• Title/Summary/Keyword: Information security industry

Search Result 963, Processing Time 0.021 seconds

Tourism Information Reservation System considering the Security and Efficiency (보안 및 효율성을 고려한 관광 예약 정보 시스템)

  • Kim, Taekyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.2
    • /
    • pp.67-72
    • /
    • 2015
  • As new Information technology such as IoT develops rapidly, a lot of changes are occurred in our lives. The Internet of Things is the network of physical objects or things embedded with electronics, software, sensors and connectivity to enable it to achieve greater value and service by exchanging data with the manufacturer, operator and/or other connected devices. This change is also applied to tourism industry. These days many people make a tour reservation using the internet. But it is required to consider the efficiency and security of tour reservation system. In this paper, we suggest a tour reservation system. First, we describe the computer reservation system, hotel reservation system and reservation system. Second, we perform the modeling of general reservation system and suggested reservation system. Third, performance evaluation is carried out with respect to efficiency and security. The results show that the suggested reservation system has a better performance than a general reservation system. At last we described the results and future works.

Curriculum study of information security awareness for medical institution (의료기관 정보보호 인식교육을 위한 교육과정 연구)

  • Kim, Dong-Won;Han, Keun-Hee
    • Convergence Security Journal
    • /
    • v.19 no.4
    • /
    • pp.151-163
    • /
    • 2019
  • As smart devices and communication technologies have developed rapidly, the healthcare industry in the globe is seeing remarkable issues on medical security. At the same time, personal medical records are being shared in the network, which would raise the risk of information security. This thesis aims to develop the curriculum to raise the awareness of information security among workers in medical institutions by referring to NCS(National Competency Standards) International standards, medical institutions' requirements and educational institutions' curriculums on information security based on proven results from medical devices and systems introduced in the public health centers, territorial branches, community health posts and primary, secondary, tertiary hospitals. Thus, this thesis offers the method to improve information security in healthcare institutions through validation testing conducted by medical practitioners and ICT experts.

The Study for Establishment of Security Threat Measures for Secure NFC Service (안전한 NFC 서비스 활용 활성화를 위한 보안 위협 대책 마련을 위한 고찰)

  • Choi, Heesik;Cho, Yanghyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.4
    • /
    • pp.219-228
    • /
    • 2018
  • The utilization of NFC has been continuously increasing due to the spread of smart phones and the development of short-range wireless communication networks. However, it has been suggested that stability and security of convenient NFC short-range wireless communications can be unstable and problematic. The unstable causes for NFC are the lack of security technologies for NFC, the controversy about personal information infringement, and the lack of social awareness on security breach against data settlement. NFC service can be conveniently used by simply touching other NFC devices and NFC tags through the NFC device. This thesis analyzes that NFC authentication technology, which is convenient for user are one of the unstable causes of security of NFC. This thesis suggest that ministry should research countermeasures and promote how users can use NFC safely. It also suggests that users should have awareness when they use payment and authentication service through NFC to prevent from security threat.

Economic impact of the technical security utilizing the inter-industry relations table (산업연관표를 활용한 기술보안의 경제적 효과)

  • Lim, Heon-Wook;Shim, Jae-Young
    • Journal of Convergence for Information Technology
    • /
    • v.7 no.1
    • /
    • pp.99-106
    • /
    • 2017
  • Research on technology security has been limited to technology leakage prevention. Companies recognize technology security as an investment. so It is a passive situation for recruitment and equipment installation. Therefore, the amount of damage caused by the technology leakage is regarded as profit, The purpose of this study is to investigate the effect of technology security on the domestic economy by using the inter-industry relations table. The inter-industry relations table was created by Vasily Leontiyev. In 1960, the Bank of Korea made it for the first time in Korea. Korea introduced the ISMS in 2001 and conducted a study on the technology security economy. Through this study, we hope that technology security will be recognized as income, not investment.

Analysis of problems caused by Big Data's private information handling (빅데이터 개인정보 취급에 따른 문제점 분석)

  • Choi, Hee Sik;Cho, Yang Hyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.1
    • /
    • pp.89-97
    • /
    • 2014
  • Recently, spread of Smartphones caused activation of mobile services, because of that Big Data such as clouding service able to proceed with large amount of data which are hard to collect, save, search and analyze. Many companies collected variety of private and personal information without users' agreement for their business strategy and marketing. This situation raised social issues. As companies use Big Data, numbers of damage cases are growing. In this Thesis, when Big Data process, methods of analyze and research of data are very important. This thesis will suggest that choices of security levels and algorithms are important for security of private informations. To use Big Data, it has to encrypt the personal data to emphasize the importance of security level and selection of algorithm. Thesis will also suggest that research of utilization of Big Data and protection of private informations and making guidelines for users are require for security of private information and activation of Big Data industries.

Global Recovery Management Protocol for Heterogeneous System in Security Environments (보안환경에서 이질형 시스템의 전역 복구 관리 프로토콜)

  • Jeong, Hyun Cheol
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.4
    • /
    • pp.51-59
    • /
    • 2009
  • Many failures are due to incorrectly programmed transactions and data entry errors. System failure causes the loss or corruption of the contents of volatile storage. Although global processing protects data values to detect direct or indirect information effluence, security environments are very important in the recovery management of heterogeneous systems. Although transaction can't control system fault, the restart for the system can cause information effluence by low bandwith. From various faults, it is not easy to maintain the consistency and security of data. This paper proposes recovery management protocols to assure global multilevel secure one-copy quasi-serializability in security environments of heterogeneous systems with replicated data and proves its correctness. The proposed secure protocols guarantee the reliability and security of system when the system fault is happened.

An Implementation Method of Improved Document DRM for Preventing Information Leakage using RBAC Approach (RBAC을 이용한 정보유출 방지를 위한 보안성이 강화된 문서 DRM 구현)

  • Choi, Young Hyun;Eom, Jung Ho;Chung, Tai Myoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.4
    • /
    • pp.57-66
    • /
    • 2011
  • We implemented the document DRM applying role based access control(RBAC) mechanism for preventing the information leakage of a document which is transmitted in network environment. It must prevent to access document not related to user role and duty, and must allow operation to document for improving security, considering user role and security level according to a document importance. We improved the security of document DRM by adding to the access control module applying RBAC for satisfying security requirements. Though the user access document, our system allows operation authorizations to document by the user's role & security level and the security attribute of RBAC. Our system prevents indiscriminate access to the documents by user who is not associated with the role, and prevents damage the confidentiality and integrity.

Secure Multi-Party Computation of Technology FinTech (FinTech를 위한 다자간 컴퓨팅 암호기술)

  • Park, Chankil;Choi, Youngwha;Lee, Cheulhee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.1
    • /
    • pp.61-66
    • /
    • 2019
  • FinTech has expanded to the extent that not only businesses but almost everyone can feel the impact. The spread of the scope of use has introduced a variety of new financial services that are changing the way we live. In these environments, it is important to develop reliable security measures to protect against cyber attacks. The number of mobile financial transactions in the financial sector is also increasing, making security vulnerable. In this study, we studied security through mutual authentication method that can safely handle financial security and focused on FinTech's security processing through multi-party mutual authentication method that strongly prevents leakage of information even in the event of continuous and sophisticated attacks.

A Study on Categorization of Accident Pattern for Organization's Information Security Strategy Establish (기업 정보보안 전략 수립을 위한 보안 사고 유형 분류에 관한 연구)

  • Kim, Hee-Ohl;Baek, Dong-Hyun
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.38 no.4
    • /
    • pp.193-201
    • /
    • 2015
  • Corporation's valuable intelligent asset is being threatened from the skills of threatening subject that has been evolved along with the growth of the information system and the amount of the information asset. Domestically, attempts of various private information attacks, important information extortion, and information damage have been detected, and some of them have abused the vulnerability of security of information system, and have become a severe social problem that generates security incident. When accessing to the security, most of companies used to establish a strategy with a consistent manner and a solution plan. However, this is not a proper way. The order of priorities vary depending on the types of business. Also, the scale of damage varies significantly depending on the types of security incidents. And method of reaction and critical control point vary depending on the types of business and security incidents. In this study, I will define the security incidents by their types and preponderantly examine how one should react to those security incidents. In this study, analyzed many types of security accidents that can occur within a corporation and an organization considering various factors. Through this analysis, thought about factors that has to be considered by corporations and organizations when they intend to access to the information security. This study focuses on the response methodology based on the analysis of the case analysis of the leakage of industrial secret and private secret other than the conceptual response methodology that examines the way to prevent the leakage of the industry security systems and the industry information activities. And based on these factors, want to be of help for corporations to apply a reasonable approach when they establish a strategy to information security.

A Study on the FinTech : The consideration of the Security (핀테크의 보안 고려사항에 대한 연구)

  • Lee, Yujin;Chang, Beomhwan;Lee, Youngsook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.3
    • /
    • pp.111-123
    • /
    • 2016
  • Recently, mobile devices have been widely used. Therefore, the service users want that are not constrained by time and space. Among them, electronic payment services, mobile finance service is enjoying a tremendous popularity. The FinTech is the result of the fusion of finance and ICT(Information & Communication Technology). Security experts is pointed the FinTech security risk. New technology and Innovative FinTech services are even available, Insecure FinTech services is insignificant. In this paper we were surveyed market and product trends of FinTech and analyzed the threats about FinTech. Also, we analyzed the security considerations for FinTech using a questionnaire. As a result, users considers secure payment process and privacy. Therefore, we proposed security considerations for each vulnerability. So, we must be resolved of security technology and policy issues. If establishing a secure payment process and the unclear legal issue is resolved, FinTech service will provide a secure financial services to the user.