• Title/Summary/Keyword: Secure IoT

Search Result 240, Processing Time 0.021 seconds

Role Based Smart Contract For Data sharing

  • Joachim, Kweka Bruno;Rhee, Kyung-Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.235-237
    • /
    • 2018
  • The Internet has allowed many things to move fast, including sharing of data, files and others within a second. Many domains use applications range from IoT, smart cities, healthcare, and organizations to share the data when necessary. However, there are some challenges faced by existing systems that works on centralized nature. Such challenges are data breach, trustiness issue, unauthorized access and data fraud. Therefore in this work, we focus on using a smart contract which is used by blockchain platform and works on decentralized form. Furthermore, in this work our contract provides an access to the file uploaded onto the decentralized storage such as IPFS. By leveraging smart contract-role based which consist of a contract owner who can manage the users when access the certain resources such as a file and as well as use of decentralized storage to avoid single point of failure and censorship over secure communication channel. We checked the gas cost of the smart contract since most of contracts tends to be a high cost.

A Secure Decentralized Storage Scheme of Private Information in Blockchain Environments

  • Han, Seungjin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.1
    • /
    • pp.111-116
    • /
    • 2018
  • Recently, IoT and Big Data dealing with voluminous and complex sensitive information is one of the key issues in the era of the 4th industrial revolution. There have been a lot of studies to store the collected and processed sensitive information safely in storage data. Especially biometric information, if it is leaked and becomes identity theft, is hard to be corrected and results in serious event. To fix the problem, methods such as FIDO or KFTC have been proposed. In this paper, we propose a modified method of TTAK.KO-12.0098 according to the environment of this paper and propose a method of safely storing the generated disposable template in a block chain. We show that our method is better by comparing the existing method and the security analysis.

Smart Factory Promotion and Operation Analysis in the 4th Industrial Revolution Environment

  • Lee, Seong-Hoon;Lee, Dong-Woo
    • International journal of advanced smart convergence
    • /
    • v.11 no.3
    • /
    • pp.42-48
    • /
    • 2022
  • Currently, the world is facing severe inflation due to Corona and the war in Ukraine, and it is causing a lot of difficulties for us. Companies are facing a lot of restrictions on their economic activities compared to the past due to supply chain problems and foreign exchange rates. In this situation, many countries have been implementing various smart factory promotion projects to secure competitiveness through productivity improvement in the manufacturing industry. In this study, the contents of smart factory promotion in major countries were reviewed, and problems raised about the implementation of smart factory in Korea, which are being implemented based on this, were described. It is most reasonable to judge the success of a smart factory by the achievement of the performance indicators presented at the time of the project. Therefore, based on the performance index of the business, which is a key factor in determining the success or failure of a smart factory, we investigated whether the company's smart factory promotion can be carried out successfully through examples

Intelligent Green House Control System based on Deep Learning for Saving Electric Power Consumption (전력 소모 절감을 위한 딥 러닝기반의 지능형 그린 하우스 제어 시스템)

  • Shin, Hyeonyeop;Yim, Hyokyun;Kim, Won-Tae
    • Journal of IKEEE
    • /
    • v.22 no.1
    • /
    • pp.53-60
    • /
    • 2018
  • Smart farm dissemination by continuously developing IoT is one of the best solution for decreasing labor in Korea farming area because of ageing. For this reason, the number of Smart farm in Korea is being increased. The Smart farm can control farming environment such as temperature for human. Specially, The important thing is controlling proper temperature for farming. In order to control the temperature, legacy smart farms are usually using pans or air conditioners which can control the temperature. However, those devices result in increasing production cost because the electric power consumption is high. For this reason, we propose a smart farm which can predict the proper temperature after an hour by using Deep learning to minimize the electric power consumption by controlling window instead of pans or air conditioners. We can see the 83% of electric power saving by means of the proposed smart farm.

Policy Reorganization Method for Performance Improvements in SELinux using Loadable Module Policy (로드 가능한 모듈 정책을 사용하는 SELinux의 성능 향상을 위한 정책 재구성 방법)

  • Ko, Jae-Yong;Lee, Sanggil;Cho, Kyung-Yeon;Lee, Cheol-Hoon
    • The Journal of the Korea Contents Association
    • /
    • v.18 no.3
    • /
    • pp.309-319
    • /
    • 2018
  • SELinux is used for system level security in various systems using Linux, and is now being used for device security such as IoT. However, since SELinux has inherent problems of execution time degradation, various studies have been conducted to solve this problem. In this paper, we show that performance can be improved through policy reconfiguration in the environment where the loadable module policy method, which is a general method using SELinux, is applied. By reconfiguring the access query table through the Priority-TE policy that gives priority to the type, it is possible to provide faster execution time for types requiring faster access query performance. This paper introduces the differences between SELinux policy configuration method in Monolithic environment and performance analysis. This can be used as a reference by security administrators or developers in applying SELinux.

Cryptft+ : Python/Pyqt based File Encryption & Decryption System Using AES and HASH Algorithm (Crypft+ : Python/PyQt 기반 AES와 HASH 알고리즘을 이용한 파일 암복호화 시스템)

  • Shin, Dongho;Bae, Woori;Shin, Hyeonggyu;Nam, Seungjin;Lee, Hyung-Woo
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.3
    • /
    • pp.43-51
    • /
    • 2016
  • In this paper, we have developed Crypft+ as an enhanced file encryption/decryption system to improve the security of IoT system or individual document file management process. The Crypft+ system was developed as a core security module using Python, and designed and implemented a user interface using PyQt. We also implemented encryption and decryption function of important files stored in the computer system using AES based symmetric key encryption algorithm and SHA-512 based hash algorithm. In addition, Cx-Freezes module is used to convert the program as an exe-based executable code. Additionally, the manual for understanding the Cryptft+ SW is included in the internal program so that it can be downloaded directly.

The Effects of Technology Readiness Index of Artificial Intelligence and Internet of Things on the Recognition of Substitute Employment of Medical Personnel (인공지능, 사물인터넷의 기술준비도가 의료인력 고용대체인지도에 미치는 영향)

  • Kang, Han Seom;Kim, Young Hoon
    • Korea Journal of Hospital Management
    • /
    • v.23 no.2
    • /
    • pp.54-66
    • /
    • 2018
  • Purpose: This study was to figure out relationships of perceived Technology Readiness Index(TRI), usefulness, acceptance intension, and the recognition of substitute employment of medical personnel on the artificial intelligence (AI) and internet of things (IoT) among main technologies. Methodology: To achieve the purpose, this study utilized structured survey tools to conduct a questionnaire survey of nursing, administrative and medical technology professionals at six university hospitals in Korea metropolitan area. A PLS(Partial Least Square) Path analysis was utilized To analyze the material. Findings: In the relation with the technology readiness and perceived usefulness, it had a positive influence to the perceived usefulness when the optimism and innovativeness were higher and the discomfort was lower. In the relation with the technology readiness and acceptance intension, it showed a positive influence when the innovativeness was higher and the discomfort was lower. In the relation with the perceived usefulness and acceptance intension, it had a positive influence to the acceptance intension when the perceived usefulness was higher. In the relation with the acceptance intension and the recognition of substitute employment, it showed a positive influence to the recognition of substitute employment when the acceptance intension was higher. Practical Implications: Judging based on the above study results and reference reviews, it confirmed that it is necessary to prepare in the level of hospital organization in the $4^{th}$ Industrial Revolution. They should increase the efficiency of human resources through the technological factors or changes of employment types for the additional demands of human resources to handle increasing medical demands or induce to secure necessary abilities which are changing at the right time by performing the $4^{th}$ Industrial Revolution related re-training continuously to develop the value of existing human resources.

Side Channel Attacks on HIGHT and Its Countermeasures (HIGHT에 대한 부채널 분석 및 대응 방법)

  • Kim, Tae-Jong;Won, Yoo-Seung;Park, Jin-Hak;An, Hyun-Jin;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.457-465
    • /
    • 2015
  • Internet of Things(IoT) technologies should be able to communication with various embedded platforms. We will need to select an appropriate cryptographic algorithm in various embedded environments because we should consider security elements in IoT communications. Therefore the lightweight block cryptographic algorithm is essential for secure communication between these kinds of embedded platforms. However, the lightweight block cryptographic algorithm has a vulnerability which can be leaked in side channel analysis. Thus we also have to consider side channel countermeasure. In this paper, we will propose the scenario of side channel analysis and confirm the vulnerability for HIGHT algorithm which is composed of ARX structure. Additionally, we will suggest countermeasure for HIGHT against side channel analysis. Finally, we will explain how much the effectiveness can be provided through comparison between countermeasure for AES and HIGHT.

Implementation of Domain Separation-based Security Platform for Smart Device (안전한 스마트 단말을 위한 도메인 분리 기반 보안 플랫폼 구현)

  • Kim, Jeong Nyeo
    • Journal of Digital Convergence
    • /
    • v.14 no.12
    • /
    • pp.471-476
    • /
    • 2016
  • Recently, important information related with smart work such as office and video conference are handled in smart device quite a lot compare with before. Also, execution environment of smart devices is getting developed as open software environment. It brought convenience to download and use any kind of application software. By that, security side of smart devices became vulnerable. This paper will discuss characteristics of smart device security technology based on virtualization that is a mobile device platform with isolated secure execution area based on TEE (Trusted Execution Environment). Also, this paper will suggest an implementation method about safe smart device security platform based on domain separation for application software which can be executed in smart devices. The domain separation based smart device security platform technology in this paper blocks unauthorized access and leakage of sensitive information in device. Also it will be the solution can block transmission and execution of malicious code in various area including variety of IoT devices in internet rather than just smart devices.

Privacy Vulnerability Analysis on Shuai et al.'s Anonymous Authentication Scheme for Smart Home Environment (Shuai등의 스마트 홈 환경을 위한 익명성 인증 기법에 대한 프라이버시 취약점 분석)

  • Choi, Hae-Won;Kim, Sangjin;Jung, Young-Seok;Ryoo, Myungchun
    • Journal of Digital Convergence
    • /
    • v.18 no.9
    • /
    • pp.57-62
    • /
    • 2020
  • Smart home based on Internet of things (IoT) is rapidly emerging as an exciting research and industry field. However, security and privacy have been critical issues due to the open feature of wireless communication channel. As a step towards this direction, Shuai et al. proposed an anonymous authentication scheme for smart home environment using Elliptic curve cryptosystem. They provided formal proof and heuristic analysis and argued that their scheme is secure against various attacks including de-synchronization attack, mobile device loss attack and so on, and provides user anonymity and untraceability. However, this paper shows that Shuai et al.'s scheme does not provide user anonymity nor untraceability, which are very important features for the contemporary IoT network environment.