• Title/Summary/Keyword: Access Security System

Search Result 1,037, Processing Time 0.028 seconds

User Authentication Technology using Multiple SSO in the Cloud Computing Environment

  • Cho, Min-Hee;Jang, Eun-Gyeom;Choi, Yong-Rak
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.4
    • /
    • pp.31-38
    • /
    • 2016
  • The interface between servers and clients and system management in the cloud computing environment is different from the existing computing environment. The technology for information protection. Management and user authentication has become an important issue. For providing a more convenient service to users, SSO technology is applied to this cloud computing service. In the SSO service environment, system access using a single key facilitates access to several servers at the same time. This SSO authentication service technology is vulnerable to security of several systems, once the key is exposed. In this paper, we propose a technology to solve problems, which might be caused by single key authentication in SSO-based cloud computing access. This is a distributed agent authentication technology using a multiple SSO agent to reinforce user authentication using a single key in the SSO service environment. For user authentication reinforcement, phased access is applied and trackable log information is used when there is a security problem in system to provide a safe cloud computing service.

A Study of Methodology Based on Role-Based Serucity Agent Medical Information System Security Architecture Design (보안 에이전트 역할 기반에 기초한 의료정보시스템 소프트웨어 보안아키텍쳐 설계방안)

  • Lee, Dae-Sung;Noh, Si-Choon
    • Convergence Security Journal
    • /
    • v.11 no.4
    • /
    • pp.77-83
    • /
    • 2011
  • In addition to the rapid development of health information technology services for the development of new medical information, a lot of research is underway. Improve health care services for patients are many ways to help them. However, no information about the security, if only the technology advances in health care systems will create an element of risk and threat. Today's issues and access issues are stable over a public network. Ad hocsensor network using secure, non-integrated health information system's security vulnerabilities does not solve the security vulnerabilities. In the development and utilization of health information systems to be subject to greater restrictions. Different security policies in an environment with a medical information system security policy mechanism that can be resolved if people get here are needed. Context-aware and flexible policy of integration and confidential medical information through the resistance should be guaranteed. Other cross-domain access control policy for telecommunications should be protected. In this paper, that the caller's medical information system, diversification, diversification Security agent in the environment, architecture, design, plan, role-based security system are proposed. The proposed system architecture, design work in the field and in the utilization of one model are expected to be.

An Architecture of Access Control Model for Preventing Illegal Information Leakage by Insider (내부자의 불법적 정보 유출 차단을 위한 접근통제 모델 설계)

  • Eom, Jung-Ho;Park, Seon-Ho;Chung, Tai-M.
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.59-67
    • /
    • 2010
  • In the paper, we proposed an IM-ACM(Insider Misuse-Access Control Model) for preventing illegal information leakage by insider who exploits his legal rights in the ubiquitous computing environment. The IM-ACM can monitor whether insider uses data rightly using misuse monitor add to CA-TRBAC(Context Aware-Task Role Based Access Control) which permits access authorization according to user role, context role, task and entity's security attributes. It is difficult to prevent information leakage by insider because of access to legal rights, a wealth of knowledge about the system. The IM-ACM can prevent the information flow between objects which have the different security levels using context role and security attributes and prevent an insider misuse by misuse monitor which comparing an insider actual processing behavior to an insider possible work process pattern drawing on the current defined profile of insider's process.

Study on Token based KMS for Information Sharing (정보 공유를 위한 토큰 기반 KMS 연구)

  • Sung-Hwa Han;Hoo-Ki Lee
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.29-34
    • /
    • 2023
  • KMS (Knowledge Management System) is used by various organizations to share information. This KMS includes important information as well as basic information used by each organization. To protect infortant information stored in KMS, many KMS use user identification and authentication features. In such a KMS security environment, if the account information of a user who can access the KMS is leaked, a malicious attacker using the account information can access the KMS and access all authorized important information. In this study, we propose KMS with user access control function that can protect important information even if user account information is leaked. The KMS with the user access control function proposed in this study protects the stored files in the KMS by applying an encryption algorithm. Users can access important documents by using tokens after logging in. A malicious attacker without a Token cannot access important files. As a result of checking the unit function for the target user access control function for effectiveness verification, it was confirmed that the access control function to be provided by KMS is normally provided.

Study on the Technical Security Factor for the Implementation of Secure DB System (안정적인 DB보안 시스템 구축을 위한 보안기술요소 분석에 관한 연구)

  • Yoon, Sun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.12
    • /
    • pp.143-152
    • /
    • 2014
  • This paper introduces Database security to prevent the rapidly increasing issue of private information leakage. The Database security examined in the paper separates into DB access control area and DB encryption area which further leads the paper to analyze the factors of the two areas and suggest necessary elements for creating stable Database security. In addition, the paper examines previous DB security programs by areas and analyzes pros and cons from the tested result. The experiment indicated that while DB access control presents less degradation and reduced the need to modify the existing DBMS since the access control operates at the end point of the network, DB encryption presented strength in protecting the data from unauthorized access. On the other hand, DB access control is less useful in preventing the attack in advance which leaves the log to enable tracking afterward while DB encryption can only be operated by limited types of Database and causes degradation due to system load and shows higher percentage of failure when creating the system. This paper examines characteristics of Database security areas in order to be used as a reference for institutions or companies seeking stable Database security.

Orthogonal variable spreading factor encoded unmanned aerial vehicle-assisted nonorthogonal multiple access system with hybrid physical layer security

  • Omor Faruk;Joarder Jafor Sadiqu;Kanapathippillai Cumanan;Shaikh Enayet Ullah
    • ETRI Journal
    • /
    • v.45 no.2
    • /
    • pp.213-225
    • /
    • 2023
  • Physical layer security (PLS) can improve the security of both terrestrial and nonterrestrial wireless communication networks. This study proposes a simplified framework for nonterrestrial cyclic prefixed orthogonal variable spreading factor (OVSF)-encoded multiple-input and multiple-output nonorthogonal multiple access (NOMA) systems to ensure complete network security. Various useful methods are implemented, where both improved sine map and multiple parameter-weighted-type fractional Fourier transform encryption schemes are combined to investigate the effects of hybrid PLS. In addition, OVSF coding with power domain NOMA for multi-user interference reduction and peak-toaverage power ratio (PAPR) reduction is introduced. The performance of $\frac{1}{2}$-rated convolutional, turbo, and repeat and accumulate channel coding with regularized zero-forcing signal detection for forward error correction and improved bit error rate (BER) are also investigated. Simulation results ratify the pertinence of the proposed system in terms of PLS and BER performance improvement with reasonable PAPR.

Decision Support System to Detect Unauthorized Access in Smart Work Environment (스마트워크 환경에서 이상접속탐지를 위한 의사결정지원 시스템 연구)

  • Lee, Jae-Ho;Lee, Dong-Hoon;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.797-808
    • /
    • 2012
  • In smart work environment, a company provides employees a flexible work environment for tele-working using mobile phone or portable devices. On the other hand, such environment are exposed to the risks which the attacker can intrude into computer systems or leak personal information of smart-workers' and gain a company's sensitive information. To reduce these risks, the security administrator needs to analyze the usage patterns of employees and detect abnormal behaviors by monitoring VPN(Virtual Private Network) access log. This paper proposes a decision support system that can notify the status by using visualization and similarity measure through clustering analysis. On average, 88.7% of abnormal event can be detected by this proposed method. With this proposed system, the security administrator can detect abnormal behaviors of the employees and prevent account theft.

Improving the Protection and Security System Outside the National Assembly Building (국회 외곽 경호·경비시스템 발전방향에 관한 연구)

  • Choi, O-Ho
    • Korean Security Journal
    • /
    • no.60
    • /
    • pp.113-135
    • /
    • 2019
  • Despite being one of the most important national facilities, the National Assembly building of the Republic of Korea has become increasingly vulnerable to potential terrorist attacks, and the instances of demonstrations occurring around and banned items taken into the building are continuing to rise. In addition, promoting the idea of "open assembly" has led to increased visitors and weakened access control. Furthermore, while there is a significant symbolic value attached to attacking the National Assembly building, the level of security management is relatively very low, making it a suitable target for terrorism. In order to address such vulnerability, an appropriate access control system should be in place from the areas surrounding the building. However, the National Assembly Security Service which oversees security around the building is scheduled to disband in June 2020 following the abolition of the conscripted police force in 2023. Therefore, there needs to be an alternative option to bolster the security system outside the facility. In this research, the perceptions of 114 government officials in charge of security at the National Assembly Secretariat toward the protection and security system of the areas surrounding the National Assembly building were examined. Results showed that the respondents believed it was highly likely that risky situations could occur outside the building, and the use of advanced technologies such as intelligent video surveillance, intrusion detection system, and drones was viewed favorably. Moreover, a mid- to long-term plan of establishing a unified three-layer protection system and designating a department in charge of the security outside the building were perceived positively. Lastly, the participants supported the idea of employing private police to replace the National Assembly Security Service for the short term and introducing parliamentary police for the mid- to long-term.

A Study on the Security Management System for Preventing Technology Leakage of Small and Medium Enterprises in Digital New Deal Environment

  • Kim, Sun-Jib
    • International Journal of Advanced Culture Technology
    • /
    • v.9 no.4
    • /
    • pp.355-362
    • /
    • 2021
  • Through the Korean version of the New Deal 2.0, manufacturing-oriented SMEs are facing a new environmental change called smart factory construction. In addition, SMEs are facing new security threats along with a contactless environment due to COVID-19. However, it is practically impossible to apply the previously researched and developed security management system to protect the core technology of manufacturing-oriented SMEs due to the lack of economic capacity of SMEs. Therefore, through research on security management systems suitable for SMEs, it is necessary to strengthen their business competitiveness and ensure sustainability through proactive responses to security threats faced by SMEs. The security management system presented in this study is a security management system to prevent technology leakage applicable to SMEs by deriving and reflecting the minimum security requirements in consideration of technology protection point of view, smart factory, and remote access in a non-contact environment. It is also designed in a modular form. The proposed security management system is standardized and can be selectively used by SMEs.

Design and Implementation of Information Security System to Prevent Leakage of Drawing Information (설계정보 유출방지를 위한 정보보안시스템 설계 및 구현)

  • Chang, H.B.;Lee, H.S.
    • Korean Journal of Computational Design and Engineering
    • /
    • v.11 no.5
    • /
    • pp.327-334
    • /
    • 2006
  • Recently, security incidents are growing rapidly in which internal employees let the drawing leak out to competitors or other countries. This type of security incidents has a characteristic that it occurs less frequently than other types of security incidents such as network or server security incident, but the damage is a lot more serious. The existing information security technologies to prevent internal information from being leaked out are only applicable to general documents(office documents, web pages and image files in which data are encrypted one by one). However, architectural drawings made up of collection of files with various formats(extensions) have problems with the process speed of en(de) cryption and accuracy, so the developments of security technologies by new methods are required. In this study, we design and develop a security technology based on work area with which users can protect the leakage of critical information in the kernel level while maintaining their work environment when they have to use sharing information that cannot be managed by the unit of file. As a result, we developed the "Virtual Secure Disk" which allows only authorized users and applications to have an access to drawings, and have verified its security by applying it to the actual company.