• Title/Summary/Keyword: Secure System

Search Result 3,559, Processing Time 0.036 seconds

A Coordinated Ciphertext Policy Attribute-based PHR Access Control with User Accountability

  • Lin, Guofeng;You, Lirong;Hu, Bing;Hong, Hanshu;Sun, Zhixin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1832-1853
    • /
    • 2018
  • The personal health record (PHR) system is a promising application that provides precise information and customized services for health care. To flexibly protect sensitive data, attribute-based encryption has been widely applied for PHR access control. However, escrow, exposure and abuse of private keys still hinder its practical application in the PHR system. In this paper, we propose a coordinated ciphertext policy attribute-based access control with user accountability (CCP-ABAC-UA) for the PHR system. Its coordinated mechanism not only effectively prevents the escrow and exposure of private keys but also accurately detects whether key abuse is taking place and identifies the traitor. We claim that CCP-ABAC-UA is a user-side lightweight scheme. Especially for PHR receivers, no bilinear pairing computation is needed to access health records, so the practical mobile PHR system can be realized. By introducing a novel provably secure construction, we prove that it is secure against selectively chosen plaintext attacks. The analysis indicates that CCP-ABAC-UA achieves better performance in terms of security and user-side computational efficiency for a PHR system.

Design and Implement of Authentication System for Secure User Management for Secure on Medical ICT Convergence Environment (의료 ICT융합 환경에서 안전한 사용자 관리를 위한 인증시스템 설계 및 구현: 중소형 의료기관을 중심으로)

  • Kim, Yanghoon;Choi, Yean Jung
    • Convergence Security Journal
    • /
    • v.19 no.3
    • /
    • pp.29-36
    • /
    • 2019
  • The convergence of traditional industry and ICT is a combination of security threats and vulnerabilities in ICT and specific industry-specific problems of existing industries, and new security threats and vulnerabilities are emerging. In particular, in the medical ICT convergence industry, various problems regarding user authentication are derived from the medical information system, which is being used for abuse and security weaknesses. According, this study designed and implemented a user authentication system for secure user management in medical ICT convergence environment. Specifically, we design and implement measures to solve the abuse and security weaknesses of ID sharing and to solve the inconvenience of individual ID / PW authentication by performing user authentication using personalized devices based on medical information systems.

A Study on Hierarchical Distributed Intrusion Detection for Secure Home Networks Service (안전한 홈네트워크 서비스를 위한 계층적 분산 침입탐지에 관한 연구)

  • Yu, Jae-Hak;Choi, Sung-Back;Yang, Sung-Hyun;Park, Dai-Hee;Chung, Yong-Wha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.1
    • /
    • pp.49-57
    • /
    • 2008
  • In this paper, we propose a novel hierarchical distributed intrusion detection system, named HNHDIDS(Home Network Hierarchical Distributed Intrusion Detection System), which is not only based on the structure of distributed intrusion detection system, but also fully consider the environment of secure home networks service. The proposed system is hierarchically composed of the one-class support vector machine(support vector data description) and local agents, in which it is designed for optimizing for the environment of secure home networks service. We support our findings with computer experiments and analysis.

Implementation of LabVIEW based Testbed for MHA FTSR (LabVIEW 기반의 MHA 명령방식 비행종단수신기 점검장비 구현)

  • Kim, Myung-Hwan;Hwang, Soo-Sul;Lim, You-Cheol;Ma, Keun-Su
    • Aerospace Engineering and Technology
    • /
    • v.13 no.1
    • /
    • pp.55-62
    • /
    • 2014
  • FTSR(Flight Termination System Receiver) is a device that receives a ground command signal to abort a flight mission when abnormal conditions occur in the space launch vehicle. The secure tone command message shall consist of a series of 11 character tone pattern. Each character consists of the sum of two tones which taken from a set of 7 tones defined by IRIG(Inter-Range Instrumentation Group) in the audio frequency range. The MHA(Modified High alphabet) command adds a security feature to the secure tone command by using the predefined difference code. In order to check the function and performance of MHA FTSR, which is under development, for KSLV-II, the testbed should have functions of RF signal generation, receiver's output port monitoring, RS-422 communication and test data management. In this paper, we first briefly introduce MHA command and FTSR interface, and then show the LavVIEW based testbed include its H/W configuration, S/W implementation and test results.

A Secure Electronic Payment System in Intelligent Transportation Systems Using the Dedicated Short Range Communications (단거리 전용통신을 이용한 지능형 교통시스템에서의 안전한 전자 지불 시스템)

  • Jang Chung-Ryong;Lee Yong-Kwon
    • The Journal of the Korea Contents Association
    • /
    • v.4 no.4
    • /
    • pp.71-78
    • /
    • 2004
  • Dedicated Short Range Communications(DSRC) as a prominent communications candidate for Intelligent Transportation Systems(ITS) have been developed to support ITS applications such as value-added information service, e-commerce, electronic toll payment, etc. These various applications associated with electronic payment through unsecure communication channel of DSRC suffer from security threats. To ensure secure payment, we have adopted appropriate cryptographic mechanisms including encipherment, authentication exchange and digital signature. The cryptographic mechanisms require to use cryptographic keys established between two communication entities. In this paper, we propose a secure electronic payment system which is designed to have some functions for strong authentication, encryption, key agreement, etc. Especially, we adopt domestic developed cryptographic algorithms such as EC-KCDSA and SEED for digital signature and block cipher, respectively. We can show those mechanisms are appropriate for the secure electronic payment system for ITS services under the DSRC wireless environment in aspects of constrained computational resource use and processing speed.

  • PDF

Effects of the Method of FTSs on the Performance of HPAs (FTS 방식이 전력증폭기의 성능에 미치는 영향)

  • Kang, Sanggee
    • Journal of Satellite, Information and Communications
    • /
    • v.8 no.1
    • /
    • pp.8-13
    • /
    • 2013
  • It is necessary to develop the next generation FTS which is suitable for our environment and effectively operates many launch vehicles. Standard tone, Secure tone, MHA, EFTS and DSSS are studied for the next generation FTS. FTS requires a high quality of performance and reliability because of their specific mission. And few FTSs are needed but the price is very expensive. Therefore we must investigate a part of the FTS whether the part can be reused for a part of the next FTS. In this paper, we use CCDF of the transmitted signal from FTS as the method to study a possibility of reusing HPA used in the present system. The simulation results show that PEP of Standard tone is 0.21dB and Secure tone and MHA has the same PEP. CPFSK's PEP is 1.81dB and PEP of DSSS using BPSK modulation is 2.6dB.

Research on SecureOS Module Based on File System for Data Protection (데이터 보호를 위한 파일시스템 기반의 SecureOS Module에 관한 연구)

  • Yonggu JANG;Inchul KIM;Jisong RYU
    • Journal of the Korean Association of Geographic Information Studies
    • /
    • v.26 no.4
    • /
    • pp.67-79
    • /
    • 2023
  • Service environments through laptops, smart devices, and various IoT devices are developing very rapidly. Recent security measures in these Internet environments mainly consist of network application level solutions such as firewall(Intrusion Prevention Systems) and IDS (intrusion detection system). In addition, various security data have recently been used on-site, and issues regarding the management and destruction of such security data have been raised. Products such as DRM(Digital Rights Management) and DLP(Data Loss Prevention) are being used to manage these security data. However despite these security measures, data security measures taken out to be used in the field are operated to the extent that the data is encrypted, delivered, and stored in many environments, and measures for encryption key management or data destruction are insufficient. Based on these issues we aim to propose a SecureOS Module, an OS-based security module. With this module users can manage and operate security data through a consistent interface, addressing the problems mentioned above.

Study of Hacking Attacks Secure Payment(ISP) with Smishing (스미싱을 이용한 안전결제(ISP) 해킹 공격 연구)

  • Park, In-Woo;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.267-270
    • /
    • 2013
  • Hacking damage is increasing year by year in the Internet payment service credit card applying the digital signature method of PKI-based first domestic, secure payment, was 180 million won in 2012. Revenues have soared for phishing that Smishing using smartphone after entering 2013. Hacking accident to the secure payment system using Smishing has occurred took over personal information and financial direct damage. In this paper, we analyzed for Smishing, to prevent the damage of secure payment using Smishing to study the hacking attack of secure payment. In addition, it would be studies to allow through the smartphone, online payment safer and more convenient.

  • PDF

Partial image encryption system design for secure transmission of images (영상데이터의 안전한 전송을 위한 부분 영상 암호화 시스템 설계)

  • Park, Si-Chan
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.132-134
    • /
    • 2004
  • This paper proposes partial image encryption system for secure transmission of images. Partial image encryption is suitable for real-time processing purpose of multimedia data that needs compression and encryption. Compression part uses modified SPIHT algorithm and encryption part uses AES. Partial image encryption is significant reduction in encryption time in comparison with whole image encryption.

  • PDF

The Non-Repudiation Service for Secure Message Handling System (Secure MHS를 위한 부인봉쇄 서비스)

  • 차경돈;홍기융;김동규
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.155-164
    • /
    • 1991
  • 컴퓨터가 널리 보급되고 정보통신 기술이 발전함에 따라 지리적으로 먼거리에 있는 사람에게 정보를 주고받을 수 있게 되었는데, 안전한 데이타의 송수신은 그 중요성이 더해가고 있다. 이런 시점에서 ISO가 OSI 환경에서 안전성 제공을 위해 IS 7498-2로 발표한 OSI Security Architecture에서는 5가지 안전성 서비스틀 제공하였다. 본 논문에서는 이들 중 이미 발생한 통신 사실을 부인할 수 없도록 하는 부인봉쇄 서비스를 제공할 수 있는 부인봉쇄 서비스 구현 모델을 MHS(Message Handling System)상에 설계하였으며, 구현방안을 제시하였다.

  • PDF