• Title/Summary/Keyword: Enhanced security

Search Result 578, Processing Time 0.022 seconds

On Enhanced e-Government Security - Network Forensics

  • Wei, Ren
    • 한국디지털정책학회:학술대회논문집
    • /
    • 2004.11a
    • /
    • pp.173-184
    • /
    • 2004
  • E-Government security is crucial to the development of e-government. Due to the complexity and characteristics of e-government security, the viable current approaches for security focus on preventing the network intrusion or misusing in advanced and seldom concern of the forensics data attaining for the investigation after the network attack or fraud. We discuss the method for resolving the problem of the e-government security from the different side of view - network forensics approaches? from the thinking of the active protection or defense for the e-government security, which can also improve the ability of emergence response and incident investigation for e-government security.

  • PDF

On the Security of Key Recovery enhanced Key Exchange Protocol (키 복구 기능을 가지는 키 공유 프로토콜의 안전성에 관한 연구)

  • 김대호;박상우;이동훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.53-62
    • /
    • 2001
  • In this paper, we study the security of key recovery enhanced key exchange protocol. We present a subliminal channel of self-escrowed Diffie-Hellman key exchange protocol proposed by P. Paillier and M. Yung in ICISC\`99, and also we present a method to prevent such a subliminal channel. In addition, we review and analyze the weakness of the modified key recovery enhanced key exchange Protocol proposed by C. Kim and p. Lee in PKC 2001.

Robust ID based mutual authentication and key agreement scheme preserving user anonymity in mobile networks

  • Lu, Yanrong;Li, Lixiang;Peng, Haipeng;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1273-1288
    • /
    • 2016
  • With the swift growth of wireless technologies, an increasing number of users rely on the mobile services which can exchange information in mobile networks. Security is of key issue when a user tries to access those services in this network environment. Many authentication schemes have been presented with the purpose of authenticating entities and wishing to communicate securely. Recently, Chou et al. and Farash-Attari presented two ID authentication schemes. They both claimed that their scheme could withstand various attacks. However, we find that the two authentication schemes are vulnerable to trace attack while having a problem of clock synchronization. Additionally, we show that Farash-Attari's scheme is still susceptible to key-compromise impersonation attack. Therefore, we present an enhanced scheme to remedy the security weaknesses which are troubled in these schemes. We also demonstrate the completeness of the enhanced scheme through the Burrow-Abadi-Needham (BAN) logic. Security analysis shows that our scheme prevents the drawbacks found in the two authentication schemes while supporting better secure attributes. In addition, our scheme owns low computation overheads compared with other related schemes. As a result, our enhanced scheme seems to be more practical and suitable for resource-constrained mobile devices in mobile networks.

Effects of revolutional leadership of manager at private security service organization members learning directivity and organizational innovation behavior (민간경비 경영자의 변혁적리더십이 구성원의 학습지향성 및 조직혁신 행동에 미치는 영향)

  • Kang, Minwan
    • Journal of the Society of Disaster Information
    • /
    • v.10 no.2
    • /
    • pp.264-273
    • /
    • 2014
  • The purpose of the study is to demonstrate the effects of revolutional leadership of manager at private security organization on members' learning directivity and organizational innovation behavior. The results attained from studying method and procedure as mentioned above are in the following. First, the revolutional leadership of manager at private security service organization influence learning directivity. That is, the more he or she shows revolutional leadership, the more enhanced the learning directivity of members. Second, the revolutional leadership of manager at private security service organization has effects on organizational innovation behavior. Thatis, the more he or she shows revolutional leadership the more enhanced organizational innovation behavior. Third, learning directivity of manager at private securitys service organization influences organizational innovation behavior. Thatis, the more he or she shows learning directivity, the more enhanced organizational innovation behavior. Taken all, revolutional leadership of manager at private security service organization affects organizational innovation behavior through learning directivity. It is shown that learning directivity is a key variable connecting revoultional leadership with organization al innovation behavior.

Enhanced Knock Code Authentication with High Security and Improved Convenience

  • Jang, Yun-Hwan;Park, Yongsu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4560-4575
    • /
    • 2018
  • Since smartphone contains various personal data, security is one of the important aspects in smartphone technologies. Up to now, various authentication techniques have been proposed to protect smartphones. The pattern lock on the Android system is one of the most widely used authentication methods for low-cost devices but it is known to be vulnerable to smudge attack or shoulder surfing attack. LG's smartphone uses its own technique, which is called "Knock Code." The knock code completes the authentication by touching the user defined area in turn on the screen. In this paper, we propose the new, enhanced version of knock code by adding the sliding operation and by using flexible area recognition. We conducted security analysis, which shows that under the same password size, the search space is overwhelmingly larger than the original algorithm. Also, by using the sliding operation, the proposed scheme shows resilience against smudge attacks. We implemented the prototype of our scheme. Experimental results show that compared with the original Knock Code and Android pattern lock, our scheme is more convenient while providing better security.

A Study on Network Analysis and Security System for Enhanced Security of Legislative Authority (입법기관의 보안강화를 위한 네트워크 분석 및 보안 시스템 연구)

  • Nam, Won-Hee;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.05a
    • /
    • pp.467-470
    • /
    • 2011
  • 최근 7.7 DDoS 사건과 해킹 사건 등으로 국가기관의 정보보호에 관한 중요성이 대두되고 있고, 정보보호 관련 법률이 국회에서 논의되고 있다. 하지만 국회사무처의 정보보호컨설팅 결과 61.2점으로 매우 낮게 평가 되었으며, H/W, S/W분야의 평가에서도 보안성이 취약한 것으로 나타났다. 본 논문은 입법지원 기관인 국회사무처의 인터넷 네트워크와 사용 시스템 등에 대한 관리적, 기술적, 물리적 보안 요소에 대한 현황을 기밀성, 가용성, 무결성 등의 보안기준에 따라 파악하고, 이를 분석한다. 그리고 입법지원 기관이 갖추어야 할 인터넷 네트워크와 사용 시스템 등에 대한 보안 강화를 위한 설계를 연구한다. 본 연구를 통해 입법지원기관의 보안 현황을 분석하고, 사회적인 책임기관으로서 역할과 보안 강화를 위한 자료를 제공하고자 한다.

  • PDF

A Study of Performance Improvement of Two Dimensional FEC Schemes For Data Security (데이터보안을 위한 2차원 FEC기법의 성능 향상에 관한 연구)

  • Min, Sun-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.957-962
    • /
    • 2013
  • This paper proposes the new enhanced 2-D(2-Dimension) FEC scheme. It analyzes the probability of entire packet loss rate of the existing 2-D FEC by mathematical modeling, finds the problem of the existing 2-D FEC, and deduces the new enhanced 2-D FEC scheme that reduces the entire packet loss probability.

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

Implementation of Image Security System for CCTV Using Analysis Technique of Color Informations (색 정보 분석 기법을 이용한 효율적인 CCTV 영상 보안 시스템의 구현)

  • Ryu, Su-Bong;Kang, Min-Sup
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.5
    • /
    • pp.219-227
    • /
    • 2012
  • This paper describes the design and implementation of an efficient image security system for CCTV using the analysis technique of color informations. In conventional approaches, the compression and encryption techniques are mainly used for reducing the data size of the original images while the analysis technique of color information is first proposed, which eliminates the overlapping part of the original image data in our approach. In addition, security-enhanced CCTV image security system is presented using SSL/VPN tunneling technique. When we use the method proposed in this paper, an efficient image processing is enable for a mount of information, and also security problem is enhanced. Through the implementation results, the proposed method showed that the original image information are dramatically reduced.

ILVA: Integrated audit-log analysis tool and its application. (시스템 보안 강화를 위한 로그 분석 도구 ILVA와 실제 적용 사례)

  • 차성덕
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.13-26
    • /
    • 1999
  • Widespread use of Internet despite numerous positive aspects resulted in increased number of system intrusions and the need for enhanced security mechanisms is urgent. Systematic collection and analysis of log data are essential in intrusion investigation. Unfortunately existing logs are stored in diverse and incompatible format thus making an automated intrusion investigation practically impossible. We examined the types of log data essential in intrusion investigation and implemented a tool to enable systematic collection and efficient analysis of voluminous log data. Our tool based on RBDMS and SQL provides graphical and user-friendly interface. We describe our experience of using the tool in actual intrusion investigation and explain how our tool can be further enhanced.