• Title/Summary/Keyword: Protection and security

Search Result 1,982, Processing Time 0.03 seconds

Security Analysis and Improvement of an Anonymous Asymmetric Fingerprinting Scheme with Trusted Third Party (익명적 비대칭 핑거프린팅 기법의 보안 취약성 분석 및 개선 방안)

  • Kwon, Sae-Ran
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.5
    • /
    • pp.396-403
    • /
    • 2009
  • An anonymous asymmetric fingerprinting protocol combined with watermarking techniques, is one of the copyright protection technologies keeping both right of a seller and that of a buyer, where a seller and an anonymous buyer perform such a protocol that employs various cryptographic tools in order that the seller does not know the exact watermarked copy that the buyer receives, while inserting an invisible non-removable fingerprint i.e., each different unique watermark, into each copy of the digital content to be sold. In such a protocol innocent buyers are kept anonymous during transactions, however, the unlawful reseller is unambiguously identified with a real identity as a copyright violator. In 2007, Yong and Lee proposed an anonymous asymmetric fingerprinting scheme with trusted third party. In this paper we point out the weakness of their scheme such as: the buyer with intention can remove the fingerprint in the watermarked content, because he/she can decrypt the encrypted fingerprint with a symmetric key using man-in-the-middle-attack; a real identity of a buyer can be revealed to the seller through the identification process even though he/she is honest. Furthermore, we propose an improved secure and efficient anonymous asymmetric fingerprinting scheme which enables to reduce the number of communication between the participants.

Discovery of Market Convergence Opportunity Combining Text Mining and Social Network Analysis: Evidence from Large-Scale Product Databases (B2B 전자상거래 정보를 활용한 시장 융합 기회 발굴 방법론)

  • Kim, Ji-Eun;Hyun, Yoonjin;Choi, Yun-Jeong
    • Journal of Intelligence and Information Systems
    • /
    • v.22 no.4
    • /
    • pp.87-107
    • /
    • 2016
  • Understanding market convergence has became essential for small and mid-size enterprises. Identifying convergence items among heterogeneous markets could lead to product innovation and successful market introduction. Previous researches have two limitations. First, traditional researches focusing on patent databases are suitable for detecting technology convergence, however, they have failed to recognize market demands. Second, most researches concentrate on identifying the relationship between existing products or technology. This study presents a platform to identify the opportunity of market convergence by using product databases from a global B2B marketplace. We also attempt to identify convergence opportunity in different industries by applying Structural Hole theory. This paper shows the mechanisms for market convergence: attributes extraction of products and services using text mining and association analysis among attributes, and network analysis based on structural hole. In order to discover market demand, we analyzed 240,002 e-catalog from January 2013 to July 2016.

A Credit Card Sensing System based on Shared Key for Promoting Electronic Commerce (전자상거래 촉진을 위한 공유키 기반 신용카드 조회 시스템)

  • Jang, Si-Woong;Shin, Byoung-Chul;Kim, Yang-Kok
    • The KIPS Transactions:PartD
    • /
    • v.10D no.6
    • /
    • pp.1059-1066
    • /
    • 2003
  • In this paper, the magnetic sensing system is designed and implemented for the safe security in internet commerce system. When the payment is required inthe internet commerce system, the magnetic sensing system will get the information from a credit card without keyboard input and then encrypt and transmit the information to server. The credit card sensing system, which is proposed in this paper, is safe from keyboard hacking because it encrypts card information immediately in its internal chip and sends the information to host system. For the protection of information, the magnetic sensing system is basically based on a synchronous stream cipher cryptosystem which is related to a group of matrices. The size of matrices and the bits of keys for the best performances are determined for various cases. It is shown that for credit card payments. matrices of size 2 have good performance even at most 128bits keys with the consideration of inverse matrices. For authentication of general-purpose data, the magnetic sensing system needs more than 1.5KB data and in this case, the optimum size of matrices is 2 or 3 at more 256bits keys with consideration of inverse matrices.

A Study on Developing the Model of Reasonable Cost Calculation for Privacy Impact Assessment of Personal Information Processing System in Public Sector (공공기관 개인정보 처리시스템의 개인정보 영향평가를 수행하기 위한 합리적인 대가 산정 모델 개발에 관한 연구)

  • Shin, Young-Jin
    • Informatization Policy
    • /
    • v.22 no.1
    • /
    • pp.47-72
    • /
    • 2015
  • According to the progress of national informatization throughout the world, infringement and threaten of privacy are happening in a variety of fields, so government is providing information security policy. In particular, South Korea has enhanced personal impact assessment based on the law of personal information protection law(2011). But it is not enough to effect the necessary cost calculation standards and changeable factors to effect PIA. That is, the budgets for PIA was calculated lower than the basic budget suggested by Ministry of Government Administration Home affairs(2011). Therefore, this study reviewed the cost calculation basis based on the literature review, cost basis of similar systems, and reports of PIA and obtained to the standard with Delphi analysis. As a result, the standards of PIA is consisted to the primary labors and is utilized to how the weights by division of target system, construction and operating costs of target system, type of target systems, etc. Thus, the results of this study tried to contribute to ensure the reliability of PIA as well as the transparency of the budget for privacy in public sector.

Secure Training Support Vector Machine with Partial Sensitive Part

  • Park, Saerom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.4
    • /
    • pp.1-9
    • /
    • 2021
  • In this paper, we propose a training algorithm of support vector machine (SVM) with a sensitive variable. Although machine learning models enable automatic decision making in the real world applications, regulations prohibit sensitive information from being used to protect privacy. In particular, the privacy protection of the legally protected attributes such as race, gender, and disability is compulsory. We present an efficient least square SVM (LSSVM) training algorithm using a fully homomorphic encryption (FHE) to protect a partial sensitive attribute. Our framework posits that data owner has both non-sensitive attributes and a sensitive attribute while machine learning service provider (MLSP) can get non-sensitive attributes and an encrypted sensitive attribute. As a result, data owner can obtain the encrypted model parameters without exposing their sensitive information to MLSP. In the inference phase, both non-sensitive attributes and a sensitive attribute are encrypted, and all computations should be conducted on encrypted domain. Through the experiments on real data, we identify that our proposed method enables to implement privacy-preserving sensitive LSSVM with FHE that has comparable performance with the original LSSVM algorithm. In addition, we demonstrate that the efficient sensitive LSSVM with FHE significantly improves the computational cost with a small degradation of performance.

The Problem of Space Debris and the Environmental Protection in Outer Space Law (우주폐기물과 지구 및 우주환경의 보호)

  • Lee, Young Jin
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.29 no.2
    • /
    • pp.205-237
    • /
    • 2014
  • Last 50 years there were a lot of space subjects launched by space activities of many states and these activities also had created tremendous, significant space debris contaminating the environment of outer space. The large number of space debris which are surrounding the earth have the serious possibilities of destroying a satellite or causing huge threat to the space vehicles. For example, Chinese anti-satellite missile test was conducted by China on January 11, 2007. As a consequence a Chinese weather satellite was destroyed by a kinetic kill vehicle traveling with a speed of 8 km/s in the opposite direction. Anti-satellite missile tests like this,contribute to the formation of enormous orbital space debris which can remain in orbit for many years and could interfere with future space activity (Kessler Syndrome). The test is the largest recorded creation of space debris in history with at least 2,317 pieces of trackable size (golf ball size and larger) and an estimated 150,000 debris particles and more. Several nations responded negatively to the test and highlighted the serious consequences of engaging in the militarization of space. The timing and occasion aroused the suspicion of its demonstration of anti-satellite (ASAT) capabilities following the Chinese test of an ASAT system in 2007 destroying a satellite but creating significant space debris. Therefore this breakup seemed to serve as a momentum of the UN Space Debris Mitigation Guidelines and the background of the EU initiatives for the International Code of Conduct for Outer Space Activities. The UN Space Debris Mitigation Guidelines thus adopted contain many technical elements that all the States involved in the outer space activities are expected to observe to produce least space debris from the moment of design of their launchers and satellites until the end of satellite life. Although the norms are on the voluntary basis which is normal in the current international space law environment where any attempt to formulate binding international rules has to face opposition and sometimes unnecessary screening from many corners of numerous countries. Nevertheless, because of common concerns of space-faring countries, the Guidelines could be adopted smoothly and are believed faithfully followed by most countries. It is a rare success story of international cooperation in the area of outer space. The EU has proposed an International Code of Conduct for Outer Space Activities as a transparency and confidence-building measure. It is designed to enhance the safety, security and sustainability of activities in outer space. The purpose of the Code to reduce the space debris, to allow exchange of the information on the space activities, and to protect the space objects through safety and security. Of the space issues, the space debris reduction and the space traffic management require some urgent attention. But the current legal instruments of the outer space do not have any binding rules to be applied thereto despite the incresing activities on the outer space. We need to start somewhere sometime soon before it's too late with the chaotic situation. In this article, with a view point of this problem, focused on the the Chinese test of an ASAT system in 2007 destroying a satellite but creating significant space debris and tried to analyse the issues of space debris reduction.

A Study on Jurisdiction under the International Aviation Terrorism Conventions (국제항공테러협약의 관할권 연구)

  • Kim, Han-Taek
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.24 no.1
    • /
    • pp.59-89
    • /
    • 2009
  • The objectives of the 1963 Tokyo Convention cover a variety of subjects, with the intention of providing safety in aircraft, protection of life and property on board, and promoting the security of civil aviation. These objectives will be treated as follows: first, the unification of rules on jurisdiction; second, the question of filling the gap in jurisdiction; third, the scheme of maintaining law and order on board aircraft; fourth, the protection of persons acting in accordance with the Convention; fifth, the protection of the interests of disembarked persons; sixth, the question of hijacking of aircraft; and finally some general remarks on the objectives of the Convention. The Tokyo Convention mainly deals with general crimes such as murder, violence, robbery on board aircraft rather than aviation terrorism. The Article 11 of the Convention deals with hijacking in a simple way. As far as aviation terrorism is concerned 1970 Hague Convention and 1971 Montreal Convention cover the hijacking and sabotage respectively. The Problem of national jurisdiction over the offence and the offender was as tangled at the Hague and Montreal Convention, as under the Tokyo Convention. Under the Tokyo Convention the prime base of jurisdiction is the law of the flag (Article 3), but concurrent jurisdiction is also allowed on grounds of: territorial principle, active nationality and passive personality principle, security of the state, breach of flight rules, and exercise of jurisdiction necessary for the performance of obligations under multilateral agreements (Article 4). No Criminal jurisdiction exercised in accordance with national law is excluded [Article 3(2)]. However, Article 4 of the Hague Convention(hereafter Hague Article 4) and Article 5 of the Montreal Convention(hereafter Montreal Article 5), dealing with jurisdiction have moved a step further, inasmuch as the opening part of both paragraphs 1 and 2 of the Hague Article 4 and the Montreal Article 5 impose an obligation on all contracting states to take measures to establish jurisdiction over the offence (i.e., to ensure that their law is such that their courts will have jurisdiction to try offender in all the circumstances covered by Hague Article 4 and Montreal Article 5). The state of registration and the state where the aircraft lands with the hijacker still on board will have the most interest, and would be in the best position to prosecute him; the paragraphs 1(a) and (b) of the Hague Article 4 and paragraphs 1(b) and (c) of the Montreal Article 5 deal with it, respectively. However, paragraph 1(b) of the Hague Article 4 and paragraph 1(c) of the Montreal Article 5 do not specify if the aircraft is still under the control of the hijacker or if the hijacker has been overpowered by the aircraft commander, or if the offence has at all occurred in the airspace of the state of landing. The language of the paragraph would probably cover all these cases. The weaknesses of Hague Article 4 and Montreal Article 5 are however, patent. The Jurisdictions of the state of registration, the state of landing, the state of the lessee and the state where the offender is present, are concurrent. No priorities have been fixed despite a proposal to this effect in the Legal Committee and the Diplomatic Conference, and despite the fact that it was pointed out that the difficulty in accepting the Tokyo Convention has been the question of multiple jurisdiction, for the reason that it would be too difficult to determine the priorities. Disputes over the exercise of jurisdiction can be endemic, more so when Article 8(4) of the Hague Convention and the Montreal Convention give every state mentioned in Hague Article 4(1) and Montreal Article 5(1) the right to seek extradition of the offender. A solution to the problem should not have been given up only because it was difficult. Hague Article 4(3) and Montreal Article 5(3) provide that they do not exclude any criminal jurisdiction exercised in accordance with national law. Thus the provisions of the two Conventions create additional obligations on the state, and do not exclude those already existing under national laws. Although the two Conventions do not require a state to establish jurisdiction over, for example, hijacking or sabotage committed by its own nationals in a foreign aircraft anywhere in the world, they do not preclude any contracting state from doing so. However, it has be noted that any jurisdiction established merely under the national law would not make the offence an extraditable one under Article 8 of the Hague and Montreal Convention. As far as international aviation terrorism is concerned 1988 Montreal Protocol and 1991 Convention on Marking of Plastic Explosives for the Purpose of Detention are added. The former deals with airport terrorism and the latter plastic explosives. Compared to the other International Terrorism Conventions, the International Aviation Terrorism Conventions do not have clauses of the passive personality principle. If the International Aviation Terrorism Conventions need to be revised in the future, those clauses containing the passive personality principle have to be inserted for the suppression of the international aviation terrorism more effectively. Article 3 of the 1973 Convention on the Prevention and Punishment of Crimes Against Internationally Protected Persons, Including Diplomatic Agents, Article 5 of the 1979 International Convention against the Taking of Hostages and Article 6 of the 1988 Convention for the Suppression of Unlawful Acts Against the Safety of Maritime Navigation would be models that the revised International Aviation Terrorism Conventions could follow in the future.

  • PDF

The Changing Aspects of North Korea's Terror Crimes and Countermeasures : Focused on Power Conflict of High Ranking Officials after Kim Jong-IL Era (북한 테러범죄의 변화양상에 따른 대응방안 -김정일 정권 이후 고위층 권력 갈등을 중심으로)

  • Byoun, Chan-Ho;Kim, Eun-Jung
    • Korean Security Journal
    • /
    • no.39
    • /
    • pp.185-215
    • /
    • 2014
  • Since North Korea has used terror crime as a means of unification under communism against South Korea, South Korea has been much damaged until now. And the occurrence possibility of terror crime by North Korean authority is now higher than any other time. The North Korean terror crimes of Kim Il Sung era had been committed by the dictator's instruction with the object of securing governing fund. However, looking at the terror crimes committed for decades during Kim Jung Il authority, it is revealed that these terror crimes are expressed as a criminal behavior because of the conflict to accomplish the power and economic advantage non powerful groups target. This study focused on the power conflict in various causes of terror crimes by applying George B. Vold(1958)'s theory which explained power conflict between groups became a factor of crime, and found the aspect by ages of terror crime behavior by North Korean authority and responding plan to future North Korean terror crime. North Korean authority high-ranking officials were the Labor Party focusing on Juche Idea for decades in Kim Il Sung time. Afterwards, high-ranking officials were formed focusing on military authorities following Military First Policy at the beginning of Kim Jung Il authority, rapid power change has been done for recent 10 years. To arrange the aspect by times of terror crime following this power change, alienated party executives following the support of positive military first authority by Kim Jung Il after 1995 could not object to forcible terror crime behavior of military authority, and 1st, 2nd Yeongpyeong maritime war which happened this time was propelled by military first authority to show the power of military authority. After 2006, conservative party union enforced censorship and inspection on the trade business and foreign currency-earning of military authority while executing drastic purge. The shooting on Keumkangsan tourists that happened this time was a forcible terror crime by military authority following the pressure of conservative party. After October, 2008, first military reign union executed the launch of Gwanmyungsung No.2 long-range missile, second nuclear test, Daechung marine war, and Cheonanham attacking terror in order to highlight the importance and role of military authority. After September 2010, new reign union went through severe competition between new military authority and new mainstream and new military authority at this time executed highly professionalized terror crime such as cyber/electronic terror unlike past military authority. After July 2012, ICBM test launch, third nuclear test, cyber terror on Cheongwadae homepage of new mainstream association was the intention of Km Jung Eun to display his ability and check and adjust the power of party/military/cabinet/ public security organ, and he can attempt the unexpected terror crime in the future. North Korean terror crime has continued since 1980s when Kim Jung Il's power succession was carried out, and the power aspect by times has rapidly changed since 1994 when Kim Il Sung died and the terror crime became intense following the power combat between high-ranking officials and power conflict for right robbery. Now South Korea should install the specialized department which synthesizes and analyzes the information on North Korean high-ranking officials and reinforce the comprehensive information-collecting system through the protection and management of North Korean defectors and secret agents in order to determine the cause of North Korean terror crime and respond to it. And South Korea should participate positively in the international collaboration related to North Korean terror and make direct efforts to attract the international agreement to build the international cooperation for the response to North Korean terror crime. Also, we should try more to arrange the realistic countermeasure against North Korean cyber/electronic terror which was more diversified with the expertise terror escaping from existing forcible terror through enactment/revision of law related to cyber terror crime, organizing relevant institute and budget, training professional manpower, and technical development.

  • PDF

Estimation of Uranium Particle Concentration in the Korean Peninsula Caused by North Korea's Uranium Enrichment Facility (북한 우라늄 농축시설로 인한 한반도에서의 공기중 우라늄 입자 농도 예측)

  • Kwak, Sung-Woo;Kang, Han-Byeol;Shin, Jung-Ki;Lee, Junghyun
    • Journal of Radiation Protection and Research
    • /
    • v.39 no.3
    • /
    • pp.127-133
    • /
    • 2014
  • North Korea's uranium enrichment facility is a matter of international concern. It is of particular alarming to South Korea with regard to the security and safety of the country. This situation requires continuous monitoring of the DPRK and emergency preparedness on the part of the ROK. To assess the detectability of an undeclared uranium enrichment plant in North Korea, uranium concentrations in the air at both a short and a long distance from the enrichment facility were estimated. $UF_6$ source terms were determined by using existing information on North Korean facility and data from the operation experience of enrichment plants from other countries. Using the calculated source terms, two atmospheric dispersion models (Gaussian Plume Model and HYSPLIT models) and meteorological data were used to estimate the uranium particle concentrations from the Yongbyon enrichment facility. A maximum uranium concentration and its location are dependent upon the meteorological conditions and the height of the UF6 release point. This study showed that the maximum uranium concentration around the enrichment facility was about $1.0{\times}10^{-7}g{\cdot}m^{-3}$. The location of the maximum concentration was within about 0.4 km of the facility. It has been assumed that the uranium sample of about a few micrograms (${\mu}g$) could be obtained; and that few micrograms of uranium can be easily measured with current measurement instruments. On the contrary, a uranium concentration at a distance of more than 100 kilometers from the enrichment facility was estimated to be about $1.0{\times}10^{-13}{\sim}1.0{\times}10^{-15}g{\cdot}m^{-3}$, which is less than back-ground level. Therefore, based on the results of our paper, an air sample taken within the vicinity of the Yongbyon enrichment facility could be used to determine as to whether or not North Korea is carrying out an undeclared nuclear program. However, the air samples taken at a longer distance of a few hundred kilometers would prove difficult in detecting a clandestine nuclear activities.

Location Privacy Enhanced Routing for Sensor Networks in the Presence of Dormant Sources (휴면 소오스들이 존재하는 환경의 센서 네트워크를 위한 위치 보호 강화 라우팅)

  • Yang, Gi-Won;Lim, Hwa-Jung;Tscha, Yeong-Hwan
    • Journal of KIISE:Information Networking
    • /
    • v.36 no.1
    • /
    • pp.12-23
    • /
    • 2009
  • Sensor networks deployed in battlefields to support military operations or deployed in natural habitats to monitor the rare wildlifes must take account of protection of the location of valuable assets(i.e., soldiers or wildlifes) from an adversary or malicious tracing as well as the security of messages in transit. In this paper we propose a routing protocol GSLP(GPSR-based Source-Location Privacy) that is capable of enhancing the location privacy of an active source node(i.e., message-originating node) in the presence of multiple dormant sources(i.e., nodes lying nearby an asset whose location needs to be secured). Extended is a simple, yet scalable, routing scheme GPSR(greedy perimeter stateless routing) to select randomly a next-hop node with a certain probability for randomizing paths and to perform perimeter routing for detouring dormant sources so that the privacy strength of the active source, defined as safety period, keeps enhanced. The simulation results obtained by increasing the number of dormant sources up to 1.0% of the total number of nodes show that GSLP yields increased and nearly invariant safety periods, while those of PR-SP(Phantom Routing, Single Path), a notable existing protocol for source-location privacy, rapidly drop off as the number of dormant sources increases. It turns out that delivery latencies of GSLP are roughly less than two-fold of the shortest path length between the active source and the destination.