• Title/Summary/Keyword: Space Security

Search Result 971, Processing Time 0.033 seconds

IOMMU Para-Virtualization for Efficient and Secure DMA in Virtual Machines

  • Tang, Hongwei;Li, Qiang;Feng, Shengzhong;Zhao, Xiaofang;Jin, Yan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5375-5400
    • /
    • 2016
  • IOMMU is a hardware unit that is indispensable for DMA. Besides address translation and remapping, it also provides I/O virtual address space isolation among devices and memory access control on DMA transactions. However, currently commodity virtualization platforms lack of IOMMU virtualization, so that the virtual machines are vulnerable to DMA security threats. Previous works focus only on DMA security problem of directly assigned devices. Moreover, these solutions either introduce significant overhead or require modifications on the guest OS to optimize performance, and none can achieve high I/O efficiency and good compatibility with the guest OS simultaneously, which are both necessary for production environments. However, for simulated virtual devices the DMA security problem also exists, and previous works cannot solve this problem. The reason behind that is IOMMU circuits on the host do not work for this kind of devices as DMA operations of which are simulated by memory copy of CPU. Motivated by the above observations, we propose an IOMMU para-virtualization solution called PVIOMMU, which provides general functionalities especially DMA security guarantees for both directly assigned devices and simulated devices. The prototype of PVIOMMU is implemented in Qemu/KVM based on the virtio framework and can be dynamically loaded into guest kernel as a module, As a result, modifying and rebuilding guest kernel are not required. In addition, the device model of Qemu is revised to implement DMA access control by separating the device simulator from the address space of the guest virtual machine. Experimental evaluations on three kinds of network devices including Intel I210 (1Gbps), simulated E1000 (1Gbps) and IB ConnectX-3 (40Gbps) show that, PVIOMMU introduces little overhead on DMA transactions, and in general the network I/O performance is close to that in the native KVM implementation without IOMMU virtualization.

A Study of Method to Restore Deduplicated Files in Windows Server 2012 (윈도우 서버 2012에서 데이터 중복 제거 기능이 적용된 파일의 복원 방법에 관한 연구)

  • Son, Gwancheol;Han, Jaehyeok;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1373-1383
    • /
    • 2017
  • Deduplication is a function to effectively manage data and improve the efficiency of storage space. When the deduplication is applied to the system, it makes it possible to efficiently use the storage space by dividing the stored file into chunks and storing only unique chunk. However, the commercial digital forensic tool do not support the file system analysis, and the original file extracted by the tool can not be executed or opened. Therefore, in this paper, we analyze the process of generating chunks of data for a Windows Server 2012 system that can apply deduplication, and the structure of the resulting file(Chunk Storage). We also analyzed the case where chunks that are not covered in the previous study are compressed. Based on these results, we propose the method to collect deduplicated data and reconstruct the original file for digital forensic investigation.

Fraud Detection in E-Commerce

  • Alqethami, Sara;Almutanni, Badriah;AlGhamdi, Manal
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.312-318
    • /
    • 2021
  • Lack of knowledge and digital skills is a threat to the information security of the state and society, so the formation and development of organizational culture of information security is extremely important to manage this threat. The purpose of the article is to assess the state of information security of the state and society. The research methodology is based on a quantitative statistical analysis of the information security culture according to the EU-27 2019. The theoretical basis of the study is the theory of defense motivation (PMT), which involves predicting the individual negative consequences of certain events and the desire to minimize them, which determines the motive for protection. The results show the passive behavior of EU citizens in ensuring information security, which is confirmed by the low level of participation in trainings for the development of digital skills and mastery of basic or above basic overall digital skills 56% of the EU population with a deviation of 16%. High risks to information security in the context of damage to information assets, including software and databases, have been identified. Passive behavior of the population also involves the use of standard identification procedures when using the Internet (login, password, SMS). At the same time, 69% of EU citizens are aware of methods of tracking Internet activity and access control capabilities (denial of permission to use personal data, access to geographical location, profile or content on social networking sites or shared online storage, site security checks). Phishing and illegal acquisition of personal data are the biggest threats to EU citizens. It have been identified problems related to information security: restrictions on the purchase of products, Internet banking, provision of personal information, communication, etc. The practical value of this research is the possibility of applying the results in the development of programs of education, training and public awareness of security issues.

Dynamic Multiversion Control in Miltilevel Security Enviroments (다단계 보안 환경에서 동적 다중 버전 제어)

  • Jeong, Hyeon-Cheol;Hwang, Bu-Hyeon
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.3
    • /
    • pp.659-669
    • /
    • 1997
  • Security as weel as consistency of data is very important issue in databaed security.This the serializability of transactions must be maintained and particularly covert channel not caesed between a high-level transaction and a low- level one.In this paper, we propose a secure transaction management algorithm using synamic version control] method that can slove disk space overhead to maintain multiversion and the problem that reansactions read too old versions when two versions are maintained.Disk space overhead can be sloved by properly cerating versions and synamically maintaining the number of versions and the problem for reading too old version can be solved by having transactions read versions as recent as possible.

  • PDF

The Effects of User's Security Awareness on Password Security Behavior (정보보안의식이 패스워드 보안행동에 미치는 영향에 관한 연구)

  • Ha, Sang-Won;Kim, Hyoung-Joong
    • Journal of Digital Contents Society
    • /
    • v.14 no.2
    • /
    • pp.179-189
    • /
    • 2013
  • With the rapid development of information technology in 21st century, networks are being used with various devices. Most human actions are processed through cyber space, and it is no longer separate from daily life; it has changed into one of the most important aspects of human life. Unfortunately, in cyber space, certification method has not only technical problems, but also ethological problems. Many users seemed to use the same password throughout several sites. And for a long period they refused to change it or made a small change from the earlier password. This research aims to discuss general factors of choosing and using passwords within information security through statistical analysis.

A Design of Expandable IC Card Operating System (확정성 있는 IC 카드 운영체제의 설계)

  • 박철한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.49-60
    • /
    • 1999
  • IC 카드의 하드웨어적인 제약으로 대부분의 IC 카드는 대칭키 알고리즘을 사용하고 있지만 IC 카드 하드웨어 제조 기술의 발전으로 앞으로는 보안성이 우수한 비대 칭키 알고리즘이 많이 사용될 것이다. 그리고 IC 카드의 가장 큰 제약적 중 하나는 메모리 용량의 한계이다. 따라서 보안상 안전하면서도 메모리를 적게 사용하는 IC 카드 운영체제의 구현을 중요한 문제이다. 그래서 본 논문에서는 다양한 종류의 키 알고리즘을 수용할 수 있는 키 파일 탐색 기법을 제안하였다. 또한 데이터 파일 헤더에 잠금 필드를 삽입하여 보안성을 향상시켰으며 메모리 사용량을 줄일 수 있도록 데이터 파일 헤더만을 이용한 파일 탐색 기법과 자유 공간 탐색 기법을 제안하였다. Because of the evolution of IC card hardware fabrication technologies IC card will be able to accept asymmetric key encryption algorithm in the future. One of the most restrictive points of IC card is memory capacity. Therefore it is an important problem to design a secure IC card operating system using memory in small. In this paper we proposed a key file search mechanism using a key length field inserted in a key file header structure. The key file search mechanism makes IC card execute any key-based encryption algorithm. In addition we proposed inserting a lock field in data file header structure. The lock field intensifies the security of a data file. Finally we proposed a data file search mechanism and free space search mechanism using only data file header. The file system using these mechanisms spends smaller memory than that using a file description table and record of unallocated space.

A Dynamic Locality Sensitive Hashing Algorithm for Efficient Security Applications

  • Mohammad Y. Khanafseh;Ola M. Surakhi
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.5
    • /
    • pp.79-88
    • /
    • 2024
  • The information retrieval domain deals with the retrieval of unstructured data such as text documents. Searching documents is a main component of the modern information retrieval system. Locality Sensitive Hashing (LSH) is one of the most popular methods used in searching for documents in a high-dimensional space. The main benefit of LSH is its theoretical guarantee of query accuracy in a multi-dimensional space. More enhancement can be achieved to LSH by adding a bit to its steps. In this paper, a new Dynamic Locality Sensitive Hashing (DLSH) algorithm is proposed as an improved version of the LSH algorithm, which relies on employing the hierarchal selection of LSH parameters (number of bands, number of shingles, and number of permutation lists) based on the similarity achieved by the algorithm to optimize searching accuracy and increasing its score. Using several tampered file structures, the technique was applied, and the performance is evaluated. In some circumstances, the accuracy of matching with DLSH exceeds 95% with the optimal parameter value selected for the number of bands, the number of shingles, and the number of permutations lists of the DLSH algorithm. The result makes DLSH algorithm suitable to be applied in many critical applications that depend on accurate searching such as forensics technology.

A Survey of Security and Privacy Challenges in Cloud Computing: Solutions and Future Directions

  • Liu, Yuhong;Sun, Yan Lindsay;Ryoo, Jungwoo;Rizvi, Syed;Vasilakos, Athanasios V.
    • Journal of Computing Science and Engineering
    • /
    • v.9 no.3
    • /
    • pp.119-133
    • /
    • 2015
  • While cloud computing is gaining popularity, diverse security and privacy issues are emerging that hinder the rapid adoption of this new computing paradigm. And the development of defensive solutions is lagging behind. To ensure a secure and trustworthy cloud environment it is essential to identify the limitations of existing solutions and envision directions for future research. In this paper, we have surveyed critical security and privacy challenges in cloud computing, categorized diverse existing solutions, compared their strengths and limitations, and envisioned future research directions.

A Study on Web Security using NC Cipher System (NC 암호시스템을 이용한 웹 보안에 관한 연구)

  • 서장원;전문석
    • Proceedings of the IEEK Conference
    • /
    • 2000.11c
    • /
    • pp.55-58
    • /
    • 2000
  • EC, which is done the virtual space through Web, has weakly like security problem because anybody can easily access to the system due to open network attribute of Web. Therefore, we need the solutions that protect the Web security for safe and useful EC. One of these solutions is the implementation of a strong cipher system. NC(Nonpolynomial Complete) cipher system proposed in this paper is advantage for the Web security and it overcomes the limit of the 64 bits cipher system using 128 bits key length for input, output, encryption key and 16 rounds. Moreover, it is designed for the increase of time complexity by adapted more complex design for key scheduling regarded as one of the important element effected to encryption.

  • PDF

Fault Tree Analysis and Failure Mode Effects and Criticality Analysis for Security Improvement of Smart Learning System (스마트 러닝 시스템의 보안성 개선을 위한 고장 트리 분석과 고장 유형 영향 및 치명도 분석)

  • Cheon, Hoe-Young;Park, Man-Gon
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1793-1802
    • /
    • 2017
  • In the recent years, IT and Network Technology has rapidly advanced environment in accordance with the needs of the times, the usage of the smart learning service is increasing. Smart learning is extended from e-learning which is limited concept of space and place. This system can be easily exposed to the various security threats due to characteristic of wireless service system. Therefore, this paper proposes the improvement methods of smart learning system security by use of faults analysis methods such as the FTA(Fault Tree Analysis) and FMECA(Failure Mode Effects and Criticality Analysis) utilizing the consolidated analysis method which maximized advantage and minimized disadvantage of each technique.