• Title/Summary/Keyword: Security requirements

Search Result 1,072, Processing Time 0.029 seconds

An Exploratory Study for Designing Researcher-Centric Research Security Information Requirements (연구자 중심의 연구보안 정보요구사항 설계를 위한 탐색적 연구)

  • SoYoung Han;Hangbae Chang
    • Journal of Platform Technology
    • /
    • v.11 no.1
    • /
    • pp.23-37
    • /
    • 2023
  • As the importance of R&D increases amid the paradigm of technology hegemony competition, countries around the world are increasing investment in R&D, at the same time, making effrots to portect R&D. Centering to technology-leading countries, such as Korea, the United States and Japan, they reorganize research security regulations to protect national R&D; however, the burden of compliance for researcher and research institutes is still high. Korea enacted the National R&D Innovation Act and the Enforcement Decree of the same Act to establish an integrated and systematic research security support system, but research institutes and researchers still lack understanding and practice of research security. In order to strengthen researcher's research security compliance, this study organized information requirements for each security management area through domestic and foreign research security laws and prior research analysis, and designed research security information requirements items centered on researchers. The designed information requirements are meaningful in that they were designed by considering both the management area and the stage of R&D, focusing on researchers performing R&D in the field. Based on the designed information requirements items, it is expected that systematic security management will be possible at the research site, which will ease the security burden of researchers and improve research security compliance at the research and development site.

  • PDF

Deriving Essential Security Requirements of IVN through Case Analysis (사례 분석을 통한 IVN의 필수 보안 요구사항 도출)

  • Song, Yun keun;Woo, Samuel;Lee, Jungho;Lee, You sik
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.18 no.2
    • /
    • pp.144-155
    • /
    • 2019
  • One of the issues of the automotive industry today is autonomous driving vehicles. In order to achieve level 3 or higher as defined by SAE International, harmonization of autonomous driving technology and connected technology is essential. Current vehicles have new features such as autonomous driving, which not only increases the number of electrical components, but also the amount and complexity of software. As a result, the attack surface, which is the access point of attack, is widening, and software security vulnerabilities are also increasing. However, the reality is that the essential security requirements for vehicles are not defined. In this paper, based on real attacks and vulnerability cases and trends, we identify the assets in the in-vehicle network and derive the threats. We also defined the security requirements and derived essential security requirements that should be applied at least to the safety of the vehicle occupant through risk analysis.

Study on security requirements for the web based operation system of a shipping company (웹 기반 해운 선사 운영시스템 보안 요구사항 연구)

  • Chung, Up;Moon, Jongsub
    • Journal of Internet Computing and Services
    • /
    • v.23 no.1
    • /
    • pp.49-68
    • /
    • 2022
  • The operation system of a shipping company is still maintaining the mainframe based terminal access environment or the client/server based environment. Nowadays shipping companies that try to migrate it into a web-based environment are increasing. However, in the transition, if the design is processed by the old configuration and knowledge without considering the characteristics of the web-based environment and shipping business, various security vulnerabilities will be revealed at the actual system operation stage, and system maintenance costs to fix them will increase significantly. Therefore, in the transition to a web-based environment, a security design must be carried out from the design stage to ensure system safety and to reduce security-related maintenance costs in the future. This paper examines the characteristics of various threat modeling techniques, selects suitable modeling technique for the operation system of a shipping company, applies data flow diagram and STRIDE threat modeling technique to shipping business, derives possible security threats from each component of the data flow diagram in the attacker's point of view, validates the derived threats by mapping them with attack library items, represents the attack tree having various attack scenarios that attackers can attempt to achieve their final goals, organizes into the checklist that has security check items, associated threats and security requirements, and finally presents 23 security requirements that can respond to threats. Unlike the existing general security requirements, the security requirements presented in this paper reflect the characteristics of shipping business because they are derived by analyzing the actual business of a shipping company and applying threat modeling technique. Therefore, I think that the presented security requirements will be of great help in the security design of shipping companies that are trying to proceed with the transition to a web-based environment in the future.

Convergence Security Provider Self-Conformity System (융합보안 공급자 자기 적합성 제도)

  • Baik, Namkyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.2
    • /
    • pp.53-61
    • /
    • 2019
  • In this paper, we propose 'a self - conformance system of convergence security provider' to provide basic data for security and reliability of convergence industrial technology, system and service. It is difficult to evaluate convergence security systems, limited to information and communication service providers, unable to check convergence security items, burden of submission documents, difficulty in measuring convergence security service level and we will summarize product and service-based requirements that can be integrated and systematically measure the level of convergence security and define renewed life cycle-based convergence security information and content security and assurance requirements. On the basis of this, each convergence security company declares conformity with the standard itself without the certification of the certification body, and introduces the provider conformity certification system which can manufacture and sell. This will enable the company to strengthen its competitiveness through timely launch and implementation of products and services and cost reduction.

Measurement of Remediation for Compromised User Account of Web Single Sign-On (SSO) (침해된 웹 SSO 계정 보호를 위한 보안 조치 실험 연구)

  • Nam, Ji-Hyun;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.941-950
    • /
    • 2021
  • Single Sign-On (SSO) service manages user's account passwords from multiple websites so that security in a high level is required. Users who use the SSO service are authenticated through the Identity Provider (IdP) when logging into the website. We present the security requirements that IdP can take in order to minimize the user's risk whose IdP account is compromised. We describe the security threats that arise when the security requirements are not satisfied. Through evaluation, we prove that the attacker's session cannot be canceled even if the user recognizes the attack if the IdP does not satisfy the security requirements.

A Study on the Analysis of Security Requirements through Literature Review of Threat Factors of 5G Mobile Communication

  • DongGyun Chu;Jinho Yoo
    • Journal of Information Processing Systems
    • /
    • v.20 no.1
    • /
    • pp.38-52
    • /
    • 2024
  • The 5G is the 5th generation mobile network that provides enhanced mobile broadband, ultra-reliable & low latency communications, and massive machine-type communications. New services can be provided through multi-access edge computing, network function virtualization, and network slicing, which are key technologies in 5G mobile communication. However, these new technologies provide new attack paths and threats. In this paper, we analyzed the overall threats of 5G mobile communication through a literature review. First, defines 5G mobile communication, analyzes its features and technology architecture, and summarizes possible security issues. Addition, it presents security threats from the perspective of user devices, radio access network, multi-access edge computing, and core networks that constitute 5G mobile communication. After that, security requirements for threat factors were derived through literature analysis. The purpose of this study is to conduct a fundamental analysis to examine and assess the overall threat factors associated with 5G mobile communication. Through this, it will be possible to protect the information and assets of individuals and organizations that use 5G mobile communication technology, respond to various threat situations, and increase the overall level of 5G security.

Digital Transformation Requirements at Saudi Universities from Faculty Members' Perspectives

  • Taha Mansor Khawaji
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.11
    • /
    • pp.8-20
    • /
    • 2023
  • The current study aims to determine digital transformation (organizational, technical, and human resources) requirements at Saudi universities from Umm Al-Qura University faculty members' perspectives. The researcher used a quantitative approach based on the descriptive analytical design. To answer the questions of the study, the researcher used the questionnaire as a data collection tool. The questionnaire was sent electronically to faculty members working in colleges and institutes affiliated with Umm Al-Qura University in Makkah Al-Mukarramah, Saudi Arabia. The questionnaire consisted of the three dimensions of digital transformation: organizational; technical; and human resources requirements. The results showed that requirements related to human resources came first with an average of 2.25 then the organizational requirements with an average of 1.95, and in the last, technical requirements came with an average of 1.64. In addition, some suggestions were given by the participants (faculty members) related to the mechanism that could contribute to implementing digital transformation at Saudi universities. Likewise, at the end of the study, the researcher has given some suggestions related to the implementation of digital transformation requirements at Saudi universities.

A practical challenge-response authentication mechanism for a Programmable Logic Controller control system with one-time password in nuclear power plants

  • Son, JunYoung;Noh, Sangkyun;Choi, JongGyun;Yoon, Hyunsoo
    • Nuclear Engineering and Technology
    • /
    • v.51 no.7
    • /
    • pp.1791-1798
    • /
    • 2019
  • Instrumentation and Control (I&C) systems of nuclear power plants (NPPs) have been continuously digitalized. These systems have a critical role in the operation of nuclear facilities by functioning as the brain of NPPs. In recent years, as cyber security threats to NPP systems have increased, regulatory and policy-related organizations around the world, including the International Atomic Energy Agency (IAEA), Nuclear Regulatory Commission (NRC) and Korea Institute of Nuclear Nonproliferation and Control (KINAC), have emphasized the importance of nuclear cyber security by publishing cyber security guidelines and recommending cyber security requirements for NPP facilities. As described in NRC Regulatory Guide (Reg) 5.71 and KINAC RS015, challenge response authentication should be applied to the critical digital I&C system of NPPs to satisfy the cyber security requirements. There have been no cases in which the most robust response authentication technology like challenge response has been developed and applied to nuclear I&C systems. This paper presents a challenge response authentication mechanism for a Programmable Logic Controller (PLC) system used as a control system in the safety system of the Advanced Power Reactor (APR) 1400 NPP.

A Study on Definitions of Security Requirements for Identification and Authentication on the Step of Analysis (분석단계 보안에서 식별 및 인증의 보안 요건 정의에 대한 연구)

  • Shin, Seong-Yoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.7
    • /
    • pp.87-93
    • /
    • 2014
  • TIn analysis as the first step of S/W development, security requirements of identification and authentication, ID and password management, authentication process, authentication method, ete. should be defined. Identification is to uniquely identify certain users and applications running on a certain system. Authentication means the function to determine true or false users and applications in some cases. This paper is to suggest the security requirements for identification and authentication in analysis step. Firstly, individual ID should be uniquely identified. The second element is to apply the length limitations, combination and periodic changes of passwords. The third should require the more reinforced authentication methods besides ID and passwords and satisfy the defined security elements on authentication process. In this paper, the security requirements for the step of identification and authentication have been explained through several practical implementation methods.

A Study on a Smart City Supply Chain Security Model Based on Zero-Trust (제로 트러스트(Zero-Trust) 기반의 스마트시티 공급망 보안모델 연구)

  • Lee, Hyun-jin;Son, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.1
    • /
    • pp.123-140
    • /
    • 2022
  • Recently, research on solving problems that have introduced the concept of smart city in countries and companies around the world is in progress due to various urban problems. A smart city converges the city's ICT, connects all the city's components with a network, collects and delivers data, and consists of a supply chain composed of various IoT products and services. The increase in various cyber security threats and supply chain threats in smart cities is inevitable, in addition to establishing a framework such as supply chain security policy, authentication of each data provider and service according to data linkage and appropriate access control are required in a Zero-Trust point of view. To this end, a smart city security model has been developed for smart city security threats in Korea, but security requirements related to supply chain security and zero trust are insufficient. This paper examines overseas smart city security trends, presents international standard security requirements related to ISMS-P and supply chain security, as well as security requirements for applying zero trust related technologies to domestic smart city security models.