• Title/Summary/Keyword: Identity Privacy

Search Result 156, Processing Time 0.022 seconds

Malware Detection Via Hybrid Analysis for API Calls (API call의 단계별 복합분석을 통한 악성코드 탐지)

  • Kang, Tae-Woo;Cho, Jae-Ik;Chung, Man-Hyun;Moon, Jong-Sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.6
    • /
    • pp.89-98
    • /
    • 2007
  • We have come a long way in the information age. Thanks to the advancement of such technologies as the internet, we have discovered new ways to convey information on a broader scope. However, negative aspects exist as is with anything else. These may include invasion of privacy over the web, or identity theft over the internet. What is more alarming is that malwares so called 'maliciouscodes' are rapidly spreading. Its intent is very destructive which can result in hacking, phishing and as aforementioned, one of the most disturbing problems on the net, invasion of privacy. This thesis describes the technology of how you can effectively analyze and detect these kind of malicious codes. We propose sequencial hybrid analysis for API calls that are hooked inside user-mode and kernel-level of Windows. This research explains how we can cope with malicious code more efficiently by abstracting malicious function signature and hiding attribute.

A Study on Countermeasure for CCN Interest Flooding Attack (콘텐츠 중심 네트워킹 환경에서의 Interest Packet Flooding 대응 연구)

  • Kim, DaeYoub
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.8
    • /
    • pp.954-961
    • /
    • 2013
  • To enhance the efficiency of network, content-centric networking (CCN), one of future Internet architectures, allows network nodes to temporally cache transmitted contents and then to directly respond to request messages which are relevant to previously cached contents. Also, since CCN uses a hierarchical content-name, not a host identity like source/destination IP address, for request/response packet routing and CCN request message does not include requester's information for privacy protection, contents-providers/ network nodes can not identify practical requesters sending request messages. So to send back relevant contents, network nodes in CCN records both a request message and its incoming interfaces on Pending Interest Table (PIT). Then the devices refer PIT to return back a response message. If PIT is exhausted, the device can not normally handle request/response messages anymore. Hence, it is needed to detect/react attack to exhaust PIT. Hence, in this paper, we propose improved detection/reaction schemes against attacks to exhaust PIT. In practice, for fine-grained control, this proposal is applied to each incoming interface. Also, we propose the message framework to control attack traffic and evaluate the performance of our proposal.

A Comparative Study of Housing Consciousness and Space Usage between Korean and Chinese College Students (한·중 대학생의 주의식과 공간사용방식 비교연구)

  • Ju, Seo Ryeung;Kim, Do Yeon
    • Journal of the Korean housing association
    • /
    • v.25 no.4
    • /
    • pp.111-123
    • /
    • 2014
  • Housing can be defined as the vessel containing human life and each country has considerably different form and culture of it. This study aims to understand the society's common cultural values of house selection, decision making, an various housing issues. Consequently, applying a multidisciplinary approach, this project seeks to explore the correlations between people and housing, and between society and housing, to better understand the thought and culture of the housing residents. In order for doing it, adopting cultural value of housing as a tool, a comparative cultural study of housing values in East Asia starting from Korea and China will be conducted. Through such a comparative cultural study, it will be ultimately possible to grasp the locality and uniqueness of specific cultures with more clarity. A survey using questionnaire was conducted on 126 Korean Students and 145 Chinese students who are studying at K University in Seoul on a random sampling basis. The results of survey are as follow. Both Korean and Chinese college students gave higher values on neighborhood environment, convenience of transportation, privacy and safety, and to be given a higher value. On the other hand, they gave lower values on the symbolism of social status. Korean university college students gave higher considerations in the list of , , and than Chinese. Chinese college students gave higher consideration in the list of , and than Koreans. Even though this study has some limitations in generalizing the findings, we can understand the identity of Koreans and Chinese through the comparative study.

A Secure Maintenance Scheme of Secret Data on Trusted Mobile Platform Environment (Trusted Mobile Platform 환경에서의 안전한 비밀 데이터 유지(이전) 방안)

  • Kang, Dong-Wan;Lee, Im-Yeong;Han, Jin-Hee;Jun, Sung-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.79-91
    • /
    • 2008
  • Modern society as an information society, a lot of information is communicated in on-line. Specially, mobile environment based on radio communication has a characteristic of flexibility compared with wire communication and is developed rapidly. However, the more mobile technology is developed the more security for sensitive information is needed. Therefore, MTM(Mobile Trusted Module) is developed and promoted by TCG(Trusted Computing Group), which is an industry standard body to enhance the security level in the mobile computing environment. MTM, hardware security module for mobile environment, offers user's privacy protection, platform integrity verification, and individual platform attestation. On the other hand, secure migration scheme is required in case secret data or key is transferred from one platform to the other platform. In this paper, we analyze migration schemes which were described in TCG standard and other papers and then propose security maintenance scheme for secret data using USIM(Universal Subscriber Identity Module).

A Study on IAM-Based Personal Data Protection Techniques in BaaS (BaaS에서 IAM을 이용한 개인정보 보호 기법에 관한 연구)

  • Mi-Hui Kim;Myung-Joe Kang
    • Journal of IKEEE
    • /
    • v.27 no.4
    • /
    • pp.548-555
    • /
    • 2023
  • With the advancement of the internet, the use of personal information in online interactions has increased, underscoring the significance of data protection. Breaches of personal data due to unauthorized access can result in psychological and financial damage to individuals, and may even enable wide-ranging societal attacks aimed at those associated with the victims. In response to such threats, there is active research into security measures using blockchain to safeguard personal information. This study proposes a system that uses middleware and IAM (Identity and Access Management) services to protect personal information in a BaaS (Blockchain as a Service) environment where blockchain is provided via the Internet. The middleware operates on servers where IAM roles and policies are applied, authenticates users, and performs access control to allow only legitimate users to access blockchain data existing in the cloud. Additionally, to understand the impact of the proposed personal information protection method on the system, we measure the response time according to the time taken and the number of users under three assumed scenarios, and compare the proposed method and research related to personal information protection using blockchain in terms of security characteristics such as idea, type of blockchain, authentication, and confidentiality.

A SECURITY ARCHITECTURE FOR THE INTERNET OF THINGS

  • Behrens, Reinhard;Ahmed, Ali
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6092-6115
    • /
    • 2017
  • This paper demonstrates a case for an end-to-end pure Application Security Layer for reliable and confidential communications within an Internet of Things (IoT) constrained environment. To provide a secure key exchange and to setup a secure data connection, Transport Layer Security (TLS) is used, which provides native protection against replay attacks. TLS along with digital signature can be used to achieve non-repudiation within app-to-app communications. This paper studies the use of TLS over the JavaScript Object Notation (JSON) via a The Constrained Application Protocol (CoAP) RESTful service to verify the hypothesis that in this way one can provide end-to-end communication flexibility and potentially retain identity information for repudiation. As a proof of concept, a prototype has been developed to simulate an IoT software client with the capability of hosting a CoAP RESTful service. The prototype studies data requests via a network client establishing a TLS over JSON session using a hosted CoAP RESTful service. To prove reputability and integrity of TLS JSON messages, JSON messages was intercepted and verified against simulated MITM attacks. The experimental results confirm that TLS over JSON works as hypothesised.

An Efficient and Provable Secure Certificateless Identification Scheme in the Standard Model

  • Chin, Ji-Jian;Heng, Swee-Huay;Phan, Raphael C.W.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2532-2553
    • /
    • 2014
  • In Asiacrypt 2003, Al-Riyami and Paterson proposed the notion of certificateless cryptography, a technique to remove key escrow from traditional identity-based cryptography as well as circumvent the certificate management problem of traditional public key cryptography. Subsequently much research has been done in the realm of certificateless encryption and signature schemes, but little to no work has been done for the identification primitive until 2013 when Chin et al. rigorously defined certificateless identification and proposed a concrete scheme. However Chin et al.'s scheme was proven in the random oracle model and Canetti et al. has shown that certain schemes provable secure in the random oracle model can be insecure when random oracles are replaced with actual hash functions. Therefore while having a proof in the random oracle model is better than having no proof at all, a scheme to be proven in the standard model would provide stronger security guarantees. In this paper, we propose the first certificateless identification scheme that is both efficient and show our proof of security in the standard model, that is without having to assume random oracles exist.

A Study on the Type and the Interior Design of Mezzanine Unit Plan for Home Office (홈 오피스를 위한 단위공간의 운형과 복층 실내계획에 관한 연구)

  • Kim Sung-Kyu;Choi Ung
    • Korean Institute of Interior Design Journal
    • /
    • v.13 no.6
    • /
    • pp.107-114
    • /
    • 2004
  • The purpose of this study is to propose the unit plan for home office which can substitute the existing unvaried unit plan in housing and homogeneous working space in office building through the recognition of necessity and possibility about whether home-basedworkandhomeofficecanbeformedornot. Based on the above contents of a research, the following conclusions were summarized; 1. The unit plan of home office was divided into 'jointly-used type' and 'independent-separated type' in accordance with the relationship between housing and working space, 'dwelling-emphasis type' and 'working-emphasis type' in accordance with the grade of ranks between housing and working space. And the universal validity which could accept properly the dweller's characteristics was drawn by the above classification of unit types. 2. The required characteristics in a unit plan for home office were classified into flexibility, privacy, efficiency, identity, amenity. And the analyzing system of planning methodology was assigned according to dividing interior components into space-functional, space-designing interior facts. The planning methodology would have to be considered on the correlation with each required characteristic. As a result of the study, through a planning of independent-separated type, In especial, 'vertical-separated type', it was certificated that vertical-separated type could satisfy a variety of required characteristic in space-designing as well as space-functional aspect.

A Study on Certificate-based Personal Authentification System for Preventing Private Information Leakage through Internet (개인정보 유출 피해 방지를 위한 공인인증서 기반 인터넷 개인인증체계 개선 모델에 관한 연구)

  • Lee, Jung-Hyun;Kwon, Hun-Young;Lim, Jong-In
    • Convergence Security Journal
    • /
    • v.10 no.4
    • /
    • pp.1-11
    • /
    • 2010
  • Recently, We have many private information leakage cases through internet which cause social problems and it is impossible to change or update the leaked information, it is also used to the third crime such as identity theft, internet fraud. Hackers are interested in stealing private information for making money, in this point private information leakage problems are constantly increased hereafter. In this paper, I surveyed the authorization model on site registration which is currently used in Korea, and the problem of collecting personal identification number, I proposed policy model of useless method of private information, especially leaked information can not be used anymore in internet.

Trends in Trustworthy Communication for the Next-Generation (차세대 신뢰통신 연구동향)

  • Kim, T.H.;Hong, J.H.;Jung, H.Y.
    • Electronics and Telecommunications Trends
    • /
    • v.30 no.4
    • /
    • pp.129-139
    • /
    • 2015
  • 현재의 인터넷은 40여 년 전에 신뢰할 수 있는 호스트 간의 통신을 기반으로 설계되어 식별성(Identity)과 기밀성(Privacy)등의 보안성에 대한 특별한 요구사항이 없었다. 추후 인터넷이 전 세계적으로 확장함에 따라 신뢰할 수 없는 호스트가 통신에 참여하게 되었고 이에 대한 보안 요구사항이 새롭게 등장하였다. 이러한 요구사항을 만족시키기 위한 인터넷의 보안 기술은 키(Key)에 매우 의존적으로 발전하여 현재 모든 인증 관련 기술과 보안 기술들은 공개키 기반 구조(Public Key Infrastructure: PKI)와 같이 키를 기반으로 하고 있다. 이러한 연구 동향은 미래인터넷의 보안 연구에서도 여전히 반영되어 미국에서 진행 중인 eXpressive Internet Architecture(XIA)나 다른 미래 인터넷 프로젝트에서도 키 기반의 보안기술 연구를 진행하고 있다. 하지만 모든 통신을 의심하고 이를 감시하기 위한 기존의 인터넷 보안 기술과 달리 미래인터넷 보안 연구는 상호 신뢰를 기반으로 네트워크에 대한 공격 자체를 원천적으로 차단할 수 있는 신뢰통신(Trustworthy communication)을 목적으로 하고 있으며 이에 대한 새로운 연구 결과가 등장하고 있다. 본고에서는 차세대 보안연구 분야인 신뢰통신의 연구동향과 성과를 소개하고 장단점을 분석한다. 특히 미래인터넷의 신뢰통신 연구 중 대중적으로 인정받고 있는 공개키를 이용한 자가인증(Self-certifying)과 이를 뒷받침하기 위한 공개키 검증 시스템 연구 및 신뢰경로 구축 연구를 중심으로 미래인터넷의 신뢰통신 연구가 진행된 과정을 중점적으로 소개한다.

  • PDF