• Title/Summary/Keyword: Security control design

Search Result 537, Processing Time 0.033 seconds

Cyber Security Approaches for Industrial Control Networks

  • Dillabaugh, Craig;Nandy, Biswajit;Seddigh, Nabil;Wong, Kevin;Lee, Byoung-Joon (BJ)
    • Review of KIISC
    • /
    • v.26 no.6
    • /
    • pp.42-50
    • /
    • 2016
  • Critical infrastructure (CI) such as the electrical grid, transportation systems and water resource systems are controlled by Industrial Control and SCADA (Supervisory Control and Data Acquisition) networks. During the last few years, cyber attackers have increasingly targeted such CI systems. This is of great concern because successful attacks have wide ranging impact and can cause widespread destruction and loss of life. As a result, there is a critical requirement to develop enhanced algorithms and tools to detect cyber threats for SCADA networks. Such tools have key differences with the tools utilized to detect cyber threats in regular IT networks. This paper discusses key factors which differentiate network security for SCADA networks versus regular IT networks. The paper also presents various approaches used for SCADA security and some of the advancements in the area.

A Platform for RFID Security and Privacy Administration

  • Rieback, Melanie R.;Gaydadjiev, Georgi N.;Crispo, Bruno;Hofman, Rutger F.H.;Tanenbaum, Andrew S.
    • 한국정보컨버전스학회:학술대회논문집
    • /
    • 2008.06a
    • /
    • pp.75-86
    • /
    • 2008
  • This paper presents the design, implementation, and evaluation of the RFID Guardian, the first-ever unified platform for RFID security and privacy administration. The RFID Guardian resembles an "RFID firewall", enabling individuals to monitor and control access to their RFID tags by combining a standard-issue RFID reader with unique RFID tag emulation capabilities. Our system provides a platform for coordinated usage of RFID security mechanisms, offering fine-grained control over RFID-based auditing, key management, access control, and authentication capabilities. We have prototyped the RFID Guardian using off-the-shelf components, and our experience has shown that active mobile devices are a valuable tool for managing the security of RFID tags in a variety of applications, including protecting low-cost tags that are unable to regulate their own usage.

  • PDF

Design and Implementation of ACM-based Web Security Access Control System for Intranet Security (인트라넷 보안을 위한 ACM기반 웹 보안 접근 제어 시스템의 설계 및 구현)

  • Cho Nam-Deok;Park Hyun-Gun
    • The KIPS Transactions:PartC
    • /
    • v.12C no.5 s.101
    • /
    • pp.643-648
    • /
    • 2005
  • Intranet system for use within an organization, usually a corporation, is to basically pass through user authentication, but information can be leaked, modified, and deleted by malevolent users who disguise an authorized user or due to user's mistakes in using various functions of web browser. Thus, there is a need for measures to protect the information from illegal use, transformation through partial modification, and illegal leakage such as fraudulent use. This paper presents a flexible Web Security Access Control system based ACM which Provide efficient suity Policy to Protect information in intranet. This Web Security Access Control system not only enhances security by Performing encryption/decryption of information in intranet but also, for sharing confidential information among departments, performs effective and useful access control by assigning different authority to the secured web page. And, by controlling the functions of client PC in various ways, information leakage on malicious purpose or by mistake can be prevented.

Development of Managing Security Services System Protection Profile (보안관제시스템 보호프로파일 개발)

  • Son, Seung-Wan;Kim, Kwang-Seok;Choi, Jung-Won;Lee, Gang-Soo
    • Journal of Digital Contents Society
    • /
    • v.16 no.2
    • /
    • pp.345-353
    • /
    • 2015
  • Security Management System is a system which operates in the security control center for security control. All living things across the Internet in recent years, with the rapid increase in the subscriber base has increased the need for network security dramatically depending on yirueojim through web services, thus cyber security sheriff, I have a big issue to build a security management system, each agency and perform control tasks. But the security functional requirements for security management system would not specified exactly, in developing a security management system to build and design a situation that PP's needs require a lot of trouble. In this paper, we develop a Managed Security System Protection Profile for the security functional requirements specification of the security management system.

The Design and Implementation of Heating Control System Based on Sensor Networks (센서 네트워크 기반의 난방제어시스템 설계 및 구현)

  • Lee, Jin-Kwan;Lee, Dae-Hyung;Lee, Chang-Bok;Lee, Jong-Chan;Park, Ki-Hong
    • Convergence Security Journal
    • /
    • v.8 no.1
    • /
    • pp.27-33
    • /
    • 2008
  • The object of this paper is to design a heating control system based on sensor networks for the house, integrated with computing technology. The proposed system can manage the heating by sensing and analyzing the temperature and humidity in apartment house and others. This system also is capable of giving a comfortable circumstances because the interior of a house is in heated by the sensory temperature based control system.

  • PDF

Application of Multi-Resolution Modeling in Collaborative Design (협업 설계에서의 다중해상도 모델링 응용)

  • Kim, Taeseong;Han, Junghyun
    • Journal of the Korea Computer Graphics Society
    • /
    • v.9 no.2
    • /
    • pp.1-9
    • /
    • 2003
  • Information assurance(IA) refers to methodologies to protect engineering information by ensuring its availability, confidentiality, integrity, non-repudiation, authentication, access control, etc. In collaborative design, IA techniques are needed to protect intellectual property, establish security privileges and create "need to know" protections on critical features. Aside from 3D watermarking, research on how to provide IA to distributed collaborative engineering teams is largely non-existent. This paper provides a framework for information assurance within collaborative design, based on a technique we call role-based viewing. Such role-based viewing is achieved through integration of multi-resolution geometry and security models. 3D models are geometrically partitioned, and the partitioning is used to create multi-resolution mesh hierarchies. Extracting an appropriately simplified model suitable for access rights for individual designers within a collaborative design environment is driven by an elaborate access control mechanism.

  • PDF

The Design of LSM-Based Extended RBAC Security System (리눅스 보안 모듈 기반의 확장된 역할 기반 접근 제어 보안 시스템 설계)

  • 박신혜;예흥진;김동규
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.628-630
    • /
    • 2003
  • 오늘날의 규모가 매우 크고 복잡한 시스템 및 네트워크 환경 하에서 컴퓨터 시스템의 보안 관리는 매우 중요하다. 역할기반 접근제어 (RBAC : Role-Based Access Control)는 시스템 상의 역할을 기반으로 하는 접근제어 메커니즘으로 복잡한 접근정책을 기술하고, 시스템 관리상의 에러와 비용을 줄일 수 있다. 본 논문은 리눅스 커널에 보안 강화를 지원하는 리눅스 보안 모듈(LSM: Liunx Security Module) 프레임워크 상에서 확장된 역할기반 접근제어 보안 시스템 (LSM-Based Extended RBAC Security Module)을 제안한다. 본 고에서 제안된 시스템은 보안의 강화를 위하여 원 타임 패스워드 (One-Time Password)의 강화된 인증 방식과 부분적 다중 계층 보안 (Partial Multi-Level Security), 임의적 접근 제어(Discretionary Access Control) 및 감사 정보를 통한 보안 정책 오류 검사 및 대응 (Security Policy Validation and Response) 기능을 지원한다.

  • PDF

PreBAC: a novel Access Control scheme based Proxy Re-Encryption for cloud computing

  • Su, Mang;Wang, Liangchen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2754-2767
    • /
    • 2019
  • Cloud computing is widely used in information spreading and processing, which has provided a easy and quick way for users to access data and retrieve service. Generally, in order to prevent the leakage of the information, the data in cloud is transferred in the encrypted form. As one of the traditional security technologies, access control is an important part for cloud security. However, the current access control schemes are not suitable for cloud, thus, it is a vital problem to design an access control scheme which should take account of complex factors to satisfy the various requirements for cipher text protection. We present a novel access control scheme based on proxy re-encryption(PRE) technology (PreBAC) for cipher text. It will suitable for the protection of data confidently and information privacy. At first, We will give the motivations and related works, and then specify system model for our scheme. Secondly, the algorithms are given and security of our scheme is proved. Finally, the comparisons between other schemes are made to show the advantages of PreBAC.

System Hardening and Security Monitoring for IoT Devices to Mitigate IoT Security Vulnerabilities and Threats

  • Choi, Seul-Ki;Yang, Chung-Huang;Kwak, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.906-918
    • /
    • 2018
  • The advent of the Internet of Things (IoT) technology, which brings many benefits to our lives, has resulted in numerous IoT devices in many parts of our living environment. However, to adapt to the rapid changes in the IoT market, numerous IoT devices were widely deployed without implementing security by design at the time of development. As a result, malicious attackers have targeted IoT devices, and IoT devices lacking security features have been compromised by attackers, resulting in many security incidents. In particular, an attacker can take control of an IoT device, such as Mirai Botnet, that has insufficient security features. The IoT device can be used to paralyze numerous websites by performing a DDoS attack against a DNS service provider. Therefore, this study proposes a scheme to minimize security vulnerabilities and threats in IoT devices to improve the security of the IoT service environment.

Analysis of the GOP Border security systems of the ROK Army by Using ABMS and NOLH design (ABMS와 NOLH을 이용한 한국군 GOP 경계시스템에 관한 분석)

  • Oh, Kyungtack
    • Journal of the Korea Society for Simulation
    • /
    • v.23 no.2
    • /
    • pp.25-33
    • /
    • 2014
  • In this study, the border security problem of the ROK Army is examined by applying the agent-based modeling and simulation (ABMS) concept as well as its platform, MANA. Based on the approximately optimized behavior of the infiltrator obtained using genetic algorithm (GA), we evaluate the GOP border security system which consists of human resources, surveillance, as well as command and control (C2) systems. We use four measures of effectiveness (MOEs) to evaluate its performance, and we apply a near optimal latin hypercube (NOLH) design to deal with the large number of factors of interest in our model. By using a NOLH design, our simulation runs are implemented efficiently. We hope the results of this study provide valuable data for deciding the configuration of the border security system structure and the number of soldiers assigned in the platoon.