• Title/Summary/Keyword: 정보보호 만족도

Search Result 455, Processing Time 0.028 seconds

Design and Implementation of Secure Network Communication System based on 'Port Forwarding' Mechanism (Port Forwarding에 기반한 네트워크 통신보호 시스템의 설계 및 구현)

  • 권문상;이성우;조유근
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1998.10a
    • /
    • pp.497-499
    • /
    • 1998
  • 인터넷이 월드 와이드 웹()의 인기에 힘입어 일상 생활의 일부가 되고는 있지만 보안 요건 중의 하나인 '통신의 비밀성(Confidentiality)요건'을 만족시키지 못하고 있기 때문에 많은 네트워크 응용에서 문제가 되고 있다. 새로운 네트워크 프로토콜인 IPv6[4]에서는 프로토콜 단계에서의 암호화 서비스 제공을 통해 네트워크 통신을 보호해 줄 것으로 기대되지만 아직 표준으로 확정되지 않았으며 실제 네트워크 통신에 언제부터 사용 가능할 지 예측할 수도 없다. 이러한 상황에서, 기존의 네트워크 응용들에 대해 암호화 서비스를 제공하는 방법으로 원천코드(source code)를 변경하여 다시 컴파일 하는 수밖에 없다. 본 논문에서는 '포트 포워딩(port forwarding)'기법을 사용하여 클라이언트/서버 모델로 동작하는 기존 TCP/IP네트워크 응용들의 원천코드(source code)변경 없이 네트워크 통신을 보호할 수 있는 네트워크 통신 보호 시스템을 설계하고 구현하였다.

  • PDF

A Study on the Influence of Mobile Information Security on Mobile Office Service Satisfaction and Continuous Use in the Enterprise BYOD Environment (기업의 BYOD 환경에서 정보보안이 모바일 오피스 서비스 만족과 지속적 사용에 미치는 영향에 관한 연구)

  • Park, Byoung-Woo;Jang, Seok-Eun;Lee, Eun-Kyoung;Lee, Sang-Joon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.929-939
    • /
    • 2018
  • The mobile office, which was expected to be a key strategy for business operation through business innovation, was slow to spread from the BYOD environment to information security issues. This study analyzes mobile office information security and analyzes countermeasures against mobile information security threats to analyze the influence of information security factors on corporate satisfaction and continuous use of mobile office service. The results of the study were identified through the research model and hypothesis, quantitative empirical analysis based on the questionnaire and qualitative empirical analysis based on the expert interview. Through this study, practical implications and future directions for mobile office service satisfaction and continuous use are suggested.

Key Distribution Protocol Appropriate to Wireless Terminal Embedding IC Chip (IC 칩을 내장한 무선 단말기에 적용 가능한 키 분배 프로토콜)

  • 안기범;김수진;한종수;이승우;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.85-98
    • /
    • 2003
  • Computational power of IC chip is improved day after day producing IC chips holding co-processor continuously. Also a lot of wireless terminals which IC chip embedded in are produced in order to provide simple and various services in the wireless terminal market. However it is difficult to apply the key distribution protocol under wired communication environment to wireless communication environment. Because the computational power of co-processor embedded in IC chip under wireless communication environment is less than that under wired communication environment. In this paper, we propose the hey distribution protocol appropriate for wireless communication environment which diminishes the computational burden of server and client by using co-processor that performs cryptographic operations and makes up for the restrictive computational power of terminal. And our proposal is satisfied with the security requirements that are not provided in existing key distribution protocol.

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.

How to Combine Secure Software Development Lifecycle into Common Criteria (CC에서의 소프트웨어 개발보안 활용에 대한 연구)

  • Park, Jinseok;Kang, Heesoo;Kim, Seungjoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.171-182
    • /
    • 2014
  • Common Criteria is a scheme that minimize IT products's vulnerabilities in accordance with the evaluation assurance level. SSDLC(Secure Software Development Lifecycle) is a methodology that reduce the weakness that can be used to generate vulnerabilities of software development life cycle. However, Common Criteria does not consider certificated IT products's vulnerabilities after certificated it. So, it can make a problem the safety and reliability of IT products. In addition, the developer and the evaluator have the burden of duplicating evaluations of IT products that introduce into the government business due to satisfy both Common Criteria and SSDLC. Thus, we researched the relationship among the Common Criteria, the static code analysis tools, and the SSDLC. And then, we proposed how to combine SSDLC into Common Criteria.

ELKH, Efficient Group Key Management Protocol Using One-Way Function and XOR (일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜: ELKH)

  • 권정옥;황정연;김현정;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.93-112
    • /
    • 2002
  • Since the multicast group which is composed of various members is dynamic, members of the group frequently join or leave. So, for a new session, group keys are efficiently updated and distributed. In this paper, we describe very simple and new efficient logical key hierarchy(ELKH) protocol which is based on an one-way function. In the previous schemes, when the group controller distributes new created keys or updated keys to the members the information is usally encryted and then transmited over a multicast channel. But ELKH secretes the multicast message by using the one-way function and XOR operator instead of encrypting it. Hence our main construction improves the computational efficiency required from the group controller and group memebers while doesn't increase size of re-keying message when compared to $EHBT^{[12]}$. Assuming the security of an underlying one-way function, we prove that our scheme satisfies forward secrecy and backward secrecy.

A Voter Verifiable Receipt in Electronic Voting with Improved Reliability (전자투표 신뢰성 향상을 위한 투표자 검증용 영수증 발급 기술)

  • Lee Kwang-Woo;Lee Yun-Ho;Won Dong-Ho;Kim Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.119-126
    • /
    • 2006
  • In order to improve voters' reliability in electronic voting system, voter verifiable receipt technique is being actively researched. Since the receipt should be verifiable not only inside but also outside a polling place, it satisfies the requirements, individual verifiability and receipt-freeness. In the previous researches, there are some problems that special paper and printer is necessary or frequent monitoring is needed to confirm the voting machine's trustworthiness. In this paper, we propose a new receipt issuing scheme. Our scheme does not require any special equipments such as special paper and printer or optical scanner. In addition to that it does not require voters to trust any devices in the polling station and there is no need of frequent observations to the voting machines.

A Study on Relations Between Trust in e-Government and Trust in Government - Focused on the Factors of Truster and Trustee - (전자정부 신뢰와 정부신뢰의 영향관계에 관한 연구 - 신뢰주체 및 신뢰대상 요인을 중심으로 -)

  • Lee, Sun Joong
    • Informatization Policy
    • /
    • v.18 no.2
    • /
    • pp.49-71
    • /
    • 2011
  • This study aims at finding what factors influence trust in e-government and how trust in e-government and satisfaction with e-government services affect trust in government. Despite of the importance of trust in e-government, there has not been sufficient research. Giving light on the factors of affecting trust in e-government is of academic significance. Therefore, the purpose of this study is to explore the nature, driving forces and consequences of citizens'trust in e-government and in government. The empirical results indicated that temporal embeddedness, network embeddedness, information provision quality, information security quality and e-participation quality affect satisfaction with e-government services and trust in e-government. Also, satisfaction with e-government services and trust in e-government influence trust in government, and satisfaction with e-government services affect trust in e-government.

  • PDF

Design of a New Key Escrow System (새로운 키 위탁 시스템의 설계)

  • Hwang, Bo-Seong;Lee, Im-Yeong
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.27 no.10
    • /
    • pp.840-847
    • /
    • 2000
  • 암호 시스템에서 가장 중요한 정보는 키 정보이다. 그러므로 공개 네트워크 상에서 비밀키의 관리는 아주 중요하다. 키가 손상되거나 유실되면 모든 정보가 유실되기 때문이다. 키 위탁 시스템이란 유사시의 상황에 대비해서 키를 특정한 위탁기관에 위탁함으로써 정보를 암호의 오용이나 키의 분실로부터 보호할 수 있는 시스템이다. 이러한 키 위탁 시스템을 이용함으로써 사용자의 키 유실이나 정보의 법 집행능력 확보를 제공할 수 있다. 일빈적으로 키 위탁 시스템은 사용자와 정부사이의 요구사항들이 상충에 의해 많은 무제를 가지고 있어 기존에 발표된 카 위탁 시스템은 이러한 요구사항들을 모두 만족할 수 없었다. 따라서 본 논문에서는 Failsafe 와 Blind Decoding 방법을 기본으로한 사용자와 정보의 요구사항을 모두 만족하는 새로운 키 위탁 시스템을 제안한다.

  • PDF

Anonymous Remote User Authentication Scheme with Smart Card (익명성을 제공하는 스마트카드 사용자 인증 프로토콜)

  • Kim, Se-Il;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.139-144
    • /
    • 2007
  • Due to the increasing use of Internet and spread of ubiquitous environment the security of private information became an important issue. For this reason, many suggestions have been made in order to protect the privacy of users. In the study of authentication system using a smart card which is one of the methods for protecting private information, the main idea is to offer user anonymity. In 2004, Das et al. suggested an authentication system that guarantees anonymity by using a dynamic ID for the first time. However, this scheme couldn't guarantee complete anonymity as the identity of the user became revealed at log-in phase. In 2005, Chien at al. suggested a authentication system that guarantees anonymity, but this was only safe to the outsider(attacker). In this paper, we propose a scheme that enables the mutual authentication between the user and the sewer by using a smart card. For the protection of the user privacy, we suggest an efficient user authentication system that guarantees perfect anonymity to both the outsider and remote server.