• Title/Summary/Keyword: Remote Security

Search Result 574, Processing Time 0.024 seconds

The Development of PC based Panel Working Security System using Industrial Ethernet (산업용 Ethernet을 이용한 PC기반 패널작업 보안시스템 구축)

  • Song, Myung-Hyun;Park, Kyu-Nam;Han, Dong-Gi;Woo, Hyeok-Jae;Youm, Gyu-Il
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.56 no.2
    • /
    • pp.99-103
    • /
    • 2007
  • In this paper, one type of a security system for panel working is suggested. The industrial Ethernet is used for open-close door control of the working panel and for monitoring the working panel is correct or not. Especially to upgrade the security system, a remote approval function of panel working by using the given approval number, a remote monitoring function for checking the approved panel is currently working or not, and an alarming function for keying the unapproved number or opening the disapproved panel, are added for preventing and reducing the intentional working error. Also the worker and working time are stored in PC automatically in exel file for detecting the working error. To show the possibility of suggested security system. two-working panel system is prepared and studied.

The Development of PV-Batttery Driven LED Security Lighting (태양광 배터리 하이브리드 시스템 기반 LED 보안등 개발)

  • Go, Seok-Il;Ahn, Seon-Ju;Park, Byeong-Ha;Choi, Joon-Ho
    • 한국태양에너지학회:학술대회논문집
    • /
    • 2012.03a
    • /
    • pp.433-438
    • /
    • 2012
  • LED is expected as an environmentally friendly next generation light source with its good reliability and long lifetime. In this paper, we propose the PV-Battery Driven LED Security Lighting using the LabVIEW program. The remote monitoring is a program for monitoring the voltage and current that made from PV-Battery Driven LED security lighting in remote area. The main subject of this paper is about making the more useful monitoring program to get and save the data from LED Security Lighting. We develop a prototype of the proposed system.

  • PDF

An Enhanced Secure Health Data Transmission Protocol using Key Insulation in Remote Healthcare Monitoring System (원격 헬스케어 모니터링 시스템에서 키 격리기법을 이용한 개선된 건강정보 전송 보안 프로토콜)

  • Noh, Si-Wan;Park, Youngho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.12
    • /
    • pp.1981-1991
    • /
    • 2016
  • In recent, the advancement of wearable devices and wireless body area networking technologies motivate researchers to pay attention to remote healthcare system for monitoring patients health and disease progression effectively. However, in order to implement a practical remote healthcare system, we must consider the security and privacy of patient's personal health information transmitted to healthcare servers through the network. Hence, in this paper, we propose a secure health data transmission protocol in remote healthcare monitoring system to protect patient's health information and prevent privacy from eavesdropping on the network. To achieve our security goals, we design an efficient secure protocol based on the identity-based cryptography with key evolution technique, and then confirm the superiority and the efficiency of the proposed protocol as compared with the existing protocol of Yang et al.

A Study on Applying Zero Trust Architecture: Focusing on Implementing Remote Work System (제로 트러스트 아키텍처 적용 방안에 대한 연구: 재택근무 시스템 구성을 중심으로)

  • Jaewoo Do;Keumseok Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.1001-1020
    • /
    • 2023
  • As massive increase in remote work since COVID-19, the boundaries between the inside and outside of corporate networks have become blurred. As a result, traditional perimeter security has stagnated business productivity and made it difficult to manage risks such as information leakage. The zero trust architecture model has emerged, but it is difficult to apply to IT environments composed of various companies. Therefore, using the remote work system configuration as an example, we presented a configuration and methodology that can apply zero trust models even in various network environments such as on-premise, cloud, and network separation. Through this, we aim to contribute to the creation of a safe and convenient cyber environment by providing guidance to companies that want to apply zero trust architecture, an intelligent system that actively responds to cyber threats.

Remote Reading of Surgical Monitor's Physiological Readings: An Image Processing Approach

  • Weerathunga, Haritha;Vidanage, Kaneeka
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.7
    • /
    • pp.308-314
    • /
    • 2022
  • As a result of the global effect of infectious diseases like COVID-19, remote patient monitoring has become a vital need. Surgical ICU monitors are attached around the clock for patients in critical care. Most ICU monitor systems, on the other hand, lack an output port for transferring data to an auxiliary device for post-processing. Similarly, strapping a slew of wearables to a patient for remote monitoring creates a great deal of discomfort and limits the patient's mobility. Hence, an unique remote monitoring technique for the ICU monitor's physiologically vital readings has been presented, recognizing this need as a research gap. This mechanism has been put to the test in a variety of modes, yielding an overall accuracy of close to 90%.

A Study on Encryption Module for Remote Terminal Security of Smart Water-Grid Network (스마트 워터그리드 네트워크의 원격 단말기 보안을 위한 암호화 모듈에 관한 연구)

  • Park, Seung-Hwan;Park, Hyung-Mo;Kim, Chang-Bok
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.6
    • /
    • pp.712-719
    • /
    • 2013
  • This paper studies the security module for the reliable transmission of the meter reading and the control data between the remote terminals and the upper server-side in smart water grid. The proposed security module was implemented to make it attachable to the remote terminal without security function. In particular, unlike the smart grid of electric field, the low power is considered due to the use of battery power in the smart water grid, and the ARIA-GCM-128 symmetric key method is adopted taking into the account that the damp and constrictive environments by the installed meter location in the underground occur a communication obstacle on building of the large-scale network system. The encryption module of this paper was devised to ensure the safety between the reading data on the terminal and the control data from the upper server, and secure the stability of the remote meter reading system by taking protection against an arbitrary alteration or modification.

Cryptanalysis and Enhancement of a Remote User Authentication Scheme Using Smart Cards (스마트카드를 이용한 사용자 인증 스킴의 안전성 분석 및 개선)

  • Lee, Young-Sook;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.1
    • /
    • pp.139-147
    • /
    • 2010
  • A remote user authentication scheme is a two-party protocol whereby an authentication server in a distributed system confirms the identity of a remote individual logging on to the server over an untrusted, open network. In 2005, Liao et al. proposed a remote user authentication scheme using a smart card, in which users can be authenticated anonymously. Recently, Yoon et al. have discovered some security flaws in Liao et al.'s authentication scheme and proposed an improved version of this scheme to fix the security flaws. In this article, we review the improved authentication scheme by Yoon et al. and provide a security analysis on the scheme. Our analysis shows that Yoon et al.'s scheme does not guarantee not only any kind of authentication, either server-to-user authentication or user-to-server authentication but also password security. The contribution of the current work is to demonstrate these by mounting two attacks, a server impersonation attack and a user impersonation attack, and an off-line dictionary attack on Yoon et al.'s scheme. In addition, we propose the enhanced authentication scheme that eliminates the security vulnerabilities of Yoon et al.'s scheme.

Anonymity User Authentication Scheme with Smart Cards preserving Traceability (추적이 가능한 스마트카드 사용자 인증 기법)

  • Kim, Se-Il;Chun, Ji-Young;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.31-39
    • /
    • 2008
  • Recently, remote user authentication schemes using smart cards has been researched to provide user privacy because of increasing interest and demands. Previously, provided authentication schemes were only concerned about providing user privacy against outside attackers, but the scheme. which guarantees user privacy against both a remote server and outside attackers, has been recently demanded because the user's information has leaked out through the service providers. When the remote server perceives a user doing a malicious act, the server should be able to trace the malicious user by receiving help from a trust agency. In this paper, we suggest a scheme which not only guarantees user privacy against both a remote server and outside attackers, but also provides traceable anonymity authentication.

A Study on How to Build a Zero Trust Security Model (제로 트러스트 보안모델 구축 방안에 대한 연구)

  • Jin Yong Lee;Byoung Hoon Choi;Namhyun Koh;Samhyun Chun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.6
    • /
    • pp.189-196
    • /
    • 2023
  • Today, in the era of the 4th industrial revolution based on the paradigm of hyper-connectivity, super-intelligence, and superconvergence, the remote work environment is becoming central based on technologies such as mobile, cloud, and big data. This remote work environment has been accelerated by the demand for non-face-to-face due to COVID-19. Since the remote work environment can perform various tasks by accessing services and resources anytime and anywhere, it has increased work efficiency, but has caused a problem of incapacitating the traditional boundary-based network security model by making the internal and external boundaries ambiguous. In this paper, we propse a method to improve the limitations of the traditional boundary-oriented security strategy by building a security model centered on core components and their relationships based on the zero trust idea that all actions that occur in the network beyond the concept of the boundary are not trusted.

A Design of Remote and Wireless Control System using Bluetooth

  • Park Joon-Hoon;Kim Yong-Kwan
    • Journal of information and communication convergence engineering
    • /
    • v.4 no.1
    • /
    • pp.13-17
    • /
    • 2006
  • In this paper a design and implementation method of remote control system for automobile is presented. For this, we used the Bluetooth technology for remote and wireless communications and microcontroller for system control. By using these techniques, we can design and implement automobile remote control system to improve data error rate, security and application.