• Title/Summary/Keyword: 보안 공격

Search Result 3,017, Processing Time 0.026 seconds

이동코드에 관련한 보안문제 및 방안기법 연구

  • 김준회;조충호
    • Proceedings of the Korea Society of Information Technology Applications Conference
    • /
    • 2001.05a
    • /
    • pp.79-82
    • /
    • 2001
  • 이동코드는 자바 애플릿(applet)이나 스크립트와 같이 원격지에서 실행가능한 코드로서 현재 웹브라우저를 통하여 쉽게 수행 가능하다. 이러한 프로그램은 누구나 작성할 수 있고 브라우저를 수행할 수 있는 어떤 컴퓨터에서도 수행 가능하다. 즉, 자바 애플릿과 같이 운영체제나 하드웨어에 관계없이 어떤 플랫폼에도 동일 코드가 수행될 수 있다. (일반적으로 에이전트도 이동 코드라고 부르지만 여기서는 포함시키지 않는다.) 인터넷에서 어떤 컴퓨터에서도 공통적인 스크립트를 수행할 수 있다는 것은 편리함, 가능성에서 많은 장점을 가지고 있지만 보안 관점에서 보면 이러한 공통의 스크립트를 수행할 수 있는 인터프리터는 매우 위험하다. 또한 이러한 인터프리터가 브라우저의 한 부분이기 때문에 위험은 더욱 증가한다. 이동 코드 인터프리터에서 어떤 버그가 존재할 경우 이것을 이용한 악성 사용자가 프로그램을 특정 컴퓨터에서 수행시켜 접근 권한을 쉽게 얻거나 시스템을 파괴할 수 있다. 일반 사용자들이 주로 사용하는 윈도95 같은 운영체제에서는 이러한 공격을 막을 보호대책이 없고 심지어 UNIX에서도 사용자의 권한을 가지고 이동 코드가 수행되기 때문에 사용자의 파일을 조작하거나 정보가 유출될 수 있다. 또한, 이동코드가 서로 다른 수행환경을 이동할 경우, 악성 이동코드로부터 영향을 받을 수 있는 수행환경의 보호와 악성 호스트 및 수행환경에 의해 이동코드가 파괴되는 경우도 있다. 위와 같은 이동 코드의 위험으로부터 발생할 수 있는 보안문제점들의 실제 피해 사례 및 시스템을 보호하기 위해 사용되어온 몇 가지 기법을 제시하였다.사업을 통하여 경남지역 산업단지에 입주한 기업체의 정보 활용을 극대화하여 지역경제 발전에 기여함과 동시에 국내 지역정보화 시범모델로서 위상을 확립하고자 한다.을 기업의 타인자본비용과 자기자본비용의 조합인 기회자본비용으로 할인함으로써 현재의 기업가치를 구할 수 있기 때문이다. 이처럼 기업이 영업활동이나 투자활동을 통해 현금을 창출하고 소비하는 경향은 해당 비즈니스 모델의 성격을 규정하는 자료도로 이용될 수 있다. 또한 최근 인터넷기업들의 부도가 발생하고 있는데, 기업의 부실원인이 어떤 것이든 사회전체의 생산력의 감소, 실업의 증가, 채권자 및 주주의 부의 감소, 심리적 불안으로 인한 경제활동의 위축, 기업 노하우의 소멸, 대외적 신용도의 하락 등과 같은 사회적·경제적 파급효과는 대단히 크다. 이상과 같은 기업부실의 효과를 고려할 때 부실기업을 미리 예측하는 일종의 조기경보장치를 갖는다는 것은 중요한 일이다. 현금흐름정보를 이용하여 기업의 부실을 예측하면 기업의 부실징후를 파악하는데 그치지 않고 부실의 원인을 파악하고 이에 대한 대응 전략을 수립하며 그 결과를 측정하는데 활용될 수도 있다. 따라서 본 연구에서는 기업의 부도예측 정보 중 현금흐름정보를 통하여 '인터넷기업의 미래 현금흐름측정, 부도예측신호효과, 부실원인파악, 비즈니스 모델의 성격규정 등을 할 수 있는가'를 검증하려고 한다. 협력체계 확립, ${\circled}3$ 전문인력 확보 및 인력구성 조정, 그리고 ${\circled}4$ 방문보건사업의 강화 등이다., 대사(代謝)와 관계(關係)있음을 시사(示唆)해 주

  • PDF

An Adaptive Authentication Protocol for Ambient Assisted Living Systems (전천 후 생활보조 시스템을 위한 적응형 인증 프로토콜)

  • Yi, Myung-Kyu;Choi, Hyunchul;Whangbo, Taeg-Keun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.4
    • /
    • pp.19-26
    • /
    • 2018
  • In recent years, the substantial increase in the population's average age leads to an exceeded number of older persons comparing with the number of any other age group. As a result, both industry and academia are focused on the development of several solutions aimed to guarantee a healthy and safe lifestyle to the elderly. Ambient Assisted Living (AAL) approach is the way to guarantee better life conditions for the aged and for monitoring their health conditions by the development of innovative technologies and services. AAL technologies can also provide more safety for the elderly, offering emergency response mechanisms, fall detection solutions, and video surveillance systems. Unfortunately, due to the sensitive nature of AAL data, AAL systems should satisfy security requirements such as integrity, confidentiality, availability, anonymity, and others. In this paper, we propose an adaptive authentication protocol for the AAL systems. The proposed authentication protocol not only supports several important security requirements needed by the AAL systems, but can also withstand various types of attacks. In addition, the security analysis results show that the proposed authentication protocol is more efficient and secure than the existing authentication protocols.

The Design and Implementation of Secure Instant Messaging System (안전한 단문 전송 시스템 설계 및 구현)

  • Song, Gi-Pyeung;Sohn, Hong;Jo, In-June;Ju, Young-Ki;Lee, Dal-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.5 no.2
    • /
    • pp.357-364
    • /
    • 2001
  • The Instant Messenger(IM) is the most popular personal communication tool today. IM is a tool that can substitute E-mail for a person, and can secure the user for a company. Further, it is claimed as it has a limitless potential. However, there has been several reports on security issues. It has known that the transmitting message is not secured for the attacks, and hacking tools has been developed. In addition, several reports has been made regards to the vulnerability. In other words, anyone can peep through and manipulate the messages that are sent or received via IM. This is a barrier for the IM to be developed as a corporate's strategic tool, and furthermore, it will create serious personal privacy issue. IETF IMPP Working (:roup is preparing a standard mutual relationship between IM. However, it is complicated due to the American On-Lines's absence, whom has ensured the most number of IM users. There was a discussion only about the form of the transmitting data, but it is insufficient state to discuss the security service for general. In this paper, 1 design and implement the Secure Instant Messaging System, to solve the IM's vulnerability and the security issue presented above.

  • PDF

A Secure and Lightweight Authentication Scheme for Ambient Assisted Living Systems (전천 후 생활보조 시스템을 위한 안전하고 경량화 된 인증기법)

  • Yi, Myung-Kyu;Choi, Hyunchul;Whangbo, Taeg-Keun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.4
    • /
    • pp.77-83
    • /
    • 2019
  • With the increase in population, the number of such senior citizens is increasing day by day. These senior citizens have a variety of care needs, but there are not enough health workers to look after them. Ambient Assisted Living (AAL) aims at ensuring the safety and health quality of the older adults and extending the number of years the senior citizens can live independently in an environment of their own preference. AAL provides a system comprising of smart devices, medical sensors, wireless networks, computer and software applications for healthcare monitoring. AAL can be used for various purposes like preventing, curing, and improving wellness and health conditions of older adults. While information security and privacy are critical to providing assurance that users of AAL systems are protected, few studies take into account this feature. In this paper, we propose a secure and lightweight authentication scheme for the AAL systems. The proposed authentication scheme not only supports several important security requirements needed by the AAL systems, but can also withstand various types of attacks. Also, the security analysis results are presented to show the proposed authentication scheme is more secure and efficient rather than existing authentication schemes.

A study on national cybersecurity policy agenda in Korea using national cyber capability assessment model (국가 사이버 역량평가 모델을 활용한 국내 사이버안보 정책 의제 도출 연구)

  • Song, Minkyoung;Bae, Sunha;Kim, So-Jeong
    • Journal of Digital Convergence
    • /
    • v.19 no.8
    • /
    • pp.89-100
    • /
    • 2021
  • The National Cyber Capability Assessment(NCCA) could be used as meaningful information for improving national cyber security policy because it provides information on the elements necessary for strengthening national cyber capabilities and the level of each country. However, there were few studies on improving cyber capabilities using the NCCA result in Korea. Therefore, we analyzed the result of National Cyber Power Index(NCPI) conducted by Belfer Center of Harvard Univ. by applying modified-IPA method to derive cybersecurity policy agendas for Korea. As a result, the need to set agendas on surveillance and offensive cyber capability and improve the effectiveness of policy implementation for intelligence and defense was drawn. Moreover, we suggested need for in-depth study of each policy agenda deduced from preceding research data as a future tasks. And it is expected to increase practical use of NCCA for domestic policy analysis by developing and using our own NCCA model which considered analysis framework proposed in this study.

A Study on Systematic Firmware Security Analysis Method for IoT Devices (체계적인 IoT 기기의 펌웨어 보안 분석 방법에 관한 연구)

  • Kim, Yejun;Gim, Jeonghyeon;Kim, Seungjoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.31-49
    • /
    • 2021
  • IoT devices refer to embedded devices that can communicate with networks. Since there are various types of IoT devices and they are widely used around us, in the event of an attack, damages such as personal information leakage can occur depending on the type of device. While the security team analyzes IoT devices, they should target firmware as well as software interfaces since IoT devices are operated by both of them. However, the problem is that it is not easy to extract and analyze firmware and that it is not easy to manage product quality at a certain level even if the same target is analyzed according to the analyst's expertise within the security team. Therefore, in this paper, we intend to establish a vulnerability analysis process for the firmware of IoT devices and present available tools for each step. Besides, we organized the process from firmware acquisition to analysis of IoT devices produced by various commercial manufacturers, and we wanted to prove their validity by applying it directly to drone analysis by various manufacturers.

Hybrid Blockchain Design to Improve the Security of Education Administration Information System (교육행정정보시스템의 보안성 강화를 위한 하이브리드 블록체인 설계)

  • Son, Ki-Bong;Son, Min-Young;Kim, Young-Hak
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.6
    • /
    • pp.1-11
    • /
    • 2021
  • The Neis System is a system integrating administrative information that was operated in elementary and secondary schools in Korea. Currently, this system is operated by a central server method and contains school administration information and important educational information of students. Among student information, the student life record contains important information for a student to advance to a higher level institution, but problems such as information leakage or manipulation may occur due to malicious attacks. In this paper, we propose a hybrid blockchain system that combines the server and blockchain technology managed by the existing Neis system. The proposed system records the query information of the database in a block when student information is accessed. When a request for correction of student information or issuance of a certificate is received, the query of the blockchain, the information in the database, and the student's key value are checked to determine whether the information has been leaked or manipulated, and only if the data is normal, the request for revision of the record is performed. This process is more secure than the existing central server because it checks the manipulation of data through the blockchain. The proposed system was implemented on the Ethereum platform, and the query information of the blockchain was experimentally verified using smart contracts. This study contributes to enhancing the reliability of the Nice system by strengthening the security against forgery and alteration of student data by combining the existing Nice system with a block chain.

A Study on the Policy Measures for the Prevention of Industrial Secret Leakage in the Metaverse (메타버스 내 산업기밀 유출 대응을 위한 정책 및 제도에 관한 연구)

  • Jeon, So-Eun;Oh, Ye-Sol;Lee, Il-Gu
    • Journal of Digital Convergence
    • /
    • v.20 no.4
    • /
    • pp.377-388
    • /
    • 2022
  • Metaverse, realistic virtual space technology has become a hot topic. However, due to the lack of an institutional system to the metaverse environment, concerns are rising over the leakage of industrial confidentiality, including digital assets produced, stored, processed, and transferred within the metaverse. Digital forensics, a technology to defend against hacking attacks in cyberspace, cannot be used in metaverse space, and there is no basis for calculating the extent of damage and tracking responsibility, making it difficult to respond to human resources leakage and cyberhacking effectively. In this paper, we define the scope of industrial confidentiality information and leakage scenario and propose policy and institutional measures based on problems in each metaverse scenario. As a result of the study, it was necessary to prepare a standardized law on Extra-territorial search and seizure issues and a system for collecting cryptocurrency evidence to respond to industrial confidentiality leaks in the metaverse. The study expects to contribute to industrial technology development by preparing in advance for problems that may arise in metaverse technology.

Propose a Static Web Standard Check Model

  • Hee-Yeon Won;Jae-Woong Kim;Young-Suk Chung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.4
    • /
    • pp.83-89
    • /
    • 2024
  • After the end of the service of Internet Explorer, the use of ActiveX ended, and the Non-ActiveX policy spread. HTML5 is used as a standard protocol for web pages established based on the Non-ActiveX policy. HTML5, developed in the W3C(World Wide Web Consortium), provides a better web application experience through API, with various elements and properties added to the browser without plug-in. However, new security vulnerabilities have been discovered from newly added technologies, and these vulnerabilities have widened the scope of attacks. There is a lack of research to find possible security vulnerabilities in HTML5-applied websites. This paper proposes a model for detecting tags and attributes with web vulnerabilities by detecting and analyzing security vulnerabilities in web pages of public institutions where plug-ins have been removed within the last five years. If the proposed model is applied to the web page, it can analyze the compliance and vulnerabilities of the web page to date even after the plug-in is removed, providing reliable web services. And it is expected to help prevent financial and physical problems caused by hacking damage.

Checksum Signals Identification in CAN Messages (CAN 통신 메시지 내의 Checksum Signal 식별 방법 연구)

  • Gyeongyeon Lee;Hyunghoon Kim;Dong Hoon Lee;Wonsuk Choi
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.4
    • /
    • pp.747-761
    • /
    • 2024
  • Recently, modern vehicles have been controlled by Electronic Control Units (ECUs), by which the safety and convenience of drivers are highly improved. It is known that a luxury vehicle has more than 100 ECUs to electronically control its function. However, the modern vehicles are getting targeted by cyber attacks because of this computer-based automotive system. To address the cyber attacks, automotive manufacturers have been developing some methods for securing their vehicles, such as automotive Intrusion Detection System (IDS). This development is only allowed to the automotive manufacturers because they have databases for their in-vehicle network (i.e., DBC Format File) which are highly confidential. This confidentiality poses a significant challenge to external researchers who attempt to conduct automotive security researches. To handle this restricted information, in this paper, we propose a method to partially understand the DBC Format File by analyzing in-vehicle network traffics. Our method is designed to analyze Controller Area Network (CAN) traffics so that checksum signals are identified in CAN Frame Data Field. Also, our method creates a Lookup Set by which a checksum signal is correctly estimated for a given message. We validate our method with the publicly accessible dataset as well as one from a real vehicle.