• 제목/요약/키워드: Security Case

검색결과 1,791건 처리시간 0.028초

A Testbed for the Security Issues of Limited-resource Internet Appliances

  • Vorapojpisut, S.
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 2004년도 ICCAS
    • /
    • pp.762-766
    • /
    • 2004
  • This paper introduces a testbed which is suitable for the study of security issues arising in applications involving internet appliances. The testbed implements secure door locks by utilizing the intranet in the building and is composed of two main parts, namely a database server and door locks each of which equipped with a custom-made embedded system. The main objective is to provide a platform for teaching the conflict among real-time specifications, security requirements, and limited-resource constraints. After definitions of threat, vulnerability, and attack are given, we discuss how the testbed can be applied as an education tool for these concepts. Finally, the effects of sequential and multitasking operations are given as a case study.

  • PDF

신규IT서비스의 정보보호사전평가모델 : RFID 서비스 적용 중심 (Information Security Pre-Evaluation Model for New IT Service : Case of RFID Service)

  • 신동훈;김국태;이강신
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2006년도 춘계학술발표대회
    • /
    • pp.975-978
    • /
    • 2006
  • 통신기술의 급속한 발전으로 네트워크 환경이 광대역통합망으로 진화되어가고 있다. 이로 인해 개별 네트워크에서 운영되던 IT서비스들 또한 광대역통합망 환경에서 빠른 속도로 융합되고 있다. 하지만, 개별 네트워크에서 운영되던 기존의 IT서비스들이 광대역통합망에서 서로 융합되어 신규 IT 서비스를 생성하는 과정에서 보안요소가 적용되지 않을 경우에 신규 IT서비스의 안정성 및 신뢰성이 떨어질 수 있다. 이러한 문제점을 해결하기 위해서, 본 논문에서는 신규 IT 서비스의 기반구축 및 운영이전인 서비스에 대한 기획 및 설계시에 필수적인 보안대책 제시하여 서비스 운영이전에 보안대책을 적용할 수 있도록 함으로써, 신규 IT 서비스의 안정성과 신뢰성을 확보할 수 있는 방법으로 정보보호사전평가 모델을 제시하고, 이 모델을 RFID 서비스에 적용한 예제를 설명한다.

  • PDF

상정사고를 고려한 분산처리 최적조류계산에 관한 연구 (A Study on the Distributed Security-Constrained Optimal Power Flow)

  • 허돈;김진호;박종근;김발호;박종배
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2000년도 하계학술대회 논문집 A
    • /
    • pp.279-281
    • /
    • 2000
  • In this paper, we propose that the security-constrined optimal power flow (SCOPF) be solved in a decentralized framework, consisting of regions, using a price-based mechanism. We first solve the distributed OPF problem to determine the maximum secure simultaneous transfer capability of each tie-line between adjacent regions by taking only the security constraints imposed on the tie-lines into account. And then, the regional SCOPF is performed using the conventional LP approach. A description on the inclusion of security constraints with distributed OPF algorithm will be given, followed by a case study for Korea power system.

  • PDF

ISO/IEC 27001 : 2013 정보보안경영시스템의 특징과 적용 방안 (Characteristics and Implementation of ISO/IEC 27001 : 2013 Information Security Management System)

  • 송경일;장중순
    • 한국신뢰성학회지:신뢰성응용연구
    • /
    • 제14권2호
    • /
    • pp.108-113
    • /
    • 2014
  • The demand against the risk analysis and information security of system from the companies or the agencies which operate an information system is increasing. ISO/IEC 27001 was established by ISO (International Organization for Standardization) and IEC (International Electrotechnical Commission). Also this standard is international and authoritative standard of ISMS (Information Security Management System). This paper is to review how the ISO 27001 ISMS Requirement has been established and improved, and to communicate the significant changes from ISO27001 : 2005 to ISO 27001 : 2013 focusing on reasons for revisions. Additionally, This paper shows case study for understanding ISO 27001 : 2013 implementation.

상정사고 제약조건을 고려한 분산 최적조류계산 알고리즘의 구현 및 북상조류 문제에의 적용 (An Implementation of Security Constrained Distributed Optimal Power Flow and Application to Korea Power System)

  • 김진호;허돈;박종근;김발호;박종배
    • 대한전기학회논문지:전력기술부문A
    • /
    • 제49권6호
    • /
    • pp.298-304
    • /
    • 2000
  • In this paper, we propose that the SCOPF be solved in a decentralized framework, consisting of regions, using a price-based mechanism. We first solve the distributed OPF problem to determine the maximum secure simultaneous transfer capability of each tie-line between adjacent regions by taking only the security constraints imposed on the tie-lines into account. And then, the regional SCOPF is performed using the conventional LP approach. A description on the inclusion of security constraints with distributed OPF algorithm will be given, folowed by a case study for Korea power system.

  • PDF

Food Security and Nutrition Information and Knowledge Management in Case of Cambodia

  • Vong, Sokha
    • Agribusiness and Information Management
    • /
    • 제2권1호
    • /
    • pp.117-128
    • /
    • 2010
  • Coordination has been identified as a concern in the cross-cutting issues of food security and nutrition (FSN) in Cambodia. Food Security and Nutrition Information System (FSNIS) in Cambodia is the only "entry portal" to support policy formulation and decision-making with regard to FSN. While this knowledge and information management system has earned a respectful reputation, Council for Agricultural and Rural Development (CARD) faces many challenges in the implementation of the system. This paper will present how FSNIS has been developed and impacts on policy or strategy related to FSN. In addition, sustainability of the system is a key challenge for FSNIS; yet it is interesting to see how it works. Along with a success story, FSNIS is recognized by its stakeholders as the most successful knowledge and information management system in the field of FSN in Cambodia.

  • PDF

Identity-Based Proxy Signature from Lattices

  • Kim, Kee Sung;Hong, Dowon;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • 제15권1호
    • /
    • pp.1-7
    • /
    • 2013
  • Most of the provably-secure proxy signature schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, those schemes are insecure to quantum analysis algorithms, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. To make secure proxy signature schemes against quantum analysis, some lattice-based proxy signature schemes are suggested. However, none of the suggested lattice-based proxy signature schemes is proxy-protected in the adaptive security model. In the paper, we propose a provably-secure ID-based proxy signature scheme based on the lattice problems. Our scheme is proxy-protected in the adaptive security model.

IoT 네트워크에서 스토리지와 트랜잭션 보호를 위한 이중 블록체인 구조 (A Double-blockchain Architecture for Secure Storage and Transaction on the Internet of Things Networks)

  • 박종순;박찬길
    • 디지털산업정보학회논문지
    • /
    • 제17권4호
    • /
    • pp.43-52
    • /
    • 2021
  • IoT applications are quickly spread in many fields. Blockchain methods(BC), defined as a distributed sharing mechanism, offer excellent support for IoT evolution. The BC provides a secure way for communication between IoT devices. However, the IoT environments are threatened by hacker attacks and malicious intrusions. The IoT applications security are faced with three challenges: intrusions and attacks detection, secure communication, and compressed storage information. This paper proposed a system based on double-blockchain to improve the communication transactions' safety and enhance the information compression method for the stored data. Information security is enhanced by using an Ellipse Curve Cryptography(ECC) considered in a double-blockchain case. The data compression is ensured by the Compressed Sensing(CS) method. The conducted experimentation reveals that the proposed method is more accurate in security and storage performance than previous related works.

Implementation of Bluetooth Secure Simple Pairing (SSP) using Elliptic Curve Cryptography (ECC)

  • Alfarjat, Ahmad Hweishel A.;Hanumanthappa, J.;Hamatta, Hatem S.A.
    • International Journal of Computer Science & Network Security
    • /
    • 제21권3호
    • /
    • pp.60-70
    • /
    • 2021
  • In this paper we study the problem of implementation of security issues of blue tooth, especially secure simple pairing, with the help of an efficient four user authenticated key (4UAK) for an elliptic curve cryptography (ECC). This paper also deals with the design, implement and performance evaluation of secure simple pairing (SSP) using an elliptic curve cryptography, such as Diffie Hellman protocol when four users are involved. Here, we also compute the best, worst and average case step counts (time complexities). This work puts forth an efficient way of providing security in blue tooth. The time complexity of O(n4) is achieved using Rabin Miller Primality methodology. The method also reduces the calculation price and light communication loads.

한국형 상병수당 도입을 위한 제도 설계의 원칙과 개념적 틀 (Principles and Conceptual Framework for the Introduction of Korean Sickness Benefit)

  • 강희정
    • 보건행정학회지
    • /
    • 제31권1호
    • /
    • pp.5-16
    • /
    • 2021
  • Both access to healthcare services and income security in case of personal illness are being needed to achieve universal health coverage, which is enshrined in the human rights to health and social security and international standards on social protection. Income security acts on both the social determinants and the adverse consequences of ill health and thus would break the vicious disease-poverty cycle. The government is supposed to implement a demonstration project of sickness benefit in 2022 and to publicize its more specific blueprint for all workers. This study is to suggest basic principles and a framework to design a new sickness benefit for universal health coverage, which is based on reviews on previous studies, related issues, and institutional conditions. This is to provide a theoretical basis to promote further discussion and to support its decision-making.