• Title/Summary/Keyword: security modeling

Search Result 602, Processing Time 0.032 seconds

Study of Security Requirement of Smart Home Hub through Threat Modeling Analysis and Common Criteria (위협 모델링 분석 및 국제공통평가기준을 통한 스마트홈 허브의 보안요구사항에 관한 연구)

  • Park, Jae-Hyeon;Kang, Soo-young;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.513-528
    • /
    • 2018
  • In a smart home environment that integrates IoT technology into a residential environment, the smart home hub provides convenience functions to users by connecting various IoT devices to the network. The smart home hub plays a role as a gateway to and from various data in the process of connecting and using IoT devices. This data can be abused as personal information because it is closely related to the living environment of the user. Such abuse of personal information may cause damage such as exposure of the user's identity. Therefore, this thesis analyzed the threat by using LINDDUN, which is a threat modeling technique for personal information protection which was not used in domestic for Smart Home Hub. We present evaluation criteria for smart home hubs using the Common Criteria, which is an international standard, against threats analyzed and corresponding security requirements.

Derivation of Security Requirements of Smart Factory Based on STRIDE Threat Modeling (STRIDE 위협 모델링에 기반한 스마트팩토리 보안 요구사항 도출)

  • Park, Eun-ju;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1467-1482
    • /
    • 2017
  • Recently, Interests on The Fourth Industrial Revolution has been increased. In the manufacturing sector, the introduction of Smart Factory, which automates and intelligent all stages of manufacturing based on Cyber Physical System (CPS) technology, is spreading. The complexity and uncertainty of smart factories are likely to cause unexpected problems, which can lead to manufacturing process interruptions, malfunctions, and leakage of important information to the enterprise. It is emphasized that there is a need to perform systematic management by analyzing the threats to the Smart Factory. Therefore, this paper systematically identifies the threats using the STRIDE threat modeling technique using the data flow diagram of the overall production process procedure of Smart Factory. Then, using the Attack Tree, we analyze the risks and ultimately derive a checklist. The checklist provides quantitative data that can be used for future safety verification and security guideline production of Smart Factory.

Kubernetes of cloud computing based on STRIDE threat modeling (STRIDE 위협 모델링에 기반한 클라우드 컴퓨팅의 쿠버네티스(Kubernetes)의 보안 요구사항에 관한 연구)

  • Lee, Seungwook;Lee, Jaewoo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.7
    • /
    • pp.1047-1059
    • /
    • 2022
  • With the development of cloud computing technology, container technology that provides services based on a virtual environment is also developing. Container orchestration technology is a key element for cloud services, and it has become an important core technology for building, deploying, and testing large-scale containers with automation. Originally designed by Google and now managed by the Linux Foundation, Kubernetes is one of the container orchestrations and has become the de facto standard. However, despite the increasing use of Kubernetes in container orchestration, the number of incidents due to security vulnerabilities is also increasing. Therefore, in this paper, we study the vulnerabilities of Kubernetes and propose a security policy that can consider security from the initial development or design stage through threat analysis. In particular, we intend to present a specific security guide by classifying security threats by applying STRIDE threat modeling.

The Standardization Modeling concerning Organizational Composition and a Management System for the Protection of Personal Information (개인정보 보호를 위한 조직구성과 관리체계에 관한 표준화 모델링)

  • Seo, Woo Seok;Jun, Moon Seog
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.8 no.3
    • /
    • pp.33-39
    • /
    • 2012
  • Since the passing of the Personal Information Act in March 2011 and its initial introduction in September, over the one year to date diverse security devices and solutions have been flowing into the market to enable observance of the relevant laws. Beginning with security consulting, corporations and institutions have focused on technology-based business in order to enable observance of those laws competitively in accordance with 6-step key procedures including proposal, materialization, introduction, construction, implementation, and execution. However there has not been any investment in human resources in the field of education such as technology education and policy education relative to the most important human resources field nor investment in professionals in the organization for the protection of personal information or in human resources for operating and managing IT infrastructure for actual entire personal information such as special sub-organizations. In this situation, as one process of attracting change from the nature of the technology-based security market toward a professional human resource-based security infrastructure market, it is necessary to conduct research into standardization modeling concerning special organizational composition and a management system for the protection of personal information.

Analysis of Research Trends in Cloud Security Using Topic Modeling and Time-Series Analysis: Focusing on NTIS Projects (토픽모델링과 시계열 분석을 활용한 클라우드 보안 분야 연구 동향 분석 : NTIS 과제를 중심으로)

  • Sun Young Yun;Nam Wook Cho
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.31-38
    • /
    • 2024
  • Recent expansion in cloud service usage has heightened the importance of cloud security. The purpose of this study is to analyze current research trends in the field of cloud security and to derive implications. To this end, R&D project data provided by the National Science and Technology Knowledge Information Service (NTIS) from 2010 to 2023 was utilized to analyze trends in cloud security research. Fifteen core topics in cloud security research were identified using LDA topic modeling and ARIMA time series analysis. Key areas identified in the research include AI-powered security technologies, privacy and data security, and solving security issues in IoT environments. This highlights the need for research to address security threats that may arise due to the proliferation of cloud technologies and the digital transformation of infrastructure. Based on the derived topics, the field of cloud security was divided into four categories to define a technology reference model, which was improved through expert interviews. This study is expected to guide the future direction of cloud security development and provide important guidelines for future research and investment in academia and industry.

Tourism Information Reservation System considering the Security and Efficiency (보안 및 효율성을 고려한 관광 예약 정보 시스템)

  • Kim, Taekyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.2
    • /
    • pp.67-72
    • /
    • 2015
  • As new Information technology such as IoT develops rapidly, a lot of changes are occurred in our lives. The Internet of Things is the network of physical objects or things embedded with electronics, software, sensors and connectivity to enable it to achieve greater value and service by exchanging data with the manufacturer, operator and/or other connected devices. This change is also applied to tourism industry. These days many people make a tour reservation using the internet. But it is required to consider the efficiency and security of tour reservation system. In this paper, we suggest a tour reservation system. First, we describe the computer reservation system, hotel reservation system and reservation system. Second, we perform the modeling of general reservation system and suggested reservation system. Third, performance evaluation is carried out with respect to efficiency and security. The results show that the suggested reservation system has a better performance than a general reservation system. At last we described the results and future works.

Analysis of Self-driving Environment Using Threat Modeling (위협 모델링을 이용한 자율 주행 환경 분석)

  • Min-Ju Park;Ji-Eun Lee;Hyo-Jeong Park;Yeon-sup Lim
    • Convergence Security Journal
    • /
    • v.22 no.2
    • /
    • pp.77-90
    • /
    • 2022
  • Domestic and foreign automakers compete to lead the autonomous vehicle industry through continuously developing self-driving technologies. These self-driving technologies are evolving with dependencies on the connection between vehicles and other objects such as the environment of cars and roads. Therefore, cyber security vulnerabilities become more likely to occur in the self-driving environment, so it is necessary to prepare for them carefully. In this paper, we model the threats in autonomous vehicles and make the checklist to securely countermeasure them.

Analysis of Security Requirements for Session-Oriented Cross Play Using X-box (X-box를 이용한 Session-oriented Cross play에 대한 보안 요구사항 분석)

  • Kim, Dong-woo;Kang, Soo-young;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.235-255
    • /
    • 2019
  • Recent technological advances and industry changes, the game industry is maximizing fun by supporting cross-play that can be enjoyed by different platform users in PC, Mobile and Console games. If the boundaries are lost through the cross play, unexpected security threats can occur due to new services, even if existing security is maintained above a certain level. The existing online game security researches are mostly fraud detection that can occur in PC and mobile environment, but it is also necessary to study the security of the console game as cross play becomes possible. Therefore, this paper systematically identifies the security threats that can occur when enjoying cross play against console game users using STRIDE and LINDDUN threat modeling, derives security requirements using the international common evaluation standard.

Analyze Virtual Private Network Vulnerabilities and Derive Security Guidelines Based on STRIDE Threat Modeling (STRIDE 위협 모델링 기반 가상 사설망 취약점 분석 및 보안 요구사항 도출)

  • Kim, Da-hyeon;Min, Ji-young;Ahn, Jun-ho
    • Journal of Internet Computing and Services
    • /
    • v.23 no.6
    • /
    • pp.27-37
    • /
    • 2022
  • Virtual private network (VPN) services are used in various environments related to national security, such as defense companies and defense-related institutions where digital communication environment technologies are diversified and access to network use is increasing. However, the number of cyber attacks that target vulnerable points of the VPN has annually increased through technological advancement. Thus, this study identified security requirements by performing STRIDE threat modeling to prevent potential and new vulnerable points that can occur in the VPN. STRIDE threat modeling classifies threats into six categories to systematically identify threats. To apply the proposed security requirements, this study analyzed functions of the VPN and formed a data flow diagram in the VPN service process. Then, it collected threats that can take place in the VPN and analyzed the STRIDE threat model based on data of the collected threats. The data flow diagram in the VPN service process, which was established by this study, included 96 STRIDE threats. This study formed a threat scenario to analyze attack routes of the classified threats and derived 30 security requirements for each element of the VPN based on the formed scenario. This study has significance in that it presented a security guideline for enhancing security stability of the VPN used in facilities that require high-level security, such as the Ministry of National Defense (MND).

Hints-based Approach for UML Class Diagrams

  • Sehrish Abrejo;Amber Baig;Adnan Asghar Ali;Mutee U Rahman;Aqsa Khoso
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.7
    • /
    • pp.9-15
    • /
    • 2023
  • A common language for modeling software requirements and design in recent years is Unified Modeling Language (UML). Essential principles and rules are provided by UML to help visualize and comprehend complex software systems. It has therefore been incorporated into the curriculum for software engineering courses at several institutions all around the world. However, it is commonly recognized that UML is challenging for beginners to understand, mostly owing to its complexity and ill-defined nature. It is unavoidable that we need to comprehend their preferences and issues considerably better than we do presently to approach the problem of teaching UML to beginner students in an acceptable manner. This paper offers a hint-based approach that can be implemented along with an ordinary lab task. Some keywords are highlighted to indicate class diagram components and make students understand the textual descriptions. The experimental results indicate significant improvement in students' learning skills. Furthermore, the majority of students also positively responded to the survey conducted in the end experimental study.