• Title/Summary/Keyword: 접근통제

Search Result 722, Processing Time 0.029 seconds

Design of an Authentication System Based on Personal Identity Verification Card (전자신분증 기반의 개인 신분확인을 위한 인증시스템 설계)

  • Park, Young-Ho;Kong, Byung-Un;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.8
    • /
    • pp.1029-1040
    • /
    • 2011
  • Electronic identity (e-ID) card based on smartcard is a representative identity credential for on-line and off-line personal identification. The e-ID card can store the personal identity information securely, so that the information can be accessed fast, automated identity verification and used to determine the cardholder's authorization to access protected resources. Due to such features of an e-ID card, the number of government organizations and corporate enterprises that consider using e-ID card for identity management is increasing. In this paper, we present an authentication framework for access control system using e-ID cards by discussing the threat environment and security requirement against e-ID card. Specifically, to accomplish our purpose, we consider the Personal Identity Verification system as our target model.

Implementation of Secure POS SYSTEM (안전한 POS System의 구현)

  • 박동규;황유동
    • Journal of the Korea Society of Computer and Information
    • /
    • v.6 no.2
    • /
    • pp.70-77
    • /
    • 2001
  • This paper focuses on the design and implementation of the secure POS SYSTEM We propose a secure POS SYSTEM with RSA, MD5, Triple-DES for security and with RBAC model for access control. The client authentication is implemented before the data transferred be4ween client and server in proposed POS SYSTEM. We apply security algorithms with it, so that it can maintain confidentiality and integrity In addition. we apply RBAC model for access control of data. We verified the proposed system's stability by applying the proposed system to real works.

A design on efficient access control method for user authentication on cloud computing environment (클라우드 컴퓨팅 환경에서 사용자 인증을 위한 효율적인 접근통제 기법 설계)

  • Kim, Young-Gon;Jun, Moon-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.05a
    • /
    • pp.179-182
    • /
    • 2010
  • 최근 클라우드 컴퓨팅에 대한 관심이 높아지면서 많은 제품과 서비스들이 나타나고 있지만 아직은 많은 보안 문제점이 있다.. 개인 사용자의 관점에서는 개인정보 노출 등의 보안문제가 있으며 기업의 관점에서는 기업 정보나 고객 정보 등의 유출 및 훼손에 대한 보안문제로 클라우드 컴퓨팅을 기피하는 사례도 발생한다. 따라서 본 논문에서는 클라우드 컴퓨팅 환경에서 사용자가 이용하는 서비스의 접근에 대해 자체적으로 보안수준을 설정하여 보안이 필요한 서비스에 대해서는 재인증 절차를 거친 뒤 서비스 접근이 가능하도록 하여 안전하고 정확한 사용자 인증을 위한 효율적인 접근통제 기법을 제안한다.

  • PDF

RBAC Method using Certificates (인증서를 이용한 역할기반 접근제어방안)

  • Park, Chong-Hwa;Kim, Ji-Hong
    • The Journal of Information Technology
    • /
    • v.6 no.1
    • /
    • pp.11-20
    • /
    • 2003
  • With the development of Information Communication Technique, electronic commerce using PKIs is widely used over the Internet. The goal of access control is to counter the threat of unauthorized operations involving Web-server or data base systems. The RBAC(Role-Based Access Control) has recently received considerable attention as a promising alternative to traditional discretionary and mandatory access controls. In this paper we propose two methods, the RBAC system using attribute certificates and the RBAC system using SPKI certificates. And we analyze and compare the two methods.

  • PDF

Context-Based Mandatory Access Control Model (컨텍스트 기반 강제적 접근통제 모델)

  • Oh, Yi-Myun;Choi, Eun-Bok
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1161-1164
    • /
    • 2004
  • 정보통신기술의 급속한 발전과 웹을 통한 기업모델의 다양화로 인해 개인정보를 통한 새로운 경영기법의 발전은 향상되었던 반면 개인정보의 오용과 남용은 인터넷 발전의 가장 큰 저해 요소 중 하나로 대두되게 되었다. 그러므로 방대한 정보를 부당한 사용자로부터 보호하면서 개인의 프라이버시를 보장하기 위해서는 적절한 접근통제 정책이 요구되어진다. 본 논문에서는 Biba 모델의 엄격한 무결성 정책에 대한 접근모드, 시스템 상태정보 그리고 주체의 생성과 실행에 따른 제약조건을 기술하였다. 또한, 객체의 용도(purpose)와 접근권한의 제약조건으로 구성되는 컨텍스트를 엄격한 무결성 정책에 적용하므로서 주체에 의한 객체정보의 임의적 연산을 방지하므로서 객체 정보를 보호할 수 있다.

  • PDF

Satisfaction Realization of Apartment House Inhabitants for CPTED Design Element: To with Group by CPTED Application Level, Reciprocal Action Effect of Crime Prevention Effort (CPTED 설계요소에 대한 공동주택주민의 만족도 인식: CPTED 적용수준별 집단과 거주기간, 범죄예방노력의 교호작용효과)

  • Choi, Hyun-Sick;Park, Hyeon-Ho
    • Korean Security Journal
    • /
    • no.22
    • /
    • pp.231-258
    • /
    • 2010
  • A study apartment house inhabitants of to, crime prevention effort is done satisfaction analysis and that deduce design plan of CPTED that can overcome safe life space embodiment and criminal fear from crime in Juminin viewpoint through atomize group's interaction by background fantast. Is positive because factor analysis wave and satisfaction index of deduce universe (Total group) 8 factor are presented more than all 0, and quite was expose by level that is worth accommodating. Satisfaction index of The secondary design group (Group1) 8 factor is positive because is presented more than all 0, and mechanical access control, mechanical surveillance is level that is worth accommodating quite, and level that is proper in remainder 6 dimension appear. Can know that 1 The secondary design group(Group2) is expose by level that satisfaction characteristic of 8 factor can be presented more than all 0 and appeared positively, and accommodate quite in all dimensions. Result that analyze Two-way ANOVA satisfaction difference of environment design of group by satisfaction of the primary and the secondary design group is high in 8 all dimensions of CPTED, and satisfaction by appeared satisfaction high in group less than natural access control, 2 years of natural surveillance, and reciprocal action effect that go with group is high satisfaction in 2 years low in The secondary design group more than the primary and the secondary design group of systematic access control and natural access control, and the primary and the secondary design group appeared high in subgroup of 2 remainders. Satisfaction difference by group by crime prevention effort satisfaction of the primary and the secondary design group is high in 8 all dimensions of CPTED, and satisfaction difference by crime prevention effort appeared satisfaction high in 'A prize' group to The secondary design group, and reciprocal action efficiency is high in 'A prize' group in The secondary design group more than the primary and the secondary design group in mechanical access control, systematic access control, natural access control, territoriality reinforcement, and satisfaction of 'Between' and 'Very' group appeared high in the primary and the secondary design group.

  • PDF

A Study on Access Control for Applications Developed by 3rd party (제 3 자 개발 애플리케이션 접근제어에 대한 연구)

  • Park, Seon-Ho;Park, Min-Woo;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.705-706
    • /
    • 2009
  • 본 논문은 향후 임베디드 단말 기기에 탑재되어 실행되는 응용 애플리케이션들이 제 3 자에 의해 개발되어 앱스토어를 통해 배포될 경우, 신뢰성 및 보안 문제 해결을 위해 제 3 자 개발자에 의해 개발된 애드온 애플리케이션들의 접근통제 메커니즘에 대해 연구하였다. 본 논문에서는 태스크-플로우 기반 메쏘드 접근제어 모델을 제시하고, X.509 기반의 권한 관리 구조를 통해 임베디드 단말에서 애드온 프로세스의 접근 통제를 위한 구조를 디자인하였다

A Role-Based Delegation Model Using Role Hierarchy with Restricted Permission Inheritance (권한상속제한 역할계층을 이용한 역할기반 위임 모델)

  • 박종순;이영록;이형효;노봉남;조상래
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.129-138
    • /
    • 2003
  • Role-Based Access Control(RBAC) model is becoming a promising model for enterprise environments with various organization structures. In terms of role hierarchy, each senior role inherits all the permissions of its junior roles in the role hierarchy, and a user who is a member of senior role is authorized to carry out the inherited permissions as well as his/her own ones. But there is a possibility for senior role members to abuse permissions. Since senior role members need not have all the authority of junior roles in the real world, enterprise environments require a restricted inheritance rather than a unconditional or blocked inheritance. In this paper, we propose a new role-based delegation model using the role hierarchy model with restricted inheritance functionality, in which security administrator can easily control permission inheritance behavior using sub-roles. Also, we describe how role-based user-to-user, role-to-role delegations are accomplished in the model and the characteristics of the proposed role-based delegation model.

Design and Implementation of Role Assignment Protocol for Active Role Assignment and Passive Role Assignment (능동적 역할 할당과 수동적 역할 할당을 수행하는 역할 할당 프로토콜의 설계 및 구현)

  • 나상엽;김점구
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.111-117
    • /
    • 2004
  • In distributed-computing environments, there is a strong demand for the authentication and the access control of distributed-shared resources. I have presented role-based access control (RBAC) concept that is in the spotlight recently. RBAC model shows the standardized access control of complicated organization's resources. In RBAC, senior role has junior role's permission by virtue of role hierarchy. But, junior role cannot perform the permission, which is granted to the senior or other role groups. Inheritances of permissions in role hierarchies are static. In order to tackle this problem, I propose a dynamic role assignment, which classified into passive role assignment and active role assignment, and design dynamic role assignment protocol and implement role assignment server.

  • PDF

Study on Zero Trust Architecture for File Security (데이터 보안을 위한 제로 트러스트 아키텍처에 대한 연구)

  • Han, Sung-Hwa;Han, Joo-Yeon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.443-444
    • /
    • 2021
  • Security threats to information services are increasingly being developed, and the frequency and damage caused by security threats are also increasing. In particular, security threats occurring inside the organization are increasing significantly, and the size of the damage is also large. A zero trust model has been proposed as a way to improve such a security environment. In the zero trust model, a subject who has access to information resources is regarded as a malicious attacker. Subjects can access information resources after verification through identification and authentication processes. However, the initially proposed zero trust model basically focuses on the network and does not consider the security environment for systems or data. In this study, we proposed a zero trust-based access control mechanism that extends the existing zero trust model to the file system. As a result of the study, it was confirmed that the proposed file access control mechanism can be applied to implement the zero trust model.

  • PDF