• 제목/요약/키워드: Type Security

Search Result 1,222, Processing Time 0.027 seconds

Design and Implementation of Information Security System to Prevent Leakage of Drawing Information (설계정보 유출방지를 위한 정보보안시스템 설계 및 구현)

  • Chang, H.B.;Lee, H.S.
    • Korean Journal of Computational Design and Engineering
    • /
    • v.11 no.5
    • /
    • pp.327-334
    • /
    • 2006
  • Recently, security incidents are growing rapidly in which internal employees let the drawing leak out to competitors or other countries. This type of security incidents has a characteristic that it occurs less frequently than other types of security incidents such as network or server security incident, but the damage is a lot more serious. The existing information security technologies to prevent internal information from being leaked out are only applicable to general documents(office documents, web pages and image files in which data are encrypted one by one). However, architectural drawings made up of collection of files with various formats(extensions) have problems with the process speed of en(de) cryption and accuracy, so the developments of security technologies by new methods are required. In this study, we design and develop a security technology based on work area with which users can protect the leakage of critical information in the kernel level while maintaining their work environment when they have to use sharing information that cannot be managed by the unit of file. As a result, we developed the "Virtual Secure Disk" which allows only authorized users and applications to have an access to drawings, and have verified its security by applying it to the actual company.

A study on Improved Convergence Security Monitoring System model (융합보안관제시스템 개선에 관한 연구)

  • Lee, Dong-Hwi;Ha, Ok-Hyun
    • Convergence Security Journal
    • /
    • v.11 no.5
    • /
    • pp.3-12
    • /
    • 2011
  • According to the NIS, damages due to leaking industrial technology are reaching tens of trillion won. The type of damages are classified according to insider leaks, joint research, and hacking, illegal technology leaks and collaborated camouflaged. But 80% of them turned out to be an insider leak about connecting with physical security. The convergence of IT and non IT is accelerating, and the boundaries between all area are crumbling. Information Security Industry has grown continuously focusing Private Information Security which is gradually expanding to Knowledge Information Security Industry, but Information Security Industry hereafter is concentrated with convergence of IT Security Technology and product, convergence of IT Security and Physical Security, and IT convergence Industry Security. In this paper, for preventing company information leaks, logical security and physical security both of them are managed at the same level. In particular, using convergence of physical security systems (access control systems, video security systems, and others) and IT integrated security control system, convergence security monitoring model is proposed that is the prevention of external attacks and insider leaks, blocked and how to maximize the synergy effect of the analysis.

McEliece Type PKC Based on Algebraic Geometry Code over Hyperelliptic Curve (초타원 곡선위에서 생성된 대수기하 부호를 이용한McEliece유형의 공개키 암호시스템)

  • 강보경;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.43-54
    • /
    • 2002
  • McEliece introduced a public-key cryptosystem based on Algebraic codes, specially binary classical Goppa which have a good decoding algorithm and vast number of inequivalent codes with given parameters. And the advantage of this system low cost of their encryption and decryption procedures compared with other public-key systems specially RSA, ECC based on DLP(discrete logarithm problem). But in [1], they resent new attack based on probabilistic algorithm to find minimum weight codeword, so for a sufficient security level, much larger parameter size [2048, 1608,81]is required. Then the big size of public key make McEliece PKC more inefficient. So in this paper, we will propose New Type PKC using q-ary Hyperelliptic code so that with smaller parameter(1 over 3) but still work factor as hi인 as McEliece PKC and faster encryption, decryption can be maintained.

Relationship of Information Technology User Personality, Security and Control (보안 및 통제와 정보기술 사용자의 성격의 관계)

  • Lee, Jang-Hyung;Kim, Jong-Won
    • The Journal of Information Systems
    • /
    • v.19 no.3
    • /
    • pp.1-12
    • /
    • 2010
  • Personality is comprehensive nature of the mood and attitude of people, most clearly revealed in the interaction with other people. This study is a analysis on personality type to information system security and control from financial institute employee. Based on 'The Big Five' personality model, this study develops hypothetical causal relationships of potential organization member's personality and their information system security and control. Research hypotheses are empirically tested with data collected from 901 employees. Results show that employees of high level security mind are the owner of conscientious and emotional stable personality and the employees of high level control mind are the owner of agreeable and emotional stable personality. Therefore the owner of agreeable and stable personality is higher security and control than others.

Security policy Model and description language for Secure Operating Systems (보안운영체제를 위한 보안정책모델 및 기술언어)

  • Cho Joo-Bong;Kim Jung-Sun;Kim Min-Soo;Noh Bong-Nam
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.223-227
    • /
    • 2006
  • SELinux와 같은 보안 운영체제들은 정교한 접근통제 기능을 제공하고 있으나 타입(Type)과 매크로 등과 같은 정책 설정 구성요소가 많아지게 됨으로서, 운영체제에 대한 지식이 부족한 정책관리자가 정책을 설정하고 적용하기 어렵다. 이러한 정책기술 및 적용의 복잡성은 SELinux와 같은 훌륭한 보안운영체제의 범용화의 걸림돌이 되고 있다. 따라서 본 논문에서는 이러한 정책기술 및 정책 설정의 문제점을 해결하기 위해 정책관리자들이 사용하기 쉬운 보안 정책모델과 기술언어를 제안하고 SELinux의 정책과 성능을 비교하여 제안한 방법이 개선되었음을 보인다.

  • PDF

Security Risk Assessment in Conducting Online Exam

  • Danah AlDossary;Danah AlQuaamiz;Fai AlSadlan;Dana AlSharari;Lujain AlOthman;Raghad AlThukair;Ezaz Aldahasi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.6
    • /
    • pp.77-83
    • /
    • 2023
  • This research is conducted to minimize the potential security risks of conducting online exams to an acceptable level as vulnerabilities and threats to this type of exam are presented. This paper provides a general structure for the risk management process and some recommendations for increasing the level of security.

A Study on Industrial Technology Leakage and Effective Industrial Security Measures through analysis of domestic portal article data (국내 포털 기사자료 분석을 통한 산업기술유출 사례와 산업보안 강화 방안 연구)

  • Yang, Hyun Jung;Lee, Chang Moo
    • Convergence Security Journal
    • /
    • v.17 no.2
    • /
    • pp.3-13
    • /
    • 2017
  • In the knowledge-information society, many domestic companies put lots of investment in technical development to possess core technologies and intellectual property. However, in the results of passive investment in security to protect their technologies compared to the active investment in technical development, the technology leaks from many companies and research institutes are rapidly increasing. Such increase of technology leaks not only causes damage to companies, but also has harmful effects on national economy directly and indirectly. Even though it has been perceived that a lot of industrial technology leak crimes are committed by former/current workers of small and medium-sized businesses, it is hard to find researches that mainly compare and analyze them. Therefore, this study aimed to understand the actual status of industrial technology leaks by analyzing cases of industrial technology leaks from 2014 to 2016 based on the type of victimized companies, corporate internal leakers' positions, matter of complicity, tools used for technology leaks, and motivation for technology leaks. Through the analysis in each type, the patterns and characteristics of industrial technology leaks were researched, and also the exploratory research on industrial security for the prevention of industrial technology leaks was conducted.

Security Model and Application of Persistent Object using Type Information in Integrated Environment of Distributed System (통합 분산환경에서 타입 정보를 이용한 지속성 객체의 보안 모델 및 응용)

  • 김영수;최흥식
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.3
    • /
    • pp.661-669
    • /
    • 2004
  • As a large number of distributed systems becoming more popular, interoperability, portability and security are becoming major concerns of modern computing. CORBA and object-oriented database which provide transparency of network and database are increasingly being used as the basis for distributed system to solve these problems. The two methods can help accomplish assurance of security by using a method-based access control technique or an attribute-based access control technique. These methods also enhance the unavailability or inefficiency caused by the delay of access process and bottleneck of the network due to the complex instance-based access control. We propose a security model on the type information based access control system that can enhance both security and availability by separating the functions delivered from CORBA and object-oriented databases. We apply the access control model specifically to enhancement of security system and also perform a test to verify the security and availability of our model.

Analysis of NTRUSign signature scheme

  • Sungjun Min;Go Yamamoto;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.399-405
    • /
    • 2003
  • A new type of signature scheme, called NTRUSign, based on solving the approximately closest vector problem in an NTRU lattice was proposed in[7],[8]. However no security proof against chosen messages attack has been made for this scheme. In this paper, we show that NTRUSign signature scheme contains the weakness of malleability. From this, one can derive new valid signatures from any previous message-signature pair which means that NTRUSign is not secure against strongly existential forgery.

  • PDF

Introduction to Leakage-Resilient Authenticated Key Exchange Protocols and Their Applications

  • Imai, Hideki;Shin, Seong-Han;Kobara, Kazukuni
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6B
    • /
    • pp.207-217
    • /
    • 2008
  • Secure channels, indispensable to many applications, can be established by using an authenticated key exchange (AKE) protocol where the involving parties authenticate one another and then share authenticated session keys over insecure networks. In this paper, we introduce a new type of AKE protocols that are especially designed to minimize the damages caused by leakages of stored secrets. Such protocols are called Leakage-Resilient AKE (LR-AKE) protocols, whose motivation, design principles, several constructions, security analysis and applications are explained in detail.