• Title/Summary/Keyword: Remote Security

Search Result 574, Processing Time 0.022 seconds

Secure Transmission for Interactive Three-Dimensional Visualization System

  • Yun, H.Y.;Yoo, Sun Kook
    • Journal of International Society for Simulation Surgery
    • /
    • v.4 no.1
    • /
    • pp.17-20
    • /
    • 2017
  • Purpose Interactive 3D visualization system through remote data transmission over heterogeneous network is growing due to the improvement of internet based real time streaming technology. Materials and Methods The current internet's IP layer has several weaknesses against IP spoofing or IP sniffing type of network attacks since it was developed for reliable packet exchange. In order to compensate the security issues with normal IP layer, we designed a remote medical visualization system, based on Virtual Private Network. Results Particularly in hospital, if there are many surgeons that need to receive the streaming information, too much load on the gateway can results in deficit of processing power and cause the delay. Conclusion End to end security through the network method would be required.

An ID-Based Remote User Authentication Scheme in IoT (사물인터넷에서 ID기반 원격 사용자 인증 방식)

  • Park, KiSung;Lee, SungYup;Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.12
    • /
    • pp.1483-1491
    • /
    • 2015
  • Applications of Internet of Things (IoT) supply various conveniences, however unsolved security problems such as personal privacy, data manipulation cause harm to persons, even nations and an limit the applicable areas of Internet of IoT technology. Therefore, study about secure and efficient security system on IoT are required. This paper proposes ID-based remote user authentication scheme in IoT environments. Proposed scheme provides untraceability of users by using different pseudonym identities in every session and reduces the number of variables. Our proposal is secure against inside attack, smart card loss attack, user impersonation attack, server masquerading attack, online/offline password guessing attack, and so on. Therefore, this can be applied to the lightweight IoT environments.

XML BASED SINGLE SIGN-ON SCHEME FOR DEVICE CONTROL IN UBIQUITOUS ENVIRONMENT

  • Jeong, Jong-Il;Lee, Seung-Hun;Shin, Dong-Il;Shin, Dong-Kyoo
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2009.01a
    • /
    • pp.298-302
    • /
    • 2009
  • This paper proposes a single sign-on scheme in which a mobile user offers his credential information to a home network running the OSGi (Open Service Gateway Initiative) service platform, to obtain user authentication and control a remote device through a mobile device using this authentication scheme, based on SAML (Security Assertion Markup Language). Especially by defining the single sign-on profile to overcome the handicap of the low computing and memory capability of the mobile device, we provide a clue to applying automated user authentication to control a remote device via a mobile device for distributed mobile environments such as a home network based on OSGi.

  • PDF

Security Improvement to a Remote User Authentication Scheme for Multi-Server Environment (Multi-Server 환경에서의 사용자 인증 스킴의 안전성 향상)

  • Lee, Young Sook;Kim, Jee Yeon;Won, Dong Ho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.4
    • /
    • pp.23-30
    • /
    • 2011
  • Recently, Tsai proposed a remote user authentication scheme suited for multi-server environments, in which users can be authenticated using a single password shared with the registration center. Our analysis shows that Tsai et al's scheme does not achieve its fundamental goal of password security. We demonstrate this by mounting an undetectable on-line password guessing attack on Tsai et al.'s scheme.

Security Issues & Application in Korea SCADA

  • Kim, Hak-Man;Kang, Dong-Joo
    • Journal of the Korean Institute of Illuminating and Electrical Installation Engineers
    • /
    • v.21 no.9
    • /
    • pp.95-100
    • /
    • 2007
  • The importance of communication security is increased in the power industry. The representative communication network of power industry is the SCADA(Supervisory Control and Data Acquisition) systems. The SCADA system has been used for remote measurement and control in the power industry. Recently, many studies of SCADA network security have been carried out around the world. In this paper, we introduce recent security issues in the SCADA network and propose the application of a symmetric encryption method to the Korea SCADA network.

Conceptual Design of a Remote Monitoring and Control System for Nuclear Power Plants

  • Lee Seung Jun;Kim Jong Hyun;Seong Poong Hyun
    • Nuclear Engineering and Technology
    • /
    • v.35 no.3
    • /
    • pp.243-250
    • /
    • 2003
  • Nuclear power plants (NPPs) will be highly connected network enabled systems in the future. Using the network and web enabled tools, NPPs will be remotely monitored by operators at any time from any place connected to the network via a general web browser. However, there will be two major issues associated with this implementation. The first is the security issue. Only the authorized persons need to be allowed to access the plant since NPP is a safety-critical system. However, the web technology is open to the public. The second is the network disturbance issue. If operators can not access the plant due to network disturbances, the plant will come into the out-of-control situation. Therefore, in this work, we performed a conceptual design of a web-based remote monitoring and control system (RMCS) considering these issues.

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.

Design and Implementation of Protocol to Transfer Secure Messages for PDA (PDA에서 운용 가능한 보안 메시지 전송 프로토콜 설계 및 구현)

  • Lee, Ki-Young;Lee, Jeong-Kyoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.1
    • /
    • pp.181-187
    • /
    • 2005
  • This paper proposes and implements a service model to transfer messages safely for PDA on CDMA wireless network and a secure massage transfer protocol which considers characteristics of PDA. Proposed service uses SMS(Short Message Service) connect to a off-line client device with the wired network for data communication. After receiving SMS message, client device processes the SMS message and creates a data channel through RAS(Remote Access Service), then the data of the server can be pushed to clients. The implemented security protocol can provide safe data transmission on each communication line through two way channels(SMS and data). Also, by using security nonce table, this protocol can reduce a number of transmissions for exchanging a safe session key, so intensity of encryption can be increased.

A Study on Preventing SA Re-negotiation for Mobility Support in Mobile IP VPN Environment (모바일 IP VPN 환경에서의 이동성 지원에 따른 SA 재협상 방지에 관한 연구)

  • 차정석;김태윤;송주석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.10B
    • /
    • pp.891-898
    • /
    • 2003
  • In the remote access VPN architecture which is based on IPsec, if the VPN client wants to be served the VPN service continuously during VPN client's handoff, It needs the techniques to merge VPN with Mobile IP. In this case, if the VPN client roams to new subnet, it acquires new CoA. As a result of changing IP address, existing SA becomes useless and new SA is required. The SA renegotiation process results from handoff of the VPN client and does not result from security aspect. Hence, In the environment which includes many handoffs, overhead by SA re-negotiation deteriorates performance. In this paper, we propose the technique provides that it doesn't need to renegotiate SA and be able to get the security service continuously even though MN's handoff occurs in Mobile IP VPN environment.

Design and Development Study of a Trust-based Decentralized User Authentication System with Enhanced Data Preprocessing Functionality in a Metaverse Environment (메타버스 환경에서 Data Preprocessing 기능을 개선한 Trust-based Decentralized User Authentication 시스템 설계 및 개발 연구)

  • Suwan Park;Sangmin Lee;Kyoungjin Kim
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.3-15
    • /
    • 2023
  • As remote services and remote work become commonplace, the use of the Metaverse has grown. This allows transactions like real estate and finance in virtual Second Life. However, conducting economic activities in the Metaverse presents unique security challenges compared to the physical world and conventional cyberspace. To address these, the paper proposes solutions centered on authentication and privacy. It suggests improving data preprocessing based on Metaverse data's uniqueness and introduces a new authentication service using NFTs while adhering to W3C's DID framework. The system is implemented using Hyperledger Indy blockchain, and its success is confirmed through implementation analysis.