• Title/Summary/Keyword: Security Requirements Engineering

Search Result 327, Processing Time 0.029 seconds

Security Requirements Analysis on IP Camera via Threat Modeling and Common Criteria (보안위협모델링과 국제공통평가기준을 이용한 IP Camera 보안요구사항 분석)

  • Park, Jisoo;Kim, Seungjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.3
    • /
    • pp.121-134
    • /
    • 2017
  • With rapid increasing the development and use of IoT Devices, requirements for safe IoT devices and services such as reliability, security are also increasing. In Security engineering, SDLC (Secure Development Life Cycle) is applied to make the trustworthy system. Secure Development Life Cycle has 4 big steps, Security requirements, Design, Implementation and Operation and each step has own goals and activities. Deriving security requirements, the first step of SDLC, must be accurate and objective because it affect the rest of the SDLC. For accurate and objective security requirements, Threat modeling is used. And the results of the threat modeling can satisfy the completeness of scope of analysis and the traceability of threats. In many countries, academic and IT company, a lot of researches about drawing security requirements systematically are being done. But in domestic, awareness and researches about deriving security requirements systematically are lacking. So in this paper, I described about method and process to drawing security requirements systematically by using threat modeling including DFD, STRIDE, Attack Library and Attack Tree. And also security requirements are described via Common Criteria for delivering objective meaning and broad use of them.

Analyses of requirements for Network Security Technology

  • Kim, Jung-Tae
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.1
    • /
    • pp.64-67
    • /
    • 2007
  • IT industry strategy trend and home network security technology is presented. First, we consider the development strategy to improve next generation IT industry. Second, we have analyzed the technique for implementing home network. Last, we have analyzed the technique to security home network field.

A Study on Security Requirements of Shipboard Combat System based on Threat Modelling (위협 모델링 기반 함정 전투체계 보안 요구사항에 관한 연구)

  • Seong-cheol Yun;Tae-shik Shon
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.26 no.3
    • /
    • pp.281-301
    • /
    • 2023
  • The shipboard combat system is a key system for naval combat that supports a command and control process cycle consisting of Detect - Control - Engage in real time to ensure ship viability and conduct combat missions. Modern combat systems were developed on the basis of Open Architecture(OA) to maximize acceptance of latest technology and interoperability between systems, and actively introduced the COTS(Commercial-of-the-shelf). However, as a result of that, vulnerabilities inherent in COTS SW and HW also occurred in the combat system. The importance of combat system cybersecurity is being emphasized but cybersecurity research reflecting the characteristics of the combat system is still lacking in Korea. Therefore, in this paper, we systematically identify combat system threats by applying Data Flow Diagram, Microsoft STRIDE threat modelling methodology. The threats were analyzed using the Attack Tree & Misuse case. Finally we derived the applicable security requirements which can be used at stages of planning and designing combat system and verified security requirements through NIST 800-53 security control items.

Why Dynamic Security for the Internet of Things?

  • Hashemi, Seyyed Yasser;Aliee, Fereidoon Shams
    • Journal of Computing Science and Engineering
    • /
    • v.12 no.1
    • /
    • pp.12-23
    • /
    • 2018
  • The Internet of Things (IoT) ecosystem potentially includes heterogeneous devices with different processing mechanisms as well as very complicated network and communication models. Thus, analysis of data associated with adverse conditions is much more complicated. Moreover, mobile things in the IoT lead to dynamic alteration of environments and developments of a dynamic and ultra-large-scale (ULS) environment. Also, IoT and the services provided by that are mostly based on devices with limited resources or things that may not be capable of hosting conventional controls. Finally, the dynamic and heterogeneous and ULS environment of the IoT will lead to the emergence of new security requirements. The conventional preventive and diagnostic security controls cannot sufficiently protect it against increasing complication of threats. The counteractions provided by these methods are mostly dependent on insufficient static data that cannot sufficiently protect systems against sophisticated and dynamically evolved attacks. Accordingly, this paper investigates the current security approaches employed in the IoT architectures. Moreover, we define the dynamic security based on dynamic event analysis, dynamic engineering of new security requirements, context awareness and adaptability, clarify the need for employment of new security mechanism, and delineate further works that need to be conducted to achieve a secure IoT.

Adaptive Convergence Security Policy and Management Technology of Home Network (홈 네트워크에서의 적응적 통합 보안 정책 및 관리 기술)

  • Lee, Sang-Joon;Kim, Yi-Kang;Ryu, Seung-Wan;Park, You-Jin;Cho, Choong-Ho
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.34 no.4
    • /
    • pp.72-81
    • /
    • 2011
  • In this paper, we propose adaptive convergence security policies and management technologies to improve security assurance in the home networking environment. Many security issues may arise in the home networking environment. Examples of such security issues include the user privacy, the service security, the integrated networking security, the middleware security and the device failure. All these security issues, however, should be fulfilled in phase due to many difficulties including deployment cost and technical complexity. For instance, fundamental security requirements such as authentication, access control and prevention of crime and disaster should be addressed first. Then, supplementary security policies and diverse security management technologies should be fulfilled. In this paper, we classify these requirements into three categories, a service authentication, a user authentication and a device authentication, and propose security policies and management technologies for each requirement. Since the home gateway is responsible for interconnection of many home devices and external network access, a variety of context information could be collected from such devices.

Optimized Security Algorithm for IEC 61850 based Power Utility System

  • Yang, Hyo-Sik;Kim, Sang-Sig;Jang, Hyuk-Soo
    • Journal of Electrical Engineering and Technology
    • /
    • v.7 no.3
    • /
    • pp.443-450
    • /
    • 2012
  • As power grids are integrated into one big umbrella (i.e., Smart Grid), communication network plays a key role in reliable and stable operation of power grids. For successful operation of smart grid, interoperability and security issues must be resolved. Security means providing network system integrity, authentication, and confidentiality service. For a cyber-attack to a power grid system, which may jeopardize the national security, vulnerability of communication infrastructure has a serious impact on the power grid network. While security aspects of power grid network have been studied much, security mechanisms are rarely adopted in power gird communication network. For security issues, strict timing requirements are defined in IEC 61850 for mission critical messages (i.e., GOOSE). In this paper, we apply security algorithms (i.e., MD-5, SHA-1, and RSA) and measure their processing time and transmission delay of secured mission critical messages. The results show the algorithms satisfying the timing requirements defined in IEC 61850 and we observer the algorithm that is optimal for secure communication of mission critical messages. Numerical analysis shows that SHA-1 is preferable for secure GOOSE message sending.

Analyses and Considerations for Data base Security Requirements for Desktop Virtualization (데스크톱 가상화를 위한 데이터 보안 요구 사항 분석 및 고찰)

  • Wu, Daming;Park, Jong Hyuk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.634-636
    • /
    • 2015
  • As the expansion of enterprise scale and the increase of staff, the amount of terminal is increasing as well. It is very difficult to the system manager of traditional data protection scheme to manage and maintenance for the large number of terminals. This problem can be solved by desktop virtualization, which use traditional security problems still exist and new security problems occur at the same time. Using desktop virtualization, it needs a method of automatic security protection. In this paper, the desktop virtualization security requirements are discussed.

Definition of Security Requirement in Steps of Identification and Authentication (식별 및 인증 단계 보안 요건의 정의)

  • Shin, Seong-Yoon;Kim, Chang-Ho;Jang, Dai-Hyun;Lee, Hyun Chang;Rhee, Yang-Won
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.175-176
    • /
    • 2014
  • Identification and authentication of the security requirements of the application area. Individual ID for uniquely be identified. Standard length of the password is limited and should be applied in combination. And must be changed periodically. ID/PW authentication scheme non-reinforced must be provided. The authentication process is defined in the security requirements should be satisfied.

  • PDF

A Survey on Key Management Strategies for Different Applications of Wireless Sensor Networks

  • Raazi, Syed Muhammad Khaliq-Ur-Rahman;Lee, Sung-Young
    • Journal of Computing Science and Engineering
    • /
    • v.4 no.1
    • /
    • pp.23-51
    • /
    • 2010
  • Wireless Sensor Networks (WSN) have proved to be useful in applications that involve monitoring of real-time data. There is a wide variety of monitoring applications that can employ Wireless Sensor Network. Characteristics of a WSN, such as topology and scale, depend upon the application, for which it is employed. Security requirements in WSN vary according to the application dependent network characteristics and the characteristics of an application itself. Key management is the most important aspect of security as some other security modules depend on it. We discuss application dependent variations in WSN, corresponding changes in the security requirements of WSN and the applicability of existing key management solutions in each scenario.

A practical challenge-response authentication mechanism for a Programmable Logic Controller control system with one-time password in nuclear power plants

  • Son, JunYoung;Noh, Sangkyun;Choi, JongGyun;Yoon, Hyunsoo
    • Nuclear Engineering and Technology
    • /
    • v.51 no.7
    • /
    • pp.1791-1798
    • /
    • 2019
  • Instrumentation and Control (I&C) systems of nuclear power plants (NPPs) have been continuously digitalized. These systems have a critical role in the operation of nuclear facilities by functioning as the brain of NPPs. In recent years, as cyber security threats to NPP systems have increased, regulatory and policy-related organizations around the world, including the International Atomic Energy Agency (IAEA), Nuclear Regulatory Commission (NRC) and Korea Institute of Nuclear Nonproliferation and Control (KINAC), have emphasized the importance of nuclear cyber security by publishing cyber security guidelines and recommending cyber security requirements for NPP facilities. As described in NRC Regulatory Guide (Reg) 5.71 and KINAC RS015, challenge response authentication should be applied to the critical digital I&C system of NPPs to satisfy the cyber security requirements. There have been no cases in which the most robust response authentication technology like challenge response has been developed and applied to nuclear I&C systems. This paper presents a challenge response authentication mechanism for a Programmable Logic Controller (PLC) system used as a control system in the safety system of the Advanced Power Reactor (APR) 1400 NPP.