• Title/Summary/Keyword: Security-Zone

Search Result 218, Processing Time 0.022 seconds

A Study on Security Management Methods for Information System of Educational Institutions (교육기관의 정보시스템 보안관리 방안 연구)

  • Choi, JinMyung;Kim, DooYeon
    • The Journal of Korean Association of Computer Education
    • /
    • v.20 no.6
    • /
    • pp.95-104
    • /
    • 2017
  • The damage caused by information spill, forgery, falsification, and deletion by cyber infringement in educational institutions and universities is very large. In this study, we analyzed the types, causes, and problems of cyber infringement in educational administrative institutions and universities. As a result, administrative, physical and technical information protection activities were weak. In this paper, we propose a security enhancement method for each domain by dividing them into Internet zone, network-neutral zone (DMZ: Demilitarized Zone), general server zone, internal server zone (Server Farm), and user zone so that these vulnerabilities can be easily identified, supplemented or security enhanced. In addition, we have proposed a method to apply security information system architecture and information protection technology correctly for educational administration institutions and universities. This study is meaningful not to provide conceptual guidance but to suggest specific action and procedure oriented security management plan.

Secure Implementation of Flash Game Using ARM TrustZone (ARM TrustZone을 이용한 안전한 플래시 게임 구현)

  • Ji-Hyeon Yoon;Ae-Rin Kim
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.192-193
    • /
    • 2023
  • 게임 산업의 성장에 맞춰 그에 따른 게임시스템 보안, 무결성 보장의 중요성 또한 커지고 있다. 본 논문에서는 게임 시스템과 TrustZone을 결합시켜 TrustZone의 Normal World와 Secure World 영역과 그 기능을 활용하여 게임 내 주요 데이터의 위·변조를 방지하여 시스템의 무결성을 보다 높은 수준에서 보장하는 방식을 탐구해보고자 한다.

Gray Zone Strategy of the Neighboring States and Korea's Geostrategy: An Analytical Framework of Complex Maritime Geostrategy (주변국의 그레이존 전략과 한국의 지전략: 복합해양지전략의 관점에서)

  • Lee, Myun Woo;Oh, Seunghee
    • Maritime Security
    • /
    • v.1 no.1
    • /
    • pp.119-148
    • /
    • 2020
  • The purpose of this study is to examine the perceptions of neighboring countries on the gray zone and to explore Korea's maritime strategy. The concept of gray zones appears in various ways from country to country. In international relations, the gray zone is a comprehensive space between war and peace. The gray zone in the ocean is an unstable space in which competition between the US and China is represented and proxy wars are possible, and the gray zone needs strategic management. This study summarizes the concept of gray zones in the maritime security field, examines the gray zone strategies of neighboring countries, and suggests Korea's gray zone strategies. In particular, the recognition of the gray zone itself is the core of the problem, and it is necessary to strengthen information sharing to clarify the problem about the gray zone and accurately recognize the gray zone situation. The CMG(Complex Maritime Geostrategy) framework attempted in this study is expected to be helpful in understanding the nature of various gray zone issues around Korea and preparing for a geostrategy based on the analysis.

  • PDF

Zone-Based Self-Organized Clustering with Byzantine Agreement in MANET

  • Sung, Soon-Hwa
    • Journal of Communications and Networks
    • /
    • v.10 no.2
    • /
    • pp.221-227
    • /
    • 2008
  • The proposed zone-based self-organized clustering broadcasts neighbor information to only a zone with the same ID. Besides, the zone-based self-organized clustering with unique IDs can communicate securely even if the state transition of nodes in zone-based self-organized clustering is threatened by corrupted nodes. For this security, the Byzantine agreement protocol with proactive asynchronous verifiable secret sharing (AVSS) is considered. As a result of simulation, an efficiency and a security of the proposed clustering are better than those of a traditional clustering. Therefore, this paper describes a new and extended self-organized clustering that securely seeks to minimize the interference in mobile ad hoc networks (MANETs).

A Study on the Zone-Key based Secure Routing Scheme in MANET (MANET에서 영역-키 기반 보안 라우팅 기법에 관한 연구)

  • Yang, Hwan Seok;Kim, Young Sun
    • Convergence Security Journal
    • /
    • v.20 no.5
    • /
    • pp.33-39
    • /
    • 2020
  • In MANET consisting of only mobile nodes, all nodes serve as routes. However, the dynamic topology due to frequent movement of nodes degrades routing performance and is also cause of many security vulnerabilities. Therefore, security must be applied to routing techniques that can influence the performance of MANET. In this paper, we propose a technique for efficiently responding to various routing attacks and safe data transmission through application of zone-key based security routing techniques. A zone-based network structure was used, and a management node that manages member nodes in each zone was used in the proposed technique. In addition, the damage from the attacking node was minimized by issuing a key to each node and applying this to a routing technique. The zone management node issues a key for encryption routing information and manages the issuance information. A member node that wants to transmit data encrypts routing in formation using a key issued from the zone management node, and then performs path discovery using this. The improved performance of the proposed technique was confirmed through a comparative experiment with the CBSR and ARNA technique, excellent performance was confirmed through experiments.

A Study on Security Technology using Mobile Virtualization TYPE-I (모바일 가상화 TYPE-I을 이용한 보안 기술 연구)

  • Kang, Yong-Ho;Jang, Chang-Bok;Kim, Joo-Man
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.6
    • /
    • pp.1-9
    • /
    • 2015
  • Recently, with smart device proliferation and providing the various services using this, they have interested in mobile and Smart TV security. Smartphone users are enjoying various service, such as cloud, game, banking. But today's mobile security solutions and Study of Smart TV Security simply stays at the level of malicious code detection, mobile device management, security system itself. Accordingly, there is a need for technology for preventing hacking and leakage of sensitive information, such as certificates, legal documents, individual credit card number. To solve this problem, a variety of security technologies(mobile virtualization, ARM TrustZone, GlobalPlatform, MDM) in mobile devices have been studied. In this paper, we propose an efficient method to implement security technology based on TYPE-I virtualization using ARM TrustZone technology.

China's recent establishment of its ADIZ and its implications for regional security (중국의 방공식별구역(ADIZ) 선포와 역내 안보적 함의)

  • SHIN, Chang-Hoon
    • Strategy21
    • /
    • s.33
    • /
    • pp.148-177
    • /
    • 2014
  • The regional security and stability in Northeast Asia has become more complicated because of a sudden establishment of China's Air Defense Identification Zone (ADIZ) on 23 November 2013. One dimensional conflicts on the territorial sovereignty over the islands between the regional States has developed into the two dimensional conflicts like maritime delimitations among the States concerned since they have all ratified the 1982 United Nations Convention on the Law of the Sea which adopts the 200 nautical mile Exclusive Economic Zone regime. Moreover, due to the notion of the outer limit of the continental shelf, the conflicts have developed into three dimensional ones in order to acquire more natural resources even in the seabed. To make matters worse, such three dimensional conflicts have expanded to the airspace as well. The paper will analyze what implications the sudden declaration of China's ADIZ have for the regional security in Northeast Asia from the perspectives of public international law. To this end, the paper 1) starts with the debates on the legal nature of the ADIZ, 2) identifies the Chinese government's political motives for the establishment of the ADIZ over the East China Sea, 3) assesses the responses of the regional States and the USA to the China's establishment of the ADIZ, and then 4) discuss what implications the overlapped ADIZ of the three key States in the region have for the regional security and stability.

TPMP: A Privacy-Preserving Technique for DNN Prediction Using ARM TrustZone (TPMP : ARM TrustZone을 활용한 DNN 추론 과정의 기밀성 보장 기술)

  • Song, Suhyeon;Park, Seonghwan;Kwon, Donghyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.3
    • /
    • pp.487-499
    • /
    • 2022
  • Machine learning such as deep learning have been widely used in recent years. Recently deep learning is performed in a trusted execution environment such as ARM TrustZone to improve security in edge devices and embedded devices with low computing resource. To mitigate this problem, we propose TPMP that efficiently uses the limited memory of TEE through DNN model partitioning. TPMP achieves high confidentiality of DNN by performing DNN models that could not be run with existing memory scheduling methods in TEE through optimized memory scheduling. TPMP required a similar amount of computational resources to previous methodologies.

Security Management by Zone Combination in Active Networks (액티브 네트워크에서의 연합을 통한 보안 관리)

  • 장범환;김동수;권윤주;남택용;정태명
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.82-96
    • /
    • 2003
  • The Internet has evolved into the global computer network due to the openness of its protocol, but such evolution brings about new risks and threats. To protect computer networks safely, it is the best way that preventing an attacher from intruding beforehand. However, to provision against all attacks causes the degradation of network performance as well as to prevent unknown attacks is very hard. Secure Combination, the framework which establishes a mutual collaboration and cooperation between the trusted zones, could protect systems from the potential attacks. This frameworks can predict attacks by exchanging security information and cooperating with each zone. It is a dynamic and powerful security architecture that rapidly enables updating security policy and deploying response modules.

Designing on Security zone to improve Cookie File Security level (쿠키파일의 보안성을 향상하기 위한 보안영역 설계)

  • Seo, Hee-Suk;Choi, Yo-Han
    • The Journal of Korean Association of Computer Education
    • /
    • v.14 no.6
    • /
    • pp.75-81
    • /
    • 2011
  • Cookie is simple text file, which contains records of web service which provided to user. some of data included in Cookie has user's private information. When attacker has Cookie which included user's private information, will causing financial losses. In this paper we designed security section which can improve vulnerable Cookie's security level. Through research and vulnerability analysis of Cookie file, we find out how to implement security area to offer efficient security area and design security area for cookie file. Also we checked security level to performance evaluation. Through this security level, we can keep user's private information secure using Cookie's improve security level which stored in user's personal computer.

  • PDF