• Title/Summary/Keyword: Data Security Technology

Search Result 2,227, Processing Time 0.03 seconds

Least Square Prediction Error Expansion Based Reversible Watermarking for DNA Sequence (최소자승 예측오차 확장 기반 가역성 DNA 워터마킹)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.11
    • /
    • pp.66-78
    • /
    • 2015
  • With the development of bio computing technology, DNA watermarking to do as a medium of DNA information has been researched in the latest time. However, DNA information is very important in biologic function unlikely multimedia data. Therefore, the reversible DNA watermarking is required for the host DNA information to be perfectively recovered. This paper presents a reversible DNA watermarking using least square based prediction error expansion for noncodng DNA sequence. Our method has three features. The first thing is to encode the character string (A,T,C,G) of nucleotide bases in noncoding region to integer code values by grouping n nucleotide bases. The second thing is to expand the prediction error based on least square (LS) as much as the expandable bits. The last thing is to prevent the false start codon using the comparison searching of adjacent watermarked code values. Experimental results verified that our method has more high embedding capacity than conventional methods and mean prediction method and also makes the prevention of false start codon and the preservation of amino acids.

Network Configuration Study for Multi-Satellite Operations (다중위성운영을 위한 네트워크 구성 방안 연구)

  • Baek, Hyun Chul;Jang, In Sik;Lee, Sang Jeong;Kim, Byung Chul;Lee, Jae Yong
    • Journal of Aerospace System Engineering
    • /
    • v.13 no.4
    • /
    • pp.1-9
    • /
    • 2019
  • Integration of satellites with diverse missions, such as broadcast-communication, earth, meteorologicaland marine observations, and navigation, is vulnerable. The problems of the currently constructed ground station network were analyzed by constructing the test environment. Based on this, we designed a network that was capable of operating multiple satellites by one ground station. In addition, we proposed an interface and network configuration method with domestic and foreign ground stations. The network linking the domestic and foreign ground stations was composed of KREONET (Korea Research Environment Open Network) and GLORIAD (Global Ring Network for Advanced Application Development) of the KISTI(Korea Institute of Science and Technology Information). The internal network consists of VPN (Virtual Private Network), DMZ(De-Militarized Zone), and 1-way USB and so forth. By constructing the network by using the proposed method, harmful data, such as virus inflow and infection, can be blocked.

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

Hacking attack and vulnerability analysis for unmanned reconnaissance Tankrobot (무인정찰 탱크로봇에 대한 해킹 공격 및 취약점 분석에 관한 연구)

  • Kim, Seung-woo;Park, Dea-woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.9
    • /
    • pp.1187-1192
    • /
    • 2020
  • The dronebot combat system is a representative model of the future battlefield in the 4th industrial revolution. In dronebot, unmanned reconnaissance tankrobot can minimize human damage and reduce cost with higher combat power than humans. However, since the battlefield environment is very complex such as obstacles and enemy situations, it is also necessary for the pilot to control the tankrobot. Tankrobot are robots with new ICT technology, capable of hacking attacks, and if there is an abnormality in control, it can pose a threat to manipulation and control. A Bluetooth sniffing attack was performed on the communication section of the tankrobot and the controller to introduce a vulnerability to Bluetooth, and a countermeasure using MAC address exposure prevention and communication section encryption was proposed as a security measure. This paper first presented the vulnerability of tankrobot to be operated in future military operations, and will be the basic data that can be used for defense dronebot units.

Network separation construction method using network virtualization (네트워크 가상화를 이용한 망 분리 구축 방법)

  • Hwang, Seong-Kyu
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.8
    • /
    • pp.1071-1076
    • /
    • 2020
  • The importance of network separation is due to the use of the Internet with existing business PCs, resulting in an internal information leakage event, and an environment configured to allow servers to access the Internet, which causes service failures with malicious code. In order to overcome this problem, it is necessary to use network virtualization to separate networks and network interconnection systems. Therefore, in this study, the construction area was constructed into the network area for the Internet and the server farm area for the virtualization system, and then classified and constructed into the security system area and the data link system area between networks. In order to prove the excellence of the proposed method, a network separation construction study using network virtualization was conducted based on the basis of VM Density's conservative estimates of program loads and LOBs.

Legal Institutional Improvement for Activating National Supercomputing Ecosystem (국가슈퍼컴퓨팅 생태계 활성화를 위한 법제도 개선방안)

  • Huh, Taesang;Jung, Yonghwan;Koh, Myoungju
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.2
    • /
    • pp.641-651
    • /
    • 2021
  • Supercomputers have played an important role in various fields such as science, industry, national security and solutions for social issues, and their demand is increasing significantly as their use is strengthened in areas using big data and AI. Recently, competition for global exascale system development is accelerating based on various architectures, and the era of exascale computing is expected to come in the near future. However, the foundation of the domestic supercomputing ecosystem was lost due to the decline of the server industry in the past, and although the related law was enacted to supplement and foster it, it has not been able to perform its function smoothly. Therefore, this article examines the problems in the current legal system through the analysis of the relevant legal system and the status of the supercomputing ecosystem, and suggests improvements so that the relevant legal system, which can accommodate the reinforcement of the role of the government·national center·professional center, support for industries, promotion of commercialization of research results, and flexibility of government promotion policies, can prepare the basis for the promotion of the supercomputing R&D project.

A Design of Blockchain-based LoRa Multi-hop Network for Smart Grid (스마트 그리드를 위한 블록체인 기반 LoRa 멀티홉 네트워크 설계)

  • Jeon, Seongho;Kim, Seungku
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.3
    • /
    • pp.440-448
    • /
    • 2021
  • This paper presents problems of network technology in smart grid and implements a blockchain-based LoRa multi-hop network to solve them. Since some smart grid applications are operated in harsh environments, it is difficult to establish communication infrastructure. We propose a LoRa network with multi-hop using the Flooding routing protocol. Smart grid environment composes an independent network using various power grid protocols depending on the application. Since this has a problem that an independent infrastructure must be established for each network, a single gateway device supports multiple power grid protocols to implement a method for network integration. Lastly, the author applied Hyperledger-based blockchain to the LoRa network to ensure the integrity of data in a smart grid environment, and strengthened security by physically distributing it. After constructing the three suggestions on the actual test bed, we confirmed that the network operates normally through experiments.

A Study on the Blockchain-Based Bill of Lading System to Improve Usability (사용성 개선을 위한 블록체인 기반 선하증권 거래 시스템 연구)

  • Lee, Ju-young;Kim, Hyun-a;Sung, Chae-min;Kim, Joung-min;Kim, Sungwook
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.11 no.7
    • /
    • pp.283-290
    • /
    • 2022
  • Blockchain is a technology that secures integrity and transparency by distributing and storing transaction details within multiple node networks. Recently, research is being conducted to secure integrity by applying blockchain to Bill of Lading (B/L documents) of monetary value. In this paper, we study a blockchain-based bill of lading system to improve usability. The shippers register the issued bill of lading on the blockchain, and banks in each country read it to conduct L/C transactions. The consignees receive the goods after completing certification with a quick response code (QR) containing the bill of lading information. Through this, shippers enjoy merits in that they can shorten the time and cost of sending shipping documents by mail and prove the integrity of the documents. The consignees have the advantage of being able to check the documents at the same time as they are registered and trust the transaction. Finally, on the bank side, the security of shipping documents is ensured and verification can be done quickly.

Analysis of Latency and Computation Cost for AES-based Whitebox Cryptography Technique (AES 기반 화이트박스 암호 기법의 지연 시간과 연산량 분석)

  • Lee, Jin-min;Kim, So-yeon;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.115-117
    • /
    • 2022
  • Whitebox encryption technique is a method of preventing exposure of encryption keys by mixing encryption key information with a software-based encryption algorithm. Whitebox encryption technique is attracting attention as a technology that replaces conventional hardware-based security encryption techniques by making it difficult to infer confidential data and keys by accessing memory with unauthorized reverse engineering analysis. However, in the encryption and decryption process, a large lookup table is used to hide computational results and encryption keys, resulting in a problem of slow encryption and increased memory size. In particular, it is difficult to apply whitebox cryptography to low-cost, low-power, and light-weight Internet of Things products due to limited memory space and battery capacity. In addition, in a network environment that requires real-time service support, the response delay time increases due to the encryption/decryption speed of the whitebox encryption, resulting in deterioration of communication efficiency. Therefore, in this paper, we analyze whether the AES-based whitebox(WBC-AES) proposed by S.Chow can satisfy the speed and memory requirements based on the experimental results.

  • PDF

A numerical application of Bayesian optimization to the condition assessment of bridge hangers

  • X.W. Ye;Y. Ding;P.H. Ni
    • Smart Structures and Systems
    • /
    • v.31 no.1
    • /
    • pp.57-68
    • /
    • 2023
  • Bridge hangers, such as those in suspension and cable-stayed bridges, suffer from cumulative fatigue damage caused by dynamic loads (e.g., cyclic traffic and wind loads) in their service condition. Thus, the identification of damage to hangers is important in preserving the service life of the bridge structure. This study develops a new method for condition assessment of bridge hangers. The tension force of the bridge and the damages in the element level can be identified using the Bayesian optimization method. To improve the number of observed data, the additional mass method is combined the Bayesian optimization method. Numerical studies are presented to verify the accuracy and efficiency of the proposed method. The influence of different acquisition functions, which include expected improvement (EI), probability-of-improvement (PI), lower confidence bound (LCB), and expected improvement per second (EIPC), on the identification of damage to the bridge hanger is studied. Results show that the errors identified by the EI acquisition function are smaller than those identified by the other acquisition functions. The identification of the damage to the bridge hanger with various types of boundary conditions and different levels of measurement noise are also studied. Results show that both the severity of the damage and the tension force can be identified via the proposed method, thereby verifying the robustness of the proposed method. Compared to the genetic algorithm (GA), particle swarm optimization (PSO), and nonlinear least-square method (NLS), the Bayesian optimization (BO) performs best in identifying the structural damage and tension force.