• Title/Summary/Keyword: 환경적 침해

Search Result 394, Processing Time 0.027 seconds

A study on User Authentication Technology of Numeric based Pattern Password (숫자기반의 패턴 형식 패스워드 사용자인증 기술)

  • Ju, Seung-Hwan;Seo, Hee-Suk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.9
    • /
    • pp.65-73
    • /
    • 2012
  • The traditional text-based password is vulnerable guessing, dictionary attacks, keyloggers, social engineering, stole view, etc. these vulnerability effect more serious problem in a mobile environment. In this study, By using the pattern number to enter the password of an existing four-digit numeric password, User easily use to new password system. The technology on pattern based numerical password authorization proposed in this paper would intensify the security of password which holds existing 10 numbers of cases by authorizing a user and would not invade convenience of use by providing high security and making users memorize only four numbers like old method. Making users not have inconvenience and raising complexity, it would have a strength to an shoulder surfing attack of an attacker. So I study password system that represents the shape-based of number. I propose the new password system to prevent peeking attacks and Brute-force attack, and this proposal is to review the security and usability.

Antecedents and Consequences of Privacy Concern on the Online-Shopping (온라인 쇼핑에서 프라이버시 염려의 원인변수와 결과변수)

  • Min, Byung-Kwon;Kim, Yi-Tae
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.11
    • /
    • pp.25-37
    • /
    • 2006
  • The purpose of this study examines the interrelationships among antecedents and consequences of privacy concern on the online-shopping mall. Based on relevant literature review, a customer's attitude toward direct marketing, a customer's desire to information control, and a customer's prediction of negative effect as antecedents that affect the privacy concern. Also, consequences are a firm's reputation and a customer's purchase experience. Then related hypotheses were tested using data from 165 online shopping mall customer. The results for empirical analysis are as follows; 1) a customer's attitude toward direct marketing affected negatively the privacy concern, 2) a customer's desire to information control and a customer's prediction of negative effect affected positively the privacy concern, 3) a firm's reputation negatively related to the privacy concern, 4) a customer's purchase experience positively related to a firm's reputation.

  • PDF

Study on Privacy in the IPTV Broadcasting Service (IPTV 방송서비스에서의 개인정보보호에 관한 연구)

  • Lee, Jinhyuk;Kim, Seungjoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.701-712
    • /
    • 2016
  • The number of subscriber of digital pay TV service such as Digital Cable TV and IPTV is increasing from various kind of service provider world widely. These services require personal information of users to provide VOD(Video on Demand) and customized contents. Therefore, massive amount of personal information collected by service provider can cause social confusion such as leakage of privacy and property damage. This paper investigates whether broadcasting stations are providing enough notification for privacy policy and methodology of collecting private information in proper way. Furthermore, we analyze actual network traffic of IPTV service between user and service provider to suggest solution of privacy protection along with current status analysis.

MPICH-GP : An MPI Extension to Supporting Private IP Clusters in Grid Environments (MPICH-GP : 그리드 상에서 사설 IP 클러스터 지원을 위한 MPI 확장)

  • Park, Kum-Rye;Yun, Hyun-Jun;Park, Sung-Yong;Kwon, Oh-Young;Kwon, Oh-Kyoung
    • The KIPS Transactions:PartA
    • /
    • v.14A no.1 s.105
    • /
    • pp.1-14
    • /
    • 2007
  • MPICH-G2 is an MPI implementation to solve complex computational problems by utilizing geographically dispersed computing resources in grid environments. However, the computation nodes in MPICH-G2 are exposed to the external network due to the lack of supporting the private IP clusters, which raises the possibility of malicious security attacks. In order to address this problem, we propose MPICH-GP with a new relay scheme combining NAT(Network Address Translation) service and an user-level proxy. The proxy running on the front-end system of private IP clusters forwards the incoming connection requests to the systems inside the clusters. The outgoing connection requests out of the cluster are forwarded through the NAT service on the front-end system. Through the connection path between the pair of processes, the requested MPI jobs can be successfully executed in grid environments with various clusters including private IP clusters. By simulations, we show that the performance of MPICH-GP reaches over 80% of the performance of MPICH-G2, and over 95% in ease of using RANK management method.

Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment (NFC 모바일 환경에서 결제정보보호를 위한 NTRU 기반 인증 기법)

  • Park, Sung Wook;Lee, Im Yeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.3
    • /
    • pp.133-142
    • /
    • 2013
  • Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication (NFC) mobile services is expected to grow rapidly. In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level. However, this realization would increase privacy infringement, as personal information is extensively used in the NFC technology. One example of such privacy infringement would be the case of the Google wallet service. In this paper, we propose an mutual authentication scheme based on NTRU for secure channel in OTA and an zero-knowledge proof scheme NTRU based on for protecting user information in NFC mobile payment systems without directly using private financial information of the user.

Distributed Access Privilege Management for Secure Cloud Business (안전한 클라우드 비즈니스를 위한 접근권한 분산관리)

  • Song, You-Jin;Do, Jeong-Min
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.369-378
    • /
    • 2011
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server. And we construct the model of access privilege management using AONT based XOR threshold Secret Sharing, In addition, our scheme enable to grant weight for access privilege using XOR Share. In chapter 4, we differentiate existing scheme and proposed scheme.

Differential Privacy Technology Resistant to the Model Inversion Attack in AI Environments (AI 환경에서 모델 전도 공격에 안전한 차분 프라이버시 기술)

  • Park, Cheollhee;Hong, Dowon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.589-598
    • /
    • 2019
  • The amount of digital data a is explosively growing, and these data have large potential values. Countries and companies are creating various added values from vast amounts of data, and are making a lot of investments in data analysis techniques. The privacy problem that occurs in data analysis is a major factor that hinders data utilization. Recently, as privacy violation attacks on neural network models have been proposed. researches on artificial neural network technology that preserves privacy is required. Therefore, various privacy preserving artificial neural network technologies have been studied in the field of differential privacy that ensures strict privacy. However, there are problems that the balance between the accuracy of the neural network model and the privacy budget is not appropriate. In this paper, we study differential privacy techniques that preserve the performance of a model within a given privacy budget and is resistant to model inversion attacks. Also, we analyze the resistance of model inversion attack according to privacy preservation strength.

Intelligent Information Technology and Democracy : Algorithm-driven Information Environment and Politics (지능정보기술과 민주주의: 알고리즘 정보환경과 정치의 문제)

  • Min, Hee;Kim, Jeong-Yeon
    • Informatization Policy
    • /
    • v.26 no.2
    • /
    • pp.81-95
    • /
    • 2019
  • This study explores how the advanced data analysis capabilities of intelligent information technology are being utilized in politics. In particular, we focus on the fact that voter behavioral targeting in election campaigns comes into conflict with the democratic process in various ways. For this purpose, this study examines political micro-targeting and political bots. It is aimed at showing that these technology-based campaign techniques work as a factor preventing free expression of opinions and discussions, which are the core of democracy itself. Then we identify the attributes of the algorithm that affects them. As a result, this study suggests that the following issues might arise regarding intelligent information technology-based politics and democracy. First, inequality in political participation becomes more severe. Second, the public debate between voters gets more difficult. Third, superficial politics is prevalent. Fourth, single-issue politics and the exclusion of political representation is likely to increase. Fifth, political privacy might also be invaded. Based on our discussions, this study concludes that it is our role to find ways by which intelligent information technology and democracy can coexist.

Intelligent Video Surveillance Incubating Security Mechanism in Open Cloud Environments (개방형 클라우드 환경의 지능형 영상감시 인큐베이팅 보안 메커니즘 구조)

  • Kim, Jinsu;Park, Namje
    • The Journal of Korean Institute of Information Technology
    • /
    • v.17 no.5
    • /
    • pp.105-116
    • /
    • 2019
  • Most of the public and private buildings in Korea are installing CCTV for crime prevention and follow-up action, insider security, facility safety, and fire prevention, and the number of installations is increasing each year. In the questionnaire conducted on the increasing CCTV, many reactions were positive in terms of the prevention of crime that could occur due to the installation, rather than negative views such as privacy violation caused by CCTV shooting. However, CCTV poses a lot of privacy risks, and when the image data is collected using the cloud, the personal information of the subject can be leaked. InseCam relayed the CCTV surveillance video of each country in real time, including the front camera of the notebook computer, which caused a big issue. In this paper, we introduce a system to prevent leakage of private information and enhance the security of the cloud system by processing the privacy technique on image information about a subject photographed through CCTV.

A Study on the Causes of Security Vulnerability in 'Wall Pads' ('월패드'의 보안 취약 원인에 관한 고찰)

  • Kim Sang Choon;Jeon Jeong Hoon
    • Convergence Security Journal
    • /
    • v.22 no.2
    • /
    • pp.59-66
    • /
    • 2022
  • Recently, smart home technology has been developed with a great response due to the convenience of home automation. Smart home technology provides various services by connecting various Internet of Things (IoT) and sensors to a home network through wired/wireless networks. In addition, the smart home service easily and conveniently controls lighting, energy, environment, and door cameras through a wall pad. However, while it has become a social issue due to the recent hacking accident of wall pads, personal information leakage and privacy infringement are expected. Accordingly, it is necessary to prepare preventive and countermeasures against security vulnerability factors of wall pads. Therefore, this study expects that it can be used as basic data for future smart home application and response technology development by examining the weak causes and countermeasures related to wall pads.