determined by Interviews with experts. The proposed model is tested and adjusted with empirical data. The new model shows more accurate prediction than previous general models. Future research will be needed to develop outsourcing cost estimation models for other industries and to refine cost models developed in this study.

  • PDF

Analysis of DDoS Prevention Algorithm in Mobile Ad-hoc Network (MANET 환경에서의 DDoS 공격방지 알고리즘 분석)

  • Kim, Dong-Chul
    • Convergence Security Journal
    • /
    • v.13 no.1
    • /
    • pp.11-17
    • /
    • 2013
  • In this paper, the information security requirements in the mobile ad-hoc network(MANET) are presented, and the algorithm to establish the protection node(gateway) is proposed to prevent the distributed denial of service(DDoS). The information security technology and security threats in the MANET are presented, and protection node is decided to minimize the total cost through the sending nodes and receiving nodes by way of protection node. To set up the protection node, the minimization algorithms of maximum cost and the average cost between the protection node and receiving nodes are compared with the optimal solutions, in which optimal solution is found out by all enumeration method. From the results, the total cost between the sending and receiving nodes is minimized under the average cost minimization algorithm rather than the using of the maximum cost.

A Study on Risk Analysis Methode Using Case-Based Reasoning (사례기반 추론을 이용한 위험분석방법 연구)

  • Lee, Hyeak-Ro;Ahn, Seong-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.135-141
    • /
    • 2008
  • The risk enlargement of cyber infringement and hacking is one of the latest hot issues. To solve the problem, the research for Security Risk Analysis, one of Information Security Technique, has been activating. However, the evaluation for Security Risk Analysis has many burdens; evaluation cost, long period of the performing time, participants’ working delay, countermeasure cost, Security Management cost, etc. In addition, pre-existing methods have only treated Analyzing Standard and Analyzing Method, even though their scale is so large that seems like a project. the Analyzing Method have no option but to include assessors’ projective opinion due to the mixture using that both qualitative and quantitative method are used for. Consequently, in this paper, we propose the Security Risk Analysis Methodology which manage the quantitative evaluation as a project and use Case-Based Reasoning Algorithm for define the period of the performing time and for select participants.

Practical Silicon-Surface-Protection Method using Metal Layer

  • Yi, Kyungsuk;Park, Minsu;Kim, Seungjoo
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.4
    • /
    • pp.470-480
    • /
    • 2016
  • The reversal of a silicon chip to find out its security structure is common and possible at the present time. Thanks to reversing, it is possible to use a probing attack to obtain useful information such as personal information or a cryptographic key. For this reason, security-related blocks such as DES (Data Encryption Standard), AES (Advanced Encryption Standard), and RSA (Rivest Shamir Adleman) engines should be located in the lower layer of the chip to guard against a probing attack; in this regard, the addition of a silicon-surface-protection layer onto the chip surface is a crucial protective measure. But, for manufacturers, the implementation of an additional silicon layer is burdensome, because the addition of just one layer to a chip significantly increases the overall production cost; furthermore, the chip size is increased due to the bulk of the secure logic part and routing area of the silicon protection layer. To resolve this issue, this paper proposes a practical silicon-surface-protection method using a metal layer that increases the security level of the chip while minimizing its size and cost. The proposed method uses a shift register for the alternation and variation of the metal-layer data, and the inter-connection area is removed to minimize the size and cost of the chip in a more extensive manner than related methods.

Improved Flyweight RFID Authentication Protocol

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.1 no.2
    • /
    • pp.95-105
    • /
    • 2012
  • The widespread implementation of RFID in ubiquitous computing is constrained considerably by privacy and security unreliability of the wireless communication channel. This failure to satisfy the basic, security needs of the technology has a direct impact of the limited computational capability of the tags, which are essential for the implementation of RFID. Because the universal application of RFID means the use of low cost tags, their security is limited to lightweight cryptographic primitives. Therefore, EPCGen2, which is a class of low cost tags, has the enabling properties to support their communication protocols. This means that satisfying the security needs of EPCGen2 could ensure low cost security because EPCGen2 is a class of low cost, passive tags. In that way, a solution to the hindrance of low cost tags lies in the security of EPCGen2. To this effect, many lightweight authentication protocols have been proposed to improve the privacy and security of communication protocols suitable for low cost tags. Although many EPCgen2 compliant protocols have been proposed to ensure the security of low cost tags, the optimum security has not been guaranteed because many protocols are prone to well-known attacks or fall short of acceptable computational load. This paper proposes a remedy protocol to the flyweight RFID authentication protocol proposed by Burmester and Munilla against a desynchronization attack. Based on shared pseudorandom number generator, this protocol provides mutual authentication, anonymity, session unlinkability and forward security in addition to security against a desynchronization attack. The desirable features of this protocol are efficiency and security.

  • PDF

ROSS: Low-Cost Self-Securing VoIP Communication Framework

  • Syafalni, Alfin;Samsudin, Azman;Jaafar, Yazid;Omar, Mohd. Adib
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3366-3383
    • /
    • 2012
  • Reliance on the Internet has introduced Voice over Internet Protocol (VoIP) to various security threats. A reliable security protocol and an authentication scheme are thus required to prevent the aforementioned threats. However, an authentication scheme often demands additional cost and effort. Accordingly, a security framework for known participants in VoIP communication is proposed in this paper. The framework is known as Randomness-Optimized Self-Securing (ROSS), which performs authentication automatically throughout the session by optimizing the uniqueness and randomness of the communication itself. Elliptic Curve Diffie-Hellman (ECDH) key exchange and Salsa20 stream cipher are utilized in the framework correspondingly to secure the key agreement and the communication with low computational cost. Human intelligence supports ROSS authentication process to ensure participant authenticity and communication regularity. The results show that with marginal overhead, the proposed framework is able to secure VoIP communication by performing reliable authentication.

Optimization of Information Security Investment Considering the Level of Information Security Countermeasure: Genetic Algorithm Approach (정보보호 대책 수준을 고려한 정보보호 투자 최적화: 유전자 알고리즘 접근법)

  • Lim, Jung-Hyun;Kim, Tae-Sung
    • Journal of Information Technology Services
    • /
    • v.18 no.5
    • /
    • pp.155-164
    • /
    • 2019
  • With the emergence of new ICT technologies, information security threats are becoming more advanced, intelligent, and diverse. Even though the awareness of the importance of information security increases, the information security budget is not enough because of the lack of effectiveness measurement of the information security investment. Therefore, it is necessary to optimize the information security investment in each business environment to minimize the cost of operating the information security countermeasures and mitigate the damages occurred from the information security breaches. In this paper, using genetic algorithms we propose an investment optimization model for information security countermeasures with the limited budget. The optimal information security countermeasures were derived based on the actual information security investment status of SMEs. The optimal solution supports the decision on the appropriate investment level for each information security countermeasures.

Decision on Replacing Components of Security Functions in COTS Based Information Systems in Security Environment Utilizing ARP (AHP 기법을 이용한 보안환경을 고려한 COTS 기반 정보시스템의 보안기능 컴포넌트 대체 수준 의사결정)

  • Choi, Myeong-Gil;Hwang, Won-Joo;Kim, Myoung-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.3
    • /
    • pp.579-588
    • /
    • 2009
  • Enterprises and governments currently utilize COTS (Commercial off-the-Shelf) based information systems which are a kind of component based systems. Especially, COTS are widely utilized as components of information security systems and information systems. This paper suggests an appropriate adaptation level and a cost effective priority to replace security functional components in security environment. To make a cost effective decision on adapting security functional components, this paper develops a hierarchical model of information security technologies and analyzes findings through multiple decision-making criteria.

Efficient RFID Authentication protocol for Distribution Database Environment (분산시스템 환경에 적합한 효율적인 RFID 인증 시스템)

  • Choi, Eun-Young;Lee, Su-Mi;Lim, Jong-In;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.25-35
    • /
    • 2006
  • Radio Frequency identification (RFID) will become an important technology in remotely object identification systems. However, the use of RFID tags may create new threats to the sniな and Privacy of individuals holding RFID tags. These threats bring several problems which are information leakage of a tag, location trace of individuals and impersonation of a tag. Low-cost RFID systems have much restrictions such as the limited computing power, passive power mechanism and low storage space. Therefore, the cost of tag's computation should be considered as an important factor in low-cost RFID systems. We propose an authentication protocol, OHLCAP which requires only one one-way hash function operation and hence is very efficient. Furthermore, our protocol is suitable to distribution database environment. Hence our scheme can be applied to ubiquitous computing environment.

Self Re-Encryption Protocol (SREP) providing Strong Privacy for Low-Cost RFID System (저가형 RFID 시스템에 강한 프라이버시를 제공하는 자체 재암호화 프로토콜)

  • Park Jeong-Su;Choi Eun-Young;Lee Su-Mi;Lee Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.3-12
    • /
    • 2006
  • RFID (Radio Frequency Identification) system is expected to play a critical role providing widespread services in the ubiquitous period. However, widespread use of RFID tags may create new threats to the privacy of individuals such as information leakage and traceability. It is difficult to solve the privacy problems because a tag has the limited computing power that is not the adequate resource to support the general encryption. Although the scheme of [2] protects the consumer privacy using an external agent, a tag should compute exponential operation needed high cost. We propose Self Re-Encryption Protocol (SREP) which provides song privacy without assisting of any external agent. Our SREP is well suitable to low-cost RFID system since it only needs multiplication and exclusive-or operation.