• Title/Summary/Keyword: digital security

Search Result 2,281, Processing Time 0.032 seconds

A Study on Development of Digital Forensic Capability Evaluation Indices (디지털 포렌식 수준 평가 지표 개발에 관한 연구)

  • Park, Hee-il;Yoon, Jong-seong;Lee, Sang-jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.1153-1166
    • /
    • 2015
  • With the acceleration of information digitization caused by fast growth of Information Technology, the application of digital forensics has increased but it is underestimated because digital evidence is easy to forge. Especially, the evaluation of the reliability of digital forensics organization is judged only by judges domestically because there is no objective verification system or evaluation method of the capability of digital forensics organization. Therefore, the evaluation model and indices of the capability of digital forensics concentrated on the digital forensics organization, personnel, technology, facilities and the procedure in domestic justice system was presented in this research after reviewing the domestic and foreign evaluation method and the standard of the capability of digital forensics and information security. The standard for judicial evaluation of digital evidence and composition, management, evaluation of digital forensics organization would be presented based on this research.

Exploratory Autopsy on Digital Payment Models

  • Wang, Tao;Kim, Chang-Su;Kim, Ki-Su
    • 한국경영정보학회:학술대회논문집
    • /
    • 2007.06a
    • /
    • pp.646-651
    • /
    • 2007
  • Secure digital payment is critical in the successful shaping of global digital business. Digital payments are increasingly being used as a substitute to traditional payments, contributing markedly to the efficiency of the economy. The focus of every digital business transaction is to minimize risks arising from transactions. It is essential to ensure the security of digital payment whether used in internal networks or over wireless Internet. This paper analyses secure digital payment methods from the viewpoint of systemic security and transaction security. According to comparative analysis of digital payment models, this paper proposes a comparative analysis framework to investigate and evaluate secure digital payment. In conclusion, the comparative analysis framework, comparison of digital payment models and mobile payment models proposes a useful academic and practical foundation to enhance the understanding of secure digital payment methods. It also provides academic background and practical guidelines for the development of secure digital payment systems.

  • PDF

A Study on activation and improvement of the Government PKI (정부의 행정전자서명인증체계(GPKI) 활성화 및 발전방안)

  • 추경균;김종배;류성열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.2
    • /
    • pp.85-100
    • /
    • 2004
  • Study and analysis on the digital certification of the world today, and census on how digital signature is being used or considered for the government will be used to sum of what can be the difficulties and Problems in operating digital signature certifications for the government administrations at this research, and of course the answers to these problems will be provided too. This research suggests practical ideas on how to interoperate between Government PKI (GPKI: Administrational Digital Certification for the Government) and National PKI (NPKI: Digital Certification for General Public &Business), how to make use of Standard Security APIs, how to manage (e.g. issue, reissue, update, revoke) digital certificate, how to improve technical side of security and reliability, and how to improve political issues on public education for information security. Digital certification will become more popular and widely used in government administrations in the future. Therefore, census and research on demands md satisfactions of digital certification for public and government will be regularly performed. Of course, continuous maintenances and improvement in this field will be necessary to obtain firmer way of information security.

Design and Implementation of NSM based Security Management System in Smart Grid (스마트그리드 전력망의 NSM 기반 보안관리시스템 설계 및 구현)

  • Chang, Beom Hwan
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.9 no.3
    • /
    • pp.107-117
    • /
    • 2013
  • In this paper, we designed the security management system based on IEC 62351-7 in the Smart Grid environment. The scope of IEC 62351-7 focuses on network and system management (NSM) of the information infrastructure as well as end-to-end security through abstract NSM data objects for the power system operational environment. However, it does not exist that security management system based on IEC 62351-7 manages the security of the power system in the Smart Grid environment, because power equipment or SNMP agents providing NSM data do not exist yet. Therefore, we implemented the security management system to manage the information infrastructure as reliably as the power system infrastructure is managed. We expect that this system can perform the security management of IEC 61850 based digital substation and can be a prototype of the security system for the Smart Grid in the future.

Security planning for digital modbile communications (디지털 이동 통신을 위한 안전 대책)

  • 박춘식
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.3
    • /
    • pp.698-712
    • /
    • 1996
  • This paper deals with the security planning for digital mobile communications provided in CDMA and GSM security standards and the public key crytosystem security methods. In this paper, we provide a comparison of these methods with repect to security services and key managment. Based upon this analysis, we also present a secunity planning which is applicable to the domestic digital mobile communications.

  • PDF

Security Analysis on Digital Signature Function Implemented in Electronic Documents Software (전자문서 소프트웨어의 전자서명 기능에 대한 안전성 분석)

  • Park, Sunwoo;Lee, Changbin;Lee, Kwangwoo;Kim, Jeeyeon;Lee, Youngsook;Won, Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.945-957
    • /
    • 2012
  • Electronic documents have characteristics that detecting whether an electronic document is modified or not is not an easy process. Thus verifying integrity of documents is very important for using electronic documents. To facilitate this process, various electronic document software provide digital signature capabilities on themselves. However, there were not much research on the security of digital signature function of software. Therefore, in this paper, we analyze the security of Adobe PDF, MS Word, Hancom Hangul, digital notary service and digital year-end-settlement service, and propose recommendations for implementation of digital signature funcion.

A Study on Defense Information Security Management Structure for Digital Information Warfare (디지털 정보전에 대비한 국방정보보호업무 관리구조에 관한 연구)

  • Kwon, Moon-Taek
    • Convergence Security Journal
    • /
    • v.8 no.4
    • /
    • pp.57-63
    • /
    • 2008
  • The purpose of the research is to intended to help Korean military officers establish information system security structure. Information security is a critical issue for digital information warfare. Advanced countries such as U.S. and Japan have developed a new military security strategy for future information warfare. The readiness of Korean Army, however, is far behind those countries. This paper provides a systematic information security structure for Korean Army, which is a result of the research through a group decision making process.

  • PDF

Design and Implementation of Digital Jikin using Smartphone Application

  • Hong, Daewon;Kang, Miju;Chun, Junchul
    • Journal of Internet Computing and Services
    • /
    • v.18 no.5
    • /
    • pp.87-94
    • /
    • 2017
  • Due to the recent advances of IT industry, many companies and institutions have been used electronic documents rather than original paper copies. However, the characteristic of electronic document allows it to be readily damaged from proscribed copying, counterfeit, and falsification. These can cause the serious security problems for electronic documents. Conventional security methods for digital documents involve adding a separated image or marker, but these methods can reduce the readability of document. Therefore, we proposed a digital Jikin (Korean traditional stamp) which is normally used to identify the source or author of a document in asia. The proposed digital Jikin can preserve the readability of electronic document while protecting the document from proscribed copying, counterfeit, or falsification using image processing approach. In this paper, a digital Jikin application is designed and implemented under android platform and it converts the critical information of document onto the digital Jikin. The proposed digital Jikin contains important information in the boundary of Jikin not only about the author of documents or source, but also keywords, number of images, and many more. Therefore, the authenticity of document or whether the document has been altered or not by other person can be evaluated by the server. The proposed digital Jikin can be sent to a server through the wireless networks and can be stored using PHP and MySQL. We believe that the proposed method can offer the better and simple solution for strengthening the security of electronic document.

Analysis of the effects of digital privacy security awareness and digital civic engagement on digital privacy protection behavior : focusing on volition and horizontality (디지털 개인 보안 인식과 디지털 시민 참여의식이 디지털 개인 정보보호 행동에 미치는 영향 분석: 자의성과 수평성을 중심으로)

  • Lee, Ryo-whoa;Hu, Sung-ho
    • Journal of the Korea Convergence Society
    • /
    • v.13 no.4
    • /
    • pp.349-358
    • /
    • 2022
  • The aim of this study to analyze the effect of person and situation on digital privacy protection behaviors. The research method design is a factorial design of volition and horizontality. The measurement variables used in the investigation are digital privacy security awareness, digital civic engagement, and digital privacy protection behavior. As a result, the volition had a significant effect on digital privacy protection behavior, and it was found that influence of the high-volition-based condition was greater than the low-volition-based condition. The horizontality had a significant effect on digital privacy security awareness, digital civic engagement, and it was found that influence of the high-horizontality-based condition was greater than the low-horizontality-based condition. In addition, the discussion explains the suitable contents of information security usability based on these research results.

A Design and Analysis of PKCS #11 supporting the KCDSA mechanism (KCDSA 메커니즘을 제공하는 PKCS #11 설계 및 분석)

  • 김명희;김은환;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.141-151
    • /
    • 2004
  • According to the improvemnent of electronic commerce, the requirements of security devices are becoming increasingly pervasive. The security API must design easily and securely to support a compatibility feature between security devices. It is chosen the PKCS #11 interface by RSA Labs that shows the compatibility and extensibility standards of many application product and implementation, and supported KCDSA mechanism which is a korean digital signature standard. And the PKCS #11 security API defines new key management function which provides more secure key management ability. We suggest the object attributes and templates of KCDSA private and public key object, generate and verify digital signature using KCDSA mechanism. The PKCS #11 supporting KCDSA mechanism is designed, implemented using C-Language, tested a performance, and analyzed the security and compatibiltiy feature.