• Title/Summary/Keyword: 공격 성공 가능성

Search Result 30, Processing Time 0.025 seconds

User Authentication based on SMS and OTP (SMS와 OTP 개념을 이용한 사용자 인증)

  • 김우경;이경현
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.433-435
    • /
    • 2004
  • 인터넷을 통한 자동화된 업무를 위하여, 공공 컴퓨터들에 대한 의존도가 높아지고 있다. 그러나 오늘날 웹 메일이나 옥션, 인터넷 뱅킹 흑은 휴대폰 결제 등을 위한 원격 서비스들은 사용자의 신원을 증명하기 위해 반드시 사용자의 아이디와 패스워드 또는 주민등록번호를 요구한다. 하지만 안전하지 못한 채널로 전송되는 사용자의 패스워드는 공격자에 의해서 도청되어, 재사용 될 가능성이 매우 높다. 본 논문에서는 위와 같이 보안이 취약한 환경에서 안전한 사용자 인증이 성공적으로 이루어 질 수 있는 새로운 시스템을 제안하고자 한다. 제안 시스템은 현대의 일반 사용자들이 항상 소지하는 휴대폰의 SMS(Simple Message Service)와 일회용 패스워드(OTP : One Time Password)를 기반으로 한다.

  • PDF

PRISM: A Preventive and Risk-reducing Integrated Security Management Model using Security Label (PRISM: 보안 레이블을 이용한 위험예방 통합보안관리 모델)

  • Kim, Dong-Soo;Kim, Tae-Kyung;Chung, Tai-Myoung
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.815-824
    • /
    • 2003
  • Many organizations operate security systems and manage them using the intergrated secutity management (ISM) dechnology to secyre their network environment effectively. But current ISM is passive and behaves post-event manner. To reduce cost and resource for managing security and to remove possbility of succeeding in attacks by intruder, the perventive security management technology is required. In this paper, we propose PRISM model that performs preventative security management with evaluating the security level of host or network and the sensitivity level of information asset from potential risks before security incidents occur. The PRISM can give concrete and effective security management in managing the current complex networks.

A Study on Robustness Evaluation and Improvement of AI Model for Malware Variation Analysis (악성코드 변종 분석을 위한 AI 모델의 Robust 수준 측정 및 개선 연구)

  • Lee, Eun-gyu;Jeong, Si-on;Lee, Hyun-woo;Lee, Tea-jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.997-1008
    • /
    • 2022
  • Today, AI(Artificial Intelligence) technology is being extensively researched in various fields, including the field of malware detection. To introduce AI systems into roles that protect important decisions and resources, it must be a reliable AI model. AI model that dependent on training dataset should be verified to be robust against new attacks. Rather than generating new malware detection, attackers find malware detection that succeed in attacking by mass-producing strains of previously detected malware detection. Most of the attacks, such as adversarial attacks, that lead to misclassification of AI models, are made by slightly modifying past attacks. Robust models that can be defended against these variants is needed, and the Robustness level of the model cannot be evaluated with accuracy and recall, which are widely used as AI evaluation indicators. In this paper, we experiment a framework to evaluate robustness level by generating an adversarial sample based on one of the adversarial attacks, C&W attack, and to improve robustness level through adversarial training. Through experiments based on malware dataset in this study, the limitations and possibilities of the proposed method in the field of malware detection were confirmed.

A Study on the Possibility for Incident Investigation Using PLC Logs (PLC 로그의 사고조사 활용 가능성에 관한 연구)

  • Chang, Yeop;Kim, Taeyeon;Kim, Woo-Nyon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.4
    • /
    • pp.745-756
    • /
    • 2020
  • An ICS(industrial control system) is a complex system that safely and efficiently monitors and controls industrial processes such as electric power, water treatment, transportation, automation plants and chemical plants. Because successful cyber attacks targeting ICS can lead to casualties or serious economic losses, it becomes a prime target of hacker groups sponsored by national state. Cyber campaigns such as Stuxnet, Industroyer and TRITON are real examples of successful ICS attacks, and were developed based on the deep knowledge of the target ICS. Therefore, for incident investigation of ICSs, inspectors also need knowledge of control processes and accident investigation techniques specialized for ICSs. Because there is no applicable technology, it is especially necessary to develop techniques and tools for embedded controllers located at cyber and physical boundaries. As the first step in this research, we reviewed logging capability of 4 PLC(Programmable Logic Controller)s widely used in an ICS area, and checked whether selected PLCs generate logs that can be used for digital investigation in the proposed cyber attack scenario.

Anomaly Detection Using Visualization-based Network Forensics (비정상행위 탐지를 위한 시각화 기반 네트워크 포렌식)

  • Jo, Woo-yeon;Kim, Myung-jong;Park, Keun-ho;Hong, Man-pyo;Kwak, Jin;Shon, Taeshik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.1
    • /
    • pp.25-38
    • /
    • 2017
  • Many security threats are occurring around the world due to the characteristics of industrial control systems that can cause serious damage in the event of a security incident including major national infrastructure. Therefore, the industrial control system network traffic should be analyzed so that it can identify the attack in advance or perform incident response after the accident. In this paper, we research the visualization technique as network forensics to enable reasonable suspicion of all possible attacks on DNP3 control system protocol, and define normal action based rules and derive visualization requirements. As a result, we developed a visualization tool that can detect sudden network traffic changes such as DDoS and attacks that contain anormal behavior from captured packet files on industrial control system network. The suspicious behavior in the industrial control system network can be found using visualization tool with Digital Bond packet.

Design and Implementation of a User Authentication System Based on SMS and OTP (SMS와 OTP에 기반한 사용자 인증 시스템 설계 및 구현)

  • Kim, Woo-Kyung;Seo, Sun-Hee;Rhee, Kyung-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1213-1216
    • /
    • 2005
  • 인터넷을 통한 자동화된 업무가 증가함에 따라서, 공공 컴퓨터들에 대한 의존도가 높아지고 있다. 그러나 오늘날 웹메일, 옥션, 인터넷 뱅킹, 휴대폰 결제등과 같은 위한 원격 서비스들은 사용자의 신원을 증명하기 위해 사용자의 아이디와 패스워드 또는 주민등록번호를 요구한다. 하지만 안전하지 못한 채널로 전송되는 사용자의 정보는 공격자에 의해서 도청및 재사용될 가능성이 매우 높다. 본 논문에서는 위와 같이 보안이 취약한 환경에서 안전한 사용자 인증이 성공적으로 이루어 질 수 있는 새로운 인증 시스템을 제안하고자 한다. 제안 시스템은 현대의 일반 사용자들이 항상 소지하는 휴대폰의 SMS(Simple Message Service)와 일회용 패스워드(OTP : One Time Password)를 기반으로 한다.

  • PDF

A study on the effective method of detecting denial of service attack to protect Guest OS in paravirtualization (반가상화 환경 Guest OS 보호를 위한 효율적인 서비스 거부 공격 탐지 방법에 관한 연구)

  • Shin, Seung-Hun;Jung, Man-Hyun;Moon, Jong-Sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.659-666
    • /
    • 2012
  • Recently, cloud computing service has become a rising issue in terms of utilizing sources more efficiently and saving costs. However, the service still has some limitations to be popularized because it lacks the verification towards security safety. In particular, the possibility to induce Denial of service is increasing as it is used as Zombie PC with exposure to security weakness of Guest OS's. This paper suggests how cloud system, which is implemented by Xen, detects intrusion caused by Denial of service using hypercall. Through the experiment, the method suggested by K-means and EM shows that two data, collected for 2 mins, 5 mins, 10mins and 20mins each, are distinguished 90% when collected for 2mins and 5mins while collected over 10mins are distinguished 100% successfully.

Security Enhanced Authentication Protocol in LTE With Preserving User Location Privacy (LTE에서 사용자 위치 정보 보호를 위한 보안 향상 인증 프로토콜)

  • Hahn, Changhee;Kwon, Hyunsoo;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.41 no.9
    • /
    • pp.715-727
    • /
    • 2014
  • The number of subscribers in 4th generation mobile system has been increased rapidly. Along with that, preserving subscribers' privacy has become a hot issue. To prevent users' location from being revealed publicly is important more than ever. In this paper, we first show that the privacy-related problem exists in user authentication procedure in 4th generation mobile system, especially LTE. Then, we suggest an attack model which allows an adversary to trace a user, i.e. he has an ability to determine whether the user is in his observation area. Such collecting subscribers' location by an unauthorized third party may yield severe privacy problem. To keep users' privacy intact, we propose a modified authentication protocol in LTE. Our scheme has low computational overhead and strong secrecy so that both the security and efficiency are achieved. Finally, we prove that our scheme is secure by using the automatic verification tool ProVerif.

Early Alert System of Vespa Attack to Honeybee Hive: Prototype Design and Testing in the Laboratory Condition (장수말벌 공격 조기 경보 시스템 프로토타입 설계 및 실내 시연)

  • Kim, Byungsoon;Jeong, Seongmin;Kim, Goeun;Jung, Chuleui
    • Journal of Apiculture
    • /
    • v.32 no.3
    • /
    • pp.191-198
    • /
    • 2017
  • Vespa hornets are notorious predators of honeybees in Korean beekeeping. Detection of vespa hornet attacking on honeybee colony was tried through analysis of wing beat frequency profiling from Vespa mandarinia. Wing beat profiles of V. mandarinia during active flight and resting were distinctively different. From the wing beat profiling, algorithm of automated detection of vespa attack was encoded, and alert system was developed using Teensy 3.2 and Raspberry pi 3. From the laboratory testing, the prototype system successfully detected vespa wing beats and delivered the vespa attack information to the user wirelessly. Further development of the system could help precision alert system of the vespa attack to apiary.

A Steganography-Based Covert Communication Method in Roblox Metaverse Environment (로블록스 메타버스 환경에서의스테가노그래피기반은닉통신기법)

  • Dokyung Yun;Youngho Cho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.45-50
    • /
    • 2023
  • Roblox, the world's No. 1 metaverse platform, has more than 3 billion subscription accounts and more than 150 millionmonthly active users (MAU). Despite such high interest in metaverse, existing studies on analyzing the risk of cyberattacks and security in the metaverse environment is insufficient. Therefore, in this paper, we propose a new steganography-basedcovert communication method in Roblox. In our proposed method, a secret message is hidden into an image by using a function provided in the Roblox Experience environment and then the image is automatically stored in the RobloxExperience participants' devices (PC or Smartphone) so that a malicious software can extract the hidden message fromthe image. By our experiments in the Roblox metaverse environment, we validated our proposed method works and thus want to inform our proposed method can be used in various cyberattacks and crimes such as the spread of secret commands, the establishment of a steganography botnet, and the mass distribution of malicious malware in metaverse platforms.