• Title/Summary/Keyword: Vulnerable User

Search Result 250, Processing Time 0.034 seconds

User Benefit Characteristics of Customized Housing Design Guideline for Childcare Families (사용자혜택 이론에 따른 신혼·육아가구 맞춤형 주택계획가이드 라인의 특성 연구)

  • Lee, Yeunsook;Ahn, Somi;Park, Jaehyun
    • Korean Institute of Interior Design Journal
    • /
    • v.25 no.5
    • /
    • pp.63-70
    • /
    • 2016
  • Modern society is suffering from the phenomena of low-fertile, ultra-aging, and low-growth. On this social flow, most social classes undergo vulnerable situation and their overall housing and living condition have difficulties. So far many housing guidelines for diverse population were developed, recently, inclusive 'Customized Housing Design Guideline for Childcare Families' in terms of maintaining family and society has been completed. The purpose of this study is to analyze User Benefit Characteristics of 'Customized Housing Design Guideline for Childcare Families'. The research subjects are essential 140 guidelines appropriate to children's development and parents' care. The research method is contents analysis and the analysis criterion are 4 concepts of the User Benefit Criteria- 'Behavioral Facilitation (BF)', 'Physiological Maintenance (PhM)', 'Perceptual Maintenance (PM)', 'Social Facilitation (SF)'. 3 people inter-raters reliability was established. Altogether, the guidelines were rated in the order of PhM>PM>BF>SF, and these characteristics are similar as common universal design guidelines. This showed the supportability of spatial characteristics in the guidelines related to user's special behaviors. Also, the results show the importance of outdoor space planning for safe social interactions. The supportable characteristics of 'Customized Housing Design Guideline for Childcare Families' could be expected to efficiently apply for new housing development in the future.

User Authentication Technology using Multiple SSO in the Cloud Computing Environment

  • Cho, Min-Hee;Jang, Eun-Gyeom;Choi, Yong-Rak
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.4
    • /
    • pp.31-38
    • /
    • 2016
  • The interface between servers and clients and system management in the cloud computing environment is different from the existing computing environment. The technology for information protection. Management and user authentication has become an important issue. For providing a more convenient service to users, SSO technology is applied to this cloud computing service. In the SSO service environment, system access using a single key facilitates access to several servers at the same time. This SSO authentication service technology is vulnerable to security of several systems, once the key is exposed. In this paper, we propose a technology to solve problems, which might be caused by single key authentication in SSO-based cloud computing access. This is a distributed agent authentication technology using a multiple SSO agent to reinforce user authentication using a single key in the SSO service environment. For user authentication reinforcement, phased access is applied and trackable log information is used when there is a security problem in system to provide a safe cloud computing service.

Designing on Security zone to improve Cookie File Security level (쿠키파일의 보안성을 향상하기 위한 보안영역 설계)

  • Seo, Hee-Suk;Choi, Yo-Han
    • The Journal of Korean Association of Computer Education
    • /
    • v.14 no.6
    • /
    • pp.75-81
    • /
    • 2011
  • Cookie is simple text file, which contains records of web service which provided to user. some of data included in Cookie has user's private information. When attacker has Cookie which included user's private information, will causing financial losses. In this paper we designed security section which can improve vulnerable Cookie's security level. Through research and vulnerability analysis of Cookie file, we find out how to implement security area to offer efficient security area and design security area for cookie file. Also we checked security level to performance evaluation. Through this security level, we can keep user's private information secure using Cookie's improve security level which stored in user's personal computer.

  • PDF

A Study on the Secure Authentication Method using SIP in the VoIP System (VoIP 시스템에서 SIP를 이용한 보안 인증기법에 관한 연구)

  • Lee, Young Gu;Kim, Jeong Jai;Park, Chan Kil
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.1
    • /
    • pp.31-39
    • /
    • 2011
  • VoIP service uses packet network of ip-based because that has eavesdropping, interception, illegal user as vulnerable elements. In addition, PSTN of existing telephone network is subordinate line but VoIP service using the ip packet provide mobility. so The user authentication and VoIP user's account service using VoIP has emerged as a problem. To solve the vulnerability of SIP, when you use VoIP services with SIP, this paper has made it possible to authenticate user's terminal by using proxy server and proxy server by using authentication server. In conclusion, sender and receiver are mutually authenticated. In the mutual authentication process, the new session key is distributed after exchanging for the key between sender and receiver. It is proposed to minimize of service delay while the additional authentication. The new session key is able to authenticate about abnormal messages on the phone. This paper has made it possible to solve the vulnerability of existing SIP authentication by using mutual authentication between user and proxy server and suggest efficient VoIP service which simplify authentication procedures through key distribution after authentication.

A Robust and Secure Remote User Authentication Scheme Preserving User Anonymity (사용자 익명성을 보장하는 안전하고 개선된 원격 사용자 인증스킴)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.18 no.2
    • /
    • pp.81-93
    • /
    • 2013
  • Remote user authentication is a method, in which remote server verifies the legitimacy of a user over an common communication channel. Currently, smart card based remote user authentication schemes have been widely adopted due to their low computational cost and convenient portability for the mutual authentication. 2009 years, Wang et al.'s proposed a dynamic ID-based remote user authentication schemes using smart cards. They presented that their scheme preserves anonymity of user, has the feature of storing password chosen by the server, and protected from several attacks. However, in this paper, I point out that Wang et al.'s scheme has practical vulnerability. I found that their scheme does not provide anonymity of a user during authentication. In addition, the user does not have the right to choose a password. And his scheme is vulnerable to limited replay attacks. In particular, the parameter y to be delivered to the user is ambiguous. To overcome these security faults, I propose an enhanced authentication scheme, which covers all the identified weakness of Wang et al.'s scheme and an efficient user authentication scheme that preserve perfect anonymity to both the outsider and remote server.

Demonstration of Disaster Information and Evacuation Support Model for the Safety Vulnerable Groups (안전취약계층을 위한 재난정보 및 대피지원 모델 실증)

  • Son, Min Ho;Kweon, Il Ryong;Jung, Tae Ho;Lee, Han Jun
    • Journal of the Society of Disaster Information
    • /
    • v.17 no.3
    • /
    • pp.465-486
    • /
    • 2021
  • Purpose: Since most disaster information systems are centered on non-disabled people, the reality is that there is a lack of disaster information delivery systems for the vulnerable, such as the disabled, the elderly, and children, who are relatively vulnerable to disasters. The purpose of the service is to improve the safety of the disabled and the elderly by eliminating blind spots of informatization and establishing customized disaster information services to respond to disasters through IoT-based integrated control technology. Method: The model at the core of this study is the disaster alert propagation model and evacuation support model, and it shall be developed by reflecting the behavioral characteristics of the disabled and the elderly in the event of a disaster. The disaster alert propagation model spreads disaster situations collected using IoT technology, and the evacuation support model uses geomagnetic field-based measuring technology to identify the user's indoor location and help the disabled and the elderly evacuate safely. Results: Demonstration model demonstration resulted in an efficient qualitative evaluation of indoor location accuracy, such as the suitability of evacuation route guidance and satisfaction of services from the user's perspective. Conclusion: Disaster information and evacuation support services were established for the safety vulnerable groups of mobile app for model verification. The disaster situation was demonstrated through experts in the related fields and the disabled by limiting it to the fire situation. It was evaluated as "satisfaction" in the adequacy of disaster information delivery and evacuation support, and its functional satisfaction and user UI were evaluated as "normal" due to the nature of the pilot model. Through this, the disaster information and evacuation support services presented in this study were evaluated to support the safety vulnerable groups to a faster disaster evacuation without missing the golden time of disaster evacuation.

User Authentication Scheme based on Security-enhanced Biometric Information for C/S System (C/S 시스템에 적합한 보안성이 강화된 생체정보 기반의 사용자 인증 스킴)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.43-53
    • /
    • 2015
  • Password-based authentication schemes for server-client system are convenient to use, but vulnerable to dictionary attack or brute-force attack. To solve this vulnerability, Cryptographic secret key is used for security, but difficult to memorize. So, for the first time, Das proposed a biometric-based authentication scheme to solve various problems but it has various vulnerabilities. Afterwards, Jiping et al. improved Das's scheme, but some vulnerabilities remain. In this paper, we analyze the cryptanalysis of Jiping et al.'s authentication scheme and then propose improved biometric based user authentication scheme to resolve the analyzed problem. Moreover, we conduct a security analysis for the proposed scheme and make a comparison between the proposed scheme and other biometric based user authentications.

Expanding the User Authentication Scheme in SIP (SIP에서의 강화된 사용자 인증 방식)

  • Go, Yun-Mi;Kwon, Kyung-Hee
    • The Journal of the Korea Contents Association
    • /
    • v.11 no.12
    • /
    • pp.88-93
    • /
    • 2011
  • Due to vulnerable authentication scheme of SIP, intruders can easily impersonate legitimate user. HTTP Digest authentication scheme or private key issued by trust third parties has been used to prevent impersonation attack. However, these methods have suffered security vulnerability or service delay due to computation overhead. In this paper, we propose new authentication method to generate automatically one-time password using the pre-shared password and time information of messages exchanged between SIP UA(User Agent) and SIP Registrar. This method protects against impersonation attack without significant modification of exiting SIP authentication procedure to build securer SIP environment.

Security Issues in Combined Protocol Between RFID Application and Wireless Sensor Network (RFID와 무선 센서네트워크를 융합한 프로토콜에서의 보안 문제)

  • Kim, Jung Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.10a
    • /
    • pp.154-155
    • /
    • 2013
  • This paper presents a user authentication scheme for healthcare application using wireless sensor networks, where wireless sensors are used for patients monitoring. These medical sensors' sense the patient body data and transmit it to the professionals. Since, the data of an individual are highly vulnerable; it must ensures that patients medical vital signs are secure, and are not exposed to an unauthorized person. In this regards, we propose a user authentication scheme for healthcare application using medical sensor networks. The proposed scheme includes: a novel two-factor user authentication, where the healthcare professionals are authenticated before access the patient's body data; a secure session key is establish between the patient sensor node and the professional at the end of user authentication. Furthermore, the analysis shows that the proposed scheme is safeguard to various practical attacks and achieves efficiency at low computation cost.

  • PDF

User Authentication Mechanism based on Authentication Information using One-time Sessions (일회용 세션을 활용한 인증정보 기반의 사용자 인증 방안)

  • Park, Yeong Su;Lee, Byoung Yup
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.7
    • /
    • pp.421-426
    • /
    • 2019
  • Nowadays, various type of technologies are used for user authentication, such as knowledge based(ID/PW, etc.) authentication, biometric based(Iris/fingerprint/vein recognition) authentication, ownership based(OTP, security card, etc.) authentication. ID/PW authentication technology, a knowledge based authentication, despite the advantages of low in implementation and maintenance costs and being familiar to users, there are disadvantages of vulnerable to hacking attacks, Other authentication methods solve the vulnerability in ID/PW authentication technology, but they have high initial investment cost and maintenance cost and troublesome problem of reissuance. In this paper, we proposed to improve security and convenience over existing ID/PW based authentication technology, and to secure user authentication without restriction on the devices used for authentication.