• Title/Summary/Keyword: Privacy Protection

Search Result 869, Processing Time 0.033 seconds

A Study on Optimal Information Security Organizational Form in Financial Companies - Based on the Relationship between Management - (금융회사 내 최적의 정보보호조직 형태에 대한 연구 - 경영진(CISO, CIO, CPO) 관계를 중심으로 -)

  • Kim, Sang-ho;Kim, In-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.941-950
    • /
    • 2018
  • The form of information security organization of a financial company has various organizational forms in accordance with the responsibilities and roles of the Chief Information Officer (CIO), the Chief Information Security Officer (CISO) and the Chief Privacy Officer (CPO). However, it is necessary to examine whether these various types of information protection organizations are the optimal organizational forms. In this study, six types of information security organizations among the various types of information security organizations in terms of CISO, CIO, and CPO relationship were selected as candidates. This paper aims to study and elucidate the optimal organizational form of information security for financial companies.

Enhanced Protocol for RFID Privacy Protection Based on AES (AES를 기반으로 하는 개선된 RFID 프라이버시 보호 프로토콜)

  • Cho Jung-Hwan;Yeo Sang-Soo;Kim Sung kwon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.100-102
    • /
    • 2005
  • 유비쿼터스는 현재의 제한된 컴퓨팅 환경을 떠나서 시간과 장소에 구애받지 않는 자유로운 컴퓨팅 환경을 제공함으로서 각광받고 있다. 그 중 언제어디서나 정보를 주고받을 수 있으며 가격과 성능 면에서 단연 뛰어난 RFID(Radio Frequency Identification)의 중요성은 점점 증가되고 있는 추세이다. 그러나, 이와 같은 우수성에도 불구하고, 정보 유출의 위험성을 내포하고 있으며, 개인의 위치 추적이나, 비 접근 권한자의 위장행세 등의 사용자 프라이버시 보호에 대한 많은 문제점들을 수반한다. 현재까지 이와 관련된 연구들이 활발히 진행되고 있다. 특히 그 중, Ohkubo의 해시함수를 이용한 프로토콜은 프라이버시 보호 측면에서 위치추적 공격(location tracking), 전방위보안성(forward security)과 같은 문제들에 대한 해결책을 제시하고 있으나, 해시함수를 태그에 직접 구현하는 것은 현재까지는 불가능한 상태이다. 또한, Martin Feldhofer는 대칭키 암호 알고리즘인 AES(Advanced Encryption Standard)를 태그에 구현을 함으로서 암호학적인 강도를 높였으나, 위치추적 공격에 대한 문제정과 물리적 공격에 대한 가정을 하지 않은 단점을 가지고 있다. 본 논문에서는 기존연구에서의 문제점들을 보완하고자 현실적으로 구현 가능한 AES를 사용하고, 위치추적 공격, 비권한자 접근(unauthorized access) 공격과 물리적 공격으로부터 안전하며 전방위보안성을 제공하는 기법을 제안한다.

  • PDF

A Cryptography Algorithm using Telescoping Series (망원급수를 이용한 암호화 알고리즘)

  • Choi, Eun Jung;Sakong, Yung;Park, Wang Keun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.9 no.4
    • /
    • pp.103-110
    • /
    • 2013
  • In Information Technology era, various amazing IT technologies, for example Big Data, are appearing and are available as the amount of information increase. The number of counselling for violation of personal data protection is also increasing every year that it amounts to over 160,000 in 2012. According to Korean Privacy Act, in the case of treating unique personal identification information, appropriate measures like encipherment should be taken. The technologies of encipherment are the most basic countermeasures for personal data invasion and the base elements in information technology. So various cryptography algorithms exist and are used for encipherment technology. Therefore studies on safer new cryptography algorithms are executed. Cryptography algorithms started from classical replacement enciphering and developed to computationally secure code to increase complexity. Nowadays, various mathematic theories such as 'factorization into prime factor', 'extracting square root', 'discrete lognormal distribution', 'elliptical interaction curve' are adapted to cryptography algorithms. RSA public key cryptography algorithm which was based on 'factorization into prime factor' is the most representative one. This paper suggests algorithm utilizing telescoping series as a safer cryptography algorithm which can maximize the complexity. Telescoping series is a type of infinite series which can generate various types of function for given value-the plain text. Among these generated functions, one can be selected as a original equation. Some part of this equation can be defined as a key. And then the original equation can be transformed into final equation by improving the complexity of original equation through the command of "FullSimplify" of "Mathematica" software.

Analysis of Jini 2.0 Security for Home Network (홈네트워크를 위한 Jini 2.0 Security 분석)

  • 이윤경;한종욱;김도우;주홍일
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.717-720
    • /
    • 2004
  • Jini is a middle ware supposed in Sun Microsystems. The goal of lil is the establishment of dynamic distributed system, which can share information and control of other Jini technology-enabled services or devices in the same Jini system. Jini is one of the best middleware together UPnP and HAVi. Hone network security, soch as privacy protection, crime prevention, and etc, is very important. So Jini 2.0 adds security mechanism in 11. 2003. This paper describes the analysis of Jini 2.0 security mechanism, and home network security.

  • PDF

Efficient Scheme for Secret Hiding in QR Code by Improving Exploiting Modification Direction

  • Huang, Peng-Cheng;Li, Yung-Hui;Chang, Chin-Chen;Liu, Yanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.5
    • /
    • pp.2348-2365
    • /
    • 2018
  • QR codes as public patent are widely used to acquire the information in various fields. However, it faces security problem when delivering the privacy message by QR code. To overcome this weakness, we propose a secret hiding scheme by improving exploiting modification direction to protect the private message in QR code. The secret messages will be converted into octal digit stream and concealed to the cover QR code by overwriting the cover QR code public message bits. And the private messages can be faithfully decoded using the extraction function. In our secret hiding scheme, the QR code public message still can be fully decoded publicly from the marked QR codes via any standard QR Code reader, which helps to reduce attackers' curiosity. Experiments show that the proposed scheme is feasible, with high secret payload, high security protection level, and resistant to common image post-processing attacks.

Hilbert-curve based Multi-dimensional Indexing Key Generation Scheme and Query Processing Algorithm for Encrypted Databases (암호화 데이터를 위한 힐버트 커브 기반 다차원 색인 키 생성 및 질의처리 알고리즘)

  • Kim, Taehoon;Jang, Miyoung;Chang, Jae-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.10
    • /
    • pp.1182-1188
    • /
    • 2014
  • Recently, the research on database outsourcing has been actively done with the popularity of cloud computing. However, because users' data may contain sensitive personal information, such as health, financial and location information, the data encryption methods have attracted much interest. Existing data encryption schemes process a query without decrypting the encrypted databases in order to support user privacy protection. On the other hand, to efficiently handle the large amount of data in cloud computing, it is necessary to study the distributed index structure. However, existing index structure and query processing algorithms have a limitation that they only consider single-column query processing. In this paper, we propose a grid-based multi column indexing scheme and an encrypted query processing algorithm. In order to support multi-column query processing, the multi-dimensional index keys are generated by using a space decomposition method, i.e. grid index. To support encrypted query processing over encrypted data, we adopt the Hilbert curve when generating a index key. Finally, we prove that the proposed scheme is more efficient than existing scheme for processing the exact and range query.

A Study of Trace for Data Wiping Tools (완전삭제 도구 사용 흔적에 관한 연구)

  • Kim, Yeon-Soo;Bang, Je-Wan;Kim, Jin-Kook;Lee, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.17C no.2
    • /
    • pp.159-164
    • /
    • 2010
  • The data wiping is a technique which perfectly deletes data in a storage to prevent data recovery. Currently, management of stored data is important because of increasing an accident of personal information leakage. Especially, if you need to discard data contained personal information, using a wiping tool which permanently deletes data to prevent unnecessary personal information leakage. The data wiping is also used for data security and privacy protection. However the data wiping can be used intentionally destruction of evidence. This intentionally destruction of evidence is important clues of forensic investigation. This paper demonstrates the methods for detecting the usage of wiping tools in digital forensic investigation.

An Efficient Spatial Query Processing in Wireless Networks (무선 네트워크 환경에서 효율적인 공간 질의 처리)

  • Song, Doo Hee;Lee, Hye Ri;Park, Kwang Jin
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.8 no.10
    • /
    • pp.239-244
    • /
    • 2019
  • In recent mobile environments, query processing costs have been rapidly increasing as users request large amounts of queries. In addition, the server's performance is increasing for many users to handle high-capacity queries, but the workload is increasing continuously. To solve these problems, we use the wireless broadcasting environment. However, in a existing wireless broadcasting environment, servers have a problem sending all the objects they manage to their clients. Therefore, we propose a new R-Bcast combining the advantages of demand-based and wireless broadcasting. R-Bcast is a technique that protects query information and reduces query processing time. Experiments have proved that R-Bcast is superior to conventional techniques.

Zero-knowledge proof algorithm for Data Privacy

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.67-75
    • /
    • 2021
  • As pass the three revised bills, the Personal Information Protection Act was revised to have a larger application for personal information. For an industrial development through an efficient and secure usage of personal information, there is a need to revise the existing anonymity processing method. This paper modifies the Zero Knowledge Proofs algorithm among the anonymity processing methods to modify the anonymity process calculations by taking into account the reliability of the used service company. More detail, the formula of ZKP (Zero Knowledge Proof) used by ZK-SNAKE is used to modify the personal information for pseudonymization processing. The core function of the proposed algorithm is the addition of user variables and adjustment of the difficulty level according to the reliability of the data user organization and the scope of use. Through Setup_p, the additional variable γ can be selectively applied according to the reliability of the user institution, and the degree of agreement of Witness is adjusted according to the reliability of the institution entered through Prove_p. The difficulty of the verification process is adjusted by considering the reliability of the institution entered through Verify_p. SimProve, a simulator, also refers to the scope of use and the reliability of the input authority. With this suggestion, it is possible to increase reliability and security of anonymity processing and distribution of personal information.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.