• Title/Summary/Keyword: 공격 모델

Search Result 857, Processing Time 0.032 seconds

Semi-supervised learning based malware detection technique (준지도 학습 기반의 멀웨어 탐지 기법)

  • Yu-Ran Jeon;Hye Yeon Shim;Il-Gu Lee
    • Annual Conference of KIPS
    • /
    • 2024.05a
    • /
    • pp.254-257
    • /
    • 2024
  • 5G 통신과 인공지능 기술이 발전하고, 사물인터넷 기기의 수가 증가함에 따라 종래의 정보보호체계를 우회하는 지능적인 사이버 공격이 증가하고 있다. 그러나, 종래의 기계학습 기반 멀웨어 탐지 방식은 이미 알려진 멀웨어만 탐지할 수 있으며, 새로운 멀웨어는 탐지가 어렵거나, 기존의 알려진 멀웨어로 잘못 분류되는 문제가 있다. 본 연구에서는 비지도학습을 사용하여 알려지지 않은 멀웨어를 탐지하고, 새롭게 탐지된 멀웨어를 새로운 라벨로 분류하여 재학습하는 준지도 학습 기반의 멀웨어 탐지 기법을 제안한다. 다양한 데이터 환경에서 알려지지 않은 멀웨어 데이터가 탐지 모델로 입력될 때 제안한 방식의 성능을 평가했다. 실험 결과에 따르면 제안한 준지도 학습 기반의 멀웨어 탐지 방법은 종래의 방식 대비 정확도를 약 16% 개선했다.

Inter-device Mutual authentication and Formal Verification in M2M Environment (M2M 환경에서 장치간 상호 인증 및 정형검증)

  • Bae, WooSik
    • Journal of Digital Convergence
    • /
    • v.12 no.9
    • /
    • pp.219-223
    • /
    • 2014
  • In line with the advanced wireless communication technology, M2M (Machine-to-Machine) communication has drawn attention in industry. M2M communication features are installed and operated in the fields where human accessibility is highly limited such as disaster, safety, construction, health and welfare, climate, environment, logistics, culture, defense, medical care, agriculture and stockbreeding. In M2M communication, machine replaces people for automatic communication and countermeasures as part of unmanned information management and machine operation. Wireless M2M inter-device communication is likely to be exposed to intruders' attacks, causing security issues, which warrants proper security measures including cross-authentication of whether devices are legitimate. Therefore, research on multiple security protocols has been conducted. The present study applied SessionKey, HashFunction and Nonce to address security issues in M2M communication and proposed a safe protocol with reinforced security properties. Notably, unlike most previous studies arguing for the security of certain protocols based on mathematical theorem proving, the present study used the formal verification with Casper/FDR to prove the safety of the proposed protocol. In short, the proposed protocol was found to be safe and secure.

DYNAMICS OF PAKISTAN'S POST 9/11 CRISIS FOREIGN POLICY DECISION-MAKING PROCESS

  • Hussain, Mehmood
    • Korea and Global Affairs
    • /
    • v.2 no.2
    • /
    • pp.157-184
    • /
    • 2018
  • The study has applied the four stage "Model of State Behavior in Crisis" to trace the post 9/11 crisis foreign policy decision making process in Pakistan. It argues that ominous attacks on the United States by al-Qaeda and subsequent declaration of President Bush to fight against terrorism transformed the global and regional politico-security dimensions at t1 stage. Being a neighboring country, Pakistan's support was inevitable in the war on terror and Washington applied coercive diplomacy to win the cooperation from Islamabad. Consequently, in case of decline to accept American demands, Pakistan perceived threat to basic values/objectives of the country and simultaneous time pressure amplified the psychological stress in decision makers at t2 stage. Therefore, the decisional forum was setup at t3 stage and Pakistan decided to join the United States at t4 stage, which defused the foreign policy crisis.

Concurrent Watermarking Scheme for Robust and Fragile Authentication of 3D Animation Content (3D 애니메이션 콘텐츠의 강인성 및 연약성 인증을 위한 동시성 워터마킹 기법)

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.559-571
    • /
    • 2009
  • This paper presents a concurrent watermarking scheme with both robustness and fragileness for copyright protection and authentication of 3D animation contents. In a 3D animation model, the proposed scheme embeds not only robustly the watermark into geometry node for copyright protection but also fragilely the watermark into position and orientation interpolators for content authentication. This paper names the former as the robust geometry watermarking and the latter as the fragile interpolator watermarking. The proposed scheme performs independently these watermarkings for satisfying at one time the robustness and the fragileness of 3D animation model. From experimental results, we verified that the watermark embedded by the geometry watermarking has the robustness against many attacks from 3D public editing tools and also the watermark embedded by the interpolator watermarking has the fragileness against the same attacks.

  • PDF

A Security Design for a Smart Power Grid Field Test based-on Power IT Systems (전력 IT 기반스마트 파워그리드 실증 보안 체계 설계)

  • Lee, Myung-Hoon;Bae, Si-Hwa;Son, Sung-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.11
    • /
    • pp.2497-2506
    • /
    • 2010
  • Smart power grid is targeting to improve grid operation by integrating existing power IT technologies in the jeju smart grid field test. Real-time two-way communication and interoperability in power grid are essential to smart power grid. Adopting smart grid will increase security vulnerabilities in power grid by increasing the number of wireless sensors and the chances of the external exposure of communication networks. In addition, hackers can cause chaos in the power grid system with eavesdropping and forgery attacks in communication networks. Smart power grid is one of the most important systems in deploying smart grid, and it is important to design security system systematically since smart grid can be seriously damaged when problem occurs. In this paper, local and global smart grid security standard and security vulnerabilities in power grid are reviewed, and 2 level smart grid service model is proposed.

Efficient Dummy Generation for Protecting Location Privacy (개인의 위치를 보호하기 위한 효율적인 더미 생성)

  • Cai, Tian-Yuan;Song, Doo-Hee;Youn, Ji-Hye;Lee, Won-Gyu;Kim, Yong-Kab;Park, Kwang-Jin
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.6
    • /
    • pp.526-533
    • /
    • 2016
  • The researches protecting user's location in location-based services(LBS) have received much attention. Especially k-anonymity is the most popular privacy preservation method. k-anonymization means that it selects k-1 other dummies or clients to make the cloaking region. This reduced the probability of the query issuer's location being exposed to untrusted parties to 1/k. But query's location may expose to adversary when k-1 dummies are concentrated in query's location or there is dummy in where query can not exist. Therefore, we proposed the dummy system model and algorithm taking the real environment into account to protect user's location privacy. And we proved the efficiency of our method in terms of experiment result.

Security Enhanced Authentication Protocol in LTE With Preserving User Location Privacy (LTE에서 사용자 위치 정보 보호를 위한 보안 향상 인증 프로토콜)

  • Hahn, Changhee;Kwon, Hyunsoo;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.41 no.9
    • /
    • pp.715-727
    • /
    • 2014
  • The number of subscribers in 4th generation mobile system has been increased rapidly. Along with that, preserving subscribers' privacy has become a hot issue. To prevent users' location from being revealed publicly is important more than ever. In this paper, we first show that the privacy-related problem exists in user authentication procedure in 4th generation mobile system, especially LTE. Then, we suggest an attack model which allows an adversary to trace a user, i.e. he has an ability to determine whether the user is in his observation area. Such collecting subscribers' location by an unauthorized third party may yield severe privacy problem. To keep users' privacy intact, we propose a modified authentication protocol in LTE. Our scheme has low computational overhead and strong secrecy so that both the security and efficiency are achieved. Finally, we prove that our scheme is secure by using the automatic verification tool ProVerif.

Research on Countermeasures of Controller Area Network Vulnerability (Controller Area Network 취약점 분석 및 대응 방안 연구)

  • Hong, Sunghyuck
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.5
    • /
    • pp.115-120
    • /
    • 2018
  • As the number ofconnected cars grows, the security of the connected cars is becoming more important. There are also increasing warnings about the threat of attacks via the CAN bus used for in-vehicle networks. An attack can attack through a vulnerability in the CAN bus because the attacker can access the CAN bus remotely, or directly to the vehicle, without a security certificate on the vehicle, and send a malicious error message to the devices connected to the CAN bus. A large number of error messages put the devices into a 'Bus-Off' state, causing the device to stop functioning. There is a way to detect the error frame, or to manage the power of the devices related to the bus, but eventually the new standard for the CAN bus will be the fundamental solution to the problem. If new standards are adopted in the future, they will need to be studied.

A Study on the Efficient Information Security Methodology under a Korea War-Game Exercise System (워게임 연습체계에서의 효율적 정보보호 방안 연구)

  • 이강택;이동희;김귀남
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.219-225
    • /
    • 2004
  • There is increasing tension in the Korean Peninsula from the US' putting the NK's nuclear issue along the line of war in Iraq. However, there is worsening in ROK's field exercise condition from decresing defense financial supports, being difficlut to obtain enough space for volumable exercises, and securities and circumstances issues. With acknowleging those problems, CPX(Command Post Exercise), namely war game exercise which is more economical and scientific exercise has earned its attention as the best alternative measure of field exercise war game exercise has already been applyied to independent, joint, and combined exercises. However, the current war game system contains lots of problems in terms of security. Defense network uses dedicated line isolated with internet and secure data through network level encoding. It is vulerable to get attack during war game exercise or from credited network. System security is also subject to reinforced. This research is performed focusing on network and system level securities, and through it, the author will show the effective and optimized security solution for war game system.

  • PDF

Multiple and Unlinkable Public Key Encryption without Certificates (불연계성을 갖는 다중 공개키 암호 시스템)

  • Park, So-Young;Lee, Sang-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.20-34
    • /
    • 2009
  • We newly propose a multiple and unlinkable identity-based public key encryption scheme which allows the use of a various number of identity-based public keys in different groups or applications while keeping a single decryption key so that the decryption key can decrypt every ciphertexts encrypted with those public keys. Also our scheme removes the use of certificates as well as the key escrow problem so it is functional and practical. Since our public keys are unlinkable, the user's privacy can be protected from attackers who collect and trace the user information and behavior using the known public keys. Furthermore, we suggest a decryption key renewal protocol to strengthen the security of the single decryption key. Finally, we prove the security of our scheme against the adaptive chosen-ciphertext attack under the random oracle model.