$\require{mediawiki-texvc}$

연합인증

연합인증 가입 기관의 연구자들은 소속기관의 인증정보(ID와 암호)를 이용해 다른 대학, 연구기관, 서비스 공급자의 다양한 온라인 자원과 연구 데이터를 이용할 수 있습니다.

이는 여행자가 자국에서 발행 받은 여권으로 세계 각국을 자유롭게 여행할 수 있는 것과 같습니다.

연합인증으로 이용이 가능한 서비스는 NTIS, DataON, Edison, Kafe, Webinar 등이 있습니다.

한번의 인증절차만으로 연합인증 가입 서비스에 추가 로그인 없이 이용이 가능합니다.

다만, 연합인증을 위해서는 최초 1회만 인증 절차가 필요합니다. (회원이 아닐 경우 회원 가입이 필요합니다.)

연합인증 절차는 다음과 같습니다.

최초이용시에는
ScienceON에 로그인 → 연합인증 서비스 접속 → 로그인 (본인 확인 또는 회원가입) → 서비스 이용

그 이후에는
ScienceON 로그인 → 연합인증 서비스 접속 → 서비스 이용

연합인증을 활용하시면 KISTI가 제공하는 다양한 서비스를 편리하게 이용하실 수 있습니다.

[국내논문] 출입문 보안을 위한 블록체인 기반의 출입코드키 검증 서비스 모델
An Access Code Key for Verification Service Model on the Blockchain in a Door Security 원문보기

멀티미디어학회논문지 = Journal of Korea Multimedia Society, v.25 no.10, 2022년, pp.1416 - 1432  

홍기현 (Dept. of IT Convergence Engineering, Graduate School, Gachon University) ,  이병문 (Dept. of Computer Engineering, College of IT Convertgence, Gachon University)

Abstract AI-Helper 아이콘AI-Helper

The access control system is a system that allows users to selectively enter the building by granting an access key to the user for security. Access keys with weak security are easily exposed to attackers and cannot properly perform the role that authenticates users. Access code keys should be prote...

Keyword

표/그림 (21)

참고문헌 (31)

  1. S. Anwar and D. Kishore, "IOT Based Smart Home Security System with Alert and Door Access Control Using Smart Phone," International Journal of Engineering Research & Technology (IJERT), Vol. 5, No. 12, pp. 504-509, 2016. 

  2. N.A. Hussein and I.A. Mansoori, "Smart Door System for Home Security Using Raspberry pi3," International Conference on Computer and Applications (ICCA), pp. 395-399, 2017. 

  3. K. Artem, V. Teslyuk, I. Tsmots, and T. Myroslav, "Implementation of the Face Recognition Module for the "Smart" Home Using Remote Server," Conference on Computer Science and Information Technologies, pp. 17-27, 2018. 

  4. D. Pavithra and R. Balakrishnan, "IoT Based Monitoring and Control System for Home Automation," Global Conference on Communication Technologies (GCCT), pp. 169-173, 2015. 

  5. C.Y. Xu, X. Zheng, and X.M. Xiong, "The Design and Implementation of a Low Cost and High Security Smart Home System Based on Wi-Fi and SSL Technologies," Journal of Physics: Conference Series, Vol. 806, No. 1, 2017. 

  6. X. Li, P. Jiang, T. Chen, X. Luo, and Q. Wen, "A Survey on the Security of Blockchain Systems," Future Generation Computer Systems, Vol. 107, pp. 841-853, 2020. 

  7. S.A. Salami, J. Baek, K. Salah, and E. Damiani, "Lightweight Encryption for Smart Home," 11th International Conference on Availability, Reliability and Security (ARES), pp. 382-388, 2016. 

  8. K.N. Mallikarjunan, K. Muthupriya, and S.M. Shalinie, "A Survey of Distributed Denial of Service Attack," 10th International Conference on Intelligent Systems and Control (ISCO), pp. 1-6, 2016. 

  9. Y.C. Huang, "Secure Access Control Scheme of RFID System Application," Fifth International Conference on Information Assurance and Security, pp. 525-528, 2009. 

  10. Q. Feng, D. He, S. Zeadally, M.K. Khan, and N. Kumar, "A Survey on Privacy Protection in Blockchain System," Journal of Network and Computer Applications, Vol. 126, pp. 45-58, 2019. 

  11. W. Liang, Y. Fan, K.C. Li, D. Zhang, and J.L. Gaudiot, "Secure Data Storage and Recovery in Industrial Blockchain Network Environments," IEEE Transactions on Industrial Informatics, Vol. 16, No. 10, pp. 6543-6552, 2020. 

  12. D. Han, H. Kim, and J. Jang, "Blockchain Based Smart Door Lock System," International Conference on Information and Communication Technology Convergence (ICTC), pp. 1165-1167, 2017. 

  13. Z. Meng, T. Morizumi, S. Miyata, and H. Kinoshita, "Design Scheme of Copyright Management System Based on Digital Watermarking and Blockchain," IEEE 42nd Annual Computer Software and Applications Conference (COMPSAC), pp. 359-364, 2018. 

  14. S.K. Kwon, H.S. Han, and J.H. Eom, "A Study on the Operation Scheme of Layered Access Control for Effective Visitors's Access Control," Journal of Security Engineering, Vol. 9, No. 3, pp. 231-240, 2012. 

  15. S. Pawar, V. Kithani, S. Ahuja, and S. Sahu, "Smart Home Security Using IoT and Face Recognition," Fourth International Conference on Computing Communication Control and Automation (ICCUBEA), pp. 1-6, 2018. 

  16. B. Bhushan, G. Sahoo, and A.K. Rai, "Manin-the-Middle Attack in Wireless and Computer Networking-A Review," 3rd International Conference on Advances in Computing, Communication & Automation (ICACCA), pp. 1-6, 2017. 

  17. J. Liang, I.J. Jang, and H.S. Yoo, "A Secure Token-Updated Authentication Scheme Using Security Key," The Journal of Society for e-Business Studies, Vol. 12, No. 1, pp. 89-97, 2007. 

  18. Y. Feng, W. Wang, Y. Weng, and H. Zhang, "A Replay-Attack Resistant Authentication Scheme for the Internet of Things," IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC), pp. 541-547, 2017. 

  19. P. Sirohi, A. Agarwal, and S. Tyagi, "A Comprehensive Study on Security Attacks on SSL/TLS Protocol," 2nd International Conference on Next Generation Computing Technologies (NGCT), pp. 893-898, 2016. 

  20. M. Nawir, A. Amir, N. Yaakob, and O.B. Lynn, "Internet of Things (IoT): Taxonomy of Security Attacks," 3rd International Conference on Electronic Design (ICED), pp. 321-326, 2016. 

  21. D. Kim and K. Seo, "PGP Certification System in Blockchain Environments," Journal of Korea Multimedia Society, Vol. 23, No. 5, pp. 658-666, 2020. 

  22. S.H. Jung, J.H. Kim, and C.B. Sim, "Implementation of University Point Distributed System based on Public Blockchain," Journal of Korea Multimedia Society, Vol. 24, No. 2, pp. 255-266, 2021. 

  23. K.H. Lee and Y.H. Jung, "Blockchain-Based Access Control and Material Management System," Journal of the Korea AcademiaIndustrial cooperation Society, Vol. 22, No. 11, pp. 442-448, 2021. 

  24. A. Gervais, G.O. Karame, K. Wust, V. Glykantzis, H. Ritzdorf, and S. Capkun, "On the Security and Performance of Proof of Work Blockchains," Proceedings of the 2016 ACMSIGSAC Conference on Computer and Communications Security, pp. 3-16, 2016. 

  25. L.M. Bach, B. Mihaljevic, and M. Zagar, "Comparative Analysis of Blockchain Consensus Algorithms," 41st International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), pp. 1545-1550, 2018. 

  26. H. Kim, "A Study on the Blockchain Based Knowledge Sharing Platform," The Journal of Society for e-Business Studies, Vol. 27, No. 1, pp. 95-109, 2022. 

  27. Blockchain-based access control access code key verification service model code (2022), https://github.com/KiHyeon-Hong/Access_control_blockchain_network_paper.git (accessed May 31, 2022). 

  28. Status of mandatory management fee disclosure complex (2022), http://www.k-apt.go.kr/ (accessed May 29, 2022). 

  29. N. Vatcharatiansakul and P. Tuwanut, "A Performance Evaluation for Internet of Things Based on Blockchain Technology," 5th International Conference on Engineering, Applied Sciences and Technology (ICEAST), pp. 1-4, 2019. 

  30. M. Kim and Y. Kim, "Implementing Blockchain Based Secure IoT Device Management System," Journal of IKEEE, Vol. 23, No. 4, pp. 1343-1352, 2019. 

  31. A. Dorri, S.S. Kanhere, R. Jurdak, and P. Gauravaram, "Blockchain for IoT Security and Privacy: The Case Study of a Smart Home," IEEE International Conference on Pervasive Computing and Communications Workshops, pp. 618-623, 2017 

저자의 다른 논문 :

관련 콘텐츠

오픈액세스(OA) 유형

FREE

Free Access. 출판사/학술단체 등이 허락한 무료 공개 사이트를 통해 자유로운 이용이 가능한 논문

이 논문과 함께 이용한 콘텐츠

저작권 관리 안내
섹션별 컨텐츠 바로가기

AI-Helper ※ AI-Helper는 오픈소스 모델을 사용합니다.

AI-Helper 아이콘
AI-Helper
안녕하세요, AI-Helper입니다. 좌측 "선택된 텍스트"에서 텍스트를 선택하여 요약, 번역, 용어설명을 실행하세요.
※ AI-Helper는 부적절한 답변을 할 수 있습니다.

선택된 텍스트

맨위로