• Title/Summary/Keyword: 위변조

Search Result 474, Processing Time 0.029 seconds

Design and Comparison of Digital Predistorters for High Power Amplifiers (비선형 고전력 증폭기의 디지털 전치 보상기 설계 및 비교)

  • Lim, Sun-Min;Eun, Chang-Soo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4C
    • /
    • pp.403-413
    • /
    • 2009
  • We compare three predistortion methods to prevent signal distortion and spectral re-growth due to the high PAPR (peak-to-average ratio) of OFDM signal and the non-linearity of high-power amplifiers. The three predistortion methods are pth order inverse, indirect learning architecture and look up table. The pth order inverse and indirect learning architecture methods requires less memory and has a fast convergence because these methods use a polynomial model that has a small number of coefficients. Nevertheless the convergence is fast due to the small number of coefficients and the simple computation that excludes manipulation of complex numbers by separate compensation for the magnitude and phase. The look up table method is easy to implement due to simple computation but has the disadvantage that large memory is required. Computer simulation result reveals that indirect learning architecture shows the best performance though the gain is less than 1 dB at $BER\;=\;10^{-4}$ for 64-QAM. The three predistorters are adaptive to the amplifier aging and environmental changes, and can be selected to the requirements for implementation.

Asynchronous Key Management for Energy Efficiency over Wireless Sensor Network (유비쿼터스 센서네트워크에서 에너지효율을 고려하는 비동기적인 키관리 기법)

  • Yoon, Mi-Youn
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.10C
    • /
    • pp.1011-1022
    • /
    • 2006
  • WSN(Wireless Sensor Network) performs to detect and collect environmental information for one purpose. The WSN is composed of a sink node and several sensor nodes and has a constraint in an aspect of energy consumption caused by limited battery resource. So many required mechanisms in WSN should consider the remaining energy condition. To deploy WSN, tile collected information is required to protect from an adversary over the network in many cases. The security mechanism should be provided for collecting the information over the network. we propose asynchronized key management considering energy efficiency over WSN. The proposed key management is focused on independence and difference of the keys used to deliver the information over several routes over the network, so disclosure of any key does not results in exposure of total key information over the overall WSN. Also, we use hash function to update key information for energy efficiency Periodically. We define the insecurity for requested security Properties and Proof that the security properties are guaranteed. Also, we evaluate and analyze the energy efficiency for the proposed mechanism.

IC카드 동향 및 향후 과제

  • Kim, Yeong-Gap;Lee, Yong-Ho;Choe, Myeong-Hyeon;Kim, Gwang-Hyeon
    • Review of Korean Society for Internet Information
    • /
    • v.9 no.2
    • /
    • pp.27-36
    • /
    • 2008
  • 2008년 상반기 국내 민간최종소비지출 중 카드 사용비중은 54%로, 이제 카드는 결제수단의 최대 강자로 자리잡았다. 경제활동인구 1인당 신용카드 소지수도 2002년 4.6매에서 2005년 3.5매로 떨어졌다가 2008년도까지 3.8매 선으로 안정되고 있다. 신용카드 이외의 은행, 증권, 저축은행 등의 현금인출용 카드와 교통카드, 모바일 칩카드, 백화점카드, 학생증카드, 직원ID카드, 마일리지카드, 기타 멤버십카드 등을 합하면 국민들의 지갑은 현금보다도 플라스틱카드로 두툼해져 있다. 이동통신서비스 사업자들은 이동통신단말기를 이용하여 다양한 서비스를 개발 제공함으로써 시장의 주도권을 노리고 있고, 교통카드 사업자들은 자사의 전자화폐인 교통카드로 주도권을 지키려 하고 있으며, 기존의 강자였던 은행과 카드사들은 고객을 빼앗기지 않기 위해 고객이 필요로 하는 다양한 서비스는 제공하면서도 주도권은 지키려고 하는 경쟁과 협력이 활발하게 전개되고 있다. 한편, MS카드는 읽기/쓰기가 쉬워 정보유출, 위변조, 복제 등을 통한 사고의 위험이 커서, 선진국뿐 아니라 중동, 중남미, 아시아 국가들까지도 IC카드로의 전환이 진행되고 있다. 국제브랜드 카드사들은 2006년 1월부터 IC카드가 MS 단말기에서 부정 사용될 경우 그 책임을 매입사에 전가시키는 제도(Transitional Chip Liability Shift Program)를 시행하고 있어 국내 카드사들의 피해도 예상된다. 금융감독 당국은 2003년 2월 “IT및 전자금융 안전성 제고대책”에 의거 2008년 말까지 100% IC카드로 전환을 목표로 연도별 전환목표를 통보하고 지도감독하고 있다. 이에 따라 은행의 현금카드는 2008년 6월까지, 신용카드는 2008년 12월까지 전환을 수행하고 있으나, 기타 금융권이나 카드사용자들은 비용부담, 재고소진 등의 문제로 잘 지켜지지 않고 있다. 특히 가맹점 단말기를 교체하여야 할 VAN사 들은 교체비용이 자기 자본을 상회하는 어려움으로 POS나 CAT단말은 거의 전환이 진행되지 않고 있어 IC카드를 가지고 있어도 MS를 이용하는 형편이다. 카드의 종류는 주도권 경쟁으로 늘어만 가고 있어 애초 취지처럼 하나의 카드로 다양한 사업자의 서비스가 통합되기 어려운데다, 단말기의 표준화도 어려워 막상 카드를 안전하고 편리하게 사용하여야 할 소비자들의 지갑만 무거워지고 있다. 본고는 이렇게 우리의 생활 깊숙이 들어온 카드를 편리하고 안전하게 사용할 수 있도록 하는 인프라는 과연 어느 수준이고 시장의 주자들은 어느 방향으로가고 있는지 살펴보고 그 문제점과 과제를 제시하고자 한다.

  • PDF

Hand-held Multimedia Device Identification Based on Audio Source (음원을 이용한 멀티미디어 휴대용 단말장치 판별)

  • Lee, Myung Hwan;Jang, Tae Ung;Moon, Chang Bae;Kim, Byeong Man;Oh, Duk-Hwan
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.19 no.2
    • /
    • pp.73-83
    • /
    • 2014
  • Thanks to the development of diverse audio editing Technology, audio file can be easily revised. As a result, diverse social problems like forgery may be caused. Digital forensic technology is actively studied to solve these problems. In this paper, a hand-held device identification method, an area of digital forensic technology is proposed. It uses the noise features of devices caused by the design and the integrated circuit of each device but cannot be identified by the audience. Wiener filter is used to get the noise sounds of devices and their acoustic features are extracted via MIRtoolbox and then they are trained by multi-layer neural network. To evaluate the proposed method, we use 5-fold cross-validation for the recorded data collected from 6 mobile devices. The experiments show the performance 99.9%. We also perform some experiments to observe the noise features of mobile devices are still useful after the data are uploaded to UCC. The experiments show the performance of 99.8% for UCC data.

Design of XMP-Based Electronic Document Architecture for Electronic Circulation of Litigation Documents (소송문서의 전자적 유통을 위한 XMP 기반 전자문서 구조 설계)

  • Park, Min-Soo;Song, Choong-Geun;Lee, Nam-Young;Kim, Jong-Bae
    • Journal of Digital Contents Society
    • /
    • v.12 no.1
    • /
    • pp.95-105
    • /
    • 2011
  • It has become commonplace to use web-based business process systems in a variety of fields, and electronic litigation is not an exception. In electronic procedures where court records are at the core of the system, the electronic document architecture should be designed in a way that electronic documents are safely circulated and utilized on the web with a consideration of the authentication of records, particularity of cases and document security such as prevention of forgery or falsification. Based on a study of electronic formats suitable for court records, the Extensible Markup Language (XMP) for management of special case information and security requirements for circulation of electronic documents, this paper suggests an adequate architecture for electronic documents designed for electronic litigation involving constitutional matters and looks into cases where such architectures are applied. The studies in this paper will serve as a useful reference for those planning to realize web-based business process that enables exchanges of electronic documents.

Stateful SIP Protocol with Enhanced Security for Proactive Response on SIP Attack (SIP 공격 대응을 위한 보안성이 강화된 Stateful SIP 프로토콜)

  • Yun, Ha-Na;Lee, Hyung-Woo
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.1
    • /
    • pp.46-58
    • /
    • 2010
  • The user valence of VoIP services with SIP protocol is increasing rapidly because of cheap communication cost and its conveniency. But attacker can easily modify the packet contents of SIP protocol as SIP header is transmitted by using UDP methods in text form. The reason is that SIP protocols does not provide an authentication function on the transmission session. Therefore, existing SIP protocol is very weak on SIP Packet Flooding attack etc. In order to solve like this kinds of SIP vulnerabilities, we used SIP status codes under the monitoring module for detecting SIP Flooding attacks and additionally proposed an advanced protocol where the authentication and security function is strengthened about SIP packet. We managed SIP session spontaneously in order to strengthen security with SIP authentication function and to solve the vulnerability of SIP protocol. The proposed mechanism can securely send SIP packet to solves the security vulnerability with minimum traffic transmission. Also service delay in SIP proxy servers will be minimized to solve the overload problem on SIP proxy server.

A Energy Theft Traceback Protocol in a Smart Grid Environment (스마트 그리드 환경에서 에너지 도둑 추적 프로토콜)

  • Jeong, Eun-Hee;Lee, Byung-Kwan;Ahn, Hui-Hak
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.8 no.6
    • /
    • pp.534-543
    • /
    • 2015
  • This paper proposes an Energy Theft Traceback Protocol(ETTP) based on Logging and Marking that can trace Energy Theft back in Smart Grid Environment. The ETTP consists of the following three phases. First, it classifies Energy Theft Type into Measurement Rejection and Data Fabrication by generating an Energy Theft Tree. Second, it detects an Energy Theft by using the Energy Theft Tree. Finally, it trace an Energy Theft back by using the Logging Table of a Router and the Marking Information of a Packet. The result of its simulation shows that the Detection Ratio of Energy Theft is estimated at 92% and the Success Ratio of Energy Theft Traceback at 93%. Therefore, the ETTP not only reduces such risk factors as Forgery and Tampering about Billing information but also provides safe and reliable Smart Grid environment.

An Image forgery protection for real-time vehicle black box using PingPong-256MAC (PingPong-256MAC을 이용한 차량용 블랙박스 실시간 영상 위변조 방지 기술)

  • Kim, HyunHo;Kim, Min-Kyu;Lee, HoonJae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.10a
    • /
    • pp.241-244
    • /
    • 2018
  • Domestic vehicle registration is continuously increasing every year, traffic accidents are also increasing by an increase in the number of vehicles. In the event of a traffic accident, the perpetrator and the victim should be judged and handled appropriately. When judging the accident situation, the black box is what evidence can be except for witness who is at the accident scene. The black box becomes an essential role in order to prevent traffic accidents. However, there is no way to prove integrity by evidence corruption, fabrication and etc. For this reason, we propose a method to guarantee the integrity of image through hash value generated by using PingPong 256 encryption algorithm for integrity verification in this paper.

  • PDF

Research on a New Approach to Enhance IoT Security Using Blockchain Technology (블록체인 기술을 이용하여 IoT 보안 강화를 위한 새로운 접근방법 연구)

  • Hong, Sunghyuck
    • Journal of Digital Convergence
    • /
    • v.17 no.12
    • /
    • pp.235-241
    • /
    • 2019
  • The structure of the IoT can be divided into devices, gateways, and servers. First, the gateway collects data from the device, and the gateway sends data to the server through HTTP protocol, Websocket protocol, and MQTT protocol. The processing server then processes, analyzes, and transforms the data, and the database makes it easy to store and use this data. These IoT services are basically centralized structures with servers, so attacks on the entire platform are concentrated only on the central server, which makes hacking more successful than distributed structures. One way to solve this problem is to develop IoT that combines blockchain. Therefore, the proposed research suggests that the blockchain is a distributed structure, in which blocks containing small data are connected in a chain form, so that each node agrees and verifies the data with each other, thereby increasing reliability and lowering the probability of data forgery.

A Design of Lightweight Mutual Authentication Based on Trust Model (신용모델 기반의 경량 상호인증 설계)

  • Kim Hong-Seop;Cho Jin-Ki;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.237-247
    • /
    • 2005
  • Ubiquitous Sensor Network(USN) is the very core of a technology for the Ubiquitous environments. There is the weakness from various security attacks such that tapping of sensor informations, flowing of abnormal packets, data modification and Denial of Service(DoS) etc. And it's required counterplan with them. Especially it's restricted by the capacity of battery and computing. By reasons of theses. positively, USN security technology needs the lightweighted design for the low electric energy and the minimum computing. In this paper, we propose lightweight USN mutual authentication methology based on trust model to solve above problems. The proposed authentication model can minimize the measure of computing because it authenticates the sensor nodes based on trust information represented by subjective logic model. So it can economize battery consumption and resultingly increse the lifetime of sensor nodes.

  • PDF