• Title/Summary/Keyword: Access Network Security

Search Result 747, Processing Time 0.032 seconds

User Dynamic Access Control Mechanism Using Smart Contracts in Blockchain Environment (블록체인 환경에서 스마트 컨트랙트를 활용한 사용자 동적 접근제어 메커니즘)

  • Cho, Do-Eun
    • Journal of Platform Technology
    • /
    • v.9 no.1
    • /
    • pp.46-57
    • /
    • 2021
  • Recently, research has been actively conducted to utilize blockchain technology in various fields. In particular, blockchain-based smart contracts are applied to various automation systems that require reliability as they have the characteristics of recording data in a distributed ledger environment to verify the integrity and validity of data. However, blockchain does not provide data access control and information security because data is shared among network participants. In this paper, we propose a user dynamic access control mechanism utilizing smart contracts in blockchain environments. The proposed mechanism identifies the user's contextual information when accessing data, allocating the user's role and dynamically controlling the data access range. This can increase the security of the system and the efficiency of data management by granting data access dynamically at the time of user authentication, rather than providing the same services in roles assigned to each user group of the network system. The proposed mechanism is expected to provide flexible authentication capabilities through dynamic data access control by users to enhance the security of data stored within blockchain networks.

The Performance Analysis on Remote Access VPN (원격접속 VPN에 대한 성능분석)

  • Kim, Ji-Hong
    • The Journal of Information Technology
    • /
    • v.7 no.4
    • /
    • pp.21-30
    • /
    • 2004
  • A VPN(Virtual Private Network) is constructed using public wires to connect nodes. It can be used like the dedicated line and maintain the security of the data on the VPN. And It uses encryption and other security mechanisms to ensure that only authorized users can access the network. In this paper we summarize IPsec and VPN technology and construct pilot VPN system for analyzing the performance of remote access VPN. Then we analyze the performance of remote VPN system using VPN concentrator in case of single user and in case of multi users.

  • PDF

Big Data Key Challenges

  • Alotaibi, Sultan
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.4
    • /
    • pp.340-350
    • /
    • 2022
  • The big data term refers to the great volume of data and complicated data structure with difficulties in collecting, storing, processing, and analyzing these data. Big data analytics refers to the operation of disclosing hidden patterns through big data. This information and data set cloud to be useful and provide advanced services. However, analyzing and processing this information could cause revealing and disclosing some sensitive and personal information when the information is contained in applications that are correlated to users such as location-based services, but concerns are diminished if the applications are correlated to general information such as scientific results. In this work, a survey has been done over security and privacy challenges and approaches in big data. The challenges included here are in each of the following areas: privacy, access control, encryption, and authentication in big data. Likewise, the approaches presented here are privacy-preserving approaches in big data, access control approaches in big data, encryption approaches in big data, and authentication approaches in big data.

An Extended Role-Based Access Control Model with Multi-level Security Control (다단계 보안통제가 가능한 확장된 역할 기반 접근통제 모델)

  • Yim, Hwang-Bin;Park, Dong-Gue
    • Journal of the Institute of Electronics Engineers of Korea TE
    • /
    • v.39 no.3
    • /
    • pp.90-96
    • /
    • 2002
  • RBAC(Role-Based Access Control) is an access control method based on the user's role and it provides more flexibility on the various computer and network security fields. But, RBAC models consider only users for roles or permissions, so for the purpose of exact access control within real application systems, it is necessary to consider additional subjects and objects. In this paper, we propose an Extended RBAC model, $ERBAC_3$, for access control of multi-level security system by adding users, subjects, objects and roles level to RBAC, which enables multi-level security control. 

Cloud Security Scheme Based on Blockchain and Zero Trust (블록체인과 제로 트러스트 기반 클라우드 보안 기법)

  • In-Hye Na;Hyeok Kang;Keun-Ho Lee
    • Journal of Internet of Things and Convergence
    • /
    • v.9 no.2
    • /
    • pp.55-60
    • /
    • 2023
  • Recently, demand for cloud computing has increased and remote access due to home work and external work has increased. In addition, a new security paradigm is required in the current situation where the need to be vigilant against not only external attacker access but also internal access such as internal employee access to work increases and various attack techniques are sophisticated. As a result, the network security model applying Zero-Trust, which has the core principle of doubting everything and not trusting it, began to attract attention in the security industry. Zero Trust Security monitors all networks, requires authentication in order to be granted access, and increases security by granting minimum access rights to access requesters. In this paper, we explain zero trust and zero trust architecture, and propose a new cloud security system for strengthening access control that overcomes the limitations of existing security systems using zero trust and blockchain and can be used by various companies.

Design and Implementation of the CDMA2000 1x EV-DO Security Layer to which applies 3GPP2 C.S0024-A v.2.0 Standard (3GPP2 C.S0024-A v.2.0 표준을 적용한 CDMA2000 1x EV-DO 보안 계층 설계 및 구현)

  • Yang, Jong-Won;Cho, Jin-Man;Lee, Tae-Hoon;Seo, Chang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.1
    • /
    • pp.59-65
    • /
    • 2008
  • In security layer in the CDMA2000 1x EV-DO, a standard - C.S0024-a v2.0 is being accomplished under the project of 3GPP2(3rd Generation Partnership Project2). Therefore, a security device is needed to implement the security layer which is defined on the standard document for data transfer security between AT(Access Terminal) and AN(Access Network) on CDMA2000 1x EV-DO environment. This paper realizes the security layer system that can make safe and fast transfer of data between AT and AN. It could be applied to various platform environments by designing and implementing the Security Layer in the CDMA2000 1x EV-DO Security Layer to which applies C.S0024-A v2.0 of 3GPP2.

Concurrency Conflicts Resolution for IoT Using Blockchain Technology

  • Morgan, Amr;Tammam, Ashraf;Wahdan, Abdel-Moneim
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.7
    • /
    • pp.331-340
    • /
    • 2021
  • The Internet of Things (IoT) is a rapidly growing physical network that depends on objects, vehicles, sensors, and smart devices. IoT has recently become an important research topic as it autonomously acquires, integrates, communicates, and shares data directly across each other. The centralized architecture of IoT makes it complex to concurrently access control them and presents a new set of technological limitations when trying to manage them globally. This paper proposes a new decentralized access control architecture to manage IoT devices using blockchain, that proposes a solution to concurrency management problems and enhances resource locking to reduce the transaction conflict and avoids deadlock problems. In addition, the proposed algorithm improves performance using a fully distributed access control system for IoT based on blockchain technology. Finally, a performance comparison is provided between the proposed solution and the existing access management solutions in IoT. Deadlock detection is evaluated with the latency of requesting in order to examine various configurations of our solution for increasing scalability. The main goal of the proposed solution is concurrency problem avoidance in decentralized access control management for IoT devices.

Robust and Auditable Secure Data Access Control in Clouds

  • KARPAGADEEPA.S;VIJAYAKUMAR.P
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.5
    • /
    • pp.95-102
    • /
    • 2024
  • In distributed computing, accessible encryption strategy over Auditable data is a hot research field. Be that as it may, most existing system on encoded look and auditable over outsourced cloud information and disregard customized seek goal. Distributed storage space get to manage is imperative for the security of given information, where information security is executed just for the encoded content. It is a smaller amount secure in light of the fact that the Intruder has been endeavored to separate the scrambled records or Information. To determine this issue we have actualize (CBC) figure piece fastening. It is tied in with adding XOR each plaintext piece to the figure content square that was already delivered. We propose a novel heterogeneous structure to evaluate the issue of single-point execution bottleneck and give a more proficient access control plot with a reviewing component. In the interim, in our plan, a CA (Central Authority) is acquainted with create mystery keys for authenticity confirmed clients. Not at all like other multi specialist get to control plots, each of the experts in our plan deals with the entire trait set independently. Keywords: Cloud storage, Access control, Auditing, CBC.

Implementation of a security system using the MITM attack technique in reverse

  • Rim, Young Woo;Kwon, Jung Jang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.6
    • /
    • pp.9-17
    • /
    • 2021
  • In this paper, we propose a reversely using the "Man In The Middle Attack" attack technique as a way to introduce network security without changing the physical structure and configuration of the existing network, a Virtual Network Overlay is formed with only a single Ethernet Interface. Implementing In-line mode to protect the network from external attacks, we propose an integrated control method through a micro network security sensor and cloud service. As a result of the experiment, it was possible to implement a logical In-line mode by forming a Virtual Network Overlay with only a single Ethernet Interface, and to implement Network IDS/IPS, Anti-Virus, Network Access Control, Firewall, etc.,. It was possible to perform integrated monitor and control in the service. The proposed system in this paper is helpful for small and medium-sized enterprises that expect high-performance network security at low cost, and can provide a network security environment with safety and reliability in the field of IoT and embedded systems.

High Availability and Load Balancing for Virtual Private Networks by Multiple Links (링크 다중화를 통한 가상 사설망의 고가용성 및 부하 분산 기법)

  • Kwon, Jin-Baek
    • Convergence Security Journal
    • /
    • v.8 no.4
    • /
    • pp.51-56
    • /
    • 2008
  • A combination of VPNs and dial-up access, such as DSL and Cable, usually provides the cost-effective solution as the substitution of private networks on high-cost leased line. The business demand for high availability has increased with VPN spreading. This paper presents the schemes for a high availability of network access and a load balancing of network traffic in VPN gateways by using multiple links or multihoming capability based on active-active approach. The high availability and load balancing of network links can be achieved by duplicating external network access into multiple independent links. This can provide a continuous network connection to internal users even if one of the links is failed. Moreover, it can provide twice network bandwidth by distributing the traffic into the links. Static and dynamic algorithms are proposed as the load balancing algorithms.

  • PDF