• Title/Summary/Keyword: secure

Search Result 9,492, Processing Time 0.033 seconds

Secure Server Configuration Using Secure Shell(SSH) Port Forwarding Behind Linux-based Firewall (Linux방화벽 환경에서 Secure Shell(SSH)의 Port Forwarding을 이용한 안전한 서버 구성)

  • 임준형;이종철
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2000.10a
    • /
    • pp.629-631
    • /
    • 2000
  • 인터넷환경에서 네트워크구축이 보편화된 요즈음, 보안문제가 이슈로 대두되고 있다. 대형 네트워크상에서는 벌써 수년 전부터 방화벽이 보안장비의 중추를 담당하며 사용되고 있으나, 중소규모의 네트워크 환경을 유지관리하기 위한 보호대책은 미비한 편이다. 특히 라우터 전후에서 기능을 하는 방화벽 외에 대형 네트워크 안에서 중소규모의 네트워크를 운영하고자 할 때, 새로운 방화벽 서버를 사용할 수 있다면, 작은 규모의 네트워크에 적합한 패킷필터링이 가능하여, 외부의 침입으로부터 좀 더 안전한 네트워크의 구성이 가능해진다. 본 논문에서는 상대적으로 비용이 저렴하고 setup이 간단한 Linux 방화벽을 통해 외부망에서 접근할 수 없는 사설(private) IP주소를 사용하는 사설망(Private Network)안에 서버를 구성했을 때, Secure Shell에서 지원하는 Port forwarding 기능을 사용하여, 사설망안에 위치한 웹서버, 메일서버등에 접근할 수 있는 방법을 제시하고자 한다.

  • PDF

RSA Based Digital Signature for Secure Authentication

  • Allayear, Shaikh Muhammad;Park, Sung-Soon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1083-1086
    • /
    • 2005
  • Now these days, many technical concepts and tools have been developed in the cryptographic field. Most digital signature schemes used in practice, such as RSA or DSA, have an important role in information privacy and secure authentication for perfect user. A clearly advantage of such schemes over with security proven relative to such common cryptographic assumptions, is their efficiency: as a result of their relative weak requirements regarding computation, bandwidth and storage, these scheme have so far beaten proven secure schemes in practice. Our aim is to contribute to bridge the gap that exists between the theory and practice of digital signature schemes. In this paper we present a digital signature that ensures information privacy. More precisely, under an appropriate assumption about RSA, the scheme is proven to be existentially forgeable under adaptively chosen message attacks. This mechanism can be applied to smart cards or E-Wallet for maintaining secure authentication for user’s information privacy.

  • PDF

Communal Antecedents in the Adoption of Secure Coding Methodologies

  • Kim, Sung Kun;Kim, Ji Young
    • Asia pacific journal of information systems
    • /
    • v.26 no.2
    • /
    • pp.231-246
    • /
    • 2016
  • Technology acceptance model has demonstrated that technology adoption behavior can be explained by two user belief constructs: perceived usefulness and perceived ease of use. A number of studies have explored how these beliefs develop by utilizing primarily individual-level antecedents. However, because innovation and new techniques bear a direct relation to social concerns, non-individual antecedents may be necessary. Therefore, in this study, social and organizational supports are used to understand how software developers foster beliefs regarding secure coding practices. We compiled data from 83 software developers to evaluate the technology acceptance model. Our findings show that these collective antecedents can effectively explain user belief constructs and the intention to adopt secure coding methodologies. These findings imply that society and organizations offering more concrete support programs will experience smoother deployment of security-enhancing measures.

A Provably Secure and Practical Signature Scheme for Smart Cards

  • You, Yong Kuk;Hahn, Sang Geun
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.2 no.1
    • /
    • pp.15-26
    • /
    • 1998
  • By "secure", we mean that some well-defined computational assumption can be shown to be sufficient for the scheme not to be existentially forgeable, even under an adaptive chosen message attack. Most, if not all, signature schemes used in practice are based on a computational assumption that is certainly necessary for this kind of security, not known to be sufficient. Since the work of Goldwasser, Micali and Rivest[?], many researches have been done for the secure signature schemes. We modify the Cramer-Damg$\dot{a}$rd scheme to implement a practical and secure signature scheme for smart cards.

  • PDF

Chaos Secure Communication of Chua's Circuit with Transmission Line (전송선로를 가진 Chua 회로에서의 카오스 암호화)

  • Ko, Jae-Ho;Bae, Young-Chul;Yim, Wha-Young
    • Proceedings of the KIEE Conference
    • /
    • 1997.07b
    • /
    • pp.530-532
    • /
    • 1997
  • In this paper, a transmitter and a receiver using two identical Chua's circuits are proposed and a wire secure communications are investigated. A secure communication method in which the desired information signal is synthesized with the chaos signal created by the Chua's circuit is proposed and information signal is demodulated also using the Chua's circuit. The proposed method is synthesizing the desired information with the chaos circuit by adding the information signal to the chaos signal in the wire transmission system. After transmitting the synthesized signal through the wire transmission system, it is confirmed the feasibility of the secure communication from result of demodulated signals and recovered wire tapped signals.

  • PDF

A Network Transport System Using Next Generation CCN Technology

  • Lee, Hyung-Su;Park, Jae-Pyo;Park, Jae-Kyung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.10
    • /
    • pp.93-100
    • /
    • 2017
  • Current internet has evolved from the sharing and efficiency aspects of information, it is still vulnerable to the fact that the Internet is not secure in terms of security and is not safe to secure of security mechanism. Repeating patches on continuous hacking are continuously demanding additional resources for network or system equipment, and consequently the costs continue to increase. Businesses and individuals alike are speeding up the damage caused by crime like of ransomware, not jusy simple attacks, and businesses and individuals need to respond to cyber security. In addition, the ongoing introduce of security device, and separate of networks for secure transmission of contents in the existing TCP/IP system, but it is still lacking in security. To complement the security implications of this existing TCP/IP Internet Protocol, we intend to propose a Secure Contents Transport System (SCTS) on the network using the CCN concept.

Evaluation of Safeness and Functionality in Applied Technologies for Mobile Messengers

  • Cho, Gyu-Sang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.8
    • /
    • pp.29-39
    • /
    • 2016
  • Recently, KakaoTalk users seek secure messengers with fears of 'possible' censorship over a mobile messenger. Instead German messenger "Telegram" is gaining popularity in South Korea. Are the known as secure messengers actually secure? In this paper, we evaluate secure mobile messengers in terms of private information protection. We establish the fourteen criteria to evaluate the functionality of messenger apps including communication encryption in transit, the possibility of leakage of decrypted messages via server, an encryption algorithm, a key exchange algorithm, an ephemeral message application, etc. Line, Telegram, Snapchat, WhatsApp, Wickr, Facebook Messenger and KakaoTalk, which have many worldwide and domestic users, are to be targeted. Wickr is ranked at the top of the evaluation, followed by Telegram and Line but KakaoTalk and Snapchat are ranked at the bottom of the evaluation list.

Global Transaction Scheduling for One-Copy Quasi-Serializability with Secure Properties (보안성을 갖는 1-사본 준직렬성을 위한 전역트랜잭션 스케쥴링)

  • Jeong, Hyun Cheol
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.4
    • /
    • pp.99-108
    • /
    • 2009
  • In the security environments of heterogeneous multidatabase systems, not only the existing local autonomy but also the security autonomy as a new constraint are required. From global aspects, transactions maintain consistent data value when they assure serializability. Also, secure properties must protect these transactions and data values to prevent direct or indirect information effluence. This paper proposes scheduling algorithm for global transactions to ensure multilevel secure one-copy quasi-serializability (MLS/1QSR) in security environments of multidatabase systems with replicated data and proves its correctness. The proposed algorithm does not violate security autonomy and globally guarantees MLS/1QSR without indirect information effluence in multidatabase systems.

Multiregional secure localization using compressive sensing in wireless sensor networks

  • Liu, Chang;Yao, Xiangju;Luo, Juan
    • ETRI Journal
    • /
    • v.41 no.6
    • /
    • pp.739-749
    • /
    • 2019
  • Security and accuracy are two issues in the localization of wireless sensor networks (WSNs) that are difficult to balance in hostile indoor environments. Massive numbers of malicious positioning requests may cause the functional failure of an entire WSN. To eliminate the misjudgments caused by malicious nodes, we propose a compressive-sensing-based multiregional secure localization (CSMR_SL) algorithm to reduce the impact of malicious users on secure positioning by considering the resource-constrained nature of WSNs. In CSMR_SL, a multiregion offline mechanism is introduced to identify malicious nodes and a preprocessing procedure is adopted to weight and balance the contributions of anchor nodes. Simulation results show that CSMR_SL may significantly improve robustness against attacks and reduce the influence of indoor environments while maintaining sufficient accuracy levels.

An Improved Fast and Secure Hash Algorithm

  • Agarwal, Siddharth;Rungta, Abhinav;Padmavathy, R.;Shankar, Mayank;Rajan, Nipun
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.119-132
    • /
    • 2012
  • Recently, a fast and secure hash function SFHA - 256 has been proposed and claimed as more secure and as having a better performance than the SHA - 256. In this paper an improved version of SFHA - 256 is proposed and analyzed using two parameters, namely the avalanche effect and uniform deviation. The experimental results and further analysis ensures the performance of the newly proposed and improved SFHA-256. From the analysis it can be concluded that the newly proposed algorithm is more secure, efficient, and practical.