• 제목/요약/키워드: Data protection

검색결과 3,396건 처리시간 0.034초

Faultless Protection Methods in Self-Healing Ethernet Ring Networks

  • Lee, Kwang-Koog;Ryoo, Jeong-Dong;Joo, Bheom Soon
    • ETRI Journal
    • /
    • 제34권6호
    • /
    • pp.816-826
    • /
    • 2012
  • Self-healing Ethernet rings show promise for realizing the SONET/SDH-grade resilience in Carrier Ethernet infrastructures. However, when a ring is faulty, high-priority protection messages are processed in less time than low-priority data frames are processed. In this situation, any delayed data frames either being queued or traveling through long ring spans will cause the ring nodes to generate incorrect forwarding information. As a result, the data frames spread in the wrong direction, causing the ring to become unstable. To solve this problem, we propose four schemes, that is, dual flush, flush delay timer setting, purge triggering, and priority setting, and evaluate their protection performance under various traffic conditions on a ring based on the Ethernet ring protection (ERP) method. In addition, we develop an absorbing Markov chain model of the ERP protocol to observe how traffic congestion can impact the protection performance of the proposed priority setting scheme. Based on our observations, we propose a more reliable priority setting scheme, which guarantees faultless protection, even in a congested ring.

k-anonymity와 ℓ-diversity를 이용한 동적 데이터 보호 기법 설계 (A Design of DDPT(Dynamic Data Protection Technique) using k-anonymity and ℓ-diversity)

  • 정은희;이병관
    • 한국정보전자통신기술학회논문지
    • /
    • 제4권3호
    • /
    • pp.217-224
    • /
    • 2011
  • 본 논문에서는 동적 데이터베이스 환경에서 발생할 수 있는 개인 정보 노출 문제를 해결할 수 있는 동적 데이터 보호 기법(Dynamic Data Protection Technique)을 제안하였다. 본 논문에서 제안한 DDPT은 다중 속성 일반화 알고리즘을 이용해 MAG(Multi-Attribute Generalization) 규칙을 생성하고, 그 MAG 규칙에 따라 k-anonymity를 만족하는 EC(Equivalence Class)를 생성한다. 그리고 데이터 변경 시 MAG 규칙에 따라 EC를 재구성 하도록 하여, EC의 변경으로 인한 식별 노출을 방지할 수 있다. 또한, ${\ell}$-diversity를 만족하는 EC의 정보손실 정도를 측정하고, 임계치 이하의 EC를 선정해서 데이터의 정확성을 유지함으로써 개인 정보 보호를 향상시켰다.

빅데이터 환경 형성에 따른 데이터 감시 위협과 온라인 프라이버시 보호 활동의 관계에 대한 연구 (A Study of Relationship between Dataveillance and Online Privacy Protection Behavior under the Advent of Big Data Environment)

  • 박민정;채상미
    • 지식경영연구
    • /
    • 제18권3호
    • /
    • pp.63-80
    • /
    • 2017
  • Big Data environment is established by accumulating vast amounts of data as users continuously share and provide personal information in online environment. Accordingly, the more data is accumulated in online environment, the more data is accessible easily by third parties without users' permissions compared to the past. By utilizing strategies based on data-driven, firms recently make it possible to predict customers' preferences and consuming propensity relatively exactly. This Big Data environment, on the other hand, establishes 'Dataveillance' which means anybody can watch or control users' behaviors by using data itself which is stored online. Main objective of this study is to identify the relationship between Dataveillance and users' online privacy protection behaviors. To achieve it, we first investigate perceived online service efficiency; loss of control on privacy; offline surveillance; necessity of regulation influences on users' perceived threats which is generated by Dataveillance.

Protection Assessment using Reduced Power System Fault Data

  • Littler, T.B.
    • Journal of Electrical Engineering and Technology
    • /
    • 제2권2호
    • /
    • pp.172-177
    • /
    • 2007
  • Wavelet transforms provide basis functions for time-frequency analysis and have properties that are particularly useful for the compression of analogue point on wave transient and disturbance power system signals. This paper evaluates the compression properties of the discrete wavelet transform using actual power system data. The results presented in the paper indicate that reduction ratios up to 10:1 with acceptable distortion are achievable. The paper discusses the application of the reduction method for expedient fault analysis and protection assessment.

Data Transmission over Power Line with Lightning Protection Devices

  • Kim, Sungeon;Jeon, Taehyun
    • International journal of advanced smart convergence
    • /
    • 제2권1호
    • /
    • pp.27-29
    • /
    • 2013
  • This paper discusses comparative analysis of the effects of surge protection devices (SPD) upon the power line communication channels. The quality of the data transmission channel is measured based on the data rate for the various channel parameters which include channel length and application method of the lightning protection device. The performance measurements are also carried out for various lengths of the communication channel. Experiment results show that specific combination of SPDs applied in the network causes severe degradation of the channel quality which is associated with the combination of grade levels and channel lengths.

변전소용 자동화 네트워크의 구현을 위한 연구 (Study on a Network for the Protection and Control in Substations)

  • 권욱현;정범진;윤만철;김일동
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 1990년도 하계학술대회 논문집
    • /
    • pp.100-105
    • /
    • 1990
  • Associated with the protection and control functions in the substations, a new network scheme based on the IEEE 802.4 is proposed in this paper. This network is designed for supporting 3 data classes: 1st, it includes the highly time-critical data for the fault detection function. 2nd, routine data with a period is to served for monitoring the power status. Finally, it contains the control data which is used for reporting an event about protection or tuning some values related with power status. The way to allocate target_token_rotation timer is provided to guarantee the protection and control activities in the suggested network for the substation.

  • PDF

엔드포인트 개인정보보호를 위한 복합적 상황인지 방식 (A Collaborative Approach to Situational Awareness for Endpoint Personal Data Protection)

  • 용승림;김상오
    • 한국컴퓨터정보학회:학술대회논문집
    • /
    • 한국컴퓨터정보학회 2018년도 제58차 하계학술대회논문집 26권2호
    • /
    • pp.173-174
    • /
    • 2018
  • EU의 GDPR(General Data Protection Regulation) 발효로 인해 유럽국가의 개인 정보 데이터를 활용하는 다국적 기업들이 규정에 맞는 데이터 보호정책을 수립하고 보안 투자를 강화하고 있다. 그러나 대다수의 기업들은 해커 등에 의한 사이버 보안을 위해서는 천문학적인 투자를 하고 있지만 기업 내 많은 직원들에 의한 실수나 고의에 의한 개인 정보 유출 방지에 대해서는 대처를 하고 있지 않다. 본 논문에서는 디지털 포렌식 기반의 앤드 포인트 실시간 모니터링 및 인간 행위 분석을 통한 앤드 포인트 개인 정보 보호 기능을 제공하여 기존의 사이버 보안에 국한된 통합 보안 관제의 효율성을 높이는 방안을 제안한다.

  • PDF

RFID-based Secure Communication for Smart Device in Future Home Network Environment

  • Li, Nong-Jun;Choi, Kee-Hyun;Jang, Kyung-Soo;Shin, Dong-Ryeol
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제5권1호
    • /
    • pp.18-22
    • /
    • 2013
  • We introduce, in this paper, a novel approach of protection mechanism for data which are transmitted not only between the networked devices but also between the digital media devices. As the devices are getting more powerful and more storage capacity, they can process the encoded/encrypted data autonomously. However, all devices must know the secret key that used to encrypt data, and also use secure method to distribute that key. Moreover, there are no protection mechanisms supporting end-to-end copy protection which result in the fact that the data passed through various devices can be manipulated or captured. Therefore, we propose a RFID-based key distribution and protection mechanism to resolve these problems.

블루투스 환경에서 데이터 전송 시 보안 취약점 분석 및 개선 방안 관련 연구 (A study of analysis and improvement of security vulnerability in Bluetooth for data transfer)

  • 백종경;박재표
    • 한국산학기술학회논문지
    • /
    • 제12권6호
    • /
    • pp.2801-2806
    • /
    • 2011
  • 블루투스를 통한 데이터 전송 시 Windows-Kernel-Driver의 Major Function Hooking 방법을 이용하면 PC의 키보드해킹과 같이 응용계층과 장치계층 사이에서 암호화되기 전 평문 데이터를 해킹할 수 있다. 본 논문에서는 블루투스 장치계층에서 데이터 전송 드라이버의 함수를 후킹하여 데이터를 암호화 전송하는 보호모듈을 제안하였다. 또한 제안한 자가보호기법을 적용하여 수정된 보호모듈은 해킹 툴에 의해서 데이터가 노출되지 않도록하였다. 제안한 보호모듈을 실제 구현하여 해킹에 의한 기밀성 보장여부를 확인하였다. 블루투스를 통하여 데이터통신을 하는 장치에 대해 보안을 보장하고, 여러 분야에 활용될 수 있을 것이다.