• Title/Summary/Keyword: Security Information Sharing

Search Result 534, Processing Time 0.026 seconds

Policy-based Security System Modeling using Vulnerable Information (취약성 정보를 활용한 정책 기반 보안 시스템 모델링)

  • Sea, Hee-Suk;Kim, Dong-Soo;Kim, Hee-Wan
    • Journal of Information Technology Services
    • /
    • v.2 no.2
    • /
    • pp.97-109
    • /
    • 2003
  • As the importance and the need for network security is increased, many organization uses the various security systems. They enable to construct the consistent integrated security environment by sharing the vulnerable information among firewall, intrusion detection system, and vulnerable scanner. And Policy-based network provides a means by which the management process can be simplified and largely automated. In this article we build a foundation of policy-based network modeling environment. The procedure and structure for policy rule induction from vulnerabilities stored in SVDB (Simulation based Vulnerability Data Based) is conducted. It also transforms the policy rules into PCIM (Policy Core Information Model).

A double-blockchain architecture for secure storage and transaction on the Internet of Things networks

  • Aldriwish, Khalid
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.119-126
    • /
    • 2021
  • The Internet of Things (IoT) applications are quickly spread in many fields. Blockchain methods (BC), defined as a distributed sharing mechanism, offer excellent support for IoT evolution. The BC provides a secure way for communication between IoT devices. However, the IoT environments are threatened by hacker attacks and malicious intrusions. The IoT applications security are faced with three challenges: intrusions and attacks detection, secure communication, and compressed storage information. This paper proposed a system based on double-blockchain to improve the communication transactions' safety and enhance the information compression method for the stored data. Information security is enhanced by using an Ellipse Curve Cryptography (ECC) considered in a double-blockchain case. The data compression is ensured by the Compressed Sensing (CS) method. The conducted experimentation reveals that the proposed method is more accurate in security and storage performance than previous related works.

A Study on the Academic Identity through the Profiling and Co-Word Analysis of Domestic and Foreign Knowledge Management Research (국내외 지식경영연구의 주제어 프로파일링 및 동시출현분석을 통한 학문정체성에 관한 연구)

  • Yoon, Seong-Jeong;Kim, Min-Yong
    • Knowledge Management Research
    • /
    • v.18 no.3
    • /
    • pp.81-99
    • /
    • 2017
  • This study is to compare the main subjects of domestic and foreign knowledge management research in terms of keywords and to clarify whether domestic knowledge management research reflects research trends in overseas knowledge management research. Specifically, we try to find out whether the central activities such as knowledge sharing, knowledge generation, and acquisition, which are knowledge management activities of knowledge management research, are being studied without bias. In order to analyze this, we analyzed the data of domestic and foreign knowledge management research for the last 5 years from 2012 to 2016. In Korea, the Knowledge Management Society of Korea collected 167 papers and 787 keywords, and collected 132 papers and 640 keywords from the Korea Society of Management Information Systems in order to distinguish the research areas. Overseas papers collected 315 papers and 1,746 keywords published by Emerald. Also, we collected 382 papers and 1,633 keywords in the Korean Management Review and collected 646 papers and 2,879 keywords in the Korean Business Education Review. Frequency analysis and network analysis of 1,642 papers and 7,685 keywords are summarized as follows. The Knowledge Management Society of Korea has focused on knowledge sharing, and in 2016, interest in knowledge transfer and knowledge search has shifted. The Journal of Knowledge Management, which is published by Emerald, has been a major concern for knowledge transfer and knowledge sharing. The research trends of the Korea Society of Management Information Systems to distinguish a clear identity of knowledge management research are focusing on smart area and mobile domain such as information security domain, cloud, smart phone, and smart work. In the Korea Society of Management Information Systems research, the main subject of knowledge sharing is also commonly found.

An Intelligent 2D Secret Share Construction using Visual Cryptography for Secure Transmission

  • Kumar, N. Rajesh;Krishnan, R. Bala;Manikandan, G.;Raajan, N.R.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2862-2878
    • /
    • 2020
  • Data Security is the most challenging area in Internet communication, where most of the secret sharing schemes are proposed for binary images. But still it lacks in providing security for data communication, especially in image transmission. Traditional visual cryptography scheme generate meaningless diwies and the reconstruction phase leads to quality degradation over the secret image. In this work, an intelligent two dimensional secret share construction scheme is proposed. A secret image is expanded into n diwies with the choice of scheme selection. By Stacking all the qualified diwies to revert the secret image without content loss and less than s* - 1 shares could not reveal any information about the secret image. The experimental results emphasize that the proposed secret share scheme is highly secured for image transmission.

A KCDSA Magic Ink Sinature Secret Sharing Method (분배된 비밀 공유 기법을 이용한 KCDSA 매직 잉크 서명 방식)

  • 류영규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.13-24
    • /
    • 1999
  • Electronic cash is a digital signature issued by bank. If the concept of the distributed secret sharing and magic ink signature is introduced in the existing electronic cash system we can increase the security level and the availability of electronic cash system and trace the electronic cash itself and the owner of electronic cash which was issued anonymously to a user in case of illegal usage of electronic cash by users. If the trust is concentrated on one bank system. the problem of misuse of bank can be occurred. To solve this problem, the distributed secrete sharing scheme need to be introduced in electronic cash system. In this paper We propose a DSS(Digital Signature Standard) distributed magic ink signature scheme and a KCDSA(Korea Certificate-based Digital Signature Algorithm) distributed magic ink signature scheme using a verifiable secret sharing method. and we compare two methods with respect to the required computation amount for the generation of magic-ink signature.

Access Control of Visiting Mobile Node on the Foreign Domain Network in Mobile IPv6

  • Park, Sugil;Masayuki Abe;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.495-498
    • /
    • 2002
  • The need for network protection, accounting and resource management in foreign administrative domain requires appropriate security services. In this paper, we propose an access control protocol to support the authentication between mobile node and visiting subnet. Our hybrid way of approach aims to reduce computational overhead and minimize the use of network bandwidth. We also propose non-certificate based public-key cryptography to provide non-repudiation, which does not require CRL retrieval and certificate validation.

  • PDF

Design and Implementation of Information Security System to Prevent Leakage of Drawing Information (설계정보 유출방지를 위한 정보보안시스템 설계 및 구현)

  • Chang, H.B.;Lee, H.S.
    • Korean Journal of Computational Design and Engineering
    • /
    • v.11 no.5
    • /
    • pp.327-334
    • /
    • 2006
  • Recently, security incidents are growing rapidly in which internal employees let the drawing leak out to competitors or other countries. This type of security incidents has a characteristic that it occurs less frequently than other types of security incidents such as network or server security incident, but the damage is a lot more serious. The existing information security technologies to prevent internal information from being leaked out are only applicable to general documents(office documents, web pages and image files in which data are encrypted one by one). However, architectural drawings made up of collection of files with various formats(extensions) have problems with the process speed of en(de) cryption and accuracy, so the developments of security technologies by new methods are required. In this study, we design and develop a security technology based on work area with which users can protect the leakage of critical information in the kernel level while maintaining their work environment when they have to use sharing information that cannot be managed by the unit of file. As a result, we developed the "Virtual Secure Disk" which allows only authorized users and applications to have an access to drawings, and have verified its security by applying it to the actual company.

A Macro Attacks Detection Model Based on Trace Back Information (트레이스 백 정보에 기반한 매크로 공격 탐지 모델)

  • Baek, Yong Jin;Hong, Suk Won;Park, Jae Heung;Kang, Gyeong Won;Kim, Sang Bok
    • Convergence Security Journal
    • /
    • v.18 no.5_1
    • /
    • pp.113-120
    • /
    • 2018
  • Today, the development of information and communication technology is rapidly increasing the number of users of network-based service, and enables real-time information sharing among users on the Internet. There are various methods in the information sharing process, and information sharing based on portal service is generally used. However, the process of information sharing serves as a cause of illegal activities in order to amplify the social interest of the relevant stakeholders. Public opinion attack using macro function can distort normal public opinion, so security measures are urgent. Therefore, security measures are urgently needed. Macro attacks are generally defined as attacks in which illegal users acquire multiple IP or ID to manipulate public opinion on the content of a particular web page. In this paper, we analyze network path information based on traceback for macro attack of a specific user, and then detect multiple access of the user. This is a macro attack when the access path information for a specific web page and the user information are matched more than once. In addition, when multiple ID is accessed for a specific web page in the same region, it is not possible to distort the overall public opinion on a specific web page by analyzing the threshold count value.

  • PDF

A Study on Data Sharing Scheme using ECP-ABSC that Provides Data User Traceability in the Cloud

  • Hwang, Yong-Woon;Kim, Taehoon;Seo, Daehee;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.12
    • /
    • pp.4042-4061
    • /
    • 2022
  • Recently, various security threats such as data leakage and data forgery have been possible in the communication and storage of data shared in the cloud environment. This paper conducted a study on the CP-ABSC scheme to solve these security threats. In the existing CP-ABSC scheme, if the data is obtained by the unsigncryption of the data user incorrectly, the identity of the data owner who uploaded the ciphertext cannot be known. Also, when verifying the leaked secret key, the identity information of the data user who leaked the secret key cannot be known. In terms of efficiency, the number of attributes can affect the ciphertext. In addition, a large amount of computation is required for the user to unsigncrypt the ciphertext. In this paper, we propose ECP-ABSC that provides data user traceability, and use it in a cloud environment to provide an efficient and secure data sharing scheme. The proposed ECP-ABSC scheme can trace and verify the identity of the data owner who uploaded the ciphertext incorrectly and the data user who leaked the secret key for the first time. In addition, the ciphertext of a constant size is output and the efficiency of the user's unsigncryption computation were improved.

UEPF:A blockchain based Uniform Encoding and Parsing Framework in multi-cloud environments

  • Tao, Dehao;Yang, Zhen;Qin, Xuanmei;Li, Qi;Huang, Yongfeng;Luo, Yubo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2849-2864
    • /
    • 2021
  • The emerging of cloud data sharing can create great values, especially in multi-cloud environments. However, "data island" between different cloud service providers (CSPs) has drawn trust problem in data sharing, causing contradictions with the increasing sharing need of cloud data users. And how to ensure the data value for both data owner and data user before sharing, is another challenge limiting massive data sharing in the multi-cloud environments. To solve the problems above, we propose a Uniform Encoding and Parsing Framework (UEPF) with blockchain to support trustworthy and valuable data sharing. We design namespace-based unique identifier pair to support data description corresponding with data in multi-cloud, and build a blockchain-based data encoding protocol to manage the metadata with identifier pair in the blockchain ledger. To share data in multi-cloud, we build a data parsing protocol with smart contract to query and get the sharing cloud data efficiently. We also build identifier updating protocol to satisfy the dynamicity of data, and data check protocol to ensure the validity of data. Theoretical analysis and experiment results show that UEPF is pretty efficient.