• Title/Summary/Keyword: Packet Encryption

Search Result 59, Processing Time 0.031 seconds

A Database Security System for Detailed Access Control and Safe Data Management (상세 접근 통제와 안전한 데이터 관리를 위한 데이터베이스 보안 시스템)

  • Cho, Eun-Ae;Moon, Chang-Joo;Park, Dae-Ha;Hong, Sung-Jin;Baik, Doo-Kwon
    • Journal of KIISE:Databases
    • /
    • v.36 no.5
    • /
    • pp.352-365
    • /
    • 2009
  • Recently, data access control policies have not been applied for authorized or unauthorized persons properly and information leakage incidents have occurred due to database security vulnerabilities. In the traditional database access control methods, administrators grant permissions for accessing database objects to users. However, these methods couldn't be applied for diverse access control policies to the database. In addition, another database security method which uses data encryption is difficult to utilize data indexing. Thus, this paper proposes an enhanced database access control system via a packet analysis method between client and database server in network to apply diverse security policies. The proposed security system can be applied the applications with access control policies related to specific factors such as date, time, SQL string, the number of result data and etc. And it also assures integrity via a public key certificate and MAC (Message Authentication Code) to prevent modification of user information and query sentences.

A Design Study of Standard Indicators for Evaluating the Technical Performance of an NCS Core Vocational Competence System (직업기초능력 평가시스템의 기술성능 평가를 위한 표준지표 설계 연구)

  • Kim, Seung-Hee;Chang, Young-Hyeon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.5
    • /
    • pp.111-117
    • /
    • 2017
  • The National Competency Standards (NCS) was designed to implement a competence-based society and solve the problem of inconsistency between the industrial field and education, training, and certification system. This study designed and developed the Korean NCS core vocational competence system, in accordance with the NCS, as an infrastructure to solve fundamental problems such as re-education and the social costs that are incurred in the workplace. Further, this study designed and developed standard indicators to evaluate the technical performance of the system for the global advancement of the Korean NCS core vocational competence system. The NCS core vocational competence system has been developed as an appropriate response type for multiple devices such as computers, tablet PCs, and cellular phones. For the global advancement of the Korean NCS core vocational competence system, this study designed and developed 10 performance evaluation indicators in accordance with 10 global standards, such as linkage-target operating system, interface protocol, packet format, encryption, class component, simultaneous access number, supervisor-to-testtaker response speed, server-to-admin response speed, auto-recovery speed for test answers, and real-time answer transmission speed.

Encryption/Decryption and Enterprise Security Management of Stock Trading Packets (증권거래 패킷의 암복호화와 통합보안관제 분석)

  • Oh, Won-Gyeom;Park, Dae-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.227-230
    • /
    • 2013
  • Financial transactions using a mobile terminal and the Internet is activated, it is a stock exchange enabled using mobile devices and the Internet. Koscom in charge of IT operations of securities transaction-related in (securities ISAC), to analyze the vulnerability of information security related to securities transactions, which corresponds to running the integrated security control system. Online stock trading is a subject to the Personal Information Protection Act, electronic systems of related, has been designated as the main information and communication infrastructure to, damage financial carelessness of the user, such as by hacking is expected to are. As a result, research on the key vulnerabilities of information security fields related to securities business cancer decoding of the Securities and Exchange packet, through the analysis of security events and integrated security control is needed.

  • PDF

Operation Plan for the Management of an Information Security System to Block the Attack Routes of Advanced Persistent Threats (지능형지속위협 공격경로차단 위한 정보보호시스템 운영관리 방안)

  • Ryu, Chang-Su
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.759-761
    • /
    • 2016
  • Recent changes in the information security environment have led to persistent attacks on intelligent assets such as cyber security breaches, leakage of confidential information, and global security threats. Since existing information security systems are not adequate for Advanced Persistent Threat; APT attacks, bypassing attacks, and attacks on encryption packets, therefore, continuous monitoring is required to detect and protect against such attacks. Accordingly, this paper suggests an operation plan for managing an information security system to block the attack routes of advanced persistent threats. This is achieved with identifying the valuable assets for prevention control by establishing information control policies through analyzing the vulnerability and risks to remove potential hazard, as well as constructing detection control through controlling access to servers and conducting surveillance on encrypted communication, and enabling intelligent violation of response by having corrective control through packet tagging, platform security, system backups, and recovery.

  • PDF

Wireless Security Transmission Using Algorithm of Multiple-Key Exchange (다중 키 교환 알고리즘을 이용한 무선 보안 전송 기법)

  • Ryu, Dong-Ju;Kim, Gwang-Hyun;Noh, Bong-Nam
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.807-810
    • /
    • 2005
  • Constructed network test environment of wireless base for confidentiality guarantee of data and safe transmission that is transmited at Mobile node of Wireless Network environment in this paper. And, progressed research about IKEv2's Multiple-Key Exchange mechanism for efficient security transmission that use IPSec that is built-in to basis to IPv6 of Mobile environment. Have several key to single terminal to solve that is seam at hand off packet transmission process of Mobile Node in Wireless Network and Re-setting for Key and Re-exchange problem that happen frequently and studied technology that move. Key exchange protocol that is used for an experiment loads basically in MIPv6 and used IKEv2 protocol that is used for management and distribution of reliable encryption key between both end. Using network simulator of SSFNet(Scalable Simulation Framework Network Models) in this paper Key exchange delay value of IKEv2's security transmission analyzing comparison Performance measure and studied about problem and improvement way accordingly.

  • PDF

The IOA-Based Intelligent Information Protection System for Response of Advanced Persistent Threats (IOA 기반의 지능형지속위협 대응 위한 지능형 정보보호시스템)

  • Ryu, Chang-su
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.11
    • /
    • pp.2067-2072
    • /
    • 2016
  • Recently, due to the development of attack techniques that can circumvent existing information protection systems, continuous threats in a form unrecognized by the user have threatened information assets. Therefore, it is necessary to support the prompt responses to anticipated attempts of APT attacks, bypass access attacks, and encryption packet attacks, which the existing systems have difficulty defending against through a single response, and to continuously monitor information protection systems with a defense strategy based on Indicators of Attack (IOA). In this paper, I suggest a centralized intelligent information protection system to support the intelligent response to a violation by discerning important assets through prevention control in a performance impact assessment about information properties in order to block the attack routes of APT; establishing information control policies through weakness/risk analyses in order to remove the risks in advance; establishing detection control by restricting interior/exterior bypass networks to server access and monitoring encrypted communications; and lastly, performing related corrective control through backup/restoration.

Providing Efficient Secured Mobile IPv6 by SAG and Robust Header Compression

  • Wu, Tin-Yu;Chao, Han-Chieh;Lo, Chi-Hsiang
    • Journal of Information Processing Systems
    • /
    • v.5 no.3
    • /
    • pp.117-130
    • /
    • 2009
  • By providing ubiquitous Internet connectivity, wireless networks offer more convenient ways for users to surf the Internet. However, wireless networks encounter more technological challenges than wired networks, such as bandwidth, security problems, and handoff latency. Thus, this paper proposes new technologies to solve these problems. First, a Security Access Gateway (SAG) is proposed to solve the security issue. Originally, mobile terminals were unable to process high security calculations because of their low calculating power. SAG not only offers high calculating power to encrypt the encryption demand of SAG's domain, but also helps mobile terminals to establish a multiple safety tunnel to maintain a secure domain. Second, Robust Header Compression (RoHC) technology is adopted to increase the utilization of bandwidth. Instead of Access Point (AP), Access Gateway (AG) is used to deal with the packet header compression and de-compression from the wireless end. AG's high calculating power is able to reduce the load on AP. In the original architecture, AP has to deal with a large number of demands by header compression/de-compression from mobile terminals. Eventually, wireless networks must offer users "Mobility" and "Roaming". For wireless networks to achieve "Mobility" and "Roaming," we can use Mobile IPv6 (MIPv6) technology. Nevertheless, such technology might cause latency. Furthermore, how the security tunnel and header compression established before the handoff can be used by mobile terminals handoff will be another great challenge. Thus, this paper proposes to solve the problem by using Early Binding Updates (EBU) and Security Access Gateway (SAG) to offer a complete mechanism with low latency, low handoff mechanism calculation, and high security.

A Study about Wiretapping Attack and Security of VoIP Service (VoIP 서비스의 도청 공격과 보안에 관한 연구)

  • Park Dea-Woo;Yoon Seok-Hyun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.4 s.42
    • /
    • pp.155-164
    • /
    • 2006
  • VoIP technology is Eight New Services among Ubiquitous-IT839 strategies. This paper tested wiretapping or VoIP service in connected a soft phone and LAN and WAN sections, Internet telephones and a device. IP PBX, a banner operator network to have been connected to VoIP Internet network. As a result of having experimented on wiretapping of VoIP networks, Vulnerability was found. and a wiretapping by attacks of a hacker was succeeded in a terminal and proxy and attachment points of a VoIP network like a hub to follow a CVE list. Currently applied a security plan of an each wiretapping section in viewpoints of 6 security function of Access Control. Confidentiality, Authentication. Availability, Integrity. Non-repudiation in VoIP networks named to 070. Prevented wiretapping of contents by the results, the AES encryption that executed wiretapping experiment about a packet after application of a security plan. Prevented wiretapping, and kept security and audit log. and were able to accomplish VoIP information protection to network monitoring and audit log by an access interception and qualification and message hash functions and use of an incoming refusal.

  • PDF

Performance Analysis of Docker Container Migration Using Secure Copy in Mobile Edge Computing (모바일 엣지 컴퓨팅 환경에서 안전 복사를 활용한 도커 컨테이너 마이그레이션 성능 분석)

  • Byeon, Wonjun;Lim, Han-wool;Yun, Joobeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.901-909
    • /
    • 2021
  • Since mobile devices have limited computational resources, it tends to use the cloud to compute or store data. As real-time becomes more important due to 5G, many studies have been conducted on edge clouds that computes at locations closer to users than central clouds. The farther the user's physical distance from the edge cloud connected to base station is, the slower the network transmits. So applications should be migrated and re-run to nearby edge cloud for smooth service use. We run applications in docker containers, which is independent of the host operating system and has a relatively light images size compared to the virtual machine. Existing migration studies have been experimented by using network simulators. It uses fixed values, so it is different from the results in the real-world environment. In addition, the method of migrating images through shared storage was used, which poses a risk of packet content exposure. In this paper, Containers are migrated with Secure CoPy(SCP) method, a data encryption transmission, by establishing an edge computing environment in a real-world environment. It compares migration time with Network File System, one of the shared storage methods, and analyzes network packets to verify safety.