• Title/Summary/Keyword: 보안취약점

Search Result 1,621, Processing Time 0.028 seconds

A Study on Improving Measures against Terrorism in Metropolitan Subways (지하철내 테러대응 개선방안의 연구)

  • Park, Woong-Shin
    • Korean Security Journal
    • /
    • no.50
    • /
    • pp.91-115
    • /
    • 2017
  • Recently the characteristics of those who committed serious terrorist crimes are not directly related to the direct command system of a specific terrorist organization (ex. IS) but are influenced by the political propaganda of terrorist organizations online, Terrorist crime under the loose form of the terrorist organization. Therefore, this study suggests ways to improve countermeasures against terrorism in metropolitan subways. Although it is important for the prevention of terrorism in the subway, it is important for the police officers of the subway police and the special police officers of the railway to have a physical limit to take charge of them, and after confirming that improvement measures are necessary, And pointed out the possibility of establishing independent security departments where judicial and administrative control is not feasible to grant police rights. In addition, I pointed out how to improve the safety of subways in the metropolitan area through the recruitment of core job candidates and the identity survey during the subway operation. Furthermore, it was confirmed that a special council on terrorism, which can take into consideration the characteristics of subway terrorism, such as airports and ports, is required to be established in charge of terrorism prevention under the current Anti-Terrorism Act. Finally, it is once again emphasized that the strengthening of the powers of the counterparts to terrorism must inevitably limit the basic rights of the people, so the principle of proportionality must be observed in their activities.

  • PDF

Design of V2I Based Vehicle Identification number In a VANET Environment (VANET 환경에서 차대번호를 활용한 V2I기반의 통신 프로토콜 설계)

  • Lee, Joo-Kwan;Park, Byeong-Il;Park, Jae-Pyo;Jun, Mun-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.12
    • /
    • pp.7292-7301
    • /
    • 2014
  • With the development of IT Info-Communications technology, the vehicle with a combination of wireless-communication technology has resulted in significant research into the convergence of the component of existing traffic with information, electronics and communication technology. Intelligent Vehicle Communication is a Machine-to-Machine (M2M) concept of the Vehicle-to-Vehicle. The Vehicle-to-Infrastructure communication consists of safety and the ease of transportation. Security technologies must precede the effective Intelligent Vehicle Communication Structure, unlike the existing internet environment, where high-speed vehicle communication is with the security threats of a wireless communication environment and can receive unusual vehicle messages. In this paper, the Vehicle Identification number between the V2I and the secure message communication protocol was proposed using hash functions and a time stamp, and the validity of the vehicle was assessed. The proposed system was the performance evaluation section compared to the conventional technique at a rate VPKI aspect showed an approximate 44% reduction. The safety, including authentication, confidentiality, and privacy threats, were analyzed.

Shoulder Surfing Attack Modeling and Security Analysis on Commercial Keypad Schemes (어깨너머공격 모델링 및 보안 키패드 취약점 분석)

  • Kim, Sung-Hwan;Park, Min-Su;Kim, Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1159-1174
    • /
    • 2014
  • As the use of smartphones and tablet PCs has exploded in recent years, there are many occasions where such devices are used for treating sensitive data such as financial transactions. Naturally, many types of attacks have evolved that target these devices. An attacker can capture a password by direct observation without using any skills in cracking. This is referred to as shoulder surfing and is one of the most effective methods. There has been only a crude definition of shoulder surfing. For example, the Common Evaluation Methodology(CEM) attack potential of Common Criteria (CC), an international standard, does not quantitatively express the strength of an authentication method against shoulder surfing. In this paper, we introduce a shoulder surfing risk calculation method supplements CC. Risk is calculated first by checking vulnerability conditions one by one and the method of the CC attack potential is applied for quantitative expression. We present a case study for security-enhanced QWERTY keyboard and numeric keypad input methods, and the commercially used mobile banking applications are analyzed for shoulder surfing risks.

A Study on Emergency Evacuation Route Planning and USN-Based Induction Activities of Correctional Facilities (교정시설의 비상시 피난경로계획 및 USN기반 대피유도활동에 관한 연구)

  • Park, Joo-Hyung;Park, Jong-Hyun
    • Fire Science and Engineering
    • /
    • v.25 no.2
    • /
    • pp.39-46
    • /
    • 2011
  • In correctional facilities with majority of occupants in custody, the safe evacuation guide without getaway accidents should be very important due to complexity in escape paths. Fire causes are various in correctional facilities, for example, arson fire is a major cause in mental treatment facilities, however, old facilities or carelessness of flammable materials consist of fire causes in jail facilities. Both types of correctional facilities are the same in terms of many casualties from the fire cases. The thesis focus on escape paths and evacuation guide plans on the basis of analysis on fire cases and structural vulnerability, and then an electronic unlocking system is concededly installed for safe evacuation of occupants in custody without getaway accidents. Especially, the effect of the electronic unlocking system is going to be analyzed on the basis of RSET (required safe egress time) in order to realize for the occupants to evacuate safely to the front yard in case of emergency. In conclusion, if electronic security allowed system with USN (Ubiquitous Sensor Networks) technology should be installed in multi-storey correctional buildings, it is proposed that the occupants in custody might be a guided safely without getaway trials.

Studies of the possibility of external threats of the automotive ECU through simulation test environment (자동차용 ECU의 CAN 메시지를 통한 자동차 공격 방법 연구)

  • Lee, Hye-Ryun;Kim, Kyoung-Jin;Jung, Gi-Hyun;Choi, Kyung-Hee;Park, Seung-Kyu;Kwon, Do-Keun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.11
    • /
    • pp.39-49
    • /
    • 2013
  • In this paper, security mechanism of internal network(CAN) of vehicle is a very incomplete state and the possibility of external threats as a way to build a test environment that you can easily buy from the market by the vehicle's ECU(Electric Control Unit) to verify and obtain a CAN message. Then, by applying it to ECU of the real car to try to attack is proposed. A recent study, Anyone can see plain-text status of the CAN message in the vehicle. so that in order to verify the information is vulnerable to attack from outside, analyze the data in a vehicle has had a successful attack, but attack to reverse engineering in the stationary state and buying a car should attempt has disadvantages that spatial, financial, and time costs occurs. Found through the car's ECU CAN message is applied to a real car for Potential threats outside of the car to perform an experiment to verify and equipped with a wireless network environment, the experimental results, proposed method through in the car to make sure the attack is possible. As a result, reduce the costs incurred in previous studies and in the information absence state of the car, potential of vehicle's ECU attack looks.

Detecting Adversarial Example Using Ensemble Method on Deep Neural Network (딥뉴럴네트워크에서의 적대적 샘플에 관한 앙상블 방어 연구)

  • Kwon, Hyun;Yoon, Joonhyeok;Kim, Junseob;Park, Sangjun;Kim, Yongchul
    • Convergence Security Journal
    • /
    • v.21 no.2
    • /
    • pp.57-66
    • /
    • 2021
  • Deep neural networks (DNNs) provide excellent performance for image, speech, and pattern recognition. However, DNNs sometimes misrecognize certain adversarial examples. An adversarial example is a sample that adds optimized noise to the original data, which makes the DNN erroneously misclassified, although there is nothing wrong with the human eye. Therefore studies on defense against adversarial example attacks are required. In this paper, we have experimentally analyzed the success rate of detection for adversarial examples by adjusting various parameters. The performance of the ensemble defense method was analyzed using fast gradient sign method, DeepFool method, Carlini & Wanger method, which are adversarial example attack methods. Moreover, we used MNIST as experimental data and Tensorflow as a machine learning library. As an experimental method, we carried out performance analysis based on three adversarial example attack methods, threshold, number of models, and random noise. As a result, when there were 7 models and a threshold of 1, the detection rate for adversarial example is 98.3%, and the accuracy of 99.2% of the original sample is maintained.

A Study of Cyber Operation COP based on Multi-layered Visualization (멀티레이어드 시각화를 적용한 사이버작전 상황도 개발에 관한 연구)

  • Kwon, Koohyung;Kauh, Jang-hyuk;Kim, Sonyong;Kim, Jonghwa;Lee, Jaeyeon;Oh, Haengrok
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.143-151
    • /
    • 2020
  • The cyber battlefield called the fifth battlefield, is not based on geological information unlike the existing traditional battlefiels in the land, sea, air and space, and has a characteristics that all information has tightly coupled correlation to be anlayized. Because the cyber battlefield has created by the network connection of computers located on the physical battlefield, it is not completely seperated from the geolocational information but it has dependency on network topology and software's vulnerabilities. Therefore, the analysis for cyber battlefield should be provided in a form that can recognize information from multiple domains at a glance, rather than a single geographical or logical aspect. In this paper, we describe a study on the development of the cyber operation COP(Common Operational Picture), which is essential for command and control in the cyber warfare. In particular, we propose an architecure for cyber operation COP to intuitively display information based on visualization techniques applying the multi-layering concept from multiple domains that need to be correlated such as cyber assets, threats, and missions. With this proposed cyber operation COP with multi-layered visualization that helps to describe correlated information among cyber factors, we expect the commanders actually perfcrm cyber command and control in the very complex and unclear cyber battlefield.

Design and Implementation of a Web Application Firewall with Multi-layered Web Filter (다중 계층 웹 필터를 사용하는 웹 애플리케이션 방화벽의 설계 및 구현)

  • Jang, Sung-Min;Won, Yoo-Hun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.12
    • /
    • pp.157-167
    • /
    • 2009
  • Recently, the leakage of confidential information and personal information is taking place on the Internet more frequently than ever before. Most of such online security incidents are caused by attacks on vulnerabilities in web applications developed carelessly. It is impossible to detect an attack on a web application with existing firewalls and intrusion detection systems. Besides, the signature-based detection has a limited capability in detecting new threats. Therefore, many researches concerning the method to detect attacks on web applications are employing anomaly-based detection methods that use the web traffic analysis. Much research about anomaly-based detection through the normal web traffic analysis focus on three problems - the method to accurately analyze given web traffic, system performance needed for inspecting application payload of the packet required to detect attack on application layer and the maintenance and costs of lots of network security devices newly installed. The UTM(Unified Threat Management) system, a suggested solution for the problem, had a goal of resolving all of security problems at a time, but is not being widely used due to its low efficiency and high costs. Besides, the web filter that performs one of the functions of the UTM system, can not adequately detect a variety of recent sophisticated attacks on web applications. In order to resolve such problems, studies are being carried out on the web application firewall to introduce a new network security system. As such studies focus on speeding up packet processing by depending on high-priced hardware, the costs to deploy a web application firewall are rising. In addition, the current anomaly-based detection technologies that do not take into account the characteristics of the web application is causing lots of false positives and false negatives. In order to reduce false positives and false negatives, this study suggested a realtime anomaly detection method based on the analysis of the length of parameter value contained in the web client's request. In addition, it designed and suggested a WAF(Web Application Firewall) that can be applied to a low-priced system or legacy system to process application data without the help of an exclusive hardware. Furthermore, it suggested a method to resolve sluggish performance attributed to copying packets into application area for application data processing, Consequently, this study provide to deploy an effective web application firewall at a low cost at the moment when the deployment of an additional security system was considered burdened due to lots of network security systems currently used.

A Study on the Deriving of Areas of Concern for Crime using the Mental Map (멘탈 맵을 이용한 범죄발생 우려 지역 도출에 관한 연구)

  • Park, Su Jeong;Shin, Dong Bin
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.37 no.3
    • /
    • pp.177-188
    • /
    • 2019
  • Recently, citizens are feeling anxious as 'Motiveless Crime' increases. The quality of citizens life is degraded and the degree of crime fear is increasing. In this study, based on various variables related to crime other than actual crime occurrence status, crime occurrence points (point line polygon) felt by citizens are created by using mental map methodology. And the purpose of this study is to derive the area of concern for crime through spatial overlap analysis using kernel density estimation analysis. It also uses spatial overlay analysis using kernel density estimation to derive areas of concern for crime occurrence. As a result, the local residents' request point and the areas of concern for crime were overlapped. In addition, the mental map indicating the fear of crime was constructed by mapping mainly the areas between the facilities, the non-construction area such as the narrow area, the security CCTV, the streetlight. This study is meaningful in that it tried to derive a crime occurrence concern area by using mental map method unlike the previous study related to crime. The results of this study, such as mental map, could be used in various fields such as construction of fragile crime map, guideline of crime prevention through environment design.

Factors Affecting the Intention to Adopt Self-Determination Rights of Personal Medical Information (개인의료정보 자기결정권 행사 의도에 영향을 미치는 요인)

  • Yunmo Koo;Sungwoo Hong;Beomsoo Kim
    • Information Systems Review
    • /
    • v.20 no.1
    • /
    • pp.159-177
    • /
    • 2018
  • With an extensive proliferation of information and communication technology, the volume and amount of digital information collected and utilized on the Internet have been increasing rapidly. Also on the rapid rise are side effects such as unintended breach of accumulated personal information and consequent invasion of personal privacy. Informational self-determination is rarely practiced, despite various states' legal efforts to redress data subjects' damage. Personal health information, in particular, is a subcategory of personal information where informational self-determination is hardly practiced enough. The observation is contrasted with the socio-economic inconvenience that may follow due to its sensitive nature containing individuals' physical and health conditions. This research, therefore, reviews factors of self-determination on personal health information while referring to the protection motivation theory (PMT), the long-time framework to understand personal information protection. Empirical analysis of 200 data surveyed reveals threat-appraisal (perceived vulnerability and perceived severity of threats) and coping-appraisal (perceived response effectiveness), in addition to individual levels of concern regarding provided personal health information, influence self-determination to protect personal health information. The research proposes theoretical findings and practical suggestions along with reference for future research topics.