• Title/Summary/Keyword: digital security

Search Result 2,319, Processing Time 0.031 seconds

A Review of IPTV Threats Based on the Value Chain

  • Lee, Hong-Joo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.2
    • /
    • pp.163-177
    • /
    • 2009
  • The demand for services using digital technology is constantly increasing as new developments in digital consumer electronics and the Internet are made. This is especially true in terms of the demand for IPTV utilizing high speed Internet networks. Research on IPTV threats is important for facilitating financial transactions via IPTV and preventing illegal use or copying of digital content. Thus, this paper analyzes IPTV threats via the IPTV value chain. That is, the distribution system for IPTV service is analyzed along with the components of the value chain and corresponding IPTV security requirements or security technologies, in order to perform a threat analysis and research suitable for the IPTV service environment. This paper has a greater focus on the value chain of the IPTV business than the approach in previous research, in order to analyze security requirements and technologies that are more applicable to the business environment.

A Study on Information Security Management System Certification based on Maturity Assessment Model (성숙도 평가모델에 기반한 정보보호 관리체계 인증에 관한 연구)

  • Jin Yong Lee;Sun Joo Yang;Hyoung Jin Jang
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.11a
    • /
    • pp.165-167
    • /
    • 2023
  • 정부에서는 내·외부 사이버 보안 위협 고도화에 대한 실질적이고 효과적인 대응을 위해 정보보호관리체계(Information Security Management; 이하 ISMS) 인증에 대한 법령을 시행하고 있다. ISMS 인증은 컨설팅과 인증심사를 분리하여 독립성을 확보하였으며, 현장심사 비중을 높여 기존 문서심사에 치중되었던 인증·평가제도와의 차별화를 통해 실효성을 증진시켰다. 그러나 최근 ISMS 인증을 받은 대상자임에도 불구하고 개인정보 정보유출 사고, 대규모 서비스 장애가 유발됨으로써, 다시금 ISMS 인증의 실효성 문제가 제기되고 있다. 현재 제기되고 있는 문제의 요인은 인증기준에 적합한 최소한의 요구사항만 심사·심의하는 ISMS 인증의 한계점에 기인한다. 본 논문에서는 이와 같은 ISMS 인증의 실효적 한계점을 개선하고 인증취득 대상자의 실질적 보안역량 강화시키기 위하여 성숙도 평가모델에 기반한 ISMS 인증제도 운영 방안을 제언한다.

Designing demand side education of information security professionals (수요자 중심의 정보보호 전문 인력 양성을 위한 교육과정 설계)

  • Lee, Jong Lark
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.9 no.3
    • /
    • pp.99-106
    • /
    • 2013
  • There has been a lot of growth more than 10% in the information security industry. In accordance with the industrial growth, it increased needs for the information security manpower development as a national problem. But there is an imbalance between demand and supply of the information security manpower in terms of the quantity and quality. It is mainly caused by the curriculum of the information security is made considering for suppliers not for demanders. As a resolution to solve this problem, we suggest the curriculum of information security for vocational education and training. As the information security area is wide in view of required knowledge and technology, we design the curriculum by selecting major occupation type from the information security manpower distribution and products and then by investigating the job description using NCS(National Competency Standard). And we compared the curriculum to that of two or three year diploma courses in Korea.

Analysis of Academic Curriculum of Information Security Major in Domestic University and Convergence Education Policy (국내대학 정보보호전공 교육과정 분석 및 융합교육정책)

  • Hong, Jinkeun
    • Journal of Digital Convergence
    • /
    • v.12 no.1
    • /
    • pp.599-605
    • /
    • 2014
  • In this paper, we analyzed academic curriculum of information security major in domestic university and in center of education contents, reviewed about eduction distinction direction in each university. Also in center of domestic information security industry, it compared and analyzed status of recruitment demand in each information security range and training student in the university, and analyzed whether to meet the degree of information security workforce. In addition, we were examined future needs and direction of the convergency field of information security personnel in terms of information security major curriculum.

Personal Information Management System (PIMS) improvement research using cloud computing security (개인정보관리체계계(PIMS)를 이용한 클라우드컴퓨팅 개인정보 보안 개선 방안 연구)

  • Jeong, Hyein;Kim, Seongjun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.3
    • /
    • pp.133-155
    • /
    • 2016
  • Recently, in the adoption of cloud computing are emerging as locations are key requirements of security and privacy, at home and abroad, several organizations recognize the importance of privacy in cloud computing environments and research-based transcription and systematic approach in progress have. The purpose of this study was to recognize the importance of privacy in the cloud computing environment based on personal information security methodology to the security of cloud computing, cloud computing, users must be verified, empirical research on the improvement plan. Therefore, for existing users of enhanced security in cloud computing security consisted framework of existing cloud computing environments. Personal information protection management system: This is important to strengthen security for existing users of cloud computing security through a variety of personal information security methodology and lead to positive word-of-mouth to create and foster the cloud industry ubiquitous expression, working environments.

The System for Ensuring the Information Security of the Organization in the Context of COVID-19 Based on Public-Private Partnership

  • Dzyana, Halyna;Pasichnyk, Vasyl;Garmash, Yevgen;Naumko, Mykhaylo;Didych, Oleg
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.19-24
    • /
    • 2022
  • The main purpose of the study is to analyze the current state of the organization's information security system in the context of COVID-19 on the basis of public-private partnership. The development of public-private interaction in information security is one of the priorities of the state policy of many estates. Among the priorities of public-private partnership in cybersecurity and information security, there is an expansion of interaction between government agencies and private scientific institutions, public associations and volunteer organizations, including in training, as well as increasing the digital literacy of citizens and the security culture in cyberspace. As a result of the study, the foundations of the organization's information security system in the context of COVID 19 were formed on the basis of public-private partnership.

Research of Cyber Security Function Test Method for Digital I&C Device in Nuclear Power Plants (원자력발전소 디지털 제어기의 사이버보안 기능 적합성 시험방법 연구)

  • Song, Jae-gu;Shin, Jin-soo;Lee, Jung-woon;Lee, Cheol-kwon;Choi, Jong-gyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1425-1435
    • /
    • 2019
  • The expanded application of digital controls has raised the issue of cyber security for nuclear facilities. To cope with this, the cyber security technical standard RS-015 for Korean nuclear facilities requires nuclear system developers to apply security functions, analyze known vulnerabilities, and test and evaluate security functions. This requires the development of procedures and methods for testing the suitability of security functions in accordance with the nuclear cyber security technical standards. This study derived the security requirements required at the device level by classifying the details of the technical, operational and administrative security controls of RS-015 and developed procedures and methods to test whether the security functions implemented in the device meet the security requirements. This paper describes the process for developing security function compliance test procedures and methods and presents the developed test cases.

Security Analysis on Multivariate Quadratic Based Digital Signatures Using Sparse Matrices (Sparse 구조의 다변수 이차식 기반 서명에 대한 안전성 분석)

  • Seong-Min Cho;Seung-Hyun Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.1-9
    • /
    • 2024
  • Multivariate Quadratic (MQ)-based digital signature schemes have advantages such as ease of implementation and small signature sizes, making them promising candidates for post-quantum cryptography. To enhance the efficiency of such MQ-based digital signature schemes, utilizing sparse matrices have been proposed, including HiMQ, which has been standardized by Korean Telecommunications Technology Association standard. However, HiMQ shares a similar key structure with Rainbow, which is a representative MQ-based digital signature scheme and was broken by the MinRank attack proposed in 2022. While HiMQ was standardized by a TTA and recommended parameters were provided, these parameters were based on cryptanalysis as of 2020, without considering recent attacks. In this paper, we examine attacks applicable to MQ-based digital signatures, specifically targeting HiMQ, and perform a security analysis. The most effective attack against HiMQ is the combined attack, an improved version of the MinRank attack proposed in 2022, and none of the three recommended parameters satisfy the desired security strength. Furthermore, HiMQ-128 and HiMQ-160 do not meet the minimum security strength requirement of 128-bit security level.

A Design on the Information Security Auditing Framework of the Information System Audit (정보시스템 감리에서의 정보보호 감리모형 설계)

  • Lee, Ji Yong;Kim, Dong Soo;Kim, Hee Wan
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.2
    • /
    • pp.233-245
    • /
    • 2010
  • This paper proposes security architecture, security audit framework, and audit check item. These are based on the security requirement that has been researched in the information system audit. The proposed information security architecture is built in a way that it could defend a cyber attack. According to its life cycle, it considers a security service and security control that is required by the information system. It is mapped in a way that it can control the security technology and security environment. As a result, an audit framework of the information system is presented based on the security requirement and security architecture. The standard checkpoints of security audit are of the highest level. It was applied to the system introduction for the next generation of D stock and D life insurance company. Also, it was applied to the human resources information system of K institution and was verified. Before applying to institutions, system developers and administrators were educated about their awareness about security so that they can follow guidelines of a developer security. As a result, the systemic security problems were decreased by more than eighty percent.

Secure Mobile Agents in eCommerce with Forward-Secure Undetachable Digital Signatures

  • Shi, Yang;Zhao, Qinpei;Liu, Qin
    • ETRI Journal
    • /
    • v.37 no.3
    • /
    • pp.573-583
    • /
    • 2015
  • We introduce the idea of a forward-secure undetachable digital signature (FS-UDS) in this paper, which enables mobile agents to generate undetachable digital signatures with forward security of the original signer's signing key. The definition and security notion of an FS-UDS scheme are given. Then, the construction of a concrete FS-UDS scheme is proposed; and the proof of security for the proposed scheme is also provided. In the proposed scheme, mobile agents need not carry the signing key when they generate digital signatures on behalf of the original signer, so the signing key will not be compromised. At the same time, the encrypted function is combined with the original signer's requirement; therefore, misuse of the signing algorithm can be prevented. Furthermore, in the case where a hacker has accessed the signing key of the original signer, he/she is not able to forge a signature for any time period prior to when the key was obtained.