• Title/Summary/Keyword: Information Security Breach

Search Result 70, Processing Time 0.031 seconds

Windows 7 Operating System Event based Visual Incident Analysis System (윈도우즈 7 운영체제 이벤트에 대한 시각적 침해사고 분석 시스템)

  • Lee, Hyung-Woo
    • Journal of Digital Convergence
    • /
    • v.10 no.5
    • /
    • pp.223-232
    • /
    • 2012
  • Recently, the leakage of personal information and privacy piracy increase. The victimized case of the malicious object rapidlies increase. Most of users use the windows operating system. Recently, the Windows 7 operating system was announced. Therefore, we need to study for the intrusion response technique at the next generation operate system circumstances. The accident response technique developed till now was mostly implemented around the Windows XP or the Windows Vista. However, a new vulnerability problem will be happen in the breach process of reaction as the Windows 7 operating system is announced. In the windows operating system, the system incident event needs to be efficiently analyzed. For this, the event information generated in a system needs to be visually analyzed around the time information or the security threat weight information. Therefore, in this research, we analyzed visually about the system event information generated in the Windows 7 operating system. And the system analyzing the system incident through the visual event information analysis process was designed and implemented. In case of using the system developed in this study the more efficient accident analysis is expected to be possible.

An Algorithm for Improving the Accuracy of Privacy-Preserving Technique Based on Random Substitutions (랜덤대치 기반 프라이버시 보호 기법의 정확성 개선 알고리즘)

  • Kang, Ju-Sung;Lee, Chang-Woo;Hong, Do-Won
    • The KIPS Transactions:PartC
    • /
    • v.16C no.5
    • /
    • pp.563-574
    • /
    • 2009
  • The merits of random substitutions are various applicability and security guarantee on the view point of privacy breach. However there is no research to improve the accuracy of random substitutions. In this paper we propose an algorithm for improving the accuracy of random substitutions by an advanced theoretical analysis about the standard errors. We examine that random substitutions have an unpractical accuracy level and our improved algorithm meets the theoretical results by some experiments for data sets having uniform and normal distributions. By our proposed algorithm, it is possible to upgrade the accuracy level under the same security level as the original method. The additional cost of computation for our algorithm is still acceptable and practical.

Analysis of Cyber Incident Artifact Data Enrichment Mechanism for SIEM (SIEM 기반 사이버 침해사고 대응을 위한 데이터 보완 메커니즘 비교 분석)

  • Lee, Hyung-Woo
    • Journal of Internet of Things and Convergence
    • /
    • v.8 no.5
    • /
    • pp.1-9
    • /
    • 2022
  • As various services are linked to IoT(Internet of Things) and portable communication terminals, cyber attacks that exploit security vulnerabilities of the devices are rapidly increasing. In particular, cyber attacks targeting heterogeneous devices in large-scale network environments through advanced persistent threat (APT) attacks are on the rise. Therefore, in order to improve the effectiveness of the response system in the event of a breach, it is necessary to apply a data enrichment mechanism for the collected artifact data to improve threat analysis and detection performance. Therefore, in this study, by analyzing the data supplementation common elements performed in the existing incident management framework for the artifacts collected for the analysis of intrusion accidents, characteristic elements applicable to the actual system were derived, and based on this, an improved accident analysis framework The prototype structure was presented and the suitability of the derived data supplementary extension elements was verified. Through this, it is expected to improve the detection performance when analyzing cyber incidents targeting artifacts collected from heterogeneous devices.

Guarantees of Applying Disclosure and Transparency on the Companies Listed in the Saudi Capital Market

  • Moanes, Hani Mohamed
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.4
    • /
    • pp.274-284
    • /
    • 2022
  • By explaining the essence of corporate governance as well as disclosure and transparency, the study examined the guarantees of applying disclosure and transparency to firms listed on the Saudi stock exchange. The research also addressed the disclosure and transparency duties of firms listed on the Saudi stock exchange. Finance to prepare a prospectus, as the Capital Market Authority's regulations required that the prospectus includes information that enables the investor in securities to make his investment decision based on real foundations based on the issuing company's financial position and to ensure that companies fulfill that disclosure in the prospectus. Firms who fail to disclose are required by law to do so, and the Capital Market Authority's laws mandate companies listed on the financial market to regularly report fundamental events linked to the issuer or the securities issued by it. The Capital Market Authority must make it available to the public dealing with the business issuing the securities, and The Capital Market Authority's Law and Regulations have imposed fines on corporations that do not comply with disclosure and make the Board of Director's report available. The research focused on activities that the legislator deemed to be a breach of the obligation of openness, such as the danger of many measures aimed at ensuring the impartiality and transparency of trading in the Saudi financial market, as well as the absence of conflicts of interest. The research also addressed the sanctions imposed on The source for failing to meet the obligation of disclosure and openness, as well as the mechanisms of compensating persons harmed by the failure to meet that responsibility.

New Security Approaches for SSL/TLS Attacks Resistance in Practice (SSL/TLS 공격에 대한 신규 대응 방안)

  • Phuc, Tran Song Dat;Lee, Changhoon
    • The Journal of Society for e-Business Studies
    • /
    • v.22 no.2
    • /
    • pp.169-185
    • /
    • 2017
  • Juliano Rizzo and Thai Duong, the authors of the BEAST attack [11, 12] on SSL, have proposed a new attack named CRIME [13] which is Compression Ratio Info-leak Made Easy. The CRIME exploits how data compression and encryption interact to discover secret information about the underlying encrypted data. Repeating this method allows an attacker to eventually decrypt the data and recover HTTP session cookies. This security weakness targets in SPDY and SSL/TLS compression. The attack becomes effective because the attacker is enable to choose different input data and observe the length of the encrypted data that comes out. Since Transport Layer Security (TLS) ensures integrity of data transmitted between two parties (server and client) and provides strong authentication for both parties, in the last few years, it has a wide range of attacks on SSL/TLS which have exploited various features in the TLS mechanism. In this paper, we will discuss about the CRIME and other versions of SSL/TLS attacks along with countermeasures, implementations. We also present direction for SSL/TLS attacks resistance in practice.

An Exploratory Study on the impact of EU Adequacy Decision on GDPR compliant companies (EU 적정성 결정이 GDPR 대상기업에 미치는 영향에 관한 탐색적 연구)

  • Kim, YoungSoo;Chang, Hangbae
    • Journal of Platform Technology
    • /
    • v.9 no.4
    • /
    • pp.32-41
    • /
    • 2021
  • The EU enacted a law strongly regulating the GDPR to protect the privacy of its citizens on 25 May 2018. Compliance with GDPR is an essential prerequisite for companies to enter the European market in the global economic era. In this paper, Step-by-step measures have been defined to conclude DPA agreements for the appropriate level of protection against EU personal data transfer. To explore the benefits and expected effects of determining appropriateness at the government level. As a result, enterprises benefit from simplifying processes, reducing time, and reducing costs when entering the EU. Government-level support in response to personal data breach and communication with the EU Commission will have a positive impact, However, even after the adequacy decision, the entity continues to need activities to secure personal data through compliance with GDPR principles and obligations. Major operations of companies that comply with GDPR are also maintained as important tasks that must be observed in most cases except for the Data Protection Agreement.

Analysis of Al-Saggaf et al's Three-factor User Authentication Scheme for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.9
    • /
    • pp.89-96
    • /
    • 2021
  • In this paper, we analyzed that the user authentication scheme for TMIS(Telecare Medicine Information System) proposed by Al-Saggaf et al. In 2019, Al-Saggaf et al. proposed authentication scheme using biometric information, Al-Saggaf et al. claimed that their authentication scheme provides high security against various attacks along with very low computational cost. However in this paper after analyzing Al-Saggaf et al's authentication scheme, the Al-Saggaf et al's one are missing random number s from the DB to calculate the identity of the user from the server, and there is a design error in the authentication scheme due to the lack of delivery method. Al-Saggaf et al also claimed that their authentication scheme were safe against a variety of attacks, but were vulnerable to password guessing attack using login request messages and smart cards, session key exposure and insider attack. An attacker could also use a password to decrypt the stored user's biometric information by encrypting the DB with a password. Exposure of biometric information is a very serious breach of the user's privacy, which could allow an attacker to succeed in the user impersonation. Furthermore, Al-Saggaf et al's authentication schemes are vulnerable to identity guessing attack, which, unlike what they claimed, do not provide significant user anonymity in TMIS.

A Study on Intangible Impact of Personal Information Security Breach to Korean Firm's Value (개인정보 보안사고가 국내 기업의 가치에 미치는 비가시적 영향력에 관한 연구)

  • Lee, JongHyun;Kweon, SeongHo;Chang, Ik
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.595-596
    • /
    • 2009
  • 정보화의 발전에 비례하여 정보보호의 중요성도 높아지고 있다. 최근까지 정보보호에 대한 관심과 주요 연구의 흐름은 기술적인 보호조치(예: 암호화, 접근제어, 방화벽 등)와 관리적 관점의 행동연구였다. 최근에 들어서야 국내외적으로 정보보호 투자효과에 대한 연구가 활성화되기 시작했다. 정보보호 투자효과에 대한 계량적 산정이 필요한 이유는 정보보호의 중요성을 정확하게 인식할 수 있어 적정규모의 예산을 책정하고 효율적으로 예산을 투입할 수 있는 기초를 마련할 수 있기 때문이다. 정보보호 투자효과를 측정하기 위한 선행연구로 보안사고의 피해규모를 산정하는 연구가 필수적이다. 보안사고의 피해규모는 가시적 손실(피해복구, 생산성 저하, 손해배상 등)과, 비가시적 손실(고객 충성도 저하, 회사의 브랜드 이미지 하락 등) 규모의 합으로 구성된다. 그 동안 가시적 손실규모 측정에 관한 연구는 상대적으로 많았으나, 비가시적 손실규모 측정에 관한 연구는 상대적으로 미흡하였던 것이 사실이다. 이는 현실적으로 비가시적 손실규모를 측정할 수 있는 접근방법을 고안해내는 것이 어려웠기 때문이다. 이로 인해 막연히 비가시적 손실규모가 가시적 손실규모에 비해 대단히 클 것이라고 짐작해 올 수 밖에 없었다. 본 논문에서는 보안사고의 비가시적 손실규모를 측정하기 위해 대규모 개인정보 보안 사고가 발생한 기업의 매출액 증가율을 경쟁기업과 분석하는 연구방법을 제안한다. 매출액은 영업이익 및 순이익과는 달리 회사 내부적인 회계방침에 의해 규모의 조절이 불가능한 재무요소이면서 회사가 고객 충성도 저하와 회사의 브랜드 이미지 하락으로 인해 받게 되는 영향을 가장 정확하게 반영하는 재무요소이기도 하다. 연구방법에 따라 2008년 대규모 개인정보 보안사고가 발생한 국내기업을 선정하고 그 경쟁사와 매출액 변화추이를 비교 분석하였다. 분석결과 보안사고가 발생한 기업의 평균 매출액 증가율이 경쟁사 평균 매출액 증가율 보다 0.0225% 높다는 사실을 발견했다. 이 결과는 국내의 보안 사고가 기업 가치에 미치는 비가시적 영향이 거의 없거나 또는 발생하더라도 그 영향력이 미미하여 가격정책 및 광고 홍보를 통해 충분히 극복할 수 있다는 점을 대변한다. 본 논문의 결과는 역설적으로 국내 보안사고의 피해규모를 측정하는데 있어 가시적 손실규모의 정확한 측정이 무엇보다 중요함을 의미한다.

Secure Query Processing against Encrypted XML Data Using Query-Aware Decryption (질의-인식 복호화를 사용한 암호화된 XML데이타에 대한 안전한 질의 처리)

  • Lee Jae-Gil;Whang Kyu-Young
    • Journal of KIISE:Databases
    • /
    • v.32 no.3
    • /
    • pp.243-253
    • /
    • 2005
  • Dissemination of XML data on the internet could breach the privacy of data providers unless access to the disseminated XML data is carefully controlled. Recently, the methods using encryption have been proposed for such access control. However, in these methods, the performance of processing queries has not been addressed. A query processor cannot identify the contents of encrypted XML data unless the data are decrypted. This limitation incurs overhead of decrypting the parts of the XML data that would not contribute to the query result. In this paper, we propose the notion of query-aware decryption for efficient processing of queries against encrypted XML data. Query-aware decryption allows us to decrypt only those parts that would contribute to the query result. For this purpose, we disseminate an encrypted XML index along with the encrypted XML data. This index, when decrypted, informs us where the query results are located in the encrypted XML data, thus preventing unnecessary decryption for other parts of the data. Since the size of this index is much smaller than that of the encrypted XML data, the cost of decrypting this index is negligible compared with that for unnecessary decryption of the data itself. The experimental results show that our method improves the performance of query processing by up to 6 times compared with those of existing methods. Finally, we formally prove that dissemination of the encrypted XML index does not compromise security.

Strengthening security structure of open Blockchain platform to enhance privacy protection of DApp users (DApp 사용자의 프라이버시 보호 강화를 위한 공개형 블록체인 플랫폼 보안구조 강화방안)

  • Hwang, Seonjin;Ko, DongHyun;Bahk, Taeu;Choi, Yoon-ho
    • Journal of Internet Computing and Services
    • /
    • v.21 no.3
    • /
    • pp.1-9
    • /
    • 2020
  • Along with the growth of Blockchain, DApp (Distributed Application) is getting attention. As interest in DApp grows, market size continues to grow and many developers participate in development. Many developers are using API(Application Programming Interface) services to mediate Blockchain nodes, such as Infura, for DApp development. However, when using such a service, there is a serious risk that the API service operator can violate the user's privacy by 1 to 1 matching the account address of the Transaction executed by the DApp user with the IP address of the DApp user. It can have an adverse effect on the reliability of public Blockchains that need to provide users with a secure DApp service environment. The proposed Blockchain platform is expected to provide user privacy protection from API services and provide a reliable DApp use environment that existing Blockchain platforms did not provide. It is also expected to help to activate DApp and increase the number of DApp users, which has not been activated due to the risk of an existing privacy breach.