• Title/Summary/Keyword: security requirement

Search Result 393, Processing Time 0.02 seconds

Security Design for Information protection System using BSIMM (BSIMM을 활용한 정보보호시스템 보안 설계 방안)

  • Park, Jung-Sup
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1541-1547
    • /
    • 2015
  • In the recent IT industry, security has established itself as the factor to be considered the most in the software development. It goes without saying that security is the critical factor for the development of information security products. In the evaluation of the information security products, the security is assured by the security architecture requirement (ADV_ARC). However, the Absence of the systematic software security architecture process makes it difficult to guarantee the security quality consistently even though they are evaluated based on common criteria. In this paper, we propose a way to ensure a consistent security quality applying the software security framework in BSIMM.

Adaptive Convergence Security Policy and Management Technology of Home Network (홈 네트워크에서의 적응적 통합 보안 정책 및 관리 기술)

  • Lee, Sang-Joon;Kim, Yi-Kang;Ryu, Seung-Wan;Park, You-Jin;Cho, Choong-Ho
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.34 no.4
    • /
    • pp.72-81
    • /
    • 2011
  • In this paper, we propose adaptive convergence security policies and management technologies to improve security assurance in the home networking environment. Many security issues may arise in the home networking environment. Examples of such security issues include the user privacy, the service security, the integrated networking security, the middleware security and the device failure. All these security issues, however, should be fulfilled in phase due to many difficulties including deployment cost and technical complexity. For instance, fundamental security requirements such as authentication, access control and prevention of crime and disaster should be addressed first. Then, supplementary security policies and diverse security management technologies should be fulfilled. In this paper, we classify these requirements into three categories, a service authentication, a user authentication and a device authentication, and propose security policies and management technologies for each requirement. Since the home gateway is responsible for interconnection of many home devices and external network access, a variety of context information could be collected from such devices.

Revealing the linkability of Popescue ID-based Group Signature Scheme

  • Park, Hyungki;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.81-83
    • /
    • 2002
  • Group signature schemes allow a group member to sign a document on behalf of the group anonymously. In addition, in case of anonymity misuse, a group authority can recover the issuer of a signature. In this paper, we analyze the security of a group signature scheme proposed by Popescu which is a modification of the Tseng-Jan group signature scheme. We show that the scheme can't provide an important requirement of the group signature, unlikability. Thus, other members are allowed to identify whether two signatures have been issued by the same group member or not.

  • PDF

New Revocable E-cash System Based on the Limited Power of TTP

  • Yan Xie;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.266-269
    • /
    • 2002
  • As a simulation or replacement of analog money in cyber space, the e-cash was introduced by using cryptographic primitives. Since a perfect anonymity system causes some illegal activities, such as money laundering, blackmailing, and illegal purchase, a revocable electronic system was paid a great attention to control the anonymity. In general, Trust Third Party(TTP) is introduced to detect any dubious user and coin, namely user tracing and coin tracing. In this paper we propose a new revocable anonymity e-cash system, and verify the security requirement as well. In our scheme a user first withdraws the e-coin from bank by using blind signature, and then TTP verifies the bank's signature and records the tracing information.

  • PDF

A Study on the Information Security Technical Architecture focusing on the Primary Defense Information Infrastructure (국방주요정보통신기반시설 중심의 정보보호기술구조 연구)

  • Choi, Ji-Na;Nam, Kil-Hyun
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.9 no.1 s.24
    • /
    • pp.80-88
    • /
    • 2006
  • The purpose of this thesis is to research and propose a practical Information Security Technical Architecture on Primary Defense Information Infrastructure with regard to requirement of information security. The scope of this research is limited to national defense information master plan & security rule, and U.S. DoD's IATF is used to plan a detailed structure. The result of this research can be used as a guide book for providing security for Army IT infrastructure now and in the future as well as to devise a plan for research and development in information protection technology.

A Multi Upper Bound Access Control Model with Inheritance Attributes

  • Kim, Seok-Woo
    • Journal of Electrical Engineering and information Science
    • /
    • v.2 no.6
    • /
    • pp.162-166
    • /
    • 1997
  • A message server have two basic functionalities, a server role for processing the processing the user environment as well as an entity role for transferring message to other entity in message system environment. The user who is going to send and receive his important information really wants to keep his own security requests. To satisfy this requirement, message server must be enforced by two seperated security policies- one for message processing security policy under department's computer working environment, the other for send/receive security policy under message system's communication path environment. Proposed access control model gurantees the user's security request by combining constrained server access control and message system access control with multi upper bound properties which come from inheritance attributes of originating user security contexts.

  • PDF

An Efficient Distributed Parallel Processing Method in Security Constrained Optimal Power Flow (상정사고를 고려하는 최적 조류 계산의 분산 병렬 처리 기법에 관한 연구)

  • Kim, Jin-Ho;Hur, Don;Park, Jong-Keun;Kim, Bal-Ho
    • Proceedings of the KIEE Conference
    • /
    • 1998.07c
    • /
    • pp.997-999
    • /
    • 1998
  • An operationally secure power system is one low probability of blackout or equipment damage. The power system is needed to maintain a designated security level at minimum operating cost. The inclusions of security make power system problem complex. But, because security and optimality are normally conflicting requirement, the separate treatments of both are inappropriate. So, a unified hierarchical formulation is needed. In this paper, the overview of security constrained optimal power flow (SCOPF) is presented and an introduction of parallel distributed formulation to SCOPF is also presented.

  • PDF

Implementation of a Secure VoIP System based on SIP (SIP 기반의 VoIP 보안 시스템 구현)

  • Choi, Jae-Deok;Jung, Tae-Woon;Jung, Sou-Hwan;Kim, Young-Han
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.9B
    • /
    • pp.799-807
    • /
    • 2004
  • In this paper, a security mechanism for a VoIP system based on SIP was implemented. This was satisfied sec security requirement of RFC 3261. The SIP standard proposes a HTTP digest authentication for user authentication mechanism, TLS for hop-by-hop security and S/MIME for end-to-end security. SRTP draft was implemented for media security. We also analyzed security of proposed SIP standard.

Impact of Trust-based Security Association and Mobility on the Delay Metric in MANET

  • Nguyen, Dang Quan;Toulgoat, Mylene;Lamont, Louise
    • Journal of Communications and Networks
    • /
    • v.18 no.1
    • /
    • pp.105-111
    • /
    • 2016
  • Trust models in the literature of MANETs commonly assume that packets have different security requirements. Before a node forwards a packet, if the recipient's trust level does not meet the packet's requirement level, then the recipient must perform certain security association procedures, such as re-authentication. We present in this paper an analysis of the epidemic broadcast delay in such context. The network, mobility and trust models presented in this paper are quite generic and allow us to obtain the delay component induced only by the security associations along a path. Numerical results obtained by simulations also confirm the accuracy of the analysis. In particular, we can observe from both simulation's and analysis results that, for large and sparsely connected networks, the delay caused by security associations is very small compared to the total delay of a packet. This also means that parameters like network density and nodes' velocity, rather than any trust model parameter, have more impact on the overall delay.

Security analysis o( proxy signature schemes based on RSA and integer factorization problems (RSA와 소인수 분해 문제에 기반한 대리서명 기법의 안전성 분석)

  • Park Je Hong;Kang Bo Gyeong;Han Jae Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.65-72
    • /
    • 2005
  • Quite recently, Zhou, Lu and Cao proposed a proxy-protected signature scheme based on the RSA assumption and two proxy-protectcd schemes based on the hardness of integer factorization. Dey also provided a security proof for each signature scheme in the random oracle model. In this paper, we show that their schemes do not satisfy a security requirement necessary for proxy signature schemes. This results in generating proxy signature without fay Permission from an original signer.