• Title/Summary/Keyword: Private Security Service

Search Result 339, Processing Time 0.022 seconds

A Study on the Protection of Biometric Information against Facial Recognition Technology

  • Min Woo Kim;Il Hwan Kim;Jaehyoun Kim;Jeong Ha Oh;Jinsook Chang;Sangdon Park
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2124-2139
    • /
    • 2023
  • In this article, the authors focus on the use of smart CCTV, a combnation of biometric recognition technology and AI algorithms. In fact, the advancements in relevant technologies brought a significant increase in the use of biometric information - fingerprint, retina, iris or facial recognition - across diverse sectors. Both the public and private sectors, with the developments of biometric technology, widely adopt and use an individual's biometric information for different reasons. For instance, smartphone users highly count on biometric technolgies for the purpose of security. Public and private orgazanitions control an access to confidential information-controlling facilities with biometric technology. Biometric infomration is known to be unique and immutable in the course of one's life. Given the uniquness and immutability, it turned out to be as reliable means for the purpose of authentication and verification. However, the use of biometric information comes with cost, posing a privacy issue. Once it is leaked, there is little chance to recover damages resulting from unauthorized uses. The governments across the country fully understand the threat to privacy rights with the use of biometric information and AI. The EU and the United States amended their data protection laws to regulate it. South Korea aligned with them. Yet, the authors point out that Korean data aprotection law still requires more improvements to minimize a concern over privacy rights arising from the wide use of biometric information. In particular, the authors stress that it is necessary to amend Section (2) of Article 23 of PIPA to reflect the concern by changing the basis for permitting the processing of sensitive information from 'the Statutes' to 'the Acts'.

A Study of the Remodeling Techniques for Old Apartment Blocks (아파트단지 내부의 리모델링 수법에 관한 연구)

  • 김한수;김재홍
    • Journal of the Korean housing association
    • /
    • v.13 no.6
    • /
    • pp.121-131
    • /
    • 2002
  • The rebuilding method for old apartment housing blocks has merits of providing new buildings and larger private living spaces. However, it causes many serious urban problems, such as shortage of infrastructure capacity, traffic congestion, reduction of building life, and deterioration of open space quality. Nowadays, remodeling is accepted as a way of overcoming such negative effects of the rebuilding method. This study focuses on the various techniques of remodeling. The results of this research are as follows; First, old apartment blocks provide poor level of service in general, so they have problems of bad accessibility, deterioration of facilities, and degraded landscape. In many cases, there is a hindrance from walking freely and security problem due to illegal privatization of public spaces. Second, various remodeling techniques are required to meet residents' different needs. The residents of apartment housing value private space above public space, and show low level of willingness to pay cost for remodeling. Third, based on these findings, some remodeling techniques are suggested - integration of a space to another, expansion of spaces, connection of spaces, reuses of roofs and walls, relocation and renovation of paths between buildings, and so on.

A Study on the Relief Service Promotion Plan for Natural Disaster Victims (자연재해 이재민의 구호서비스 증진방안에 관한 연구)

  • Seo, Jung Pyo;Cho, Wonchul
    • Journal of Korean Society of Disaster and Security
    • /
    • v.6 no.2
    • /
    • pp.15-22
    • /
    • 2013
  • Recently, 'Government 3.0' has become the topic since the inauguration of the new government. According to Government 3.0 Promotion Master Plan, this means providing bilateral customized administrative service based on the values of opening-up, sharing, and cooperation for the individuals of the people. Currently, if disaster victims, who have private property damaged by natural disasters such as typhoon and torrential rain, want to receive disaster relief service supports such as financial support, tax cut, reduction in electric and communication charges, they have to visit each of applicable organizations and apply for the relief service supports. The application forms and procedures are so diverse and complex that disaster victims undergo many discomforts. So this thesis established the solution of residents' discomforts and the providing of practical benefits through disaster victims' one stop application for service as the research objective. Accordingly, the solution plan was concretely presented through preparing the relief service promotion strategies comprising the establishment of administrative service supporting system and the preparation of legal and institutional device, the establishment of computing system for one stop service and the reinforcement of general publicity for successful promotion of cooperation projects.

Java Card-based User Authentication and Personalized IPTV Services in 3G Mobile Environment (개인 맞춤형 IPTV 서비스를 위한 자바카드 기반의 사용자 인증 메커니즘)

  • Park, Youn-Kyoung;Lim, Sun-Hee;Yun, Seung-Hwan;Yi, Ok-Yeon;Lee, Sang-Jin
    • Journal of Broadcast Engineering
    • /
    • v.13 no.4
    • /
    • pp.528-543
    • /
    • 2008
  • Internet Protocol Television (IPTV) provides an interactive and personalized service for realizing integrated broadcasting and telecommunication services. Set-top box (SIB) connected to TV is an essential component required for IPTV and has a unique hardware identifier used in identification and authentication. It means that subscriber authentication based on box-level identification is inconsistent with IPTV's main intention of providing personalized services. The proposed solution is to provide an opportunity to use the flexible user-centric authentication mechanism through Java Card applets in IPTV application server and 3G networks. This paper suggests personalized services by moving the user's private data and authentication management beyond the STB to a truly personalized device, the ubiquitous mobile phone. In addition, this paper presents effectiveness and security analysis for verifying the proposal.

A Survey of applying Fully Homomorphic Encryption in the Cloud system (클라우드 컴퓨팅 환경에서의 개인정보보호를 위한 완전 동형 암호 적용 방안 고찰)

  • Kim, Sehwan;Yoon, Hyunsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.941-949
    • /
    • 2014
  • Demands for cloud computing service rapidly increased along with the expansion of supplying smart devices. Interest in cloud system has led to the question whether it is really safe. Due to the nature of cloud system, cloud service provider can get a user's private information and disclose it. There is a large range of opinion on this issue and recently many researchers are looking into fully homomorphic encryption as a solution for this problem. Fully homomorphic encryption can permit arbitrary computation on encrypted data. Many security threats will disappear by using fully homomorphic encryption, because fully homomorphic encryption keeps the confidentiality. In this paper, we research possible security threats in cloud computing service and study on the application method of fully homomorphic encryption for cloud computing system.

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.

New ODS Retrieval Service in the Mobile RFID Environment (모바일 RFID 환경에서 개선된 ODS 검색 서비스)

  • Oh, Jeong-Jin;Koh, Hyung-Dae;Choi, Han-Suk
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.12
    • /
    • pp.45-52
    • /
    • 2008
  • The Object Directory Service(ODS) of the mobile RFID is the core technology of the object information service for the object information retrieval among objects with RFID tags. The ODS service returns an URL information of a specific object application service after recognizing the mRFID tag in real time. The general ODS service is suitable for the global mRFID environment, but it is not good in the local networks and private networks that information security is needed. This paper proposes a new ODS service algorithm for the improvement of the general ODS service algorithm.

Prevent Illegal Access Control for Secure Healthcare System (불법적인 접근 제어 방지를 위한 안전한 헬스케어 시스템)

  • Seo, Dae-Hee;Baek, Jang-Mi;Moon, Yong-Hyuk;Cho, Dong-Sub
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.59 no.3
    • /
    • pp.657-663
    • /
    • 2010
  • Today, rapid evolution of Internet makes various types of services in ubiquitous environment are intelligent and active. As a result, user's demand on high quality of life increases and health care service based on ubiquitous environment draws a lot of attention. However, user's private information used for health care service is illegally distributed and exposed, causing serious individual and social problems. Therefore, this thesis is intended to suggest a secure health care service to prevent unauthorized third party's access and to protect user's privacy in health care systems. The proposed scheme establishes a session key through communication channel between health care system and user based on explicit mutual authentication and provides secure communication and access control, improving security as one of the leading health care systems.

A study on Development of Certification Schemes for Cloud Security (국내 클라우드 보안 인증스킴 개발에 관한 연구)

  • Jung, Jin-Woo;Kim, Jungduk;Song, Myeong-Gyun;Jin, Chul-Gu
    • Journal of Digital Convergence
    • /
    • v.13 no.8
    • /
    • pp.43-49
    • /
    • 2015
  • As the cloud computing law was passed in March, 2015, many private companies and public organizations give consideration to introduce cloud computing services. However, most of them are still concerned about the security issues in cloud computing services. To solve the problem, a certification system of cloud security is necessary as an enabler for adoption of the trusted cloud services. There have been a number of studies about certification systems for cloud security, but only few studies exist about certification scheme of cloud security. Therefore, in this study, foreign certification systems for cloud security are analyzed to draw requirements for developing a domestic certification scheme for cloud security. Based on the result of analysis, this study proposes the three certification schemes of cloud security, which have been reviewed by the focus group interview method to draw advantages and disadvantages of each scheme.

The Relationship Between the Exhibitors'Show Performance and the Service Quality of Trade Shows : As reported by participating exhibitor managers in International Trade Shows held in Korea (전시회 서비스 품질과 참가 기업의 성과와의 관계: 한국개최 국제전시회 참가기업의 전시 담당자의 인식을 중심으로)

  • Kim, Nam-Su;Lee, Eun-Sup
    • International Commerce and Information Review
    • /
    • v.12 no.3
    • /
    • pp.3-34
    • /
    • 2010
  • The purpose of this study is first to identify the dimensions of a trade show's service quality and the dimensions of the exhibitors' show performance, and thereafter determine the relationship between the trade show's service quality and the exhibitors' show performance. This study attempted empirical research, together with a literature review, to discover the effect of service quality upon on exhibitors' performance. A survey was conducted during an international trade show that was held in Korea where more than 100 businesses participated. The sample was selected from among the people who were in charge (e.g., managers) of their own private businesses. As a result, the study validated nine dimensions of a trade show's service quality: host and public relations, security, reputation and reliability, access, customer service, exhibition program, physical facilities, convenient facilities, and attendance cost. The study also identified five dimensions of the performance of participants: sales performance, information collection, networking, image building, and motivation. Overall, the empirical results of this study verified that there is a correlation between the performance of exhibitors and the service quality. of trade shows.

  • PDF