• 제목/요약/키워드: Security Requirement

검색결과 396건 처리시간 0.025초

국가안보 제고를 위한 사회간접자본 건설 방향 (Suitable Construction of the Social Overhead Capital for the National Security)

  • 권헌철
    • 한국경제지리학회지
    • /
    • 제7권2호
    • /
    • pp.329-343
    • /
    • 2004
  • 사회간접자본이란 도로망, 철도망과 같은 교통시설 뿐만 아니라 항만, 공항, 전력, 산업공단, 상하수도, 수자원시설 등을 포함하는 것으로 국가경쟁력을 좌우하는 요인이다. 사회간접자본은 경제적 측면에서 중요할 뿐만 아니라, 군사안보 측면에서도 기초전력, 정보전력으로서 국가안보에 지대한 영향을 미친다. 안보적 관점에서 도로망은 전략적 요충지를 연결해주고, 주요 보급기지로부터 보급을 원활하게 해주며, 증원전력이 신속히 증원될 수 있도록 한다. 그리고 동원예비군의 전방이동이 가능토록 하며 병력의 신속한 이동을 돕는다. 또 잘 정비된 국가통신체계 역시 정보전달을 돕고 각 부대간의 임무전달과 부대전개를 원활하게 하는데 도움을 준다. 이렇듯이 사회간접자본은 많은 부문에서 군사작전에 영향을 미친다. 따라서 사회간접자본을 국가안보의 중요 요인으로 인식하여, 투자시 경제적 논리만 고려할 것이 아니라 군사 안보적인 요인도 고려하고, 아울러 빈번히 일어나는 자연재해시 그 피해를 줄이고, 국가비상시 군 작전에도 도움을 줄 수 있는 방향으로 도로, 철도, 항만. 공항, 통신체계 등을 확충한다면, 범국가적인 차원에서 귀중한 자원을 효율적으로 사용하는 것이 될 것이다.

  • PDF

BSIMM을 활용한 정보보호시스템 보안 설계 방안 (Security Design for Information protection System using BSIMM)

  • 박정섭
    • 정보보호학회논문지
    • /
    • 제25권6호
    • /
    • pp.1541-1547
    • /
    • 2015
  • 최근 IT 산업에서 보안은 소프트웨어 개발 시 가장 중요하게 고려해야 할 요소로 자리 잡았다. 특히 자산을 보호하는 목적의 정보보호시스템의 보안성은 더욱 중요하다. 정보보호시스템의 보안성 평가시 공통평가기준(Common Criteria: CC)에서는 보안 구조(ADV_ARC) 패밀리 요구사항을 제공하여 평가대상의 보안성을 보장하도록 한다. 하지만, 체계적인 소프트웨어 보안 구조 설계 프로세스 없이 이러한 보증 요구사항을 일관되게 만족시키는 것이 다소 어려운 것이 현실이다. 본 논문에서는 BSIMM의 보안 프레임워크를 활용한 정보보호시스템의 보안 설계 방안을 제안한다.

홈 네트워크에서의 적응적 통합 보안 정책 및 관리 기술 (Adaptive Convergence Security Policy and Management Technology of Home Network)

  • 이상준;김이강;류승완;박유진;조충호
    • 산업경영시스템학회지
    • /
    • 제34권4호
    • /
    • pp.72-81
    • /
    • 2011
  • In this paper, we propose adaptive convergence security policies and management technologies to improve security assurance in the home networking environment. Many security issues may arise in the home networking environment. Examples of such security issues include the user privacy, the service security, the integrated networking security, the middleware security and the device failure. All these security issues, however, should be fulfilled in phase due to many difficulties including deployment cost and technical complexity. For instance, fundamental security requirements such as authentication, access control and prevention of crime and disaster should be addressed first. Then, supplementary security policies and diverse security management technologies should be fulfilled. In this paper, we classify these requirements into three categories, a service authentication, a user authentication and a device authentication, and propose security policies and management technologies for each requirement. Since the home gateway is responsible for interconnection of many home devices and external network access, a variety of context information could be collected from such devices.

Revealing the linkability of Popescue ID-based Group Signature Scheme

  • Park, Hyungki;Fangguo Zhang;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.81-83
    • /
    • 2002
  • Group signature schemes allow a group member to sign a document on behalf of the group anonymously. In addition, in case of anonymity misuse, a group authority can recover the issuer of a signature. In this paper, we analyze the security of a group signature scheme proposed by Popescu which is a modification of the Tseng-Jan group signature scheme. We show that the scheme can't provide an important requirement of the group signature, unlikability. Thus, other members are allowed to identify whether two signatures have been issued by the same group member or not.

  • PDF

New Revocable E-cash System Based on the Limited Power of TTP

  • Yan Xie;Fangguo Zhang;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.266-269
    • /
    • 2002
  • As a simulation or replacement of analog money in cyber space, the e-cash was introduced by using cryptographic primitives. Since a perfect anonymity system causes some illegal activities, such as money laundering, blackmailing, and illegal purchase, a revocable electronic system was paid a great attention to control the anonymity. In general, Trust Third Party(TTP) is introduced to detect any dubious user and coin, namely user tracing and coin tracing. In this paper we propose a new revocable anonymity e-cash system, and verify the security requirement as well. In our scheme a user first withdraws the e-coin from bank by using blind signature, and then TTP verifies the bank's signature and records the tracing information.

  • PDF

국방주요정보통신기반시설 중심의 정보보호기술구조 연구 (A Study on the Information Security Technical Architecture focusing on the Primary Defense Information Infrastructure)

  • 최지나;남길현
    • 한국군사과학기술학회지
    • /
    • 제9권1호
    • /
    • pp.80-88
    • /
    • 2006
  • The purpose of this thesis is to research and propose a practical Information Security Technical Architecture on Primary Defense Information Infrastructure with regard to requirement of information security. The scope of this research is limited to national defense information master plan & security rule, and U.S. DoD's IATF is used to plan a detailed structure. The result of this research can be used as a guide book for providing security for Army IT infrastructure now and in the future as well as to devise a plan for research and development in information protection technology.

A Multi Upper Bound Access Control Model with Inheritance Attributes

  • Kim, Seok-Woo
    • Journal of Electrical Engineering and information Science
    • /
    • 제2권6호
    • /
    • pp.162-166
    • /
    • 1997
  • A message server have two basic functionalities, a server role for processing the processing the user environment as well as an entity role for transferring message to other entity in message system environment. The user who is going to send and receive his important information really wants to keep his own security requests. To satisfy this requirement, message server must be enforced by two seperated security policies- one for message processing security policy under department's computer working environment, the other for send/receive security policy under message system's communication path environment. Proposed access control model gurantees the user's security request by combining constrained server access control and message system access control with multi upper bound properties which come from inheritance attributes of originating user security contexts.

  • PDF

상정사고를 고려하는 최적 조류 계산의 분산 병렬 처리 기법에 관한 연구 (An Efficient Distributed Parallel Processing Method in Security Constrained Optimal Power Flow)

  • 김진호;허돈;박종근;김발호
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 1998년도 하계학술대회 논문집 C
    • /
    • pp.997-999
    • /
    • 1998
  • An operationally secure power system is one low probability of blackout or equipment damage. The power system is needed to maintain a designated security level at minimum operating cost. The inclusions of security make power system problem complex. But, because security and optimality are normally conflicting requirement, the separate treatments of both are inappropriate. So, a unified hierarchical formulation is needed. In this paper, the overview of security constrained optimal power flow (SCOPF) is presented and an introduction of parallel distributed formulation to SCOPF is also presented.

  • PDF

SIP 기반의 VoIP 보안 시스템 구현 (Implementation of a Secure VoIP System based on SIP)

  • 최재덕;정태운;정수환;김영한
    • 한국통신학회논문지
    • /
    • 제29권9B호
    • /
    • pp.799-807
    • /
    • 2004
  • 본 논문에서는 IETF에서 제안한 SIP 프로토콜의 보안에 대해서 연구하고 이를 기반으로 VoIP 보안 시스템을 설계하여 RFC 3261 의 보안 요구 사항 및 방향에 대해서 분석하였다 . SIP 보안 메커니즘으로 HTTP Digest 사용자 인증, TLS를 적용한 흡간 보안, S/MIME 을 적용한 단말간 보안을 적용하고 미디어 보안으로는 현재 드래프트 인 SRTP를 사용하여 구현하였다. SIP 표준 문서에서 제안하고 있는 사용자 인증, 흡간 보안, 단말간 보안을 SIP VoIP 단말 시스템에 적용하고 미디어 보안을 구현함으로써 VoIP 단말 및 프록시 서버 보안 가능을 구현하였다 또한 SIP 표준에서 제시된 보안 메커니즘의 안전성을 분석하였다.

Impact of Trust-based Security Association and Mobility on the Delay Metric in MANET

  • Nguyen, Dang Quan;Toulgoat, Mylene;Lamont, Louise
    • Journal of Communications and Networks
    • /
    • 제18권1호
    • /
    • pp.105-111
    • /
    • 2016
  • Trust models in the literature of MANETs commonly assume that packets have different security requirements. Before a node forwards a packet, if the recipient's trust level does not meet the packet's requirement level, then the recipient must perform certain security association procedures, such as re-authentication. We present in this paper an analysis of the epidemic broadcast delay in such context. The network, mobility and trust models presented in this paper are quite generic and allow us to obtain the delay component induced only by the security associations along a path. Numerical results obtained by simulations also confirm the accuracy of the analysis. In particular, we can observe from both simulation's and analysis results that, for large and sparsely connected networks, the delay caused by security associations is very small compared to the total delay of a packet. This also means that parameters like network density and nodes' velocity, rather than any trust model parameter, have more impact on the overall delay.