• 제목/요약/키워드: Data confidentiality

검색결과 319건 처리시간 0.027초

보안요인을 중심으로 한 개인용 클라우드 서비스 사용의도 (Intention to Use of Personal Cloud Services: Focusing on the Security Factors)

  • 이재석;김경재
    • 지식경영연구
    • /
    • 제18권4호
    • /
    • pp.237-260
    • /
    • 2017
  • Recently, with the proliferation of smart phones and mobile devices and the increase in the speed of mobile Internet, IT services are increasingly used in smart phones and mobile devices in a different way from the past. That is, a cloud service that downloads and uses data stored in the server in real time is expanding, and as a result, the security due to the continuous Internet connection of the user becomes a problem. In this study, we analyzed the relationship between factors affecting the continuous use of personal cloud service by using technology acceptance model. In addition to the technology acceptance model, confidentiality, privacy, accessibility, innovation, and self-efficacy were extracted from the existing research with emphasis on the characteristics of the cloud service and security factors. Moreover, the difference of intention to use among genders was verified through structural equation modeling with survey data from 262 personal cloud service users.

오디오 e-Book 스트리밍을 지원하는 스테가노그래피 모델 (Secure Steganographic Model for Audio e-Book Streaming Service)

  • 이윤정;이봉규;김철수
    • 한국산학기술학회논문지
    • /
    • 제12권12호
    • /
    • pp.5878-5884
    • /
    • 2011
  • 본 논문은 오디오 e-Book 스트리밍 콘텐츠에 저작권과 인증과 관련되는 비밀 데이터를 인코딩하고 추출할 수 있도록, 스트리밍 서비스 특성에 적합한 스테가노그래피 서비스 모델과 알고리즘을 제안한다. 은닉 데이터는 송신측과 수신측에서 공유하는 비밀키 k를 사용하여 생성한 의사난수로 암호화하여 안전도를 높였다. 또한 은닉데이터가 커버데이터의 초반 일정구간 안에 랜덤하게 고루 분포하도록 하였고, 스트리밍의 상황을 고려하여 기타의 연산을 단순화하여 처리율을 높였다.

Authorization Model with Provisions and Obligations in XML

  • Kim Suhee;Park Jongjin
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2004년도 ICEIC The International Conference on Electronics Informations and Communications
    • /
    • pp.355-360
    • /
    • 2004
  • With the growing acceptance of XML technologies, XML will be the most common tool for all data manipulation and data transmission. Meeting security requirements for privacy, confidentiality and integrity is essential in order to move business online and it is important for security to be integrated with XML solutions. Many policies require certain conditions to be satisfied and actions to be performed before or after a decision is made. Binary yes/no decision to an access request is not enough for many applications. These issues were addressed and formalized as provisions and obligations by Betti et Al. In this paper, we propose an authorization model with provisions and obligations in XML. We introduce a formal definition of authorization policy and the issues involving obligation discussed by Betti et Al. We use the formal model as a basis to develop an authorization model in XML. We develop DTDs in XML for main components such as authorization request, authorization policy and authorization decision. We plan to develop an authorization system using the model proposed.

  • PDF

Securing RTP Packets Using Per-Packet Key Exchange for Real-Time Multimedia

  • Jung, Younchan;Festijo, Enrique;Atwood, J. William
    • ETRI Journal
    • /
    • 제35권4호
    • /
    • pp.726-729
    • /
    • 2013
  • For secure multimedia communications, existing encryption techniques use an online session key for the key exchange, for which key size is limited to less than 10 digits to accommodate the latency condition caused by user devices only being able to handle low computational loads. This condition results in poor security of recorded encrypted data. In this letter, we propose a packet key scheme that encrypts real-time packets using a different key per packet for multimedia applications. Therefore, a key of a relatively small size can provide after-transmission confidentiality to data of a real-time session.

제주 스마트그리드 실증단지 수용가 환경에서 Zigbee 보안 체계 설계 (A Design for a Zigbee Security System in the Customer Side Environment of Jeju Smart Grid Field Test)

  • 이명훈;손성용
    • 전기학회논문지
    • /
    • 제61권8호
    • /
    • pp.1186-1192
    • /
    • 2012
  • In Jeju Smart Grid field test, Zigbee technology is being used as one of customer side solutions for AMI. Although Zigbee networks that provides effective connectivity and control among devices are advantages in ease of implementation and use, the data can be exposed to cyber attacks such as eavesdrop, unauthorized data dissemination and forgery. Currently authentication and confidentiality services are provided with the network and link keys generated based on public key pairs that are pre-installed in offline. However, the network is vulnerable once a hacker intrudes into a local network because operation and management policies for the generated keys are not well-established yet. In this paper, the vulnerability of the Zigbee security system in the customer side environment of Jeju Smart Grid field test is analyzed. Then, two-way authentication with the unique identifiers of devices and user-specific group management policies are proposed to resolve the vulnerability.

DPMS 통합 원서 지원 시스템 개발 (Total Solution System for Applications using DPMS)

  • 박창호;황유모
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2001년도 하계학술대회 논문집 D
    • /
    • pp.2678-2680
    • /
    • 2001
  • We develop a total solution system for applications, which is called a data processing module system(DPMS), based on ASP, PDF, JAVA, and MSSQL. The DPMS system provides a realtime telematic guidance in the fields of application, recruiting, and management. The user documents the PDF file on the Web browser and store the file in DB for correction. The DPMS discovered the difficulties in data input due to 2 byte problem of Korean language. This result leads to the usage of Korean language as well as others. Test results through free-charge access confirm that the DPMS outperforms the conventional systems based on ASP with HTML in view of simplicity and confidentiality.

  • PDF

암호화에서 보안 요건 정의 (Definition of Security Requirement in Encryption)

  • 신성윤;김창호;장대현;이현창;이양원
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2014년도 춘계학술대회
    • /
    • pp.187-188
    • /
    • 2014
  • 암호화란 데이터 전송 시 타인의 불법적인 방법에 의해 데이터가 손실되거나 변경되는 것을 방지하기 위해 데이터를 변환하여 전송하는 방법이다. 중요정보(데이터) 전송 또는 저장 시 정보의 기밀성, 무결성을 보장하여야 한다. 암호화는 단방향 및 양방향 암호화를 적용한다. 암호화 키는 안전성이 보장되어야 한다.

  • PDF

A Research on IoT Security Technology based on Blockchain and Lightweight Cryptographic Algorithms

  • Sun-Jib Kim
    • International Journal of Advanced Culture Technology
    • /
    • 제11권1호
    • /
    • pp.343-348
    • /
    • 2023
  • As the IoT market continues to grow, security threats to IoT devices with limited resources are also increasing. However, the application of security technology to the existing system to IoT devices with limited resources is impossible due to the inherent characteristics of IoT devices. Various methods for solving related problems have been studied in existing studies to solve this problem. Therefore, this study analyzes the characteristics of domestic IoT authentication standards and existing research to propose an algorithm that applies blockchain-based authentication and lightweight encryption algorithms to IoT equipment with limited resources. In this study, a key generation method was applied using a Lamport hash-chain and data integrity between IoT devices were provided using a Merkle Tree, and an LEA encryption algorithm was applied using confidentiality in data communication. In the experiment, it was verified that the efficiency is high when the LEA encryption algorithm, which is a lightweight encryption algorithm, is applied to IoT devices with limited resources.

Creating an e-Benchmarking Model for Authentic Learning: Reflections on the Challenges of an International Virtual Project

  • LEPPISAARI, Irja;HERRINGTON, Jan;IM, Yeonwook;VAINIO, Leena
    • Educational Technology International
    • /
    • 제12권1호
    • /
    • pp.21-46
    • /
    • 2011
  • International virtual teamwork offers new opportunities for the professional development of teachers. In this paper, we examine the initial experiences in an ongoing international virtual benchmarking project coordinated by the Finnish Online University of Applied Sciences. What challenges does an international context present for project construction and collaboration? Data from five countries, in the form of participant reflections and researchers' observations, were analysed according to four types of barriers: language, time, technical and mental barriers. Initial data indicates that trust is an essential starting point, as there is neither time nor possibilities to build mutual trust by traditional means. Organisational confidentiality issues, however, can complicate the situation. The project introduces 'collision' as a method of professional development, in which physical and organisational borders are crossed and the skills and competencies needed in global learning environments are acquired.

선택적인 암호화를 지원하는 TCP에 관한 연구 (A Study on the TCP Supporting Optional Encryption)

  • 성정기;서혜인;김은기
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2017년도 추계학술대회
    • /
    • pp.565-568
    • /
    • 2017
  • SSH, SSL/TLS 등의 보안 프로토콜들은 TCP 상에서 동작하며 응용 계층이 전송하는 모든 데이터를 암호화한다. 하지만 모든 데이터를 암호화하는 것은 기밀성이 요구되지 않는 데이터도 암호화하므로 불필요한 성능저하를 발생시킨다. 본 논문에서는 응용 사용자에 의해 기밀성이 요구되는 데이터만 선택적으로 암호화하는 TCP OENC(Optional Encryption)를 제안한다. TCP OENC는 기본적인 TCP 표준 동작을 따르며, 응용 사용자가 데이터 암호화를 요구할 때만 동작한다. TCP OENC는 처음 데이터 암호화 이전에 키 협의를 수행하며, 이후 키 협의를 통해 공유된 키를 사용하여 응용 사용자가 원하는 데이터를 암호화하여 전송한다.

  • PDF