• Title/Summary/Keyword: 보안 통신

Search Result 4,886, Processing Time 0.029 seconds

Design and Implementation of HDFS Data Encryption Scheme Using ARIA Algorithms on Hadoop (하둡 상에서 ARIA 알고리즘을 이용한 HDFS 데이터 암호화 기법의 설계 및 구현)

  • Song, Youngho;Shin, YoungSung;Chang, Jae-Woo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.2
    • /
    • pp.33-40
    • /
    • 2016
  • Due to the growth of social network systems (SNS), big data are realized and Hadoop was developed as a distributed platform for analyzing big data. Enterprises analyze data containing users' sensitive information by using Hadoop and utilize them for marketing. Therefore, researches on data encryption have been done to protect the leakage of sensitive data stored in Hadoop. However, the existing researches support only the AES encryption algorithm, the international standard of data encryption. Meanwhile, Korean government choose ARIA algorithm as a standard data encryption one. In this paper, we propose a HDFS data encryption scheme using ARIA algorithms on Hadoop. First, the proposed scheme provide a HDFS block splitting component which performs ARIA encryption and decryption under the distributed computing environment of Hadoop. Second, the proposed scheme also provide a variable-length data processing component which performs encryption and decryption by adding dummy data, in case when the last block of data does not contains 128 bit data. Finally, we show from performance analysis that our proposed scheme can be effectively used for both text string processing applications and science data analysis applications.

An IoT Information Security Model for Securing Bigdata Information for IoT Users (IoT 사용자의 빅데이터 정보를 안전하게 보호하기 위한 IoT 정보 보안 모델)

  • Jeong, Yoon-Su;Yoon, Deok-Byeong;Shin, Seung-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.11
    • /
    • pp.8-14
    • /
    • 2019
  • Due to the development of computer technology, IoT technology is being used in various fields of industry, economy, medical service and education. However, multimedia information processed through IoT equipment is still one of the major issues in the application sector. In this paper, a big data protection model for users of IoT based IoT is proposed to ensure integrity of users' multimedia information processed through IoT equipment. The proposed model aims to prevent users' illegal exploitation of big data information collected through IoT equipment without users' consent. The proposed model uses signatures and authentication information for IoT users in a hybrid cryptographic method. The proposed model feature ensuring integrity and confidentiality of users' big data collected through IoT equipment. In addition, the user's big data is not abused without the user's consent because the user's signature information is encrypted using a steganography-based cryptography-based encryption technique.

Guided Missile Assembly Test Set using Encryption AES Rijndael Algorithm (암호화 AES Rijndael 알고리즘 적용 유도탄 점검 장비)

  • Jung, Eui-Jae;Koh, Sang-Hoon;Lee, You-Sang;Kim, Young-Sung
    • Journal of Advanced Navigation Technology
    • /
    • v.23 no.5
    • /
    • pp.339-344
    • /
    • 2019
  • In order to prepare for the rise of data security threats caused by the information and communication technology, technology that can guarantee the stability of the data stored in the missile test set is important. For this purpose, encryption should be performed when data is stored so that it cannot be restored even if data is leaked, and integrity should be ensured even after decrypting the data. In this paper, we apply AES algorithm, which is a symmetric key cryptography system, to the missile test set, and Encrypt and decrypt according to the amount of data for each bit of each AES algorithm. We implemented the AES Rijndael algorithm in the existing inspection system to analyze the effect of encryption and apply the proposed encryption algorithm to the existing system. confirmation of suitability. analysis of capacity and Algorithm bits it is confirmed that the proposed algorithm will not affect the system operation and the optimal algorithm is derived. compared with the initial data, we can confirm that the algorithm can guarantee data undulation.

A Study on the Fraud Detection through Sequential Pattern Analysis: Focused on Transactions of Electronic Prepayment (순차패턴 분석을 통한 이상금융거래탐지 연구: 선불전자지급수단 거래를 중심으로)

  • Choi, Byung-Ho;Cho, Nam-Wook
    • The Journal of Society for e-Business Studies
    • /
    • v.26 no.3
    • /
    • pp.21-32
    • /
    • 2021
  • Due to the recent development in electronic financial services, transactions of electronic prepayment are rapidly increasing. The increased transactions of electronic prepayment, however, also leads to the increased fraud attempts. It is mainly because electronic prepayment can easily be converted into cash. The objective of this paper is to develop a methodology that can effectively detect fraud transactions in electronic prepayment, by using sequential pattern mining techniques. To validate our approach, experiments on real transaction data were conducted and the applicability of the proposed method was demonstrated. As a result, the accuracy of the proposed method has been 95.6 percent, showing that the proposed method can effectively detect fraud transactions. The proposed method could be used to reduce the damage caused by the fraud attempts of electronic prepayment.

Intrusion Situation Classification Model for Intelligent Intrusion Awareness (지능적인 침입 인지를 위한 침입 상황 분류 모델)

  • Hwang, Yoon-Cheol;Mun, Hyung-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.3
    • /
    • pp.134-139
    • /
    • 2019
  • As the development of modern society progresses rapidly, the technologies of society as a whole are progressing and becoming more advanced. Especially in the field of security, more sophisticated and intelligent attacks are being created. Meanwhile, damaging situations are becoming several times larger than before Therefore, it is necessary to re-classify and enhance the existing classification system. It is required to minimize the intrusion damage by actively responding to intelligent intrusions by applying this classification scheme to currently operating intrusion detection systems. In this paper, we analyze the intrusion type caused by intelligent attack We propose a new classification scheme for intrusion situations to guarantee the service safety, reliability, and availability of the target system, We use this classification model to lay the foundations for the design and implementation of a smart intrusion cognitive system capable of early detection of intrusion, the damages caused by intrusion, and more collections active response.

Measurements of Encryption and Decryption Times of AES and LEA Algorithms on an Arduino MCU (아두이노를 이용한 AES와 LEA의 암복호화 속도 측정)

  • Kwon, Yeongjun;Shin, Hyungsik
    • Journal of IKEEE
    • /
    • v.23 no.3
    • /
    • pp.971-977
    • /
    • 2019
  • This paper presents an experimental result showing the encryption and decryption times of the AES and LEA algorithms. AES and LEA algorithms are international and Korean standards for block ciphers, respectively. Through experiments, this paper investigates the applicability of the LEA algorithm for light weight IoT devices. In order to measure the encryption and decryption times, 256-bit and 128-bit secret keys were randomly generated for AES and LEA, respectively. Under our test environment using an Arduino microcontroller, the AES algorithm takes about 45ms for encryption and decryption processes, whereas the LEA algorithm takes about 4ms. Even though processing times of each algorithm may vary much under different implementation and test environments, this experimental result shows that the LEA algorithm can be applied to many light weight IoT devices for security goals.

A Tag Response Loss Detection Scheme for RFID Group Proof (RFID 그룹증명을 위한 응답손실 감지기법)

  • Ham, Hyoungmin
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.9
    • /
    • pp.637-645
    • /
    • 2019
  • The RFID group proof is an extension of the yoking proof proving that multiple tags are scanned by a reader simultaneously. Existing group proof schemes provide only delayed tag loss detection which detects loss of tag response in a verification phase. However, delayed tag loss detection is not suitable for real-time applications where tag loss must be detected immediately. In this study, I propose a tag response loss detection scheme which detects loss of tag response in the proof generation process quickly. In the proposed scheme, the tag responds with the sequence number assigned to the tag group, and the reader detects the loss of the tag response through the sequence number. Through an experiment for indistinguishability, I show that the sequence number is secure against an analyzing message attack to distinguish between specific tags and tag groups. In terms of efficiency, the proposed scheme requires fewer transmissions and database operations than existing techniques to determine which tags response is lost.

Design of Crypto-processor for Internet-of-Things Applications (사물인터넷 응용을 위한 암호화 프로세서의 설계)

  • Ahn, Jae-uk;Choi, Jae-Hyuk;Ha, Ji-Ung;Jung, Yongchul;Jung, Yunho
    • Journal of Advanced Navigation Technology
    • /
    • v.23 no.2
    • /
    • pp.207-213
    • /
    • 2019
  • Recently, the importance for internet of things (IoT) security has increased enormously and hardware-based compact chips are needed in IoT communication industries. In this paper, we propose low-complexity crypto-processor that unifies advanced encryption standard (AES), academy, research, institute, agency (ARIA), and CLEFIA protocols into one combined design. In the proposed crypto-processor, encryption and decryption processes are shared, and 128-bit round key generation process is combined. Moreover, the shared design has been minimized to be adapted in generic IoT devices and systems including lightweight IoT devices. The proposed crypto-processor was implemented in Verilog hardware description language (HDL) and synthesized to gate level circuit in 65nm CMOS process, which results in 11,080 gate counts. This demonstrates roughly 42% better than the aggregates of three algorithm implementations in the aspect of gate counts.

Implementation of an Integrated Access Control Rule Script Language and Graphical User Interface for Hybrid Firewalls (혼합형 침입차단시스템을 위한 통합 접근제어 규칙기술 언어 및 그래픽 사용자 인터페이스 구현)

  • 박찬정
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.57-70
    • /
    • 1999
  • Since a hybrid firewall filters packets at a network layer along with providing gateway functionalities at an application layer, it has a better performance than an If filtering firewall. In addition, it provides both the various kinds of access control mechanisms and transparent services to users. However, the security policies of a network layer are different from those of an application layer. Thus, the user interfaces for managing a hybrid firewalls in a consistent manner are needed. In this paper, we implement a graphical user interface to provide access control mechanisms and management facilities for a hybrid firewall such as log analysis, a real-time monitor for network traffics, and the statisics on traffics. And we also propose a new rule script language for specifying access control rules. By using the script language, users can generate the various forma of access control rules which are adapted by the existing firewalls.

An Efficiency Improved ID-based Tripartite Key Agreement Protocol (효율성을 개선한 신원기반의 3자간 복수 키 합의 프로토콜)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.77-89
    • /
    • 2005
  • As the ID-based public key cryptosystems become a very active research area, a number of ID-based key agreement protocols have been proposed, but unfortunately many of them were analyzed that there were some security flaws in the protocols. In addition to key agreement protocols, in recent, Liu et al. and Kim et al. proposed the key agreement protocols that multiple session keys are established at once among participated entities. In this paper, we propose an ID-based tripartite key agreement protocol that establishes 8 keys by improving the efficiency of the Liu et al's. Moreover, the proposed protocol can be used in the situation where multiple different private key generators(PKG) are involved. Therefore, because the private key issued by different PKGs belonging to each entity's domain can be used, our proposed scheme is more efficiently applicable to the practical applications.