Ç¥ÁØÈ­ Âü¿©¾È³»

TTAÀÇ Ç¥ÁØÇöȲ

Ȩ > Ç¥ÁØÈ­ °³¿ä > TTAÀÇ Ç¥ÁØÇöȲ

Ç¥ÁعøÈ£ TTAK.KO-12.0314-Part8 ±¸Ç¥ÁعøÈ£
Á¦°³Á¤ÀÏ 2020-12-10 ÃÑÆäÀÌÁö 17
ÇѱÛÇ¥Áظí SDN ±â¹ÝÀÇ ³×Æ®¿öÅ© º¸¾È ±â´ÉÀÇ ÀÎÅÍÆäÀ̽º(I2NSF) ÇÁ·¹ÀÓ¿öÅ© - Á¦8ºÎ: IBN-Blockchain ±â¹Ý ³×Æ®¿öÅ© º¸¾È °ü¸® ½Ã½ºÅÛ
¿µ¹®Ç¥Áظí Interface to Network Security Functions (I2NSF) Framework Using SDN – Part8: IBN-Blockchain-Based Network Security Management System
Çѱ۳»¿ë¿ä¾à º» Ç¥ÁØÀº ³×Æ®¿öÅ© º¸¾È ¼­ºñ½ºÀÇ ÀÚµ¿ °ü¸®¸¦ À§ÇÑ IBN°ú ºí·ÏüÀÎÀ» »ç¿ëÇÏ´Â ³×Æ®¿öÅ© °ü¸® ½Ã½ºÅÛÀÇ ÇÁ·¹ÀÓ¿öÅ©¸¦ ±â¼úÇÑ´Ù. º» Ç¥ÁØÀº IBN-Blockchain ³×Æ®¿öÅ© º¸¾È °ü¸® ½Ã½ºÅÛÀÇ ÇÁ·¹ÀÓ¿öÅ©, ÁÖ¿ä ÀÎÅÍÆäÀ̽º, ±×¸®°í º¸¾È °ü¸® ½Ã½ºÅÛÀÇ ÀýÂ÷·Î ±¸¼ºµÈ´Ù. º» °ü¸® ½Ã½ºÅÛÀº ³×Æ®¿öÅ© °ü¸®ÀÚÀÇ Àǵµ¿¡ µû¶ó º¸¾È ¼­ºñ½º°¡ ¼öÇàµÉ ¼ö ÀÖµµ·Ï °¡»óÈ­ ±â¹Ý ³×Æ®¿öÅ© º¸¾È ÇÔ¼öµé(Network Security Functions, NSFs)¸¦ ¼³Á¤ÇÑ´Ù. ¶ÇÇÑ º» ½Ã½ºÅÛÀº ½Ç½Ã°£ ¸ð´ÏÅ͸µÇÏ¿© NSF°¡ ÀûÀýÈ÷ µ¿ÀÛÇÏ´ÂÁö ÆľÇÇÏ°í, NSF¿¡ º¸¾È °ø°ÝÀ̳ª NSF°¡ ÇØÄ¿¿¡ ÀÇÇÑ º¸¾È ŸÇù(Compromise) ¿©ºÎ¸¦ NSF È°µ¿ µ¥ÀÌÅ͸¦ ±â°èÇнÀÀ¸·Î ºÐ¼®ÇÑ´Ù. ºÐ¼® °á°ú¸¦ ±â¹ÝÀ¸·Î º¸¾È °ø°ÝÀ» ¹æ¾îÇÒ ¼ö ÀÖ´Â ¹æ¹ýÀ» ¸ð»öÇÏ¿© ÇØ´ç NSF¿¡ ´ëÇØ »õ·Î¿î ¶Ç´Â ¼öÁ¤µÈ Á¤Ã¥À» Àç¼³Á¤ÇÑ´Ù. º» ½Ã½ºÅÛÀº NSF ¼³Á¤, NSF ¸ð´ÏÅ͸µ, ºÐ¼® °á°ú Àû¿ë, NSF Àç¼³Á¤ÀÇ ¸ðµç Æ®·£Àè¼ÇÀ» ºí·ÏüÀο¡ ÀúÀåÇÑ´Ù. ÀÌ ºí·ÏüÀÎÀ» ÀÌ¿ëÇÏ¿© º» ½Ã½ºÅÛÀº Â÷ÈÄ¿¡ ¹ß»ýÇÒ ¼ö ÀÖ´Â º¸¾È ½Ã½ºÅÛÀÇ ³»ºÎ º¸¾È °ø°Ý(¿¹, Supply Chain Attack)¿¡ ´ëÇÑ ¿øÀÎÁ¦°øÀÚ¸¦ ±Ô¸íÇÒ ¼ö ÀÖ´Ù.
¿µ¹®³»¿ë¿ä¾à This standard describes a framework of the network security management system using IBN and blockchain for the automatic management of network security services. This standard consists of a framework for an IBN-Blockchain network security management system, its main interfaces, and the procedure of security management system. This management system configures Network Security Functions (NSFs), which is based on virtualization. Also, this system checks whether NSFs are working correctly or not through real-time monitoring, and whether the NSFs are compromised or not by security attacks or a hacker by a machine learning with the activity data of the NSFs. With the analysis results, this system finds out a way to defense such a security attack, and then reconfigures the corresponding NSFs with new or updated policies. This system uses the blockchain in order to store all the transactions related to NSF configuration, NSF monitoring, the application of analysis results, and NSF reconfiguration. With this blockchain, this system can identify the root that caused internal security attacks (e.g., supply chain attack) for the security system.
±¹Á¦Ç¥ÁØ -
°ü·ÃÆÄÀÏ TTAK.KO-12.0314-Part8.pdf TTAK.KO-12.0314-Part8.pdf            

ÀÌÀü
ÀΰøÁö´É ±â¹Ý ÇØ»ç ¼ÒÇÁÆ®¿þ¾îÀÇ ¾ÈÀü ¿ä±¸»çÇ× µµÃâ Áöħ
´ÙÀ½
µðÁöÅÐ Æ®À© ¿¬ÇÕ - Á¦1ºÎ: ¿ä±¸»çÇ×