• Title/Summary/Keyword: Remote Security

Search Result 579, Processing Time 0.03 seconds

Efficient UML Modeling Method for Remote University Application EJB Component Extraction (원격대학 애플리케이션용 EJB 컴포넌트 추출을 위한 UML 설계에 관한 연구)

  • 반길우;최유순;박종구
    • KSCI Review
    • /
    • v.8 no.1
    • /
    • pp.29-36
    • /
    • 2001
  • EJB application development environment is developing component support Object-Oriented distributed processing, it is component architecture for distributed arrangement. Application developed using EJB is component coupled for business program development easily. EJB is automatically sovled to security. resource Pooling, persistency, concurrency. transaction transparency. This Paper illustrate for EJB extract to EJB sufficient flexibility its development environment, and it was applicated remote university application domain.

  • PDF

Mobile Terminated Protocol to Remote Domain Considering User Location Untraceability Service

  • Kim, Soon-Seok
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.3
    • /
    • pp.265-268
    • /
    • 2007
  • In previous papers [1] and [2], we proposed two improved methods protecting mobile users from active attacks[3,4] of network providers in mobile communication environment. But they were the case that mobile users were located in only home domain. In [5], we proposed protocol extending the method of [1] in case of roaming from the home domain to the remote domain. The purpose of this paper is to propose new mobile terminated protocol extending the method of [2] and analyze its security.

Implementation of Remote Control System using TeleRemote System (TeleRemote를 이용한 원격 제어 시스템 구현)

  • 김상복;한성호;진현준;박노경
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.12B
    • /
    • pp.1115-1123
    • /
    • 2003
  • In this paper, a remote control system called TeleRemote system which can be applied to existing wireless mobile networks or public telephone networks for remote control is designed and implemented. The proposed design employs program technology based on the theory of signal detect control and enables the EPG(Electronic Program Guide) functions such as recording reservation of bidirectional video signals with TV reception card on PC. It can also control recording reservation using remote control program through telecommunication network The PC-EPG system is implemented in Web programs with Server/Clinet architecture and the server system that provides EPG functionalities is in charge of recording reservations and data communications by means of the scheduler program. Data storing to client PCs is performed through TCP/IP and finished by client programs implemented using Visual C++/MFC programs. As remote control system, the developed system can be used for unmanned security system using the Web camera. Building intranet and making connection to internet, the TeleRemote system is believed to create potential for commercial communication system.

Analysis to a Remote User Authentication Scheme Using Smart Cards (스마트 카드를 이용한 사용자 인증 스킴의 안전성 분석)

  • An, Young-Hwa;Lee, Kang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.3
    • /
    • pp.133-138
    • /
    • 2009
  • Recently Lin et al. proposed the remote user authentication scheme using smart cards. But the proposed scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we showed that he can get the user's password using the off-line password guessing attack on the scheme when the adversary steals the user's smart card and extracts the information in the smart card. Also, we proposed the seven security requirements for evaluating remote user authentication schemes using smart card. As a result of analysis, in Lin et al's scheme we have found the deficiencies of security requirements. So we suggest the improved scheme, the mutual authentication scheme that does not store the user's password verifier in server and can authenticate each other at the same time between the user and server.

Improvement of a New Remote User Authentication Scheme Using Smart Card with Check Digits (스마트카드를 이용한 원격사용자 및 리더기 상호인증 프로토콜)

  • Kim Se-Il;Choi Eun-Young;Lee Dong-Hoon
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.538-542
    • /
    • 2006
  • 본 논문에서는 Awasthi-Lal 이 제안한 프로토콜[1]에 대하여 살펴보고 그들이 제안한 새로운 원격사용자인증 프로토콜의 취약점에 대하여 분석한 다음, 이 취약점을 보완하기위해 신용카드 복제로 부터 안전한 스마트카드를 이용한 원격사용자 및 리더기 상호인증 프로토콜을 제안한다.

  • PDF

Mutual Authentication Protocol Using a Low Power in the Ubiquitous Computing Environment

  • Cho Young-bok;Kim Dong-myung;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2004.10a
    • /
    • pp.91-94
    • /
    • 2004
  • Ubiquitous sensor network is to manage and collect information autonomously by communicating user around device. Security requirements in Ubiquitous based on sensor network are as follows: a location of sensor, a restriction of performance by low electric power, communication by broadcasting, etc. We propose new mutual authentication protocol using a low power of sensor node. This protocol solved a low power problem by reducing calculation overload of sensor node using two steps, RM(Register Manager) and AM(Authentication Manager). Many operations performing the sensor node itself have a big overload in low power node. Our protocol reduces the operation number from sensor node. Also it is mutual authentication protocol in Ubiquitous network, which satisfies mutual authentication, session key establishment, user and device authentication, MITM attack, confidentiality, integrity, and is safe the security enemy with solving low electric power problem.

  • PDF

An Improved Biometrics-based Password Authentication Scheme with Session Key Agreement

  • Yang, Hyungkyu
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.3
    • /
    • pp.50-57
    • /
    • 2016
  • In 2013, Li et al. proposed an improved smart card-based remote user password authentication scheme, and claimed that their scheme not only overcomes security weaknesses of the Chen et al.'s scheme but also is a more user friendly scheme compared with other schemes. In this paper, we analyze the security of Li et al.'s authentication scheme and we show that Li et al.'s authentication scheme is still insecure against the various attacks, such as the off-line password guessing attack, the forgery attack, and the session key generation attack etc. Also, we propose an improved scheme that can resist these security drawbacks of Li et al.'s authentication, even if the secret information stored in the smart card is revealed. As a result of security analysis, the improved scheme is relatively more secure against several attacks than other related schemes in terms of the security.

A Study on the Remote Authentication Method between IoT Devices using a Trusted Security Module (신뢰 보안 모듈을 이용한 IoT 기기 간 원격 인증 방법에 관한 연구)

  • Han, Jin-Hee;Jeon, YongSung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.587-590
    • /
    • 2015
  • IoT 환경에서 서로 다른 사양을 갖는 기기 간 통신에서의 보안 취약성, 사용자의 프라이버시 데이터 유출, 인가 받지 않은 기기나 사용자로 인한 기기 위 변조, 기기 오작동 등의 보안 위협 발생 가능성이 증가할 것이라는 예측과 더불어 다양한 보안 위협에 대응할 수 있는 보안 기술에 대한 관심이 높아지고 있다. 본 논문에서는 신뢰 보안 모듈과 클라우드 서버를 이용한 기기 간 원격 인증 및 기기 관리 방법에 대해 기술한다. 수 많은 기기가 인터넷으로 연결되어 운용되는 IoT 환경에서 신뢰 보안 모듈을 활용한 IoT 기기 간 원격 인증, 기기 보안 업데이트 및 안전한 기기 관리 기능 등을 통해 보다 안전하고 신뢰할 수 있는 IoT 서비스 제공이 가능해짙 수 있을 것이다.

Security Threat Analysis for Remote Monitoring and Control Functions of Connected Car Services

  • Jin Kim;Jinho Yoo
    • Journal of Information Processing Systems
    • /
    • v.20 no.2
    • /
    • pp.173-184
    • /
    • 2024
  • The connected car services are one of the most widely used services in the Internet of Things environment, and they provide numerous services to existing vehicles by connecting them through networks inside and outside the vehicle. However, although vehicle manufacturers are developing services considering the means to secure the connected car services, concerns about the security of the connected car services are growing due to the increasing number of attack cases. In this study, we reviewed the research related to the connected car services that have been announced so far, and we identified the threats that may exist in the connected car services through security threat modeling to improve the fundamental security level of the connected car services. As a result of performing the test to the applications for connected car services developed by four manufacturers, we found that all four companies' applications excessively requested unnecessary permissions for application operation, and the apps did not obfuscate the source code. Additionally, we found that there were still vulnerabilities in application items such as exposing error messages and debugging information.

Key Management and Recovery Scheme over SCADA System Using ID-based Cryptosystem (ID 기반 암호 기법을 이용한 SCADA 시스템에서 비밀 키 관리 및 복구 방안)

  • Oh, Doo-Hwan;Choi, Doo-Sik;Na, Eun-Sung;Kim, Sang-Chul;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.427-438
    • /
    • 2012
  • The SCADA(Supervisory Control and Data Acquisition) systems are used to control some critical national infrastructures such as electricity, gas, and water distribution systems. Recently, there are many researches on key management scheme for secure communication due to change to the open network environment. We propose a new key management method which is established on ID-based cryptosystem using pairing on MTU(Master Terminal Unit), Sub-MTU, and RTU(Remote Terminal Unit). Furthermore, we present a redistribution protocol of private key of each device and a system recovery protocol as a countermeasure of exposure of KMS(Key Management System) master key which is occurred by some unexpected accidents or malicious attacks.