• 제목/요약/키워드: Cooperative Security

검색결과 203건 처리시간 0.025초

Secure and Efficient Cooperative Spectrum Sensing Against Byzantine Attack for Interweave Cognitive Radio System

  • Wu, Jun;Chen, Ze;Bao, Jianrong;Gan, Jipeng;Chen, Zehao;Zhang, Jia
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권11호
    • /
    • pp.3738-3760
    • /
    • 2022
  • Due to increasing spectrum demand for new wireless devices applications, cooperative spectrum sensing (CSS) paradigm is the most promising solution to alleviate the spectrum shortage problem. However, in the interweave cognitive radio (CR) system, the inherent nature of CSS opens a hole to Byzantine attack, thereby resulting in a significant drop of the CSS security and efficiency. In view of this, a weighted differential sequential single symbol (WD3S) algorithm based on MATLAB platform is developed to accurately identify malicious users (MUs) and benefit useful sensing information from their malicious reports in this paper. In order to achieve this, a dynamic Byzantine attack model is proposed to describe malicious behaviors for MUs in an interweave CR system. On the basis of this, a method of data transmission consistency verification is formulated to evaluate the global decision's correctness and update the trust value (TrV) of secondary users (SUs), thereby accurately identifying MUs. Then, we innovatively reuse malicious sensing information from MUs by the weight allocation scheme. In addition, considering a high spectrum usage of primary network, a sequential and differential reporting way based on a single symbol is also proposed in the process of the sensing information submission. Finally, under various Byzantine attack types, we provide in-depth simulations to demonstrate the efficiency and security of the proposed WD3S.

자율협력 주행 도로교통 보안기관 설립 및 운영을 위한 방안 연구 (A Study on the Establishment and Operation of Autonomous Cooperative Road Traffic Security Institutions)

  • 김모세;김기천
    • 한국ITS학회 논문지
    • /
    • 제22권1호
    • /
    • pp.208-218
    • /
    • 2023
  • 자율주행 자동차에 대한 연구가 활발하게 진행되고, 상용화를 위한 시도가 각 나라에서 진행되고 있다. 우리나라에서도 자율협력 주행의 상용화를 위해 국토교통부의 주관하에 인프라 구축 사업이 진행되고 있다. 자율협력 주행을 위한 안전한 인프라 구축을 위해서는 인프라를 구성하는 요소에 대한 보안 운영을 담당하는 보안 기관의 존재가 필수적이다. 하지만 현재 한국에 해당 역할을 진행할 수 있는 도로교통 보안기관이 존재하지 않는다. 본 논문에서는 도로교통 보안 기관 설립 및 운영방안을 마련하기 위해 현재 운영 중인 국내의 다른 보안 기관 그리고 관련 법안 정보통신기반 보호법과 주요 정보통신 기반시설 보호지침을 분석하고, 이를 분석한 결과를 바탕으로 C-ITS의 체계에 적절하게 현행법의 수정 방향을 제시하여, C-ITS 도로교통 보안 기관 설립 및 운영방안을 제안한다.

자율협력주행을 위한 V2X 보안통신의 신뢰성 검증 (Reliability Verification of Secured V2X Communication for Cooperative Automated Driving)

  • 정한균;임기택;신대교;윤상훈;진성근;장수현;곽재민
    • 한국항행학회논문지
    • /
    • 제22권5호
    • /
    • pp.391-399
    • /
    • 2018
  • V2X 통신이란 차량이 유무선망을 통해 다른 차량, 인프라, 네트워크, 보행자 등과 같은 객체들과 정보를 교환하는 기술이다. V2X 통신 기술은 최근 꾸준히 연구되어 왔으며 자율주행 차량 기술과 결합된 자율협력주행 기술에 중요한 역할을 수행해왔다. 자율주행 차량은 V2X 통신을 통해 외부 정보를 수신함으로써 차량 센서의 인식범위를 확장시키고 보다 안전하고 자연스런 자율주행을 지원할 수 있다. 이러한 자율협력주행 차량을 공공도로에서 운행하기 위해서는 V2X 보안통신의 신뢰성이 사전에 검증되어야 한다. 본 논문에서는 자율협력주행을 위한 V2X 보안통신에 대한 테스트 시나리오와 테스트 절차를 제안하고 검증 결과를 제시한다.

Management of Innovations and Projects in the System of Improving the Performance of Personnel as a Factor in Ensuring the Competitiveness and Investment Security of the Enterprise

  • Kopytko, Marta;Nikolchuk, Yulia;Urba, Svitlana;Darmits, Rostyslav
    • International Journal of Computer Science & Network Security
    • /
    • 제22권10호
    • /
    • pp.201-206
    • /
    • 2022
  • The main purpose of the study is to analyze the features of innovation and project management in the system of improving the performance of personnel as a factor in ensuring competitiveness and investment security. For the successful operation of enterprises, regardless of their form of ownership and field of activity, in order to carry out effective activities, they turn to innovative methods related to the formation of the potential of the workforce, and increasing the level of education and qualifications of staff and establishing their potential ability to make independent decisions. Based on the results of the study, the key features of innovation and project management in the system of improving the performance of personnel as a factor in ensuring competitiveness and investment security are characterized.

Wireless Ad-hoc Network에서 보안 협력 캐싱 기법에 관한 연구 (A Study on Secure Cooperative Caching Technique in Wireless Ad-hoc Network)

  • 양환석
    • 디지털산업정보학회논문지
    • /
    • 제9권3호
    • /
    • pp.91-98
    • /
    • 2013
  • Node which plays the role of cache server does not exist in the wireless ad-hoc network consisting of only mobile nodes. Even if it exists, it is difficult to provide cache services due to the movement of nodes. Therefore, the cooperative cache technique is necessary in order to improve the efficiency of information access by reducing data access time and use of bandwidth in the wireless ad-hoc network. In this paper, the whole network is divided into zones which don't overlap and master node of each zone is elected. General node of each zone has ZICT and manages cache data to cooperative cache and gateway node use NZCT to manage cache information of neighbor zone. We proposed security structure which can accomplish send and receive in the only node issued id key in the elected master node in order to prepare for cache consistent attack which is vulnerability of distributed caching techniques. The performance of the proposed method in this paper could confirm the excellent performance through comparative experiments of GCC and GC techniques.

Enhancing Security Gaps in Smart Grid Communication

  • Lee, Sang-Hyun;Jeong, Heon;Moon, Kyung-Il
    • International Journal of Advanced Culture Technology
    • /
    • 제2권2호
    • /
    • pp.7-10
    • /
    • 2014
  • In order to develop smart grid communications infrastructure, a high level of interconnectivity and reliability among its nodes is required. Sensors, advanced metering devices, electrical appliances, and monitoring devices, just to mention a few, will be highly interconnected allowing for the seamless flow of data. Reliability and security in this flow of data between nodes is crucial due to the low latency and cyber-attacks resilience requirements of the Smart Grid. In particular, Artificial Intelligence techniques such as Fuzzy Logic, Bayesian Inference, Neural Networks, and other methods can be employed to enhance the security gaps in conventional IDSs. A distributed FPGA-based network with adaptive and cooperative capabilities can be used to study several security and communication aspects of the smart grid infrastructure both from the attackers and defensive point of view. In this paper, the vital issue of security in the smart grid is discussed, along with a possible approach to achieve this by employing FPGA based Radial Basis Function (RBF) network intrusion.

어머니의 양육행동과 유아의 애착 및 사회적 능력과의 관계 (The Relationship between Mothers' Parenting Behavior and Prcschoolers' Attachmcnt Security and Social Compctence.)

  • 박응임
    • 대한가정학회지
    • /
    • 제36권3호
    • /
    • pp.117-130
    • /
    • 1998
  • The purpose of this study was to investigate the relationship between mothers' parenting behavior and preschoolers' attachment security to their mother and preschoolers' social competence. The sample were 44 mothers and their 49-56 months old preschoolers. The instruments for this study were the modified IPBI(Iowa Parent Behavior Inventory: Mother Form), the Attachment Q-set by Waters and the modified ISCS(Iowa Social Competence Scales: Preschool Form). The data were analyzed by frequency, t-test, Pearson's r, and Multiple Regression Analysis. Major findings were that the responsive maternal parenting behavior was positively related to the preschoolers' attachment security. The guidance of maternal parenting behavior was positively related preschoolers' social activator of social competence. And there were significant correlations between the preschoolers' attachment security and social competence. The attachment security was positively related to the socially activating and cooperative competence.

  • PDF

A New Physical Layer Transmission Scheme for LPI and High Throughput in the Cooperative SC-FDMA System

  • Li, Yingshan;Wu, Chao;Sun, Dongyan;Xia, Junli;Ryu, Heung-Gyoon
    • Journal of Communications and Networks
    • /
    • 제15권5호
    • /
    • pp.457-463
    • /
    • 2013
  • In recent days, cooperative diversity and communication security become important research issues for wireless communications. In this paper, to achieve low probability of interception (LPI) and high throughput in the cooperative single-carrier frequency division multiple access (SC-FDMA) system, a new physical layer transmission scheme is proposed, where a new encryption algorithm is applied and adaptive modulation is further considered based on channel state information (CSI). By doing so, neither relay node nor eavesdropper can intercept the information signals transmitted from user terminal (UT). Simulation results show above new physical layer transmission scheme brings in high transmission safety and secrecy rate. Furthermore, by applying adaptive modulation and coding (AMC) technique according to CSI, transmission throughput can be increased significantly. Additionally, low peak-to-average power ratio (PAPR) characteristic can still be remained due to the uniform distribution of random coefficients used for encryption algorithm.

미국물류보안규범이 우리나라의 공급망 참여자에 미치는 영향과 대응방안 (A Study on Impact of the U.S. Security Initiatives on Korean Participants in Global Supply Chain)

  • 허은숙
    • 통상정보연구
    • /
    • 제10권1호
    • /
    • pp.217-236
    • /
    • 2008
  • The purpose of this paper is to discuss the impact of the New Container Security Initiatives of U.S., CSI(Container Security Initiative) and C-TPAT(Customs-Trade Partnership against Terrorism). The CSI which aims to pre-screen high-risk containers in ports of loading. It is a unilateral effort that seeks to develop bi-lateral agreements between the United States and foreign countries with significant container trade volumes into the U.S. C-TPAT is a voluntary initiative to develop cooperative security relationships between the U.S. government and U.S. firms in the global supply chain. Government and Industry have already responded with proposals to create more confidence in supply chain security. These proposals call for heightened inspection and scrutiny of the goods flowing through a supply chain, increased information exchange among participants of supply chain. While government and the private sector are working together to launch new initiative to create more secure and reliable supply chains, industry is rapidly exploring the potential of new technologies such as RFID. The security recommendations will eventually become the requirements to be complied with by importers and their supplier extending to the carriers. It is needed that Korean shippers involved in US importer's supply chain should pay attention to the requirements and start implementing the security measures.

  • PDF

Rediscovering A Path to Aging in Place: Development of Housing Cooperatives for Rural Elderly

  • Lee, Hyun-Jeong
    • Architectural research
    • /
    • 제13권3호
    • /
    • pp.31-40
    • /
    • 2011
  • Profit-keeping behaviors naturally occur in the market to satisfy consumers, and the logic behind it lies in the economies of scale. On the flip side, some commodities transacted in the market are not available or can not be easily acquired unless the demand is high enough. Under this proposition, some consumers rise and find their own solution to meet the services at a reasonable cost or at an adequate level. The commonly adopted way is to establish a cooperative, and it stirs purchasing power by pooling resources and further bargains price and service quality. As a consumer cooperative, housing cooperatives notably found in rural towns enable the elderly to continue independent living. This study is to take a closer look at residential life of the rural elderly in housing cooperatives. Utilizing in-depth focus group interviews with 40 residents in four housing cooperatives, this qualitative research draws main factors affecting the decision to move in, residential assessment, and strengths and weakness of living in a housing cooperative. The primary factor influencing the moving decision is to continue to independent living in a familiar community, and the bottom line is planning ahead. Frailty and bereavement are found to be the leading occasions for them to move. The participants are satisfied with the independent living arrangement, and particularly, cited such features as safety and security, elderly-friendly design, common spaces, freedom, social activities and efficient living. Also, it is stated that some cooperative natures such as control over the property and giving a voice on management render positive impacts on the satisfaction with communal living. In spite of all the benefits and strengths, participants face with a public notion that an independent living arrangement like a housing cooperative has never done before in rural towns, so that most people recognize it as part of dependent living arrangements like nursing home.