• 제목/요약/키워드: Secure Storage

검색결과 397건 처리시간 0.027초

A Study on u-paperless and secure credit card delivery system development

  • Song, Yeongsim;Jang, Jinwook;jeong, Jongsik;Ahn, Taejoon;Joh, Joowan
    • 한국컴퓨터정보학회논문지
    • /
    • 제22권4호
    • /
    • pp.83-90
    • /
    • 2017
  • In the past, when the credit card was delivered to the customer, the postal agreement and receipt were signed by customer. The repossessed documents were sent back to the card company through the reorganization process. The card company checks the error by scanning and keeps it in the document storage room. This process is inefficient in cost and personnel due to delivery time, document print out, document sorting, image scanning, inspection work, and storage. Also, the risk of personal data spill is very high in the process of providing personal information. The proposed system is a service that receives a postal agreement and a receipt to a recipient when signing a credit card, signing the mobile image instead of paper, and automatically sending it to the card company server. We have designed a system that can protect the cost of paper documents, complicated work procedures, delivery times and personal information. In this study, we developed 'u-paperless' and secure credit card delivery system applying electronic document and security system.

유도탄의 신뢰성 향상 방안 고찰 (A Study on the Reliability Improvement of Guided Missile)

  • 김보현;황경환;허장욱
    • 한국신뢰성학회지:신뢰성응용연구
    • /
    • 제16권3호
    • /
    • pp.208-215
    • /
    • 2016
  • Purpose: ASRP for the domestic development guided missiles requires not only for the reliability evaluation of the products in storage but also for the life cycle management of the products including development prototypes and initial production items. Methods: For this purpose, it should be performed to build a performance database before and after the accelerated aging test with shelf life items including development prototypes and initial production items, based on which the lifetime prediction should also be carried out. In addition, HILS must be applied for the acceptance test with the initial and follow-up production items, and also for ASRP for the long-term storage products in order to secure systematic quality assurance. Results: The results for the life cycle reliability Improving of domestic development of guided missiles are DB building of prescription Item performance, active application of HILS, Management associated with guided missiles life cycle and to Secure technology data about the introduction of foreign guided missiles. Conclusion: Furthermore, it is demanded that DTaQ, the managing agency of ASRP, actively take part in the process to maintain reliability engagement consistency over the life cycle of guided missiles.

역상분 전류 주입을 적용한 3상 인버터 기반 BESS의 단독 운전 검출 방법 (Anti-islanding Detection Method for BESS Based on 3 Phase Inverter Using Negative-Sequence Current Injection)

  • 신은석;김현준;한병문
    • 전기학회논문지
    • /
    • 제64권9호
    • /
    • pp.1315-1322
    • /
    • 2015
  • This paper proposes an active islanding detection method for the BESS (Battery Energy Storage System) with 3-phase inverter which is connected to the AC grid. The proposed method adopts the DDSRF (Decoupled Double Synchronous Reference Frame) PLL (Phase Locked-Loop) so that the independent control of positive-sequence and negative-sequence current is successfully carried out using the detected phase angle information. The islanding state can be detected by sensing the variation of negative-sequence voltage at the PCC (Point of Common Connection) due to the injection of 2-3% negative-sequence current from the BESS. The proposed method provides a secure and rapid detection under the variation of negative-sequence voltage due to the sag and swell. The feasibility of proposed method was verified by computer simulations with PSCAD/EMTDC and experimental analyses with 5kW hardware prototype for the benchmark circuit of islanding detection suggested by IEEE 1547 and UL1741. The proposed method would be applicable for the secure detection of islanding state in the grid-tied Microgrid.

Novel Multi-user Conjunctive Keyword Search Against Keyword Guessing Attacks Under Simple Assumptions

  • Zhao, Zhiyuan;Wang, Jianhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3699-3719
    • /
    • 2017
  • Conjunctive keyword search encryption is an important technique for protecting sensitive personal health records that are outsourced to cloud servers. It has been extensively employed for cloud storage, which is a convenient storage option that saves bandwidth and economizes computing resources. However, the process of searching outsourced data may facilitate the leakage of sensitive personal information. Thus, an efficient data search approach with high security is critical. The multi-user search function is critical for personal health records (PHRs). To solve these problems, this paper proposes a novel multi-user conjunctive keyword search scheme (mNCKS) without a secure channel against keyword guessing attacks for personal health records, which is referred to as a secure channel-free mNCKS (SCF-mNCKS). The security of this scheme is demonstrated using the Decisional Bilinear Diffie-Hellman (DBDH) and Decision Linear (D-Linear) assumptions in the standard model. Comparisons are performed to demonstrate the security advantages of the SCF-mNCKS scheme and show that it has more functions than other schemes in the case of analogous efficiency.

Utilizing Block chain in the Internet of Things for an Effective Security Sharing Scheme

  • Sathish C;Yesubai Rubavathi, C
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권6호
    • /
    • pp.1600-1619
    • /
    • 2023
  • Organizations and other institutions have recently started using cloud service providers to store and share information in light of the Internet of Things (IoT). The major issues with this storage are preventing unauthorized access and data theft from outside parties. The Block chain based Security Sharing scheme with Data Access Control (BSSDAC) was implemented to improve access control and secure data transaction operations. The goal of this research is to strengthen Data Access Control (DAC) and security in IoT applications. To improve the security of personal data, cypher text-Policy Attribute-Based Encryption (CP-ABE) can be developed. The Aquila Optimization Algorithm (AOA) generates keys in the CP-ABE. DAC based on a block chain can be created to maintain the owner's security. The block chain based CP-ABE was developed to maintain secures data storage to sharing. With block chain technology, the data owner is enhancing data security and access management. Finally, a block chain-based solution can be used to secure data and restrict who has access to it. Performance of the suggested method is evaluated after it has been implemented in MATLAB. To compare the proposed method with current practices, Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC) are both used.

A Secure Healthcare System Using Holochain in a Distributed Environment

  • Jong-Sub Lee;Seok-Jae Moon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제15권4호
    • /
    • pp.261-269
    • /
    • 2023
  • We propose to design a Holochain-based security and privacy protection system for resource-constrained IoT healthcare systems. Through analysis and performance evaluation, the proposed system confirmed that these characteristics operate effectively in the IoT healthcare environment. The system proposed in this paper consists of four main layers aimed at secure collection, transmission, storage, and processing of important medical data in IoT healthcare environments. The first PERCEPTION layer consists of various IoT devices, such as wearable devices, sensors, and other medical devices. These devices collect patient health data and pass it on to the network layer. The second network connectivity layer assigns an IP address to the collected data and ensures that the data is transmitted reliably over the network. Transmission takes place via standardized protocols, which ensures data reliability and availability. The third distributed cloud layer is a distributed data storage based on Holochain that stores important medical information collected from resource-limited IoT devices. This layer manages data integrity and access control, and allows users to share data securely. Finally, the fourth application layer provides useful information and services to end users, patients and healthcare professionals. The structuring and presentation of data and interaction between applications are managed at this layer. This structure aims to provide security, privacy, and resource efficiency suitable for IoT healthcare systems, in contrast to traditional centralized or blockchain-based systems. We design and propose a Holochain-based security and privacy protection system through a better IoT healthcare system.

A Scalable and Secure Medical Data Storage and Sharing System

  • sinai, Nday kabulo;Satyabrata, Aich;Kim, Hee-Cheol
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2021년도 춘계학술대회
    • /
    • pp.12-14
    • /
    • 2021
  • For the past couple of years, the medical data has been stored in centralized systems which is not the ideal storage technique since all data can be altered, stolen, or even used for evil purposes and, furthermore, the data cannot be safely shared with other doctors and hospitals in case of patient's transfer, change of state or country, in addition, patient's health status cannot be tracked and the patient's medical history is unknown. Therefore, powerful decentralized technologies and expertise can help provide better health information and help doctors and patients to better understand the situations before and after treatment, and do more research based on immutable and trusted data. One of the proposed solutions is storing and securing data on the blockchain which is less scalable, slow and expensive. Introducing a scalable, robust medical data storage and sharing system based on AI/ML, IoT, IPFS, and blockchain.

  • PDF

보안 USB 플래시 드라이브의 취약점 분석과 CC v3.1 기반의 보호프로파일 개발 (Analysis on Vulnerability of Secure USB Flash Drive and Development Protection Profile based on Common Criteria Version 3.1)

  • 정한재;최윤성;전웅렬;양비;원동호;김승주
    • 정보보호학회논문지
    • /
    • 제17권6호
    • /
    • pp.99-119
    • /
    • 2007
  • USB 플래시 드라이브는 대용량의 데이터 저장이 가능하고 데이터의 전송속도도 빠르며. 또한 휴대가 간편하여 휴대용 저장장치로서 널리 이용되고 있다. 그러나 보안 기능이 없는 USB 플래시 드라이브는 사용 중에 분실하면 저장되어 있는 모든 정보가 노출될 수 있는 문제점이 있다. 이를 보완하고자 접근제어 기능이 있는 USB 플래시 드라이브가 개발되었다. 본 논문에서는 6가지의 보안 USB 플래시 드라이브의 접근제어 프로그램을 분석하며, 접근제어용 비밀번호가 USB 통신 과정에서 노출되는 취약점과 초기화 기능의 악용에 관한 취약점을 보인다. 이를 바탕으로 공통평가기준 3.1기반의 보안 USB 플래시 드라이브 보호프로파일을 개발하고, 6 가지 보안 USB 플래시 메모리 제품에서 발생 가능한 위협과 보호프로 파일에서 도출한 보안목적의 제공 여부를 살펴본다.

신뢰 RSU 세팅이 필요 없는 VANET 보안통신 기법 (A Secure Communication Scheme without Trusted RSU Setting for VANET)

  • 하비;이쿤;김범한;이동훈
    • 정보보호학회논문지
    • /
    • 제20권4호
    • /
    • pp.75-87
    • /
    • 2010
  • 근접한 차량으로부터 수신한 브로드케스트 메시지는 운전자와 승객의 생명과 직간접적으로 연관이 있는 메시지를 포함하고 있기 때문에 VANET에서 보안 통신은 주요 과제 중 하나가 되어 왔다. 이 때문에 보안 통신에 대한 다양한 기법들이 제안되어 왔다. 하지만, 그 기법들의 대부분은, 직접적으로 관련되지 않는 즉 방치된, RSU를 신뢰해야 한다는 가정에 기반을 두고 있다. 본 논문은 RSU를 신뢰할 필요가 없는 보안 통신 기법을 제안하며 사용자의 익명성을 위태롭게 하는 것 없이 서버에 지워지는 부담을 평균적으로 나누기 위하여 그룹핑 기술을 적용하였다. 게다가 본 논문에서는 상대적으로 낮은 하드웨어 성능을 요구하는 보안 요구 사항을 만족시키기 위하여 완전 집합(Complete set)을 설계하였다. 마지막으로 본 논문은 보안 요구사항, 통신 오버헤드, 저장 용량, 그리고 네트워크 성능 측면에서 제안한 기법을 평가하였다.

실시간 데이터베이스 시스템에서의 동적 복사 보안 프로토콜 (Dynamic Copy Security Protocol In Real-Time Database Systems)

  • 박수연;이승룡;정병수;승현우
    • 한국정보과학회논문지:소프트웨어및응용
    • /
    • 제26권8호
    • /
    • pp.955-963
    • /
    • 1999
  • 다단계 보안 실시간 데이타베이스 시스템은 데이타베이스의 일관성 유지와 실시간 요구인 마감시간의 만족, 그리고 기밀성을 띤 데이타가 노출될 수 있는 비밀채널(covert-channel)의 방지라는 요구사항을 모두 만족해야 한다. 기존의 SRT-2PL(Secure Real-Time 2 Phase Locking)은 원본과 복사본으로 데이타 객체를 분리시켜 다른 등급간에 불간섭(non-interference)을 유지하여 비밀채널의 방지를 가능하게 하였으나, 복사본이 모든 데이타 객체에 대해 항상 존재하므로 메모리의 낭비가 있을 수 있고, 복사본의 갱신을 위한 갱신 큐의 관리에 따르는 오버헤드와 그에 따른 예측성 결여라는 문제점을 갖고 있다. 이를 개선하기 위하여 본 논문에서는 다단계 보안 실시간 데이타베이스 시스템의 요구사항을 모두 만족하는 동적 복사 프로토콜을 제안한다. 동적 복사 프로토콜은 로킹 기법을 기초로 동작하고, 트랜잭션의 작업에 따라 동적으로 복사본을 생성하고 삭제한다. 모의 실험 결과 제안한 동적 복사 프로토콜은 비밀채널을 방지하고 동적인 복사본의 생성으로 SRT-2PL의 단점인 메모리 낭비를 줄일 수 있으며, 예측성을 높여 마감시간 오류율을 감소시켰다.Abstract Concurrency control of real-time secure database system must satisfy not only logical data consistency but also timing constraints and security requirements associated with transactions. These conflicting natures between timing constraints and security requirements are often resolved by maintaining several versions(or secondary copies) on the same data items. In this paper, we propose a new lock-based concurrency control protocol, Dynamic Copy Security Protocol, ensuring both two conflicting requirements. Our protocol aims for reducing the storage overhead of maintaining secondary copies and minimizing the processing overhead of update history. Main idea of our protocol is to keep a secondary copy only when it is needed to resolve the conflicting read/write operations in real time secure database systems. For doing this, a secondary copy is dynamically created and removed during a transaction's read/write operations according to our protocol. We have also examined the performance characteristics of our protocol through simulation under different workloads while comparing the existing real time security protocol. The results show that our protocol consumed less storage and decreased the missing deadline transactions.