• Title/Summary/Keyword: Secure Properties

Search Result 341, Processing Time 0.027 seconds

Global Transaction Scheduling for One-Copy Quasi-Serializability with Secure Properties (보안성을 갖는 1-사본 준직렬성을 위한 전역트랜잭션 스케쥴링)

  • Jeong, Hyun Cheol
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.4
    • /
    • pp.99-108
    • /
    • 2009
  • In the security environments of heterogeneous multidatabase systems, not only the existing local autonomy but also the security autonomy as a new constraint are required. From global aspects, transactions maintain consistent data value when they assure serializability. Also, secure properties must protect these transactions and data values to prevent direct or indirect information effluence. This paper proposes scheduling algorithm for global transactions to ensure multilevel secure one-copy quasi-serializability (MLS/1QSR) in security environments of multidatabase systems with replicated data and proves its correctness. The proposed algorithm does not violate security autonomy and globally guarantees MLS/1QSR without indirect information effluence in multidatabase systems.

EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol (타원곡선을 이용한 안전한 패스워드 프로토콜)

  • 이용기;이정규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.85-102
    • /
    • 1999
  • In this paper, we propose an EC-SRP(Elliptic Curve - Secure Remote Password) protocol that uses ECDLP(Elliptic Curve Discrete Logarithm Problem) instead SRP protocols’s DLP. Since EC-SRP uses ECDLP, it inherits the high performance and security those are the properties of elliptic curve. And we reduced the number of elliptic curve scalar multiplication to improve EC-SRP protocol’s performance. Also we have proved BC-SRP protocol is a secure AKC(Authenticated Key Agreement with Key Confirmation) protocol in a random oracle model.

A Study on the Shrinkage Reducing Properties of Steel Fiber Reinforced Ultra High Strength Cement Mortar (강섬유보강 초고강도 시멘트 모르터의 수축저감에 관한 연구)

  • Han Dong-Yeop;Heo Young-Sun;Pei Chang-Chun;Han Cheon-Goo
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2005.11a
    • /
    • pp.67-70
    • /
    • 2005
  • Ultra high strength concrete, nowadays, has been widely applied to construction of high-rise building. To improve ductility and mechanical properties, steel fiber is employed in UHSC. This study investigates practical application of expansive additives(EA) and shrinkage reducing agent(SRA), in order to secure volumetric stability and improved mechanical properties, such as autogenous shrinkage and dry shrinkage of steel-fiber-reinforced-ultra-high-strength-comet-mortar(FHSM). According to the test, individual addition of steel fiber does not affect shrinkage reduction, as expected. However FHSM, with combined addition of 5$\%$ of EA and 1$\%$ of SRA decreased 60$\%$ of autogenous shrinkage. It is considered that Proper combination of EA and SRA can secure the shrinkage resistance of FHSM.

  • PDF

Access Control for Secure Access Path (안전한 접근 경로를 보장하기 위한 접근 제어)

  • Kim, Hyun-Bae
    • Journal of The Korean Association of Information Education
    • /
    • v.1 no.2
    • /
    • pp.57-66
    • /
    • 1997
  • The primary purpose of security mechanisms in a computer systems is to control the access to information. There are two types of access control mechanisms to be used typically. One is discretionary access control(DAC) and another is mandatory access control(MAC). In this study an access control mechanism is introduced for secure access path in security system. The security policy of this access control is that no disclosure of information and no unauthorized modification of information. To make this access control correspond to security policy, we introduce three properties; read, write and create.

  • PDF

Concurrency Control with Dynamic Adjustment of Serialization Order in Multilevel Secure DBMS (다단계 보안 데이타베이스에서 직렬화 순서의 동적 재조정을 사용한 병행수행 제어 기법)

  • Kim, Myung-Eun;Park, Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.15-28
    • /
    • 1999
  • In Multilevel Secure Database Management System(MLS/DBMS), we assume that system has a security clearance level for each user and a classification level for each data item in system and the objective of these systems is to protect secure information from unauthorized user. Many algorithms which have been researched have focus on removing covert channel by modifying conventional lock-based algorithm or timestamp-based algorithm. but there is high-level starvation problem that high level transaction is aborted by low level transaction repeatedly. In order to solve this problem, we propose an algorithm to reduce high-level starvation using dynamic adjustment of serialization order, which is basically using orange lock. Because our algorithm is based on a single version unlike conventional secure algorithms which are performed on multiversion, it can get high degree of concurrency control. we also show that it guarantees the serializability of concurrent execution, and satisfies secure properties of MLS/DBMS.

Linear Corrector Overcoming Minimum Distance Limitation for Secure TRNG from (17, 9, 5) Quadratic Residue Code

  • Kim, Young-Sik;Jang, Ji-Woong;Lim, Dae-Woon
    • ETRI Journal
    • /
    • v.32 no.1
    • /
    • pp.93-101
    • /
    • 2010
  • A true random number generator (TRNG) is widely used to generate secure random numbers for encryption, digital signatures, authentication, and so on in crypto-systems. Since TRNG is vulnerable to environmental changes, a deterministic function is normally used to reduce bias and improve the statistical properties of the TRNG output. In this paper, we propose a linear corrector for secure TRNG. The performance of a linear corrector is bounded by the minimum distance of the corresponding linear error correcting code. However, we show that it is possible to construct a linear corrector overcoming the minimum distance limitation. The proposed linear corrector shows better performance in terms of removing bias in that it can enlarge the acceptable bias range of the raw TRNG output. Moreover, it is possible to efficiently implement this linear corrector using only XOR gates, which must have a suitable hardware size for embedded security systems.

Smart and Secure Point of Sale Framework with Threat Modeling and Formal Verification

  • Mona faraj Nasser alwahabi;Shaik Shakeel Ahamad
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.6
    • /
    • pp.41-48
    • /
    • 2024
  • Existing PoS (Point of Sale) based payment frameworks are vulnerable as the Payment Application's integrity in the smart phone and PoS are compromised, vulnerable to reverse engineering attacks. In addition to these existing PoS (Point of Sale) based payment frameworks do not perform point-to-point encryption and do not ensure communication security. We propose a Smart and Secure PoS (SSPoS) Framework which overcomes these attacks. Our proposed SSPoS framework ensures point-to-point encryption (P2PE), Application hardening and Application wrapping. SSPoS framework overcomes repackaging attacks. SSPoS framework has very less communication and computation cost. SSPoS framework also addresses Heartbleed vulnerability. SSPoS protocol is successfully verified using Burrows-Abadi-Needham (BAN) logic, so it ensures all the security properties. SSPoS is threat modeled and implemented successfully.

The Physical Properties of UV-curable Resin for the Restoration of Glass Cultural Properties and Its Application in Conservation Treatment (유리제 문화재 복원용 광경화성 수지의 물성 연구 및 적용)

  • Lee, Hae Soon;Na, Ah Young
    • Conservation Science in Museum
    • /
    • v.21
    • /
    • pp.1-16
    • /
    • 2019
  • This study investigated the material properties of UV-curable Resin in order to identify stable materials for use in the restoration of glass cultural properties. Tested samples were based on acrylic UV-curable Resin (SECURE CP-7321®), to which urethane UV-curable Resin (FLGPCL04 Clear®) was added in 10% increments to produce eleven samples. The results showed that all eleven samples had similar properties in terms of refractive index, density, adhesive strength, and anti-yellowing. But the surface hardness and compressive strength were optimal and effective for maintaining the shape of artifacts after restoration treatment when the proportion of urethane resin was in the range of 10-20%. Based on these findings, the mixing sample [acrylic UV-curable Resin(9) : urethane UV-curable Resin(1)] was applied in the conservation treatment of a glass cultural propertie (Hwangbuk 519) excavated from the North Mound of Hwangnamdaechong, Tomb in Gyeongju.

A Study of Web Application Security Quality Architecture Management Process referenced ISO/IEC9000 Model (ISO/IEC9000모델을 참조한 웹 애플리케이션 보안품질 관리체계 설계)

  • Kim, Jeom-Goo;Noh, Si-Choon;Lee, Do-Hyeon
    • Convergence Security Journal
    • /
    • v.12 no.3
    • /
    • pp.11-17
    • /
    • 2012
  • According to ISO/IEC 9000, quality to satisfy users' requirements when using the product or service is defined as the characteristics of the synthesized concept. Secure web application coding information systems with the reliability and quality of service is one of the determining factor. Secure coding in order to achieve the quality based on the model is necessary. The reason is that the security is in quality properties in the range of non-functional requirements that necessitates. Secure coding for the design of quality systems based on the quality of the definition of quality attributes, quality requirements, quality attribute scenarios are defined, and must be set. To this end, referring to IEEE 1061 quality model for web application, quality model structure is developed. Secure web application architecture design is composed of coding quality of the model systems, web applications draw interest to stakeholders, decision drivers secure coding architecture, quality attributes, eliciting quality requirements of the security settings, creating web application architecture descriptions and security framework.

Evaluation of Effective In-Plane Elastic Properties by Imposing Periodic Displacement Boundary Conditions (주기적 변형 경계조건을 적용한 면내 유효 탄성 물성치의 계산)

  • 정일섭
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.28 no.12
    • /
    • pp.1950-1957
    • /
    • 2004
  • Analysis for structures composed of materials containing regularly spaced in-homogeneities is usually executed by using averaged material properties. In order to evaluate the effective properties, a unit cell is defined and loaded somehow, and its response is investigated. The imposed loading, however, should accord to the status of unit cells immersed in the macroscopic structure to secure the accuracy of the properties. In this study, mathematical description for the periodicity of the displacement field is derived and its direct implementation into FE models of unit cell is attempted. Conventional finite element code needs no modification, and only the boundary of unit cell should be constrained in a way that the periodicity is preserved. The proposed method is applicable to skew arrayed in-homogeneity problems. Homogenized in-plane elastic properties are evaluated for a few representative cases and the accuracy is examined.