• Title/Summary/Keyword: 메시지 보안

Search Result 676, Processing Time 0.022 seconds

The Effect of Message Framing Depending on Psychological Ownership: Focusing on Information Security Behavior in Online Service (심리적 소유감에 따른 메시지 프레이밍 효과: 온라인 서비스에서의 사용자 정보보안 행동을 중심으로)

  • Seo, Bong-Goon;Park, Do-Hyung
    • Knowledge Management Research
    • /
    • v.19 no.1
    • /
    • pp.1-18
    • /
    • 2018
  • As the online space becomes more active, interest in protecting personal information is increasing. From this point of view, it is important to prevent personal information from being leaked in advance. As a precaution, it is suggested that users change their password periodically to protect their personal information effectively. Currently, various online services provide a request message that prompts users to periodically change their password. These messages are expressed as positive-centric or negative-centric. This message can be seen as a powerful way to trigger users' behavior. In this context, this study suggests that message framing type can be applied to the password change request message, and to investigate the difference between the positive-centric message and the negative-centric message. In addition, this study concluded that the effect of message type may be different depending on the degree of psychological ownership of the individual on the online service. As a result, users with high psychological ownership in online service were more effective when positive-centric message was presented than negative-centric message. On the other hand, users with low psychological ownership in online service were more effective when negative-centric message was presented than positive-centric message.

A Fair Certified Electronic Mail Protocol that Enhances Guarantee of Reception (수신 보장성이 향상된 공평한 배달 증명 전자 메일 프로토콜)

  • 박용수;조유근
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.9 no.1
    • /
    • pp.86-94
    • /
    • 2003
  • Certified e-mail system guarantees that recipient will get mail content if and only if mall originator receives a receipt. Unlike previous schemes, Optimistic protocols recently published generate a receipt when it meets the condition that the mail content can be accessed by recliner at any time. So originator cannot assure the delivery of e-mail although he can get a receipt. In this paper, we show some flaws in optimistic protocols and propose improved schemes using delivery deadline. Modified protocols guarantee proof-of-receipt and eliminate the problem mentioned above. Furthermore, proposed modification technique can be applicable to most optimistic protocols and is efficient in the sense that modified schemes do not increase the number of messages.

IPFIX-based IPv6 Anomaly Traffic Monitoring (IPFIX 표준을 이용한 IPv6 이상트래픽 모니터링)

  • Kim, J.;Shin, S.;Choi, S.;Lee, Y.;Kim, K.
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10d
    • /
    • pp.128-131
    • /
    • 2006
  • IPv6 프로토콜은 현재 인터넷 프로토콜로 사용되고 있는 IPv4 프로토콜이 가지고 있는 주소 부족 문제, 미흡한 QoS의 제공, 다양한 보안 문제 등을 해결하도록 설계된 차세대 인터넷 표준이다. IPv4에서 IPv6로의 전환이 이루어지고 있는 과정이지만, 아직까지 IPv6가 많이 사용되고 있지는 않고 있어 IPv6 트래픽 모니터링 도구 및 침입대응 장비도 많이 나와 있지 않다. 그러나, IPv6 네트워크가 점진적으로 등장하고 전환이 됨에 따라 IPv6에서 발생할 수 있는 각종 인터넷 침해사고에 대한 대비가 필요하다. 이미 IPv6 프로토콜의 허점을 이용한 서비스 거부공격, 디폴트 라우터 위장공격 등 IPv4에서 발생했던 이상트래픽, IPv6 확장헤더를 이용한 이상트래픽 및 IPv6-over-IPv4 터널링 등의 이상트래픽 발생이 보고되고 있다. 이에 본 논문은 IPv6 프로토콜에서 발생할 수 있는 이상트래픽에 대해 살펴보고, 이러한 이상트래픽의 탐지를 위해 IETF 표준인 IPFIX 템플릿을 이상 트래픽 탐지가 가능하게 제안한다. 제안된 IPFIX 플로우 메시지를 이용하여 간단하게 IPv6 이상 트래픽을 분류하는 방법도 제시하였다.

  • PDF

TT&C security algorithm of satellite based on CBC-MAC (CBC-MAC 기반의 위성 관제 신호 보호 알고리즘)

  • 곽원숙;조정훈;홍진근;박종욱;김성조;윤장홍;이상학;황찬식
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.6B
    • /
    • pp.616-624
    • /
    • 2002
  • In satellite communication, which use the satellite, the protection of TT&C channel which controls the position, performance, and operation is required. In this thesis, we analyzed the weakness of authentication algorithm which is used for protection of TT&C generation and operation. Also, we proposed the authentication algorithm which complements key recovery attack structurely without increasing additional computational amount and verified its performance. The proposed authentication algorithm can satisfy Rivest's recommendation by increasing the computational complexity from $2^{55}$ operations to $2^{111}$ operations. In addition, it can be applied to the existing satellite system because the length of TT&C data and message authentication codes used for the input of authentication algorithm are unchanged.

User Authentication Method on VANET Environment (VANET 환경에서의 사용자 인증 기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.7C
    • /
    • pp.576-583
    • /
    • 2012
  • Security over VANET among vehicles and between vehicles and infrastructures has been studied. Through the research, ensuring the message authentication and confidentiality was possible. However, authentication on drivers and vehicles were not actively covered. Once, malicious user using illegal vehicle joins VANET and then generates mistaken information, other drivers' safety will be driven to crisis. For this reason, in the paper, we present a novel authentication method between drivers and vehicles and then only right vehicles and users can participate in VANET. As a result of this, drivers can enjoy their safe and comfortable trip.

A Study on Cooperative-Intelligent Transport System Attack Scenarios and their Prevention and Response Mechanisms (C-ITS 공격 시나리오와 예방 및 대응 방안 연구)

  • Jang, Yoonsuh;Lee, Dong-Seob;Lim, Dong-Ho;Ahn, So-Hee;Shin, Jeonghoon
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.14 no.6
    • /
    • pp.133-140
    • /
    • 2015
  • C-ITS is a system that uses bidirectional communication between two vehicles or infrastructures to control traffic more conveniently, and safely. If C-ITS security is not properly prepared, it can cause traffic congestions and fatal traffic accidents, and therefore can affect greatly on the driver's life. This paper proposes the prevention and response mechanisms based on the cyber attack scenarios that can be used to attack C-ITS.

Efficent Key distribution and security of Multicast elevation construction (멀티캐스트의 효율적 키 분배 및 보안성 향상 구축)

  • Ra, Young-Joo;Jun, Jung-Hun;Kim, Bum-Gum;Kim, Do-Moon;Jun, Moon-Seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2205-2208
    • /
    • 2003
  • 대부분의 인터넷 서비스는 일대일 전송방식의 best-effort를 지향하는 유니캐스트(Unicast)가 보편화 되어있다. 하지만, 다자간 통신 서비스는 고려하지 않아 망 자원 이용측면에서 매우 비효율적이다. 최근, 인터넷방송이나 소프트웨어 분배, 원격 화상회의, 다중사용자 게임, 증권시세 정보서비스 등 다자간 멀티미디어 서비스가 주요 인터넷 사업으로 각광을 밭으면서, 멀티캐스트(Multicast) 전송기술의 사용범위가 점차 증가되고 있다. 멀티캐스트는 그룹참가자의 가입과 탈퇴가 빈번한 특징이 있어 키 전달 과정에서 네트워크의 과부하를 초래한다. 본 논문에서는 빈번하게 생성되는 그룹 키의 길이를 축소시켜 메시지의 생성과정을 단축하고, 독립된 그룹간 통신에 사용되는 유니캐스트에 IPSec(Internet Protocol Security Protocol)을 적용시켜 보다 안전하게 구간의 접근제어와 무결성 및 기밀성을 보장하는 SDKD(Secure Dynamic Key Distribution)를 제안한다.

  • PDF

An Evaluation of the Service Implementation Complexity of SOA and WOA through AHP (AHP를 통한 SOA와 WOA의 서비스 구현 복잡도 평가)

  • Yun, Gwang-Yeul;Park, So-Hyun;Kim, Seong-Cheol;Choi, Jong-Moo;Yoo, Hae-Young
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06b
    • /
    • pp.126-131
    • /
    • 2010
  • IT 자원의 상호운용성 및 재활용성 등의 장점 통하여 새로운 비즈니스 환경변화에 가장 빠르게 대응할 수 있는 최적의 대안으로 서비스 지향 아키텍처(SOA : Service Oriented Architecture)가 최근 각광받고 있다. 그러나 구현의 복잡성 및 그에 따른 낮은 ROI(Return on Investment) 평가와 같은 SOA의 문제점들을 보완하기 위해 웹 지향 아키텍처(WOA: Web Oriented Architecture)가 제안되었다. 하지만 WOA 또한 보안 및 안정적인 메시지 전달 등의 문제점들을 안고 있다. 본 논문에서는 SOA와 WOA 구현의 핵심 개념을 연구하고, SOA 또는 WOA를 이용하여 서비스를 구현할 경우 중요한 핵심 개념의 복잡도를 AHP(Analytic Hierarchy Process) 기법을 통하여 평가하였다. 이를 통하여 SOA 또는 WOA 구현 시 요구되는 핵심 요구사항의 중요도를 평가하고 개발자에게 미치는 구현 복잡도를 측정할 수 있다.

  • PDF

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.

An Implementation and Performance Evaluation of IPsec System engaged IKEv2 Protocol Engine (IPsec System에서 IKEv2 프로토콜 엔진의 구현 및 성능 평가)

  • Kim, Sung-Chan;Chun, Jun-Ho;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.5
    • /
    • pp.35-46
    • /
    • 2006
  • The current Internet Key Exchange protocol(IKE) which has been used for key exchange of security system was pointed out the faults of scalability, speed, efficiency and stability. In this research, we tried to resolve those faults, and implemented the newly designed IKEv2 protocol in the IPsec test bed system. In the trend of network expansion, the current Internet Key Exchange protocol has a limitation of network scalability, so we implemented the new Internet Key Exchange protocol as a recommendation of RFC proposal, so as to resolve the fault of the key exchange complexity and the speed of authentication process. We improved the key exchange speed as a result of simplification of complex key exchange phase, and increased efficiency with using the preexistence state value in negotiation phase.