• Title/Summary/Keyword: 침해자

Search Result 430, Processing Time 0.029 seconds

Efficient Masquerade Detection Based on SVM (SVM 기반의 효율적인 신분위장기법 탐지)

  • 김한성;권영희;차성덕
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.91-104
    • /
    • 2003
  • A masquerader is someone who pretends to be another user while invading the target user's accounts, directories, or files. The masquerade attack is the most serious computer misuse. Because, in most cases, after securing the other's password, the masquerader enters the computer system. The system such as IDS could not detect or response to the masquerader. The masquerade detection is the effort to find the masquerader automatically. This system will detect the activities of a masquerader by determining that user's activities violate a profile developed for that user with his audit data. From 1988, there are many efforts on this topic, but the success of the offers was limited and the performance was unsatisfactory. In this report we propose efficient masquerade detection system using SVM which create the user profile.

Efficient authenticate protocol for very Low-Cost RFID (저가형 RFID 시스템을 위한 효율적인 인증 프로토콜)

  • Choi Eun Young;Choi Dong Hee;Lim Jong In;Lee Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.59-71
    • /
    • 2005
  • A RFID (Radio Frequency Identification) system receives attention as the technology which can realize the ubiquitous computing environment. However, the feature of the RFID tags may bring about new threats to the security and privacy of individuals. Recently, Juels proposed the minimalist cryptography for very low-cost RFID tags, which is secure. but only under the impractical assumption such that an adversary is allowed to eavesdrop only the pre-defined number of sessions. In this paper, we propose a scheme to protect privacy for very low-cost RFID systems. The proposed protocol uses only bit-wise operations without my costly cryptographic function such as hashing, encryption which is secure which is secure against an adversary who is allowed to eavesdrop transmitted message in every session any impractical assumption. The proposed scheme also is more efficient since our scheme requires less datas as well as few number of computations than Juels's scheme.

Development of S-SLA based on the Analyses of Security Functions for Anti-virus System (안티바이러스 시스템 보안기능 분석을 통한 보안SLA 등급화 지표 개발)

  • Yi, Wan-Suck;Lee, Dong-Bum;Won, Dong-Ho;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.237-249
    • /
    • 2010
  • If one analyzes recent cyber incidents including personal information infringement cases, it seems like actual attack is targeting Internet service providers but actually they are targeting Internet service users. For many users, all the services were not provided to them as they have signed for in the contract or personal informations, which users have provided to service providers when signing contracts, were disclosed to public without users' consent causing aftereffect. As a result, importance of S-SLA indexes, which is to be included in the SLA to be signed between a user and a service provider, is ever more increasing. Especially, if there is a S-SLA indexes for anti-virus services, service providers have to provide a high quality of service as they have signed in the SLA. However, there wasn't any researches in the S-SLA area domestically and there are only limited SLA indexes related to system or service maintenances at the moment. Therefore, this paper analyses security functions in anti-virus services and proposes S-SLA indexes for different security level.

Security Analysis on 'Privacy-Preserving Contact Tracing Specifications by Apple and Google' and Improvement with Verifiable Computations ('애플과 구글의 코로나 접촉 추적 사양'에 대한 보안성 평가 및 검증 가능한 연산을 이용한 개선)

  • Kim, Byeong Yeon;Kim, Huy Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.291-307
    • /
    • 2021
  • There has been global efforts to prevent the further spread of the COVID-19 and get society back to normal. 'Contact tracing' is a crucial way to detect the infected person. However the contact tracing makes another concern about the privacy violation of the personal data of infected people, released by governments. Therefore Google and Apple are announcing a joint effort to enable the use of Bluetooth technology to help governments and health agencies reduce the spread of the virus, with user privacy and security central to the design. However, in order to provide the improved tracing application, it is necessary to identify potential security threats and investigate vulnerabilities for systematically. In this paper, we provide security analysis of Privacy-Preserving COVID-19 Contact Tracing App with STRIDE and LINDDUN threat models. Based on the analysis, we propose to adopt a verifiable computation scheme, Zero-knowledge Succinctness Non-interactive Arguments of Knowledges (zkSNARKs) and Public Key Infrastructure (PKI) to ensure both data integrity and privacy protection in a more practical way.

Exploratory study on the Spam Detection of the Online Social Network based on Graph Properties (그래프 속성을 이용한 온라인 소셜 네트워크 스팸 탐지 동향 분석)

  • Jeong, Sihyun;Oh, Hayoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.5
    • /
    • pp.567-575
    • /
    • 2020
  • As online social networks are used as a critical medium for modern people's information sharing and relationship, their users are increasing rapidly every year. This not only increases usage but also surpasses the existing media in terms of information credibility. Therefore, emerging marketing strategies are deliberately attacking social networks. As a result, public opinion, which should be formed naturally, is artificially formed by online attacks, and many people trust it. Therefore, many studies have been conducted to detect agents attacking online social networks. In this paper, we analyze the trends of researches attempting to detect such online social network attackers, focusing on researches using social network graph characteristics. While the existing content-based techniques may represent classification errors due to privacy infringement and changes in attack strategies, the graph-based method proposes a more robust detection method using attacker patterns.

An Exploratory Study on Contactless Digital Economy: the Characteristics, Regulatory Issues and Resolutions (비대면 디지털 경제에 대한 탐색적 연구: 특성, 규제쟁점 및 개선방안을 중심으로)

  • Shim, Woohyun;Won, Soh-Yeon;Lee, Jonghan
    • Informatization Policy
    • /
    • v.29 no.2
    • /
    • pp.66-90
    • /
    • 2022
  • The radical digital transformation and development of the contactless digital economy in the wake of the COVID-19 pandemic are increasing the need to solve various problems such as conflicts of interest among market participants and delays in related laws and regulations. This study investigates the concept and characteristics of the contactless digital economy and identifies the related regulatory issues and resolutions through literature review, news article analysis, and expert interviews. From the literature review, it is identified that the contactless digital economy has eight hyper-innovation characteristics: hyper-intelligence, hyper-connectivity, hyper-convergence, hyper-personalization, hyper-automation, hyper-precision, hyper-diversity, and hyper-trust. From news article analyses and expert interviews, this study identifies various regulatory issues, such as competition between incumbents and new entrants, the collision of constitutional rights, collision of social values, conflict between market participants, absence of laws and regulations, and existence of excessive market power, and then proposes a series of resolutions.

Privacy-Preserving Estimation of Users' Density Distribution in Location-based Services through Geo-indistinguishability

  • Song, Seung Min;Kim, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.12
    • /
    • pp.161-169
    • /
    • 2022
  • With the development of mobile devices and global positioning systems, various location-based services can be utilized, which collects user's location information and provides services based on it. In this process, there is a risk of personal sensitive information being exposed to the outside, and thus Geo-indistinguishability (Geo-Ind), which protect location privacy of LBS users by perturbing their true location, is widely used. However, owing to the data perturbation mechanism of Geo-Ind, it is hard to accurately obtain the density distribution of LBS users from the collection of perturbed location data. Thus, in this paper, we aim to develop a novel method which enables to effectively compute the user density distribution from perturbed location dataset collected under Geo-Ind. In particular, the proposed method leverages Expectation-Maximization(EM) algorithm to precisely estimate the density disribution of LBS users from perturbed location dataset. Experimental results on real world datasets show that our proposed method achieves significantly better performance than a baseline approach.

Republic of Korea's Position on the Convention on Biological Diversity - Digital Sequence Information and post-2020 Global Biodiversity Framework - (생물다양성협약 대응 대한민국의 전략 - 디지털 염기서열 정보 및 2020년 이후 지구 생물다양성 보전 프레임워크 -)

  • Byoungyoon Lee
    • Proceedings of the Plant Resources Society of Korea Conference
    • /
    • 2022.09a
    • /
    • pp.4-4
    • /
    • 2022
  • 앞으로 10년간 세계의 생물다양성 보전을 위한 유엔 생물다양성협약 당사국 총회가 2022년 12월 캐나다 몬트리올에서 열린다. 전 세계 전문가와 정책입안자들이 여러 내용을 다루지만 그중에서도 염기서열 정보에 관한 내용을 집중적으로 소개한다. 우선 생물다양성협약에서의 이익공유에 관한 내용은 북아시아 원산인 콩을 현재 대량으로 재배하고 수확하고 있는 미국, 브라질 등의 사례를 선별하여 소개한다. 이어서 생물다양성협약 체결 전후의 생물자원에 대한 인식 변화로 인해 국제적으로 합의한 나고야 의정서의 주요 핵심 내용을 발표한다. 그러나, 최근의 합성생물학은 유전정보만을 가지고 설계자의 의도대로 실물 생물자원 없이 새로운 생물과 원하는 물질을 합성할 수 있기에 국제적으로 마찰이 발생하고 있다. 유전공학과 합성생물학에서 가장 기본적으로 이용하고 있는 유전정보를 생물다양성협약에서는 어떻게 정의하고 있는지, 그리고 이익을 어떻게 공유하는지 알아본다. 생물자원 이용 국가들은 유전정보는 물리적인 실체가 없기에 이익공유대상이 아님을 주장하면서 유전정보는 원하는 누구에게나 이용되어야 한다고 보고 있다. 반면 생물자원 풍부국 입장은 생명과학기술 발전으로 인해 원산지 국가의 허가 없이 생물 유전정보를 활용하는 것은 생물 주권의 침해로 보고 있으며, 유전정보를 실물 생물자원과 동일하게 취급하여 나고야 의정서상의 이익공유를 요구하고 있다. 유전정보에 대한 대한민국의 공식적인 입장과 제 14차 협약 총회에서 합의한 결정문을 소개한다. 또한, 2019년 생물다양성과학기구(IPBES)에서 지구의 생물다양성과 생태계를 평가한 보고서에서 생물 멸종의 위협요인으로 제시된 토지이용 변화, 남획, 기후변화, 오염, 외래종에 대한 문제점을 기반으로 작성된 post-2020 생물다양성협약 10개년 실행 목표를 알아보고 2022년 12월 개최하는 제15차 당사국총회의 주요 의제에 대한 전망과 최근 문제가 되고 있는 '공동의 그러나 차별적인 책임(CBDR, Common But Differentiated Responsibility)'의 개념을 소개한다.

  • PDF

Blockchain-based Smart Meter Authentication Protocol in Smart Grid Environment (스마트 그리드 환경에서 블록체인 기반 스마트 미터 인증 프로토콜)

  • Jonghyun Kim;Myeonghyun Kim;Youngho Park
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.28 no.5
    • /
    • pp.41-54
    • /
    • 2023
  • Smart grid that supports efficient energy production and management is used in various fields and industries. However, because of the environment in which services are provided through open networks, it is essential to resolve trust issues regarding security vulnerabilities and privacy preservation. In particular, the identification information of smart meter is managed by a centralized server, which makes it vulnerable to security attacks such as device stolen, data forgery, alteration, and deletion. To solve these problems, this paper proposes a blockchain based authentication protocol for a smart meter. The proposed scheme issues an unique decentralized identifiers (DIDs) for individual smart meter through blockchain and utilizes a random values based on physical unclonable function (PUF) to strengthen the integrity and reliability of data. In addition, we analyze the security of the proposed scheme using informal security analysis and AVISPA simulation, and show the efficiency of the proposed scheme by comparing with related work.

Vulnerability Analysis and Demonstration of a GPS Spoofing Attack: Based on Product A (드론 환경에서의 GPS 스푸핑 공격 취약점 분석 및 실증: A 드론을 대상으로)

  • Youngjae Lee;Jinwook Kim;Wonbin Jung;Kyungroul Lee
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2024.01a
    • /
    • pp.109-111
    • /
    • 2024
  • 군사 목적으로 개발된 드론은 최근 다양한 산업 및 민간 분야로 확대되고 있으며, 이러한 확대에 따라, 드론이 급격하게 발전하여, 농업이나 무인 드론 택배와 같은 산업 전반적으로 긍정적인 효과를 창출하는 추세이다. 그러나 이러한 발전에 반하여, 드론에 장착된 카메라를 통한 사생활 침해나 테러 목적으로 활용하는 것과 같은 부정적인 측면이 드러나기 시작하였다. 특히, 드론의 위치와 밀접한 연관이 있는 GPS와 관련하여, 무인 이동체의 특성상, GPS 신호에 의존하여 사용자에게 드론의 위치를 전달하지만, 이러한 GPS 신호를 송신하는 위성은 거리가 매우 멀리 위치하고, 이에 따라, 신호 세기가 비교적 약한 문제점을 가진다. 이와 같은 문제점을 악용하는 GPS 스푸핑 공격이 등장하였으며, 이 공격은 만약 공격자가 GPS 신호를 조작하여 송신한다면, 드론에 장착된 GPS 수신기는 조작된 GPS 위치를 수신하며, 이에 따라, 드론의 제어권을 탈취하거나 충돌 유발, 비정상적인 비행 경로 유도와 같은 문제점이 발생한다. 본 논문에서는 최신의 상용화된 드론을 대상으로, GPS 스푸핑 공격의 취약점을 분석하고 실증한다. 이를 위하여, 공격자가 비행 금지 구역에 해당하는 GPS 신호를 조작하는 것으로 공격을 시도하고, 이에 따른 드론에서 준비된 동작인 강제 착륙과 같은 비정상적인 행위를 유발하여, 드론의 임무 수행 능력을 제한하는 취약점을 분석하고 실험을 통하여 실증한다. 본 논문의 결과를 토대로, 최신 드론에서 발생 가능한 보안 위협을 도출함으로써, 드론의 안전성을 향상시키기 위한 자료로 활용될 수 있을 것으로 사료된다.

  • PDF