• Title/Summary/Keyword: Server Security

Search Result 1,250, Processing Time 0.025 seconds

Design and Implementation of Anti-virus Software for Server Systems supporting Dynamic Load Balancing (동적 부하균형을 지원하는 서버용 안티바이러스 소프트웨어 설계 및 구현)

  • Choi, Ju-Young;Sung, Ji-Yeon;Bang, He-Mi;Choi, Eun-Jung;Kim, Myuhng-Joo
    • Convergence Security Journal
    • /
    • v.6 no.1
    • /
    • pp.13-23
    • /
    • 2006
  • It is more desirable to execute AV software on server systems rather than on clients for the minimization of damages due to malicious codes. AV software on server system, however, may aggravate the load of server system. In this paper, we propose a new AV software executed on server system without additional loads with a monitor and multi-agent model. The new AV software supports dynamic load balancing that reflects the features of AV engine, and thus it can be executed efficiently on server systems. The results of performance evaluation on the AV software attest to the strong points of the new AV software.

  • PDF

Hyperledger Fabric and Asymmetric Key Encryption for Health Information Management Server (하이퍼레저 패브릭과 비대칭키 암호화 기술을 결합한 건강정보 관리서버)

  • Han, Hyegyeong;Hwang, Heejoung
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.7
    • /
    • pp.922-931
    • /
    • 2022
  • Recently, the need for health information management platforms has been increasing for efficient medical and IT technology research. However, health information is requiring security management by law. When permissioned blockchain technology is used to manage health information, the integrity is provided because only the authenticated users participate in bock generation. However, if the blockchain server is attacked, it is difficult to provide security because user authentication, block generation, and block verification are all performed on the blockchain server. In this paper, therefore, we propose a Health Information Management Server, which uses a permissioned blockchain algorithm and asymmetric cryptography. Health information is managed as a blockchain transaction to maintain the integrity, and the actual data are encrypted with an asymmetric key. Since using a private key kept in the institute local environment, the data confidentiality is maintained, even if the server is attacked. 1,000 transactions were requested, as a result, it was found that the server's average response time was 6,140ms, and the average turnaround time of bock generation was 368ms, which were excellent compared to those of conventional technology. This paper is that a model was proposed to overcome the limitations of permissioned blockchains.

Security-Enhanced Local Process Execution Scheme in Cloud Computing Environments (클라우드 컴퓨팅 환경에서 보안성 향상을 위한 로컬 프로세스 실행 기술)

  • Kim, Tae-Hyoung;Kim, In-Hyuk;Kim, Jung-Han;Min, Chang-Woo;Kim, Jee-Hong;Eom, Young-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.69-79
    • /
    • 2010
  • In the current cloud environments, the applications are executed on the remote cloud server, and they also utilize computing resources of the remote cloud server such as physical memory and CPU. Therefore, if remote server is exposed to security threat, every applications in remote server can be victim by several security-attacks. Especially, despite many advantages, both individuals and businesses often have trouble to start the cloud services according to the malicious administrator of the cloud server. We propose a security-enhanced local process executing scheme resolving vulnerability of current cloud computing environments. Since secret data is stored in the local, we can protect secret data from security threats of the cloud server. By utilizing computing resource of local computer instead of remote server, high-secure processes can be set free from vulnerability of remote server.

An Authentication Protocol using the key server in the EPCglobal RFID System (EPCglobal RFID 시스템에서 Key server를 사용하는 인증 프로토콜)

  • Lee, Kyu-Hwan;Kim, Jae-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.10B
    • /
    • pp.1013-1020
    • /
    • 2009
  • This paper proposes an authentication protocol using the key server in the ECPglobai RFID system. The proposed authentication protocol uses the key server and the time-out mechanism to resist various attacks including DoS(Denial of Service) attack. For easy implementation, the proposed protocol also uses the function existing in EPCglobal class 1 gen2 protocol without additive function such as hash function. The proposed protocol is evaluated through two analytical methods. The correctness of the proposed protocol is proved using the GNY analysis. By the security analysis, this paper showed that the proposed protocol is resistant to various attacks including DoS attack. The analytical results demonstrated that the proposed protocol offered a secure RFID system.

A Study on Secure Interaction of DHCP Server with DNS Server

  • Ham Young Hwan;Chung Byung Ho;Chung Kyo Il
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.544-548
    • /
    • 2004
  • DHCP(Dynamic Host Configuration Protocol) is a protocol which dynamically allocates an IP address and/or host configuration parameters to a host. The DHCP client's address can be changed dynamically any time. For the possible communication with other system, the DHCP client has to inform its address to the DNS system with dynamic update facility. But the DNS dynamic update has a problem related to the security. So we proposed the efficient mechanism for the secure integration of DHCP and DNS by using DNS security extensions. The system also uses the DNS server as the certificate repository for the storing & retrieval of each other's certificate.

  • PDF

A WTLSW Protocol and a Proxy Model to Ensure End-to-End Security for Mobile Devices with Limited Resources (제한된 자원의 무선 단말기를 위한 종단간 보안을 제공하는 WTLSW 프로토콜 및 프록시 모델)

  • Lee, Heon-Guil
    • Journal of Industrial Technology
    • /
    • v.29 no.B
    • /
    • pp.33-39
    • /
    • 2009
  • The need for end-to-end security has been increased with the widespread use of mobile devices in wireless internet access applications such as mobile commerce. The WAP1.x has an end-to-end security problem that the message transmitted between the mobile device and the Web server is decrypted inside the gateway within a short time. To overcome this problem, several protocols including WAP2.0 has been proposed. These protocols require that the heavy modules such as TLS or data compression modules should be installed on the mobile device with limited resources. This paper proposes a new WTLSW(WTLS-TLS at Web server) protocol and a new WAP2.0 proxy model in order to ensure end-to-end security between the mobile device and the Web server and to be appropriate for mobile devices with limited resources.

  • PDF

The design of AAA server for Wireless LAN with 802.1x

  • Ham, Young-Hwan;Chung, Byung-Ho
    • Proceedings of the IEEK Conference
    • /
    • 2002.07c
    • /
    • pp.1944-1947
    • /
    • 2002
  • The importance of security in WLAN(Wireless LAN) service is very critical, so IEEE organization has made the IEEE 802.1x standard. The IEEE 802.1x standard uses the EAP as authentication protocol which requires AAA(Authentication, authorization, and Accounting) server for authentication & accounting. for the reliable and scalable AAA service, the Diameter protocol has more advanced characteristics than existing radius protocol. So the Diameter protocol can be used for WLAN service provider who has large scale WLAN system and a large number of subscriber. This paper proposes the design of Diameter AAA server for the authentication and accounting of WLAN system which is adopting IEEE 802.1x standard.

  • PDF

Secure and Efficient Client-side Deduplication for Cloud Storage (안전하고 효율적인 클라이언트 사이드 중복 제거 기술)

  • Park, Kyungsu;Eom, Ji Eun;Park, Jeongsu;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.1
    • /
    • pp.83-94
    • /
    • 2015
  • Deduplication, which is a technique of eliminating redundant data by storing only a single copy of each data, provides clients and a cloud server with efficiency for managing stored data. Since the data is saved in untrusted public cloud server, however, both invasion of data privacy and data loss can be occurred. Over recent years, although many studies have been proposed secure deduplication schemes, there still remains both the security problems causing serious damages and inefficiency. In this paper, we propose secure and efficient client-side deduplication with Key-server based on Bellare et. al's scheme and challenge-response method. Furthermore, we point out potential risks of client-side deduplication and show that our scheme is secure against various attacks and provides high efficiency for uploading big size of data.

Study on Message Exposure to Administrator in Secure Messaging Protocol MLS (보안 메시징 프로토콜 MLS에서 관리자에 메시지노출에 관한 연구)

  • Kwon, Songhui;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.255-266
    • /
    • 2022
  • Messenger applications applied end-to-end encryption on their own to prevent message exposure to servers. Standardization of a group messaging protocol called Message Layer Security (MLS) with end-to-end encryption is being discussed for secure and efficient message communication. This paper performs safety checks based on the operation process and security requirements of MLS. Confidentiality to a middleman server, which is an essential security requirement in messenger communication, can be easily violated by a server administrator. We define a server administrator who is curious about the group's communication content as a curious admin and present an attack in which the admin obtains a group key from MLS. Reminds messenger application users that the server can view your communication content at any time. We discuss ways to authenticate between users without going through the server to prevent curious admin attacks.

Development of Embedded Security Fax Server Supporting Dual Mode (이중 방법을 지원하는 임베디드 보안 팩스 서버 개발)

  • Lee, Sang-Hak;Chung, Tae-Choong
    • The KIPS Transactions:PartA
    • /
    • v.11A no.3
    • /
    • pp.129-138
    • /
    • 2004
  • Even though the Internet applications such as e-mail and FTP are widely used, fax is still an important media for data communications till today. Many researches on security over the Internet data communication have been done over the years, on the other hand not many researches have been dedicated to the fax security issue which is as important as the Internet. In this paper, we describe the development of hardware and software of the embedded security fax server which increases the security in supporting existing fax. The developed system is designed and implemented to maintain security while minimizing the delay due to encryptionㆍdecryption. Since there's international or domestic tryptographic standard and each nation have their policy to restrict the use of cryptographic system, we adopt domestic standard cryptographic protocol admitted in Korea. And the system supports two modes: Security mode and Non-Security mode that user can choose from. The system can be applied directly which is the requirements of users at company ,End the government. We verify the performance and functioning of the system in various real environment.