• Title/Summary/Keyword: IT보안

Search Result 5,458, Processing Time 0.028 seconds

The Details and Outlook of Three Data Acts Amendment in South Korea: With a Focus on the Changes of Domestic Financial and Data Industry (데이터 3법 개정안의 내용과 전망: 국내 금융 및 데이터 산업계의 변화를 중심으로)

  • Kim, Eun-Chan;Kim, Eun-Young;Lee, Hyo-Chan;Yoo, Byung-Joon
    • Informatization Policy
    • /
    • v.28 no.3
    • /
    • pp.49-72
    • /
    • 2021
  • This study analyzes the major content, significances, and future outlook of Three Data Acts amendment enacted in August 2020 in South Korea, with the focus on their impact on the financial and data industries. It seems that the revision of the Credit Information Act will enable the specification of a business which had previously only been regulated as the business of credit inquiry, and also enable the domestic data industry to activate the MyData industry, data trading and platforms, and specify data pseudonymization and trading procedures. For the rational and efficient implementation of the amendments to the Three Data Acts, the Personal Information Protection Committee must be as transparent and lawful in its activities as possible, and fairness must be guaranteed. Even in the utilization of personal information, the development or complementation of the related data processing technologies is essential, and clear data processing methods and areas must be regulated. Furthermore, the amendments must be supported with guarantees and the systematization of a fair competitive system in the data market, stricter regulations on penalties for illegal acts related to data, establishment and strengthening of the related security systems, and reinforcement of the system of cooperation for data transfer.

Development of Authentication Service Model Based Context-Awareness for Accessing Patient's Medical Information (환자 의료정보 접근을 위한 상황인식 기반의 인증서비스 모델 개발)

  • Ham, Gyu-Sung;Joo, Su-Chong
    • Journal of Internet Computing and Services
    • /
    • v.22 no.1
    • /
    • pp.99-107
    • /
    • 2021
  • With the recent establishment of a ubiquitous-based medical and healthcare environment, the medical information system for obtaining situation information from various sensors is increasing. In the medical information system environment based on context-awareness, the patient situation can be determined as normal or emergency using situational information. In addition, medical staff can easily access patient information after simple user authentication using ID and Password through applications on smart devices. However, these services of authentication and patient information access are staff-oriented systems and do not fully consider the ubiquitous-based healthcare information system environment. In this paper, we present a authentication service model based context-awareness system for providing situational information-driven authentication services to users who access medical information, and implemented proposed system. The authentication service model based context-awareness system is a service that recognizes patient situations through sensors and the authentication and authorization of medical staff proceed differently according to patient situations. It was implemented using wearables, biometric data measurement modules, camera sensors, etc. to configure various situational information measurement environments. If the patient situation was emergency situation, the medical information server sent an emergency message to the smart device of the medical staff, and the medical staff that received the emergency message tried to authenticate using the application of the smart device to access the patient information. Once all authentication was completed, medical staff will be given access to high-level medical information and can even checked patient medical information that could not be seen under normal situation. The authentication service model based context-awareness system not only fully considered the ubiquitous medical information system environment, but also enhanced patient-centered systematic security and access transparency.

Token-Based IoT Access Control Using Distributed Ledger (분산 원장을 이용한 토큰 기반 사물 인터넷 접근 제어 기술)

  • Park, Hwan;Kim, Mi-sun;Seo, Jae-hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.2
    • /
    • pp.377-391
    • /
    • 2019
  • Recently, system studies using tokens and block chains for authentication, access control, etc in IoT environment have been going on at home and abroad. However, existing token-based systems are not suitable for IoT environments in terms of security, reliability, and scalability because they have centralized characteristics. In addition, the system using the block chain has to overload the IoT device because it has to repeatedly perform the calculation of the hash et to hold the block chain and store all the blocks. In this paper, we intend to manage the access rights through tokens for proper access control in the IoT. In addition, we apply the Tangle to configure the P2P distributed ledger network environment to solve the problem of the centralized structure and to manage the token. The authentication process and the access right grant process are performed to issue a token and share a transaction for issuing the token so that all the nodes can verify the validity of the token. And we intent to reduce the access control process by reducing the repeated authentication process and the access authorization process by reusing the already issued token.

Enabling Environment for Participation in Information Storage Media Export and Digital Evidence Search Process using IPA (정보저장매체 반출 및 디지털 증거탐색 과정에서의 참여권 보장 환경에 대한 중요도-이행도 분석)

  • Yang, Sang Hee;Lee, Choong C.;Yun, Haejung
    • The Journal of Society for e-Business Studies
    • /
    • v.23 no.3
    • /
    • pp.129-143
    • /
    • 2018
  • Recently, the use of digital media such as computers and smart devices has been rapidly increasing, The vast and diverse information contained in the warrant of the investigating agency also includes the one irrelevant to the crime. Therefore, when confiscating the information, the basic rights, defense rights and privacy invasion of the person to be seized have been the center of criticism. Although the investigation agency guarantees the right to participate, it does not have specific guidelines, so they are various by the contexts and environments. In this process, the abuse of the participation right is detrimental to the speed and integrity of the investigation, and there is a side effect that the digital evidence might be destroyed by remote initialization. In this study, we conducted surveys of digital evidence analysts across the country based on four domains and thirty measurement items for enabling environment for participation in information storage media export and digital evidence search process. The difference between the level of importance and the performance was analyzed by the IPA matrix based on process, location, people, and technology dimensions. Seven items belonging to "concentrate here" area are one process-related, three location-related, and three people-related items. This study is meaningful to be a basis for establishing the proper policies and strategies for ensuring participation right, as well as for minimizing the side effects.

A Study on the 4th Industrial Revolution and Intelligent Government Operating Strategy -In Terms of Block Chain Introduction Plans of Electronic Government- (제4차 산업혁명과 지능형 정부 운용전략에 대한 연구 -블록체인 기술의 전자정부 도입방안 측면에서-)

  • Lee, Sang-Yun;Yoon, Hong-Joo
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.1
    • /
    • pp.1-10
    • /
    • 2019
  • In terms of realizing the future e-government such as intelligent government, this paper attempts to provide an earnest and insightful reflection and suggests desirable strategies with regard to the four different crucial elements including electronic voting, electronic contract, resident registration/electronic document management, and real-estate registration as an operating strategy of intelligent government and the fourth industrial revolution regarding. The 4th industrial revolution is aimed at concentrating information or data characterized with sharing, opening, communicating and releasing in cloud computing system, analyzing big data, collecting information, and flourishing people's well-being by information and communications technology with utilizing the smart devices. Therefore, reliability of the pivotal information or data is critical and it is important for the participants being transparently shared, without the data or information being forged. In this respect, introduction or application of block chain technology is essential. This paper will review preceding studies, discuss the aspect of the 4th industrial revolution and intelligent government, then suggest operating strategies in the field of electronic voting, electronic contract, management of resident registration and electronic document and real-estate registration.

Proposal and Analysis of Primality and Safe Primality test using Sieve of Euler (오일러체를 적용한 소수와 안전소수의 생성법 제안과 분석)

  • Jo, Hosung;Lee, Jiho;Park, Heejin
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.438-447
    • /
    • 2019
  • As the IoT-based hyper-connected society grows, public-key cryptosystem such as RSA is frequently used for encryption, authentication, and digital signature. Public-key cryptosystem use very large (safe) prime numbers to ensure security against malicious attacks. Even though the performance of the device has greatly improved, the generation of a large (safe)prime is time-consuming or memory-intensive. In this paper, we propose ET-MR and ET-MR-MR using Euler sieve so it runs faster while using less memory. We present a running time prediction model by probabilistic analysis and compare time and memory of our method with conventional methods. Experimental results show that the difference between the expected running time and the measured running time is less than 4%. In addition, the fastest running time of ET-MR is 36% faster than that of TD-MR, 8.5% faster than that of DT-MR and the fastest running time of ET-MR-MR is 65.3% faster than that of TD-MR-MR and similar to that of DT-MR-MR. When k=12,381, the memory usage of ET-MR is 2.7 times more than that of DT-MR but 98.5% less than that of TD-MR and when k=65,536, the memory usage of ET-MR-MR is 98.48% less than that of TD-MR-MR and 92.8% less than that of DT-MR-MR.

Evaluation of Prevention System of Falls and Committing Suicide with Application Technology of Rollinder System (추락 및 투신자살 방지시스템의 조사 및 Rollinder System 적용기술)

  • Park, Sea-Man;Baek, Chung-Hyun;Choi, Byong-Jeong
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.5
    • /
    • pp.591-598
    • /
    • 2019
  • The statistics of committing suicide in S. Korea is ranked in top with serious attempts of falling among OECD countries since 2003. The rates is slightly dropped by 5 percent point, nevertheless the falling is still high for the age of over 10 years old and this matter must be solved. Most of the case of suicides are the falling based on a trend view of falling which is serious matter and cannot be solved easily for both domestic and foreign countries. For example, the steel net of falling prevent was installed in the Golden Gate Bridge costed by 200 million-dollar. In New Zealand, the steel net of falling prevention had been removed and re-installed beccause of the high suicide rates. Canada and Australia also surrounded the bridge with steel fences to prevent suicide without consideration of the beauty of bridge. Therefore, this paper suggested a comparison study on both falling prevention systems in all countries and patent technologies. Also, it covers the blocking skills of approach in both security and limited area. This paper suggested the technical Rollinder system equipped with the mechanical apprentice to prevent effectively the falling sucides and wall passing. Before the installation of Rollinder System by 2016, there were 33 person who tried to fall in the river in Machang Bridge. However, the number of the committing suicides were dramatically reduced to zero after the installation of the system.

Exploratory Analysis of Consumer Responses to Korea-China Mobile Payment Service using Keyword Analysis -Focus on Kakao Pay and Alipay- (키워드 분석을 활용한 한·중 모바일 결제 서비스에 대한 소비자 반응 탐색적 분석 -카카오페이와 알리페이를 중심으로-)

  • Ke, Jung;Yoon, Donghwa;Ahn, Jinhyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.6
    • /
    • pp.514-523
    • /
    • 2021
  • Recently, the proliferation of mobile simple payment services has been increasingly affecting people's lives. In addition, the increase in research from both China and Korea shows that the continuous development of simple mobile payment services will be very important in the future. The blog posts mentioning Kakao Pay and Alipay were collected, and keyword analysis was performed to investigate differences in consumers' responses to Kakao Pay and Alipay on social media. The frequency of keywords for each part of speech and the frequency of co-occurred words mentioned in one sentence were analyzed. Specifically, common words that appear in both Kakao Pay and Alipay blogs were extracted. The cooccurred words were analyzed to examine how different reactions were made on the same subject. As a result of the analysis, there were concerns among consumers about the trust of Kakao Pay and Alipay's benefits. For a mobile payment service to become competitive, it is necessary to add various additional services or solve security problems.

A Novel Redundant Binary Montgomery Multiplier and Hardware Architecture (새로운 잉여 이진 Montgomery 곱셈기와 하드웨어 구조)

  • Lim Dae-Sung;Chang Nam-Su;Ji Sung-Yeon;Kim Sung-Kyoung;Lee Sang-Jin;Koo Bon-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.33-41
    • /
    • 2006
  • RSA cryptosystem is of great use in systems such as IC card, mobile system, WPKI, electronic cash, SET, SSL and so on. RSA is performed through modular exponentiation. It is well known that the Montgomery multiplier is efficient in general. The critical path delay of the Montgomery multiplier depends on an addition of three operands, the problem that is taken over carry-propagation makes big influence at an efficiency of Montgomery Multiplier. Recently, the use of the Carry Save Adder(CSA) which has no carry propagation has worked McIvor et al. proposed a couple of Montgomery multiplication for an ideal exponentiation, the one and the other are made of 3 steps and 2 steps of CSA respectively. The latter one is more efficient than the first one in terms of the time complexity. In this paper, for faster operation than the latter one we use binary signed-digit(SD) number system which has no carry-propagation. We propose a new redundant binary adder(RBA) that performs the addition between two binary SD numbers and apply to Montgomery multiplier. Instead of the binary SD addition rule using in existing RBAs, we propose a new addition rule. And, we construct and simulate to the proposed adder using gates provided from SAMSUNG STD130 $0.18{\mu}m$ 1.8V CMOS Standard Cell Library. The result is faster by a minimum 12.46% in terms of the time complexity than McIvor's 2 method and existing RBAs.

A Study of Key Pre-distribution Scheme in Hierarchical Sensor Networks (계층적 클러스터 센서 네트워크의 키 사전 분배 기법에 대한 연구)

  • Choi, Dong-Min;Shin, Jian;Chung, Il-Yong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.43-56
    • /
    • 2012
  • Wireless sensor networks consist of numerous small-sized nodes equipped with limited computing power and storage as well as energy-limited disposable batteries. In this networks, nodes are deployed in a large given area and communicate with each other in short distances via wireless links. For energy efficient networks, dynamic clustering protocol is an effective technique to achieve prolonged network lifetime, scalability, and load balancing which are known as important requirements. this technique has a characteristic that sensing data which gathered by many nodes are aggregated by cluster head node. In the case of cluster head node is exposed by attacker, there is no guarantee of safe and stable network. Therefore, for secure communications in such a sensor network, it is important to be able to encrypt the messages transmitted by sensor nodes. Especially, cluster based sensor networks that are designed for energy efficient, strongly recommended suitable key management and authentication methods to guarantee optimal stability. To achieve secured network, we propose a key management scheme which is appropriate for hierarchical sensor networks. Proposed scheme is based on polynomial key pool pre-distribution scheme, and sustain a stable network through key authentication process.