• Title/Summary/Keyword: Security Requirements Engineering

Search Result 325, Processing Time 0.026 seconds

Information Security Activity of Analysis Phase in Information Security Model in Accordance with SDLC

  • Shin, Seong-Yoon;Lee, Tae-Wuk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.11
    • /
    • pp.79-83
    • /
    • 2016
  • In this paper, we define four levels of analysis, design, implementation, and testing of the configuration of the development phase by S/W development life cycle. In particular, it dealt with the stage of the analysis phase to prepare an information system developed intensively. Details of the derivation of the information security requirements, it can be seen that comes from the perspective of confidentiality, integrity, availability and accountability, etc. It dealt with from the first manifestations of the projects planning to final planning to establish information security in activities of the Information Security requirements. As an example exhibited by assessing the information security analysis phase activities of S corporations, it can be seen that the improved sales rise in information security activities.

Development of Managing Security Services System Protection Profile (보안관제시스템 보호프로파일 개발)

  • Son, Seung-Wan;Kim, Kwang-Seok;Choi, Jung-Won;Lee, Gang-Soo
    • Journal of Digital Contents Society
    • /
    • v.16 no.2
    • /
    • pp.345-353
    • /
    • 2015
  • Security Management System is a system which operates in the security control center for security control. All living things across the Internet in recent years, with the rapid increase in the subscriber base has increased the need for network security dramatically depending on yirueojim through web services, thus cyber security sheriff, I have a big issue to build a security management system, each agency and perform control tasks. But the security functional requirements for security management system would not specified exactly, in developing a security management system to build and design a situation that PP's needs require a lot of trouble. In this paper, we develop a Managed Security System Protection Profile for the security functional requirements specification of the security management system.

A Study on Application Method of Crypto-module for Industrial Control System (산업제어시스템(ICS) 암호모듈 적용방안 연구)

  • Seok, Byoungjin;Kim, Yeog;Lee, Changhoon
    • Journal of Digital Contents Society
    • /
    • v.18 no.5
    • /
    • pp.1001-1008
    • /
    • 2017
  • Because cyber attacks on industrial control systems can lead to massive financial loss or loss of lives, the standardization and the research on cyber security of industrial control systems are actively under way. As a related system, the industrial control system of social infrastructures must be equipped with the verified cryptographic module according to the e-government law and appropriate security control should be implemented in accordance with the security requirements of the industrial control system. However, the industrial control system consisting of the operation layer, the control layer, and the field device layer may cause a problem in performing the main function in each layer due to the security control implementation. In this paper, we propose things to check when performing security control in accordance with the security control requirements for each layer of the industrial control system and proper application.

A Study on Definitions of Security Requirements for Identification and Authentication on the Step of Analysis (분석단계 보안에서 식별 및 인증의 보안 요건 정의에 대한 연구)

  • Shin, Seong-Yoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.7
    • /
    • pp.87-93
    • /
    • 2014
  • TIn analysis as the first step of S/W development, security requirements of identification and authentication, ID and password management, authentication process, authentication method, ete. should be defined. Identification is to uniquely identify certain users and applications running on a certain system. Authentication means the function to determine true or false users and applications in some cases. This paper is to suggest the security requirements for identification and authentication in analysis step. Firstly, individual ID should be uniquely identified. The second element is to apply the length limitations, combination and periodic changes of passwords. The third should require the more reinforced authentication methods besides ID and passwords and satisfy the defined security elements on authentication process. In this paper, the security requirements for the step of identification and authentication have been explained through several practical implementation methods.

Research on Technical Requirements of Security for Migration, Combination, and Separation of Web-Contents and Development of Cooperation Service Framework in N-Screen Services (N-스크린서비스 환경에서 웹콘텐츠 이동/결합/분리를 고려한 보안 기술 분석 및 협업 서비스 프레임워크 개발)

  • Lee, Howon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.169-176
    • /
    • 2014
  • According to explosion of smart-devices, demands on N-screen services based on cooperation of multiple screens are rapidly increasing. These N-screen services can provide new user-experience (UX) to users. That is, it can provide technical advances to users. On the other hand, it causes new security problems. In this paper, we analyze conventional web-security attacks, and we propose and analyze new security requirements for migration, combination, and separation of web-contents based on N-screen service scenarios. Also, we develop N-screen cooperation service framework in order to ensure user security.

Analyses of Security Issues and Requirements for RFID System and Its Application

  • Kim, Jung-Te
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.3
    • /
    • pp.335-339
    • /
    • 2009
  • RFID security and privacy issues have been intensively studied in the research field, the authentication between RFID reader and tag is the fundamental them. Most of the existing authentication protocols draw assumptions on classic primitives. Since tags have small capacities, the security mechanisms which are in use in computer networks and communication are not suitable. In this paper, we compare and analyze recent technical research on the problems of privacy and security. It consists of security mechanism, threats and performance evaluation, etc.

A study on the security threat and security requirements for multi unmanned aerial vehicles (무인기 군집 비행 보안위협 및 보안요구사항 연구)

  • Kim, Mansik;Kang, Jungho;Jun, Moon-seog
    • Journal of Digital Convergence
    • /
    • v.15 no.8
    • /
    • pp.195-202
    • /
    • 2017
  • Unmanned Aerial Vehicles (UAV) have mostly been used for military purposes but with the progress in ICT and reduced manufacturing costs, they are increasingly used for various private services. UAVs are expected to carry out autonomous flying in the future. In order to carry out complex tasks, swarm flights are essential. Although the swarm flights has been researched a lot due to its different network and infrastructure from the existing UAV system, There are still not enough study on security threats and requirements for the secure swarm flights. In this paper, to solve these problems, UAV autonomous flight technology is defined based on US Army Corps of Engineers (USACE) and Air Force Research Laboratory (AFRL), and swarm flights and security threat about it are classified. And then we defined and compared security requirements according to security threats of each swarm flights so as to contribute to the development of secure UAC swarm flights in the future.

A Software Development Process Supporting Non-Functional Requirements (비기능적 요구사항을 지원하는 소프트웨어 개발 프로세스)

  • Jung, Hyo-Taeg;Joo, Sang-Hyun
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.9 no.1
    • /
    • pp.13-18
    • /
    • 2010
  • As the importance of non-functional requirements has increased, many researchers have become interested in the software development process for non-functional requirements including the notation, modeling, and assessment of non-functional requirements. However, the characteristics of non-functional requirements are so sophisticated and there are many topics which have not been solved until now. In order to address one of the unsolved problems, we propose a systematic software development process to support the management of non-functional requirements. The process consists of six steps, each of which is composed of detailed activities. Using the proposed process, the non-functional requirements can be managed and modeled more effectively and systematically than previous ones.

  • PDF

Design Plan of Secure IoT System based Common Criteria (CC 기반의 안전한 IoT 시스템 설계 방안)

  • Kim, Ju-Hun;Jung, Hyun-Mi;Cho, Han-Jin
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.10
    • /
    • pp.61-66
    • /
    • 2017
  • Recently, IoT technology is rapidly developing with the keyword "Anytime, Anywhere, Convenient". In addition, security problems in IoT systems are exploding and the damage is increasing as well. In this paper, we propose a method to develop IoT system safely by using internationally recognized CC evaluation in ICT by identifying the standardization and security technology development status defining IoT system security requirements. For this purpose, IoT system and service security aspects are analyzed. Based on this, it is possible to design the security functional requirements and to demonstrate the rationale of the security objective through the correspondence relation, and it is possible to design the protection profile for the IoT system. This is a sufficient basis for the development methodology to be presented in this paper because it is used as a means of referring to the set of security requirements of administrators, developers, and users.

Interworking Mechanism of Blockchain Platforms for Secure Tourism Service (안전한 관광 서비스를 위한 블록 체인 플랫폼의 인터워킹 메커니즘)

  • Zhang, Linchao;Hang, Lei;Ahn, Khi-Jung;Kim, Do-Hyeun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.473-474
    • /
    • 2019
  • Recently, data security and convenience are critical requirements to the interaction and collaboration of tourism service systems for the tourism industry. However, there are still many challenges for current tourism service systems to fulfill these requirements since they have inconsistent structures with different access control models and security policies. Blockchain has the potential to evolve the conventional tourism industry benefiting by its unique features such as data privacy and transparency. This paper mainly aims the interworking mechanism of heterogenous blockchain platforms for secure tourism service. We propose interworking scheme to connect multi-blockchain platforms for enhancing data integrity in the tourism industry. A proof of concept design and implement based on Hyperledger Fabric and Winding Tree.