• Title/Summary/Keyword: Data Access Control

Search Result 1,192, Processing Time 0.028 seconds

A Study on Creation of Secure Storage Area and Access Control to Protect Data from Unspecified Threats (불특정 위협으로부터 데이터를 보호하기 위한 보안 저장 영역의 생성 및 접근 제어에 관한 연구)

  • Kim, Seungyong;Hwang, Incheol;Kim, Dongsik
    • Journal of the Society of Disaster Information
    • /
    • v.17 no.4
    • /
    • pp.897-903
    • /
    • 2021
  • Purpose: Recently, ransomware damage that encrypts victim's data through hacking and demands money in exchange for releasing it is increasing domestically and internationally. Accordingly, research and development on various response technologies and solutions are in progress. Method: A secure storage area and a general storage area were created in the same virtual environment, and the sample data was saved by registering the access process. In order to check whether the stored sample data is infringed, the ransomware sample was executed and the hash function of the sample data was checked to see if it was infringed. The access control performance checked whether the sample data was accessed through the same name and storage location as the registered access process. Result: As a result of the experiment, the sample data in the secure storage area maintained data integrity from ransomware and unauthorized processes. Conclusion: Through this study, the creation of a secure storage area and the whitelist-based access control method are evaluated as suitable as a method to protect important data, and it is possible to provide a more secure computing environment through future technology scalability and convergence with existing solutions.

Prioritized Random Access Control for Fairness Improvement in Wireless-Powered Communication Networks (무선전력 통신 네트워크에서 공평성 향상을 위한 우선순위 기반 랜덤 접속 제어)

  • Choi, Hyun-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.175-182
    • /
    • 2018
  • As Internet of things with a large number of nodes emerges, wireless-power communication networks (WPCN) based on a random access protocol needs to be investigated. In the random access-based WPCN, a terminal accessing later in given random access (RA) slots can harvest more energy before transmission and thus can transmit data with higher power and achieve higher throughput if the access is successful. On the basis of this property, the proposed random access control protocol gives the terminals priority and distinguishes the RA slots according to the priority level, so that a near terminal with access point allows to access preferentially other than a remote terminal. This operation decreases the throughput of near terminal and increases the throughput of remote terminal, and then, the doubly near-far problem in WPCN is resolved and the user fairness is improved. Results show that the proposed random access control improves both channel throughput and user fairness according to the priority level.

Enhanced TDMA based MAC Protocol for Adaptive Data Control in Wireless Sensor Networks

  • Alvi, Ahmad Naseem;Bouk, Safdar Hussain;Ahmed, Syed Hassan;Yaqub, Muhammad Azfar;Javaid, Nadeem;Kim, Dongkyun
    • Journal of Communications and Networks
    • /
    • v.17 no.3
    • /
    • pp.247-255
    • /
    • 2015
  • In this paper, we propose an adaptive time division multiple access based medium access control (MAC) protocol, called bitmap-assisted shortest job first based MAC (BS-MAC), for hierarchical wireless sensor networks (WSNs). The main contribution of BS-MAC is that: (a) It uses small size time slots. (b) The number of those time slots is more than the number of member nodes. (c) Shortest job first (SJF) algorithm to schedule time slots. (d) Short node address (1 byte) to identify members nodes. First two contributions of BS-MAC handle adaptive traffic loads of all members in an efficient manner. The SJF algorithm reduces node's job completion time and to minimize the average packet delay of nodes. The short node address reduces the control overhead and makes the proposed scheme an energy efficient. The simulation results verify that the proposed BS-MAC transmits more data with less delay and energy consumption compared to the existing MAC protocols.

A Study to Improve the Database for the Efficiency on Railway Traffic Control System (철도관제 시스템의 효율성을 위한 데이터베이스 개선 방안 연구)

  • Jung, Hye-Ran;Cho, Woo-Sic
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.1275-1281
    • /
    • 2011
  • Most of the railway traffic control systems are using in the DBMS(Database Management System)is a disk-based DBMS. When the train schedule and the event data is inputted and referred at real time on Disk-based DBMS, it is characteristic of the slow access time and the data is preserved permanently. For this reason, this paper suggests the way of improving for Railway Traffic Control System by the hybrid DBMS using a combination of memory and disk. We apply the Hybrid DBMS to Railway Traffic Control System and compare the existing method with suggested one using the same data. As a result of comparison, we have come to the conclusion that suggested method is far more performance to shorten data access time and process a mass information than the previous methods.

  • PDF

Fine Grained Security in Cloud with Cryptographic Access Control

  • Aparna Manikonda;Nalini N
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.7
    • /
    • pp.123-127
    • /
    • 2024
  • Cloud computing services has gained increasing popularity in recent years for supporting various on demand and scalable services for IT consumers where there is a need of less investment towards infrastructure. While storage architecture of cloud enjoys a more robust and fault-tolerant cloud computing network, such architecture also poses a number of security challenges especially when applied in applications related to social networks, Financial transactions, etc. First, as data are stored and maintained by individual virtual machines so Cloud resources are prone to hijacked. Such attacks allow attackers to create, modify and delete machine images, and change administrative passwords and settings successfully. hence, it is significantly harder to ensure data security. Second, Due to dynamic and shared nature of the Cloud, data may be compromised in many ways. Last but not least, Service hijacking may lead to redirect client to an illegitimate website. User accounts and service instances could in turn make a new base for attackers. To address the above challenges, we propose in this paper a distributed data access control scheme that is able to fulfil fine-grained access control over cloud data and is resilient against strong attacks such as compromise and user colluding. The proposed framework exploits a novel cryptographic primitive called attribute-based encryption (ABE), tailors, and adapts it for cloud computing with respect to security requirements

Access to and Utilization of the Open Source Data-related to Adolescent Health (청소년 건강관련 공개자료 접근 및 활용에 관한 고찰)

  • Lee, Jae-Eun;Sung, Jung-Hye;Lee, Won-Jae;Moon, In-Ok
    • The Journal of Korean Society for School & Community Health Education
    • /
    • v.11 no.1
    • /
    • pp.67-78
    • /
    • 2010
  • Background & Objectives: Current trend is that funding agencies require investigators to share their data with others. However, there is limited guidance how to access and utilize the shared data. We sought to determine what common data sharing practices in U.S.A. are, what data-related to adolescent health are freely available, and how we deal with the large dataset adopting the complex study design. Methods: The study included only research data-related to adolescent health which was collected in USA and unlimitedly accessible through the internet. Only the raw data, not aggregated, was considered for the study. Major keywords for web search were "adolescent", "children", "health", and "school". Results: Current approaches for public health data sharing lacked of common standards and varied largely due to the data's complex nature, large size, local expertise and internal procedures. Some common data sharing practices are unlimited access, formal screened access, restricted access, and informal exclusive access. The Inter-University Consortium for Political and Social Research and the Center for Disease Control and Prevention were the best data depository. "Data on the net" was search engine for the website providing data freely available. Six datasets related to adolescent health freely available were identified. The importance and methods of incorporating complex research design into analysis was discussed. Conclusion: There have been various attempts to standardize process for open access and open data using the information technology concept. However, it may not be easy for researchers to adapt themselves to this high technology. Therefore, guidance provided by this study may help researchers enhance the accessibility to and the utilization of the open source data.

  • PDF

Wide-Area SCADA System with Distributed Security Framework

  • Zhang, Yang;Chen, Jun-Liang
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.597-605
    • /
    • 2012
  • With the smart grid coming near, wide-area supervisory control and data acquisition (SCADA) becomes more and more important. However, traditional SCADA systems are not suitable for the openness and distribution requirements of smart grid. Distributed SCADA services should be openly composable and secure. Event-driven methodology makes service collaborations more real-time and flexible because of the space, time and control decoupling of event producer and consumer, which gives us an appropriate foundation. Our SCADA services are constructed and integrated based on distributed events in this paper. Unfortunately, an event-driven SCADA service does not know who consumes its events, and consumers do not know who produces the events either. In this environment, a SCADA service cannot directly control access because of anonymous and multicast interactions. In this paper, a distributed security framework is proposed to protect not only service operations but also data contents in smart grid environments. Finally, a security implementation scheme is given for SCADA services.

Concurrency Conflicts Resolution for IoT Using Blockchain Technology

  • Morgan, Amr;Tammam, Ashraf;Wahdan, Abdel-Moneim
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.7
    • /
    • pp.331-340
    • /
    • 2021
  • The Internet of Things (IoT) is a rapidly growing physical network that depends on objects, vehicles, sensors, and smart devices. IoT has recently become an important research topic as it autonomously acquires, integrates, communicates, and shares data directly across each other. The centralized architecture of IoT makes it complex to concurrently access control them and presents a new set of technological limitations when trying to manage them globally. This paper proposes a new decentralized access control architecture to manage IoT devices using blockchain, that proposes a solution to concurrency management problems and enhances resource locking to reduce the transaction conflict and avoids deadlock problems. In addition, the proposed algorithm improves performance using a fully distributed access control system for IoT based on blockchain technology. Finally, a performance comparison is provided between the proposed solution and the existing access management solutions in IoT. Deadlock detection is evaluated with the latency of requesting in order to examine various configurations of our solution for increasing scalability. The main goal of the proposed solution is concurrency problem avoidance in decentralized access control management for IoT devices.

Reservation and Status Sensing Multiple Access Protocol in Slotted CDMA Systems

  • Lim, In-Taek;Ryu, Young-Tae
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.5
    • /
    • pp.513-518
    • /
    • 2010
  • This paper proposes a medium access control protocol for integrated voice and data services in slotted CDMA systems. The proposed protocol, which is named as RCSSMA (Reservation Code and Status Sensing Multiple Access), adopts a code reservation and status sensing schemes. RCSSMA protocol gives higher access priority to the voice traffic than data traffic for reducing the packet dropping probability. The voice terminal reserves an available spreading code to transmit voice packets during a talkspurt, whereas the data terminal transmits a packet over one of the available spreading codes that are not reserved by the voice terminals. In this protocol, the voice packets never contend with the data packets. Packet dropping probability and average data packet transmission delay are analyzed using a Markov chain model.

Design and Implementation of HomeTDMA: a TDMA Protocol for Home Networks

  • Casaquite, Reizel;Hwang, Won-Joo
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.12
    • /
    • pp.1612-1621
    • /
    • 2007
  • In this paper, we introduced our designed TDMA (Time Division Multiple Access) based MAC (Medium Access Control) protocol for Home Networks called HomeTDMA. We have implemented and tested it in a test bed using crossbow motes and TinyOS. We also have compared HomeTDMA and CSMA (Carrier Sense Multiple Access) in terms of space and time complexity, channel access time, delivery success ratio, and throughput. Based on our results, HomeTDMA has an advantage over CSMA on channel access time, throughput and delivery success ratioIn the case of complexity, HomeTDMA is more complex compared to CSMA. Thus, CSMA is more appropriate in wireless sensor networks (WSNs) where memory, energy, and throughput are important parameters to be considered. However, HomeTDMA has a natural advantage of collision free medium access and is very promising for home networks where a reliable transmission or data transfer and congestion control is highly preferred.

  • PDF