• Title/Summary/Keyword: Security Authentication

Search Result 2,494, Processing Time 0.033 seconds

A Study on the Real-time Data Interface Technology based on SCM for Shipbuilding and Marine Equipment Production (조선해양기자재 제작을 위한 SCM 기반 실시간 데이터 인터페이스 기술에 관한 연구)

  • Myeong-Ki Han;Young-Hun Kim;Jun-Su Park;Won-Ho Lee
    • Journal of the Korean Society of Industry Convergence
    • /
    • v.27 no.1
    • /
    • pp.143-149
    • /
    • 2024
  • The production and procurement of shipbuilding and offshore equipment is an important competitive factor in the shipbuilding and offshore industry. Recently, ICT-based digital technology has been rapidly applied to the manufacturing industry following the Fourth Industrial Revolution. Under the digital transformation, real-time data interface technology based on SCM (Supply Chain Management) is emerging as an important tool to improve the efficiency of the equipment manufacturing process. In this study, the characteristics and advantages and disadvantages of interface technologies of web-based data interface technologies were compared and analyzed. The performance was compared between theoretical evaluation based on technical features and practical application cases. As a result, it was confirmed that GraphQL is useful for selective data processing, but there is a problem with optimization, and REST API has a problem with receiving data due to a fixed data structure. Therefore, this study aims to suggest ways to utilize and optimize these data interface technologies.

An Efficient Key Management Protocol for Wireless Sensor and Actor Networks (무선 센서 및 액터 네트워크를 위한 효율적인 키관리 프로토콜)

  • Kim, Wan-Ju;Nam, Kil-Hyun;Lee, Soo-Jin
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.13 no.7
    • /
    • pp.540-544
    • /
    • 2007
  • Researches on Sensor Network has become much more active and is currently being applied to many different fields. However since sensor network is limited to only collecting and reporting information regarding a certain event, and requires human intervention with that given information, it is often difficult to react to an event or situation immediately and proactively. To overcome this kind of limitation, Wireless Sensor and Actor Networks (WSANs) with immediate-response Actor Nodes has been proposed which adds greater mobility and activity to exisiting sensor networks. Although WSANs shares many common grounds with sensor networks, it is difficult to apply exisiting security technologies due to the fact that WSAN contains Actor Nodes that are resource-independent and mobile. This research therefore seeks to demonstrate ways to provide security, integrity and authentication services for WSAN's secure operation, by separating networks into hierarchcial structure by each node's abilities and providing different encryption key-based secure protocols for each level of hierarchy: Pair-wise Key, Node Key, and Region Key for sensor levels, and Public Key for actor levels.

Secure Routing Mechanism using one-time digital signature in Ad-hoc Networks (애드혹 네트워크에서의 one-time 전자 서명을 이용한 라우팅 보안 메커니즘)

  • Pyeon, Hye-Jin;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.5 s.101
    • /
    • pp.623-632
    • /
    • 2005
  • In ad-hoc network, there is no fixed infrastructure such as base stations or mobile switching centers. The security of ad-hoc network is more vulnerable than traditional networks because of the basic characteristics of ad-hoc network, and current muting protocols for ad-hoc networks allow many different types of attacks by malicious nodes. Malicious nodes can disrupt the correct functioning of a routing protocol by modifying routing information, by fabricating false routing information and by impersonating other nodes. We propose a routing suity mechanism based on one-time digital signature. In our proposal, we use one-time digital signatures based on one-way hash functions in order to limit or prevent attacks of malicious nodes. For the purpose of generating and keeping a large number of public key sets, we derive multiple sets of the keys from hash chains by repeated hashing of the public key elements in the first set. After that, each node publishes its own public keys, broadcasts routing message including one-time digital signature during route discovery and route setup. This mechanism provides authentication and message integrity and prevents attacks from malicious nodes. Simulation results indicate that our mechanism increases the routing overhead in a highly mobile environment, but provides great security in the route discovery process and increases the network efficiency.

New Security Approaches for SSL/TLS Attacks Resistance in Practice (SSL/TLS 공격에 대한 신규 대응 방안)

  • Phuc, Tran Song Dat;Lee, Changhoon
    • The Journal of Society for e-Business Studies
    • /
    • v.22 no.2
    • /
    • pp.169-185
    • /
    • 2017
  • Juliano Rizzo and Thai Duong, the authors of the BEAST attack [11, 12] on SSL, have proposed a new attack named CRIME [13] which is Compression Ratio Info-leak Made Easy. The CRIME exploits how data compression and encryption interact to discover secret information about the underlying encrypted data. Repeating this method allows an attacker to eventually decrypt the data and recover HTTP session cookies. This security weakness targets in SPDY and SSL/TLS compression. The attack becomes effective because the attacker is enable to choose different input data and observe the length of the encrypted data that comes out. Since Transport Layer Security (TLS) ensures integrity of data transmitted between two parties (server and client) and provides strong authentication for both parties, in the last few years, it has a wide range of attacks on SSL/TLS which have exploited various features in the TLS mechanism. In this paper, we will discuss about the CRIME and other versions of SSL/TLS attacks along with countermeasures, implementations. We also present direction for SSL/TLS attacks resistance in practice.

The Design and Implementation of Access Control framework for Collaborative System (협력시스템에서의 접근제어 프레임워크 설계 및 구현)

  • 정연일;이승룡
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.10C
    • /
    • pp.1015-1026
    • /
    • 2002
  • As per increasing research interest in the field of collaborative computing in recent year, the importance of security issues on that area is also incrementally growing. Generally, the persistency of collaborative system is facilitated with conventional authentication and cryptography schemes. It is however, hard to meet the access control requirements of distributed collaborative computing environments by means of merely apply the existing access control mechanisms. The distributed collaborative system must consider the network openness, and various type of subjects and objects while, the existing access control schemes consider only some of the access control elements such as identity, rule, and role. However, this may cause the state of security level alteration phenomenon. In order to handle proper access control in collaborative system, various types of access control elements such as identity, role, group, degree of security, degree of integrity, and permission should be taken into account. Futhermore, if we simply define all the necessary access control elements to implement access control algorithm, then collaborative system consequently should consider too many available objects which in consequence, may lead drastic degradation of system performance. In order to improve the state problems, we propose a novel access control framework that is suitable for the distributed collaborative computing environments. The proposed scheme defines several different types of object elements for the accessed objects and subjects, and use them to implement access control which allows us to guarantee more solid access control. Futhermore, the objects are distinguished by three categories based on the characteristics of the object elements, and the proposed algorithm is implemented by the classified objects which lead to improve the systems' performance. Also, the proposed method can support scalability compared to the conventional one. Our simulation study shows that the performance results are almost similar to the two cases; one for the collaborative system has the proposed access control scheme, and the other for it has not.

An Efficient ECU Analysis Technology through Non-Random CAN Fuzzing (Non-Random CAN Fuzzing을 통한 효율적인 ECU 분석 기술)

  • Kim, Hyunghoon;Jeong, Yeonseon;Choi, Wonsuk;Jo, Hyo Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1115-1130
    • /
    • 2020
  • Modern vehicles are equipped with a number of ECUs(Electronic Control Units), and ECUs can control vehicles efficiently by communicating each other through CAN(Controller Area Network). However, CAN bus is known to be vulnerable to cyber attacks because of the lack of message authentication and message encryption, and access control. To find these security issues related to vehicle hacking, CAN Fuzzing methods, that analyze the vulnerabilities of ECUs, have been studied. In the existing CAN Fuzzing methods, fuzzing inputs are randomly generated without considering the structure of CAN messages transmitted by ECUs, which results in the non-negligible fuzzing time. In addition, the existing fuzzing solutions have limitations in how to monitor fuzzing results. To deal with the limitations of CAN Fuzzing, in this paper, we propose a Non-Random CAN Fuzzing, which consider the structure of CAN messages and systematically generates fuzzing input values that can cause malfunctions to ECUs. The proposed Non-Random CAN Fuzzing takes less time than the existing CAN Fuzzing solutions, so it can quickly find CAN messages related to malfunctions of ECUs that could be originated from SW implementation errors or CAN DBC(Database CAN) design errors. We evaluated the performance of Non-Random CAN Fuzzing by conducting an experiment in a real vehicle, and proved that the proposed method can find CAN messages related to malfunctions faster than the existing fuzzing solutions.

AI Security Plan for Public Safety Network App Store (재난안전통신망 앱스토어를 위한 AI 보안 방안 마련)

  • Jung, Jae-eun;Ahn, Jung-hyun;Baik, Nam-kyun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.458-460
    • /
    • 2021
  • The provision and application of public safety network in Korea is still insufficient for security response to the mobile app of public safety network in the stages of development, initial construction, demonstration, and initial service. The available terminals on the Disaster Safety Network (PS-LTE) are open, Android-based, dedicated terminals that potentially have vulnerabilities that can be used for a variety of mobile malware, requiring preemptive responses similar to FirstNet Certified in U.S and Google's Google Play Protect. In this paper, before listing the application service app on the public safety network mobile app store, we construct a data set for malicious and normal apps, extract features, select the most effective AI model, perform static and dynamic analysis, and analyze Based on the result, if it is not a malicious app, it is suggested to list it in the App Store. As it becomes essential to provide a service that blocks malicious behavior app listing in advance, it is essential to provide authorized authentication to minimize the security blind spot of the public safety network, and to provide certified apps for disaster safety and application service support. The safety of the public safety network can be secured.

  • PDF

A Light-Weight RFID Distance Bounding Protocol (경량 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.17C no.4
    • /
    • pp.307-314
    • /
    • 2010
  • Recently, it is proved that contactless smart-card based RFID tags, which is used for proximity authentication, are vulnerable to relay attacks with various location-based attacks such as distance fraud, mafia fraud and terrorist fraud attacks. Moreover, distance bounding protocols have been researched to prevent these relay attacks that can measure the message transmitted round-trip time between the reader and the tag. In 2005, Hancke and Kuhn first proposed an RFID distance bounding protocol based on secure hash function. However, the Hancke-Kuhn protocol cannot completely prevent the relay attacks because an adversary has (3/4)$^n$ attack success probability. Thus, this paper proposes a new distance-bounding protocol for light-weight RFID systems that can reduce to (5/8)$^n$ for the adversary's attack success probability. As a result, the proposed protocol not only can provide high-space efficient based on a secure hash function and XOR operation, but also can provide strong security against the relay attacks because the adversary's attack success probability is optimized to (5/8)$^n$.

Optimized Route Optimization mode of MIPv6 between Domains Based on AAA (관리상의 도메인간 이동시 AAA 기반의 핸드오버 성능향상 방안)

  • Ryu, Seong-Geun;Mun, Young-Song
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.9
    • /
    • pp.39-45
    • /
    • 2009
  • When Mobile IPv6 is deployed in commercial network, a mobile node needs AAA services for an authentication, authorization and accounting. AAA and Mobile IPv6 are protocols which are operated independently. Then schemes which merge these protocols have been emerged. These schemes can enable a mobile node to establish a security association between the mobile node and a home agent and to perform a binding update for the home agent using AAA authentication request. But these schemes introduce many signal messages and long handover latency during the handover, since Route Optimization mode for Mobile Ipv6 is performed using Return Routability procedure. To solve this problem, we propose a scheme for Route Optimization mode that the home agent performs the binding update for a correspondent node via the AAA infrastructure between the home agent and the correspondent node instead of Return Routability procedure. For performance evaluation, we analyze signal message transmission costs and handover latencies during handover. We show performance improvement of the proposed scheme which reduces handover latency as 61% compared with the existing scheme.

Dynamic States Consideration for Next Hop Nodes Selection Method to Improve Energy Efficiency in LEAP based Wireless Sensor Networks (LEAP기반의 무선 센서 네트워크에서 가변적 상태를 고려한 에너지 효율적 다음 홉 노드 선택 기법)

  • Nam, Su-Man;Cho, Tae-Ho
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.23 no.6
    • /
    • pp.558-564
    • /
    • 2013
  • Wireless sensor networks (WSNs) contain limited energy resources and are left in open environments. Since these sensor nodes are self-operated, attacks such as sinkhole attacks are possible as they can be compromised by an adversary. The sinkhole attack may cause to change initially constructed routing paths, and capture of significant information at the compromised node. A localized encryption and authentication protocol (LEAP) has been proposed to authenticate packets and node states by using four types of keys against the sinkhole attack. Even though this novel approach can securely transmits the packets to a base station, the packets are forwarded along the constructed paths without checking the next hop node states. In this paper, we propose the next hop node selection method to cater this problem. Our proposed method evaluates the next hop node considering three factors (i.e., remaining energy level, number of shared keys, and number of filtered false packets). When the suitability criterion for next hop node selection is satisfied against a fix threshold value, the packet is forwarded to the next hop node. We aim to enhance energy efficiency and a detour of attacked areas to be effectively selected Experimental results demonstrate validity of the proposed method with up to 6% energy saving against the sinkhole attack as compared to the LEAP.