• Title/Summary/Keyword: 사전등록

Search Result 208, Processing Time 0.025 seconds

A Security Model Analysis Adopt to Authentication State Information in IPTV Environment (IPTV 환경에서 가입자의 인증 상태정보를 이용한 인증보안 모델 설계)

  • Jeong, Yoon-Su;Jung, Yoon-Sung;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.3B
    • /
    • pp.421-430
    • /
    • 2010
  • Now a days, as a communications network is being broadband, IPTV(Internet Protocol Television) service which provides various two-way TV service is increasing. But as the data which is transmitted between IPTV set-top box and smart card is almost transmitted to set-top box, the illegal user who gets legal authority by approaching to the context of contents illegally using McComac Hack Attack is not prevented perfectly. In this paper, set-top box access security model is proposed which is for the protection from McComac Hack Attack that tries to get permission for access of IPTV service illegally making data line which is connected from smart card to set-top box by using same kind of other set-top box which illegal user uses. The proposed model reports the result of test which tests the user who wants to get permission illegally by registration the information of a condition of smart card which is usable in set-top box in certification server so that it prevents illegal user. Specially, the proposed model strengthen the security about set-top box by adapting public key which is used for establishing neighbor link and inter-certification process though secret value and random number which is created by Pseudo random function.

Proposal for 2-WAY Trade Verification Model that Based on Consensus between Trading Partners (거래당사자간 합의에 기반하는 온라인 전자금융 2-WAY 거래인증 모델 제안)

  • Lee, Ig-jun;Oh, Jae-sub;Youm, Heung-youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1475-1487
    • /
    • 2018
  • To verify remitter's identity when the remitter transfers money to a recipient using an electronic financial service provided by the financial institution, the remitter inputs the information; such as the withdrawal account number, the withdrawal amount, the password pre-registered with the financial company, or the information from authenticating medium that is previously distributed by the financial institution. However, the 1-Way transaction between the financial institution and the remitter is exposed to a great risk of accidents such as an anomaly remittance or a voice phishing fraud. Therefore, in this study, we propose a 2-WAY trade verification model for electronic financial transaction that can be mutually agreed by allowing the recipient to share the transaction information with the remitter and the financial company. We have improved the traditional electronic financial transaction's method by replacing it to 2-WAY trade method, and it is used for various purposes; such as preventing an error within the remittance or voice phishing fraud, enhancing loan transaction and contract transaction, etc. Through these variety of applications, we are expecting to reduce the inconveniences while improving the convenience of financial transaction and vitalizing the P2P transaction of financial institution.

Improvement on the System of Information to the Public for Chemical Accident Emergency Response (화학사고 응급정보에 대한 주민제공 체계 개선 방안)

  • Park, Hyesong;Song, Chi-sun;Shin, Chang-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.4
    • /
    • pp.571-579
    • /
    • 2019
  • To minimize the damage from chemical accidents, a risk management plan (RMP) has been implemented since 2015. According to this regulation, operators who handle more than the designated quantity of the accident preparedness chemicals should provide emergency response information to the public within the affected areas of accidents. The information, including chemicals, affected areas and evacuation instructions should be provided to the public in advance so that they can evacuate immediately in the event of a chemical accident. Currently, the information notification can be provided in various methods by being registered in the notification system, sent with written documents or delivered directly to the public. To examine the status of the operation method, this study analyzed similar cases overseas, investigated the degree of awareness of providing information through the number of the annual visitor of the Information Provision System, and obtained survey results from some residents. This current operation method are problems because the public, who do not have sufficient information about chemicals, do not understand the emergency information properly or it is difficult to recognize where the residents should find this information because of the convenient operation based on the information provider. In this study, measures were proposed to minimize the damage by making it easier for the public to understand the emergency information and the information communicated appropriately in advance by dividing them into an information providing method and post management.

An Implementation of Embedded Speaker Identifier for PDA (PDA를 위한 내장형 화자인증기의 구현)

  • Kim, Dong-Ju;Roh, Yong-Wan;Kim, Dong-Gyu;Chung, Kwang-Woo;Hong, Kwang-Seok
    • Proceedings of the Korea Institute of Convergence Signal Processing
    • /
    • 2005.11a
    • /
    • pp.286-289
    • /
    • 2005
  • 기존의 물리적 인증도구를 이용한 방식이나 패스워드 인증 방식은 분실, 도난, 해킹 등에 취약점을 가지고 있다. 따라서 지문, 서명, 홍채, 음성, 얼굴 등을 이용한 생체 인식기술을 보안 기술로 적용하려는 연구가 진행중이며 일부는 실용화도 되고 있다. 본 논문에서는 최근 널리 보급되어 있는 임베디드 시스템중의 하나인 PDA에 음성 기술을 이용한 내장형 화자 인증기를 구현하였다. 화자 인증기는 음성기술에서 널리 사용되고 있는 벡터 양자화 기술과 은닉 마코프 모델 기술을 사용하였으며, PDA의 하드웨어적인 제약 사항을 고려하여 사용되는 벡터 코드북을 두 가지로 다르게 하여 각각 구현하였다. 처음은 코드북을 화자 등록시에 발성음만을 이용하여 생성하고 화자인증 시에 이용하는 방법이며, 다른 하나는 대용량의 음성 데이터베이스를 이용하여 코드북을 사전에 생성하여 이를 화자 인증시에 이용하는 방법이다. 화자인증기의 성능평가는 5명의 화자가 10번씩 5개의 단어에 대하여 실험하여, 각각 화자종속 코득북을 이용한 인증기는 88.8%, 99.5%, 화자독립 코드북을 이용한 인증기는 85.6%, 95.5%의 인증율과 거절율을 보였으며, 93.5%와 90.0%의 평균 확률을 보였다.. 실험을 통하여 화자독립 인증기의 경우가 화자종속 인증기의 경우보다 낮은 인식율을 보였지만, 화자종속 인증기에서 나타나는 코드북 훈련시에 발생하는 메모리 문제를 해결 할 수 있었다.

  • PDF

Public Key based Virtual Credit Card Number Payment System for Efficient Authentication in Card Present Transaction (대면거래환경에서 효율적인 인증을 위한 공개키 기반의 가상카드번호 결제 기법)

  • Park, Chan-ho;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.1175-1186
    • /
    • 2015
  • Financial fraud has been increasing along with credit card usage. Magnetic stripe cards have vulnerabilities in that credit card information is exposed in plaintext and cardholder verification is untrustworthy. So they have been replaced by a smart card scheme to provide enhanced security. Furthermore, the FinTech that combines the IT with Financial product is being prevalent. For that reason, many mobile device based payment schemes have been proposed for card present transaction. In this paper, we propose a virtual credit card number payment scheme based on public key system for efficient authentication in card present transaction. Our proposed scheme is able to authenticate efficiently in card present transaction by pre-registering virtual credit card number based on cardholder's public key without PKI. And we compare and analyze our proposed scheme with EMV.

Problems and Improvement Methods of Cadastral Confirmation Surveying (지적확정측량의 문제점과 개선방안)

  • Mun, Seung-Ju
    • Journal of Cadastre & Land InformatiX
    • /
    • v.46 no.2
    • /
    • pp.313-323
    • /
    • 2016
  • Recently, "Cadastral Confirmation Surveying" has been established to promote efficiently and systematically its work. To do so, it is necessary that cadastral control point should be set up and transverse grid coordinates should be determined for high accuracy and boundary restoration based on the cadastral control point. This study expects the potentially institutional problem of detail surveying and the limitation of Network-Real Time Kinematic, introduced to measure the cadastral control point first in the issued regulation, and thus presents the improvement and the management of the block boundary of larger parcel as solutions. This can be applied promptly, when the location difference of ground and border, registered in cadastral record for quake and others, occurs. Thus, the public confidence of cadastral record may become higher and relevant social costs get reduced by the advanced prevention effect of boundary dispute, which represents much to the management of cadastral institution. Provided cadastral confirmation surveying is implemented with the management of the block boundary of larger parcel, proposed in this study.

Korean Unknown-noun Recognition using Strings Following Nouns in Words (명사후문자열을 이용한 미등록어 인식)

  • Park, Ki-Tak;Seo, Young-Hoon
    • The Journal of the Korea Contents Association
    • /
    • v.17 no.4
    • /
    • pp.576-584
    • /
    • 2017
  • Unknown nouns which are not in a dictionary make problems not only morphological analysis but also almost all natural language processing area. This paper describes a recognition method for Korean unknown nouns using strings following nouns such as postposition, suffix and postposition, suffix and eomi, etc. We collect and sort words including nouns from documents and divide a word including unknown noun into two parts, candidate noun and string following the noun, by finding same prefix morphemes from more than two unknown words. We use information of strings following nouns extracted from Sejong corpus and decide unknown noun finally. We obtain 99.64% precision and 99.46% recall for unknown nouns occurred more than two forms in news of two portal sites.

Object Location Sensing using Signal Pattern Matching Methods (신호 패턴 매칭 방법을 이용한 이동체 위치 인식)

  • Byun, Yung-Cheol;Park, Sang-Yeol
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.4
    • /
    • pp.548-558
    • /
    • 2007
  • This paper presents a method of location sensing of mobile objects using RF devices. By analyzing signal strengths between a certain number of fixed RF devices and a moving RF device, we can recognize the location of a moving object in real time. Firstly, signal strength values between RF devices are gathered, and then the values are normalized and constructed as a model feature vector for specific location. A number of model patterns are acquired and registered for all of the location which we want to recognize. For location sensing, signal strength information for an arbitrary moving RF device is acquired and compared with model feature vectors registered previously. In this case, distance value is calculated and the moving RF device is classified as one of the known model patterns. Experimental results show that our methods have performed the location sensing successfully with 100% rate of recognition when the number of fixed RF devices is 10 or more than 12. In terms of cost and applicability, experimental results seem to be very encouraging.

  • PDF

A Design of Safe AKA Module for Adapted Mobile Payment System on Openness SMART Phone Environment (개방형 스마트 폰 환경에 적합한 모바일 결제 시스템을 위한 안전한 AKA(Authentication Key Agreement) 모듈 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.11
    • /
    • pp.1687-1697
    • /
    • 2010
  • The USIM-based AKA authentication process is essential to a mobile payment system on smart phone environment. In this paper a payment protocol and an AKA module are designed for mobile payment system which is suitable for openness smart phone environment. The payment protocol designs the cross authentication among components of the mobile payment system to improve the reliability of the components. The AKA module of mobile payment system based on 3GPP-AKA protocol prevents the exposure of IMSI by creating the SSK(Shared Secure Key) through advance registration and solves the SQN(SeQuence Number) synchronization problem by using timestamp. Also, by using the SSK instead of authentication vector between SN and authentication center, the existing bandwidth $(688{\times}N){\times}R$ bit between them is reduced to $320{\times}R$ bit or $368{\times}R$ bit. It creates CK and IK which are message encryption key by using OT-SSK(One-Time SSK) between MS and SN. In addition, creating the new OT-SSK whenever MS is connected to SN, it prevents the data replay attack.

A Hierarchical Mobile W Architecture using a Virtual Router Layer (가상 라우터 계층을 이용한 Hierarchical Mobile IP 구조)

  • Shin Bok-Deok;Ha Kyung-Jae
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.5
    • /
    • pp.603-614
    • /
    • 2005
  • The wireless LAN environment using Mobile IP is constructed and managed to be connected with Ethernet based wired networks. However, there have been many problems with wireless networks using Mobile IP. Some important facts on network performance have not been considered when introducing wireless LAN by Mobile IP to wired networks. In this paper, we suggest schemes which can solve problems on Handover latency caused by the asymmetrical connectivity of the Access Router at applying the HMIPv6 and on binding updates due to the MN frequent movement. Our proposed schemes can reduce network latency by using the HMIPv6 architecture with a virtual router layer, and reduce communication overhead by interchanging information of the MN movement between routers. Our schemes are expected to assist in constructing a more real and effective wireless LAN environment based on the HMIPv6 and FMIP.