• Title/Summary/Keyword: 공격 모델

Search Result 857, Processing Time 0.03 seconds

Network Intrusion Detection System Using Feature Extraction Based on AutoEncoder in IOT environment (IOT 환경에서의 오토인코더 기반 특징 추출을 이용한 네트워크 침입탐지 시스템)

  • Lee, Joohwa;Park, Keehyun
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.8 no.12
    • /
    • pp.483-490
    • /
    • 2019
  • In the Network Intrusion Detection System (NIDS), the function of classification is very important, and detection performance depends on various features. Recently, a lot of research has been carried out on deep learning, but network intrusion detection system experience slowing down problems due to the large volume of traffic and a high dimensional features. Therefore, we do not use deep learning as a classification, but as a preprocessing process for feature extraction and propose a research method from which classifications can be made based on extracted features. A stacked AutoEncoder, which is a representative unsupervised learning of deep learning, is used to extract features and classifications using the Random Forest classification algorithm. Using the data collected in the IOT environment, the performance was more than 99% when normal and attack traffic are classified into multiclass, and the performance and detection rate were superior even when compared with other models such as AE-RF and Single-RF.

The Authentication Model which Utilized Tokenless OTP (Tokenless OTP를 활용한 인증 모델)

  • Kim, Ki-Hwan;Park, Dea-Woo
    • KSCI Review
    • /
    • v.14 no.2
    • /
    • pp.205-214
    • /
    • 2006
  • Is need Remote Access through internet for business of Ubiquitous Computing age, and apply OTP for confidentiality about inputed ID and Password, network security of integrity. Current OTP must be possessing hardware or Token, and there is limitation in security. Install a Snooping tool to OTP network in this treatise, and because using Cain, enforce ARP Cache Poisoning attack and confirm limitation by Snooping about user password. Wish to propose new system that can apply Tokenless OTP by new security way, and secure confidentiality and integrity. Do test for access control inflecting Tokenless OTP at Remote Access from outside. and could worm and do interface control with certification system in hundred. Even if encounter hacking at certification process, thing that connection is impossible without pin number that only user knows confirmed. Because becoming defense about outward flow and misuse and hacking of password when apply this result Tokenless OTP, solidify security, and evaluated by security system that heighten safety.

  • PDF

On the Security of Hierarchical Wireless Sensor Networks (계층적 무선 센서 네트워크에서의 키관리 메커니즘)

  • Hamid, Md. Abdul;Hong, Choong-Seon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.8
    • /
    • pp.23-32
    • /
    • 2007
  • We propose a group-based security scheme for hierarchical wireless sensor networks. We model the network for secure routing with 3-tier sensor network comprised of three types of nodes: Base Station, Group Dominator and ordinary Sensor Nodes. Group-based deployment is performed using Gaussian (normal) distribution and show that more than 85% network connectivity can be achieved with the proposed model. The small groups with pre-shared secrets form the secure groups where group dominators form the backbone of the entire network. The scheme is devised for dealing with sensory data aggregated by groups of collocated sensors; i.e., local sensed data are collected by the dominating nodes and sent an aggregated packet to the base station via other group dominators. The scheme is shown to be light-weight, and it offers a stronger defense against node capture attacks. Analysis and simulation results are presented to defend our proposal. Analysis shows that robustness can significantly be improved by increasing the deployment density using both the dominating and/or ordinary sensor nodes.

Development of Security Functional Requirements for Secure-Introduction of Unmanned Aerial Vehicle (무인항공기의 안전한 도입을 위한 보안기능요구사항 개발)

  • Kang, Dongwoo;Won, Dongho;Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.19 no.4
    • /
    • pp.97-105
    • /
    • 2019
  • With the possibility of wireless control of the aircraft by Nicola Tesla, Unmanned Aerial Vehicle(UAV) was mainly used for military and defense purposes with the rapid development through World War I and II. As civilian applications of unmanned aerial vehicles have expanded, they have been used with various services, and attempts have been made to control various environmental changes and risk factors of unmanned aerial vehicles. However, GPS spoofing, Jamming attack and security accidents are occurring due to the communication in the unmaned aerial vehicle system or the security vulnerability of the unmanned aerial vehicle itself. In order to secure introduction of Unmanned aerial vehicle, South Korea has established Unmanned Aerial Vehicle verification system called Airworthiness Certification. However, the existing cerfication system is more focused on test flight, design and structure's safety and reliability. In this paper, we propose a unmanned aerial vehicle system model and propose security functional requirements on unmanned aerial vehicle system in the corresponding system model for secure-introduction of Unmanned Aerial Vehicle. We suggest the development direction of verification technology. From this proposal, future development directions of evaluation and verification technology of Unmanned Aerial Vehicle will be presented.

Behavior of Column-Foundation Joint under Vehicle Impact (차량 충돌에 의한 기둥의 콘크리트 기초 접합부 거동 평가)

  • Kang, Hyun-Goo;Kim, Jin-Koo
    • Journal of the Korea Concrete Institute
    • /
    • v.26 no.3
    • /
    • pp.393-400
    • /
    • 2014
  • Structures are often subject to vehicle collision which can be accidental or terrorist attack. Previous research shows that the damage in major columns may result in progressive collapse of a whole building. This study investigates the performance of a steel column standing on a reinforced concrete footing subjected to a vehicle collision. The size and the axial load of the steel column are determined based on the assumption that it is the first story corner column in a typical three-story building with six meter span length. The finite element model of a eight-ton single unit truck provided by the NCAC (National Crash Analysis Center) is used in the numerical analysis. The finite element analysis is performed using the LS-DYNA, and the results show that the behavior of the column subjected to car impact depends largely on the column-foundation connection detail.

Anomaly Detection Model based on Network using the Session Patterns (세션 패턴을 이용한 네트워크기반의 비정상 탐지 모델)

  • Park Soo-Jin;Choi Yong-Rak
    • The KIPS Transactions:PartC
    • /
    • v.11C no.6 s.95
    • /
    • pp.719-724
    • /
    • 2004
  • Recently, since the number of internet users is increasing rapidly and, by using the public hacking tools, general network users can intrude computer systems easily, the hacking problem is getting more serious. In order to prevent the intrusion, it is needed to detect the sign in advance of intrusion in a positive prevention by detecting the various foms of hackers' intrusion trials to know the vulnerability of systems. The existing network-based anomaly detection algorithms that cope with port- scanning and the network vulnerability scans have some weakness in intrusion detection. they can not detect slow scans and coordinated scans. therefore, the new concept of algorithm is needed to detect effectively the various forms of abnormal accesses for intrusion regardless of the intrusion methods. In this paper, SPAD(Session Pattern Anomaly Detector) is presented, which detects the abnormal service patterns by comparing them with the ordinary normal service patterns.

Elliptic Curve AMP Protocol (타원곡선을 이용한 AMP 프로토콜)

  • Ahn, Chang-Sup;Heu, Shin
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.11
    • /
    • pp.622-633
    • /
    • 2002
  • Authentication and Key Agreement using password provide convenience and amenity, but what human can remember has extremely low entropy. To overcome its defects, AMP(Authentiration and key agreement via Memorable Password) which performs authentication and key agreement securely via low entropy password are presented. AMP uses Diffie-Hellman problem that depends on discrete logarithm problem. Otherwise, this thesis applies elliptic curve cryptosystem to AMP for further efficiency That is, this thesis presents EC-AMP(Elliptic Curve-AMP) protocol based on elliptic curve discrete logarithm problem instead of discrete logarithm problem, and shows its high performance through the implementation. EC-AMP secures against various attacks in the random oracle model just as AMP Thus, we nay supply EC-AMP to the network environment that requires authentication and key agreement to get both convenience and security from elliptic curve discrete logarithm problem.

Design and Evaluation of an Anomaly Detection Method based on Cross-Feature Analysis using Rough Sets for MANETs (모바일 애드 혹 망을 위한 러프 집합을 사용한 교차 특징 분석 기반 비정상 행위 탐지 방법의 설계 및 평가)

  • Bae, Ihn-Han;Lee, Hwa-Ju
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.27-35
    • /
    • 2008
  • With the proliferation of wireless devices, mobile ad-hoc networking (MANETS) has become a very exciting and important technology. However, MANET is more vulnerable than wired networking. Existing security mechanisms designed for wired networks have to be redesigned in this new environment. In this paper, we discuss the problem of anomaly detection in MANET. The focus of our research is on techniques for automatically constructing anomaly detection models that are capable of detecting new or unseen attacks. We propose a new anomaly detection method for MANETs. The proposed method performs cross-feature analysis on the basis of Rough sets to capture the inter-feature correlation patterns in normal traffic. The performance of the proposed method is evaluated through a simulation. The results show that the performance of the proposed method is superior to the performance of Huang method that uses cross-feature based on the probability of feature attribute value. Accordingly, we know that the proposed method effectively detects anomalies.

  • PDF

Design and Control of Security Ticket Based CERT/CC System for Quantified Incident Management (정량적 침해사고 관리를 위한 Security Ticket 기반의 CERT/CC 설계 및 관리)

  • Kim, Sun-Tae;Park, Dea-Woo;Jun, Moon-Seog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.4
    • /
    • pp.239-248
    • /
    • 2007
  • There's been a difficulty for general corporate to adopt recent incident response study because those studies focus on nation wide CERT Coordination Center or large organization aspect. This study is focus on study and design on security ticket based CERT system through analysis Security management's threat element, attack element, response element and it also help general corporate establish incident response process that is adjusted on IT operation. Confirmed CERT model's effectiveness and effect of quantitative Security incident management way that propose executing Security incident response experiment on the basis of this way. This study which provides general corporate oriented CERT model can be used to improve corporate's capability of responding incident by quantified management technique and select incident response SLA indicator. Already, formation which operate CERT can heighten corporation's information protection level by measure Security incident response result as metrical and analyze and improve problem continuously.

  • PDF

A Data Embedding Technique for Image Watermarking using Fresnel Transform (이미지 워터마킹을 위한 Fresnel 변환을 이용한 데이타 삽입 기법)

  • Seok Kang;Yoshinao Aoki
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.9 no.1
    • /
    • pp.70-76
    • /
    • 2003
  • Digital watermarking is a technique embedding hidden information into multimedia data imperceptibly such as images and sounds. Generally an original image is transformed and coded watermark data is embedded in frequency domain watermarking models. In this paper, We propose a new data embedding method using Fresnel transform. A watermark image is fresnel-transformed and the intensity of transformed pattern is embedded into original image. Our watermarking model has the flexibility In data embedding. It is possible to get many embedding patterns from a single watermark image by using various distance parameters with Fresnel transform. All kinds of image models such af shape, letter and photo ran be used as a watermark data. The watermarking experiments were conducted to show the validity of the proposed method, and the results show that our method has the robustness against lossy compression, filtering and geometric transformation.