• 제목/요약/키워드: Intelligent Security

검색결과 712건 처리시간 0.025초

복수의 동체 추적을 위한 지능형 영상보안 시스템 (An intelligent video security system for the tracking of multiple moving objects)

  • 김병철
    • 디지털융복합연구
    • /
    • 제11권10호
    • /
    • pp.359-366
    • /
    • 2013
  • 영상보안은 CCTV 카메라, 디지털 저장장치, 영상분석 및 인식기술 등의 발전과 시장 확대로 인하여 실시간 감시 시스템이나 지능형 영상보안 시스템 등의 보다 진화된 기술의 개발을 요구하고 있다. CCTV 카메라 시스템에서 회전이 가능한 PTZ 카메라는 줌인 기능을 가지고 있으므로 물체에 대한 정밀한 영상을 획득할 수 있으나 사각 지대가 발생할 수 있으며 동시에 두 개 이상의 이동하는 물체에 대한 감시가 불가능한 단점을 가지고 있었다. 본 연구는 지능형 동체추적 CCTV 시스템 및 영상 감시 방법에 관한 것으로 전체 영역을 감시하는 하나의 고정 카메라와 두 개 이상의 PTZ 카메라를 사용하여 광범위 영역에서 동시에 이동하는 다수의 물체를 정밀하게 촬영할 수 있는 지능형 영상 보안 시스템을 제안한다.

A Survey on Security Schemes based on Conditional Privacy-Preserving in Vehicular Ad Hoc Networks

  • Al-Mekhlafi, Zeyad Ghaleb;Mohammed, Badiea Abdulkarem
    • International Journal of Computer Science & Network Security
    • /
    • 제21권11호
    • /
    • pp.105-110
    • /
    • 2021
  • Contact between Vehicle-to-vehicle and vehicle-to-infrastructural is becoming increasingly popular in recent years due to their crucial role in the field of intelligent transportation. Vehicular Ad-hoc networks (VANETs) security and privacy are of the highest value since a transparent wireless communication tool allows an intruder to intercept, tamper, reply and erase messages in plain text. The security of a VANET based intelligent transport system may therefore be compromised. There is a strong likelihood. Securing and maintaining message exchange in VANETs is currently the focal point of several security testing teams, as it is reflected in the number of authentication schemes. However, these systems have not fulfilled all aspects of security and privacy criteria. This study is an attempt to provide a detailed history of VANETs and their components; different kinds of attacks and all protection and privacy criteria for VANETs. This paper contributed to the existing literature by systematically analyzes and compares existing authentication and confidentiality systems based on all security needs, the cost of information and communication as well as the level of resistance to different types of attacks. This paper may be used as a guide and reference for any new VANET protection and privacy technologies in the design and development.

The Intelligent Blockchain for the Protection of Smart Automobile Hacking

  • Kim, Seong-Kyu;Jang, Eun-Sill
    • Journal of Multimedia Information System
    • /
    • 제9권1호
    • /
    • pp.33-42
    • /
    • 2022
  • In this paper, we have recently created self-driving cars and self-parking systems in human-friendly cars that can provide high safety and high convenience functions by recognizing the internal and external situations of automobiles in real time by incorporating next-generation electronics, information communication, and function control technologies. And with the development of connected cars, the ITS (Intelligent Transportation Systems) market is expected to grow rapidly. Intelligent Transportation System (ITS) is an intelligent transportation system that incorporates technologies such as electronics, information, communication, and control into the transportation system, and aims to implement a next-generation transportation system suitable for the information society. By combining the technologies of connected cars and Internet of Things with software features and operating systems, future cars will serve as a service platform to connect the surrounding infrastructure on their own. This study creates a research methodology based on the Enhanced Security Model in Self-Driving Cars model. As for the types of attacks, Availability Attack, Man in the Middle Attack, Imperial Password Use, and Use Inclusive Access Control attack defense methodology are used. Along with the commercialization of 5G, various service models using advanced technologies such as autonomous vehicles, traffic information sharing systems using IoT, and AI-based mobility services are also appearing, and the growth of smart transportation is accelerating. Therefore, research was conducted to defend against hacking based on vulnerabilities of smart cars based on artificial intelligence blockchain.

Efficient Authentication Framework in Ubiquitous Robotic Companion

  • Chae, Cheol-Joo;Cho, Han-Jin;Lee, Jae-Kwang
    • Journal of information and communication convergence engineering
    • /
    • 제7권1호
    • /
    • pp.13-18
    • /
    • 2009
  • The robotics industry, that is the major industry of the future and one of the new growth power, is actively studied around ETRI, that is the leading under state-run research institute of the advanced technique of U.S. and Japanese and knowledge economy part. And positive and negative and academic circles, the research institute, and the industrial circles communally pursue the intelligent service robot enterprise of a network-based called URC. This network-based intelligent robot does the RUPI2.0 platform and URC environment by the base. Therefore, a stability need to be enhanced in the through this near future when the research for the preexistence vulnerability analysis and security request is needed than the commercialized network-based intelligent robot in order to implement the network-based intelligent robot. Thus, in this paper, we propose the efficient authentication Framework which is suitable for the URC environment.

지능형 감시를 위한 객체추출 및 추적시스템 설계 및 구현 (A Study on the Object Extraction and Tracking System for Intelligent Surveillance)

  • 장태우;신용태;김종배
    • 한국통신학회논문지
    • /
    • 제38B권7호
    • /
    • pp.589-595
    • /
    • 2013
  • 최근 보안 관제를 위한 인원부족 및 감시 능력의 한계로 자동화된 지능형 관제 시스템에 대한 요구가 증가하고 있다. 이 논문에서는 지능형 감시시스템의 구축을 위하여 자동화된 객체추출 및 추적 시스템, 그리고 이상행위를 인지하는 이상행위 검출 시스템을 설계하고 구현하였다. 각 모듈은 기존의 연구 결과를 바탕으로 실제 환경에서 적용되고 상용화가 가능하도록 알고리즘의 성능을 높였으며, 구현 후 다양한 테스트를 통해 그 성과를 검증하였다. 특히, 배회 또는 도주와 같은 이상행위의 경우 1초 이내에 검출할 수 있었다.

도시철도 지능형 카메라에 요구되는 성능 및 관련기술 연구 (Analysis of the Requirement on the Intelligent CCTV Camera in Subway Environment)

  • 장일식;박종화;김주선;김형민;박구만
    • 한국철도학회:학술대회논문집
    • /
    • 한국철도학회 2008년도 추계학술대회 논문집
    • /
    • pp.1151-1156
    • /
    • 2008
  • 본 논문에서는 복잡한 환경을 감시해야 하는 도시철도 서비스 구간 내 각종 사고를 예방하고, 사고 및 재난 발생 시 신속한 상황파악 및 대처를 통하여 피해를 최소화할 수 있는 능동적인 감시체계로 변환하기 위한 지능화된 종합감시 시스템을 개발하는데 있어, 요구되는 지능형 감시 카메라의 성능 및 관련기술을 분석하였다.

  • PDF

푸시 서버와 스마트 디바이스를 이용한 영상보안 시스템 (Image Security System Using Push Server and Smart Device)

  • 박승환;오유철;김창복
    • 한국항행학회논문지
    • /
    • 제18권6호
    • /
    • pp.588-593
    • /
    • 2014
  • 최근 스마트 디바이스는 성인 대다수가 보유하고 있으며, 다양한 개인화 서비스가 제공되고 있다. 본 논문은 스마트 디바이스를 이용하여 보안이 요구되는 장소에 실시간으로 침입 여부를 감지하는 경량의 지능형 영상보안 시스템을 제안하였다. 제안 영상 보안 시스템은 누적영상 기반의 차 영상과 동적 배경 갱신 알고리즘을 사용하여 침입여부를 인식하였다. 침입통지는 사용자 모바일 디바이스의 어플리케이션 단위로 메시지를 전송할 수 있는 GCM (Google cloud message) 푸시서버와 전자 메일 표준 프로토콜인 SMTP (simple mail transfer protocol) 메일서버를 이용하였다. 침입자가 발생했을 경우에, GCM 푸시서버는 실시간으로 개인 모바일 디바이스에 푸시 메시지를 전송하고, SMTP 메일서버는 침입자 사진과 침입시간 전송하였다. 제안 영상 보안시스템은 영상 처리 알고리즘과 스마트 디바이스의 성능을 융합하여 다양한 지능형 영상 보안 분야에 응용할 수 있다.

Design and Load Map of the Next Generation Convergence Security Framework for Advanced Persistent Threat Attacks

  • Lee, Moongoo
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제3권2호
    • /
    • pp.65-73
    • /
    • 2014
  • An overall responding security-centered framework is necessary required for infringement accidents, failures, and cyber threats. On the other hand, the correspondence structures of existing administrative, technical, physical security have weakness in a system responding to complex attacks because each step is performed independently. This study will recognize all internal and external users as a potentially threatening element. To perform connectivity analysis regarding an action, an intelligent convergence security framework and road map is suggested. A suggested convergence security framework was constructed to be independent of an automatic framework, such as the conventional single solution for the priority defense system of APT of the latest attack type, which makes continuous reputational attacks to achieve its goals. This study suggested the next generation convergence security framework to have preemptive responses, possibly against an APT attack, consisting of the following five hierarchical layers: domain security, domain connection, action visibility, action control, and convergence correspondence. In the domain, the connection layer suggests a security instruction and direction in the domains of administrative, physical and technical security. The domain security layer has consistency of status information among the security domain. A visibility layer of an intelligent attack action consists of data gathering, comparison and decision cycle. The action control layer is a layer that controls the visibility action. Finally, the convergence corresponding layer suggests a corresponding system of before and after an APT attack. The administrative security domain had a security design based on organization, rule, process, and paper information. The physical security domain is designed to separate into a control layer and facility according to the threats of the control impossible and control possible. Each domain action executes visible and control steps, and is designed to have flexibility regarding security environmental changes. In this study, the framework to address an APT attack and load map will be used as an infrastructure corresponding to the next generation security.

Cyber-attack group analysis method based on association of cyber-attack information

  • Son, Kyung-ho;Kim, Byung-ik;Lee, Tae-jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.260-280
    • /
    • 2020
  • Cyber-attacks emerge in a more intelligent way, and various security technologies are applied to respond to such attacks. Still, more and more people agree that individual response to each intelligent infringement attack has a fundamental limit. Accordingly, the cyber threat intelligence analysis technology is drawing attention in analyzing the attacker group, interpreting the attack trend, and obtaining decision making information by collecting a large quantity of cyber-attack information and performing relation analysis. In this study, we proposed relation analysis factors and developed a system for establishing cyber threat intelligence, based on malicious code as a key means of cyber-attacks. As a result of collecting more than 36 million kinds of infringement information and conducting relation analysis, various implications that cannot be obtained by simple searches were derived. We expect actionable intelligence to be established in the true sense of the word if relation analysis logic is developed later.

사이버물리시스템에 대한 사이버공격 경호위협 분석 - 지능형건물관리시스템을 중심으로 - (Analysis on Presidential Security Threat of Cyber Physical System by Cyber Attack Focusing Intelligent Building System)

  • 최준성;이삼열
    • 전기전자학회논문지
    • /
    • 제24권2호
    • /
    • pp.669-672
    • /
    • 2020
  • 본 논문에서는 사이버물리시스템에 대한 사이버공격 경호위협 중 지능형건물관리시스템(IBS)을 중심으로 발생할 수 있는 사이버공격의 특성과 주요 위협 시나리오를 분석했다. 분석한 결과 일반적으로 예측이 가능한 위협에 대해 공격의 성공 가능성을 낮추는 것이 현실적인 공격의 대응방법이 되는 것으로 판단하였고, 구체적인 대응방안으로는 다계층 방어시스템의 적용과 보호대상 시스템에 대한 사이버안전진단 사전점검, 이동식 보안관제 시스템과 같은 방안들을 제시하였다.