• Title/Summary/Keyword: Threat Security

Search Result 1,066, Processing Time 0.03 seconds

Modeling and Simulation for Performance Evaluation of VoIP Spam Detection Mechanism (VoIP 스팸 탐지 기술의 성능 평가를 위한 모델링 및 시물레이션)

  • Kim, Ji-Yeon;Kim, Hyung-Jong;Kim, Myuhng-Joo;Jeong, Jong-Il
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.95-105
    • /
    • 2009
  • Spam call is one of the main security threat in VoIP services. In this paper, we have designed simulation model for performance evaluation of VoIP spam defense mechanism. The simulation model has functions for performance evaluation such as calls generation and input/output comparison. Four representative caller models have been developed for performance evaluation and each model has its own characteristics as statistical parameters. The target mechanism of performance evaluation is SPIT(Spam over Internet Telephony) level decision algorithm, and we have derived SPIT levels of caller models. The performance evaluation model is designed using the DEVS formalism and DEVSJAVA$^{TM}$ is exploited for development and execution of simulation models.

Consideration for defense preparedness against non-traditional security threats (focused on the threat of infectious diseases) (비전통 위협에 대한 국방 업무수행체계 유지방안 (감염병 위협 중심으로))

  • Kwon, Hyukjin;Shin, Donggyu;Shin, Youngjoo
    • Journal of Internet Computing and Services
    • /
    • v.23 no.1
    • /
    • pp.105-112
    • /
    • 2022
  • The national defense requires uninterrupted decision-making, even under direct or indirect impacts on non-traditional threats such as infectious diseases. Since all work utilizes the information system, it is very important to ensure the availability of the information system. In particular, in terms of security management, defense work is being performed by dividing the network into a national defense network and a commercial Internet network. This study suggests a work execution plan that takes into account the efficiency of work performed on the Internet and the effectiveness of security through effective defense information system operation. It is necessary to minimize the network contact point between the national defense network and the commercial Internet, and to select a high-priority one among various tasks and operate it efficiently. For this purpose, actual cases were investigated for "A" institution and characteristics were presented. Through the targeted tasks and operation plans to improve the effectiveness of defense tasks and ensure security, presented in this paper, it will be possible to increase the availability of task performance even in non-traditional threats such as infectious diseases.

A Study on the Protection of Biometric Information against Facial Recognition Technology

  • Min Woo Kim;Il Hwan Kim;Jaehyoun Kim;Jeong Ha Oh;Jinsook Chang;Sangdon Park
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2124-2139
    • /
    • 2023
  • In this article, the authors focus on the use of smart CCTV, a combnation of biometric recognition technology and AI algorithms. In fact, the advancements in relevant technologies brought a significant increase in the use of biometric information - fingerprint, retina, iris or facial recognition - across diverse sectors. Both the public and private sectors, with the developments of biometric technology, widely adopt and use an individual's biometric information for different reasons. For instance, smartphone users highly count on biometric technolgies for the purpose of security. Public and private orgazanitions control an access to confidential information-controlling facilities with biometric technology. Biometric infomration is known to be unique and immutable in the course of one's life. Given the uniquness and immutability, it turned out to be as reliable means for the purpose of authentication and verification. However, the use of biometric information comes with cost, posing a privacy issue. Once it is leaked, there is little chance to recover damages resulting from unauthorized uses. The governments across the country fully understand the threat to privacy rights with the use of biometric information and AI. The EU and the United States amended their data protection laws to regulate it. South Korea aligned with them. Yet, the authors point out that Korean data aprotection law still requires more improvements to minimize a concern over privacy rights arising from the wide use of biometric information. In particular, the authors stress that it is necessary to amend Section (2) of Article 23 of PIPA to reflect the concern by changing the basis for permitting the processing of sensitive information from 'the Statutes' to 'the Acts'.

Clip Toaster : Pastejacking Attack Detection and Response Technique (클립 토스터 : 페이스트재킹 공격 탐지 및 대응 기술)

  • Lee, Eun-young;Kil, Ye-Seul;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.192-194
    • /
    • 2022
  • This paper analyzes the attack method of pastejacking and proposes a clip toaster that can effectively defend it. When programming, developers often copy and paste code from GitHub, Stack Overflow, or blogs. Pastejacking is an attack that injects malicious data into the clipboard when a user copies code posted on the web, resulting in security threats by executing malicious commands that the user does not intend or by inserting dangerous code snippets into the software. In this paper, we propose clip toaster to visualize and alertusers of threats to defend pastejacking that threatens the security of the developer's terminal and program code. Clip Toaster can visualize security threat notifications and effectively detect and respond to attacks without interfering with user actions.

  • PDF

Pentesting-Based Proactive Cloud Infringement Incident Response Framework (모의해킹 기반 사전 예방적 클라우드 침해 사고 대응 프레임워크)

  • Hyeon No;Ji-won Ock;Seong-min Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.3
    • /
    • pp.487-498
    • /
    • 2023
  • Security incidents using vulnerabilities in cloud services occur, but it is difficult to collect and analyze traces of incidents in cloud environments with complex and diverse service models. As a result, the importance of cloud forensics research has emerged, and infringement response scenarios must be designed from the perspective of cloud service users (CSUs) and cloud service providers (CSPs) based on representative security threat cases in the public cloud service model. This simulated hacking-based proactive cloud infringement response framework can be used to respond to the cloud service critical resource attack process from the viewpoint of vulnerability detection before cyberattacks occur on the cloud, and can also be expected for data acquisition. Therefore, in this paper, we propose a framework for preventive cloud infringement based on simulated hacking by analyzing and utilizing Cloudfox, a cloud penetration test tool.

A Study on Strengthening of Vehicle Cybersecurity based on Patent Data - Searching New Technologies to be Strengthened in the Vehicle Cybersecurity and Security Requirements based on Patent Analysis- (특허데이터를 활용한 자동차 사이버보안 강화방안 연구 - 특허분석을 통해 자동차 사이버보안 강화필요한 신규기술 탐색 및 보안요구사항 탐색 -)

  • Dong-Han Kwak;Hun-Yeong Kwon
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.91-100
    • /
    • 2023
  • Vehicles are changing in the direction of utilizing various ICT technologies. Accordingly a number of software has been installed in vehicles, resulting in cybersecurity threats such as hacking. So each country is preparing legal regulations to secure vehicles cybersecurity. However, the enactment of legal regulations is bound to be relatively slow compared to the speed of development of vehicles technology, so it is necessary to revise the legal regulations by continuously monitoring of vehicles technology development trends. In this study, we search and analyze the latest vehicles cybersecurity patent applications to explore new technologies that require supplementation of vehicles cybersecurity. Threat technologies/security requirements for new technologies are presented through patent analysis

Research on Secure Keypads for Mobile Devices with Stretchable Displays (스트레처블 디스플레이가 적용된 모바일 기기의 보안 키패드 연구)

  • Dongmin Choi
    • The Journal of the Convergence on Culture Technology
    • /
    • v.10 no.3
    • /
    • pp.885-890
    • /
    • 2024
  • This study proposes a secure keypad structure that can adapt to screen changes in mobile devices equipped with stretchable display. For this purpose, we compared and analyzed the authentication methods applied to current rigid form factor smartphones with those applied to rollable and bendable display based smartphones, which are the previous stages of stretchable display. Based on the results of this analysis, we identified potential user convenience and security safety issues that may arise in the form factor structure for smart wallets, multitasking, screen expansion and media viewing, and gaming and entertainment applications where stretchable displays will be applied, then proposed a security keypad structure for these form factors. Our keypad structure provides enhanced user convenience and security compared to the structures applied in the smartphone environment based on the conventional rigid display form factor and rollable, bendable display form factor.

High-Secure Multivariable Knapsack Cryptosystem (안전성이 높은 다변수 Knapsack 암호시스템)

  • Lee, Byeong-Su
    • The Transactions of the Korea Information Processing Society
    • /
    • v.2 no.4
    • /
    • pp.611-618
    • /
    • 1995
  • In the high information societies, the requirement of encryption security is increasing so as to protect information from the threat of attacks by illegal changes of data, illegal leakage of data, disorder of data sequences and the unauthorized sender and an unauthorized receiver etc. In this paper, multivariable knapsack crytosystem is proposed for security of computer communication. This system is securer and simpler than the conventional knapsack cryptosystems. And, proposed cryptosystem composed what represented each element of superincreasing vector with multivar able polynomial after transforming it of ciphervector. For the deciphering of ciphertext, the plaintext is determined by using the integers of secret and the superincreasing vector of secret key. Thus, the stability of this cryptosystem is based on the difficulty of obtaining the root that ciphervector becomes the superincreasing vector, in substituting the integers of secret for ciphervector to represent with the miltivariable polynomial. The propriety of proposed multivariable knapsack cryptosystem was proved through computer simulation.

  • PDF

A Method for Access Control on Uncertain Context (불확정 상황정보 상에서의 접근제어 방식)

  • Kang, Woo-Jun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.215-223
    • /
    • 2010
  • New information technologies make it easy to access and acquire information in various ways. However, It also enable powerful and various threat to system security. The prominent database technology challenging these threats is access control. Currently, to keep pace with the new paradigms, new extended access control methods are challenged. We study access control with uncertain context. With respect to access control, it is possible that there is a discrepancy between the syntactic phrase in security policies and that in queries, called semantic gap problem. In our semantic access control, we extract semantic implications from context tree and introduce the measure factor to calculate the degree of the discrepancy, which is used to control the exceed privileges.

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.