• Title/Summary/Keyword: 네트워크 공격

Search Result 1,820, Processing Time 0.026 seconds

Study on Improvement of Weil Pairing IBE for Secret Document Distribution (기밀문서유통을 위한 Weil Pairing IBE 개선 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.13 no.2
    • /
    • pp.59-71
    • /
    • 2012
  • PKI-based public key scheme is outstanding in terms of authenticity and privacy. Nevertheless its application brings big burden due to the certificate/key management. It is difficult to apply it to limited computing devices in WSN because of its high encryption complexity. The Bilinear Pairing emerged from the original IBE to eliminate the certificate, is a future significant cryptosystem as based on the DDH(Decisional DH) algorithm which is significant in terms of computation and secure enough for authentication, as well as secure and faster. The practical EC Weil Pairing presents that its encryption algorithm is simple and it satisfies IND/NM security constraints against CCA. The Random Oracle Model based IBE PKG is appropriate to the structure of our target system with one secret file server in the operational perspective. Our work proposes modification of the Weil Pairing as proper to the closed network for secret file distribution[2]. First we proposed the improved one computing both encryption and message/user authentication as fast as O(DES) level, in which our scheme satisfies privacy, authenticity and integrity. Secondly as using the public key ID as effective as PKI, our improved IBE variant reduces the key exposure risk.

Analysis of Posting Preferences and Prediction of Update Probability on Blogs (블로그에서 포스팅 성향 분석과 갱신 가능성 예측)

  • Lee, Bum-Suk;Hwang, Byung-Yeon
    • Journal of KIISE:Databases
    • /
    • v.37 no.5
    • /
    • pp.258-266
    • /
    • 2010
  • In this paper, we introduce a novel method to predict next update of blogs. The number of RSS feeds registered on meta-blogs is on the order of several million. Checking for updates is very time consuming and imposes a heavy burden on network resources. Since blog search engine has limited resources, there is a fix number of blogs that it can visit on a day. Nevertheless we need to maximize chances of getting new data, and the proposed method which predicts update probability on blogs could bring better chances for it. Also this work is important to avoid distributed denial-of-service attack for the owners of blogs. Furthermore, for the internet as whole this work is important, too, because our approach could minimize traffic. In this study, we assumed that there is a specific pattern to when a blogger is actively posting, in terms of days of the week and, more specifically, hours of the day. We analyzed 15,119 blogs to determine a blogger's posting preference. This paper proposes a method to predict the update probability based on a blogger's posting history and preferred days of the week. We applied proposed method to 12,115 blogs to check the precision of our predictions. The evaluation shows that the model has a precision of 0.5 for over 93.06% of the blogs examined.

A Study on the Accuracy Enhancement Using the Direction Finding Process Improvement of Ground-Based Electronic Warfare System (지상용 전자전장비의 방향 탐지 프로세스 개선을 통한 정확도 향상에 관한 연구)

  • Chin, Huicheol;Kim, Seung-Woo;Choi, Jae-In;Lee, Jae-Min
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.6
    • /
    • pp.627-635
    • /
    • 2017
  • Modern warfare is gradually changing into a network war, and information electronic warfare is also progressing. In modern war, electronic warfare is all military activity concerned with electromagnetic field use, such as signal collecting, communication monitoring, information analysis, and electronic attack. The one key function of signal collecting for enemy signal analysis, direction finding, collects the signal radiated from enemy area and then calculates the enemy direction. This paper examined the Watson-Watt algorithm for an amplitude direction finding system and CVDF algorithm for phase direction finding system and analyzed the difference in the direction finding accuracy between in the clean electromagnetic field environment and in the real operating field environment of electronic warfare system. In the real field, the direction finding accuracy was affected by the reflected field from the surrounding obstacles. Therefore, this paper proposesan enhanced direction finding process for reducing the effect. The result of direction finding by applying the proposed process was enhanced above $1.24^{\circ}$ compared to the result for the existing process.

Secure Jini Service Architecture Providing Ubiquitous Services Having Persistent States (유비쿼터스 서비스 상태지속을 지원하는 안전한 Jini 서비스 구조)

  • Kim, Sung-Ki;Jung, Jin-Chul;Park, Kyung-No;Min, Byoung-Joon
    • The KIPS Transactions:PartC
    • /
    • v.15C no.3
    • /
    • pp.157-166
    • /
    • 2008
  • The ubiquitous service environment is poor in reliability of connection and also has a high probability that the intrusion against a system and the failure of the services may happen. Therefore, It is very important to guarantee that the legitimate users make use of trustable services from the viewpoint of security without discontinuance or obstacle of the services. In this paper, we point out the problems in the standard Jini service environment and analyze the Jgroup/ARM framework that has been developed in order to help fault tolerance of Jini services. In addition, we propose a secure Jini service architecture to satisfy the security, availability and quality of services on the basis of the analysis. The secure Jini service architecture we propose in this paper is able to protect a Jini system not only from faults such as network partition or server crash, but also from attacks exploiting flaws. It provides security mechanism for dynamic trust establishment among the service entities. Moreover, our secure Jini service architecture does not incur high computation costs to merge the user service states because of allocation of the replica based on each session of a user. Through the experiment on a test-bed, we have confirmed that proposed secure Jini service architecture is able to guarantee the persistence of the user service states at the level that the degradation of services quality is ignorable.

Implementation of Secure System for Blockchain-based Smart Meter Aggregation (블록체인 기반 스마트 미터 집계 보안 시스템 구축)

  • Kim, Yong-Gil;Moon, Kyung-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.2
    • /
    • pp.1-11
    • /
    • 2020
  • As an important basic building block of the smart grid environment, smart meter provides real-time electricity consumption information to the utility. However, ensuring information security and privacy in the smart meter data aggregation process is a non-trivial task. Even though the secure data aggregation for the smart meter has been a lot of attention from both academic and industry researchers in recent years, most of these studies are not secure against internal attackers or cannot provide data integrity. Besides, their computation costs are not satisfactory because the bilinear pairing operation or the hash-to-point operation is performed at the smart meter system. Recently, blockchains or distributed ledgers are an emerging technology that has drawn considerable interest from energy supply firms, startups, technology developers, financial institutions, national governments and the academic community. In particular, blockchains are identified as having the potential to bring significant benefits and innovation for the electricity consumption network. This study suggests a distributed, privacy-preserving, and simple secure smart meter data aggregation system, backed up by Blockchain technology. Smart meter data are aggregated and verified by a hierarchical Merkle tree, in which the consensus protocol is supported by the practical Byzantine fault tolerance algorithm.

Analysis on Energy Consumption Required for Building DTLS Session Between Lightweight Devices in Internet of Things (사물인터넷에서 경량화 장치 간 DTLS 세션 설정 시 에너지 소비량 분석)

  • Kwon, Hyeokjin;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.8
    • /
    • pp.1588-1596
    • /
    • 2015
  • In the Internet of Things (IoT), resource-constrained devices such as sensors are capable of communicating and exchanging data over the Internet. The IETF standard group has specified an application protocol CoAP, which uses UDP as a transport protocol, allows such a lightweight device to transmit data. Also, the IETF recommended the DTLS binding for securing CoAP. However, additional features should be added to the DTLS protocol to resolve several problems such as packet loss, reordering, fragmentation and replay attack. Consequently, performance of DTLS is worse than TLS. It is highly required for lightweight devices powered by small battery to design and implement a security protocol in an energy efficient manner. This paper thus discusses about DTLS performance in the perspective of energy consumption. To analyze the performance, we implemented IEEE 802.15.4 based test network consisting of constrained sensor devices in the Cooja simulator. We measured energy consumptions required for each of DTLS client and server in the test network. This paper compares the energy consumption and amount of transmitted data of each flight of DTLS handshake, and the processing and receiving time. We present the analyzed results with regard to code size, cipher primitive and fragmentation as well.

Cybersecurity Architecture for Reliable Smart Factory (신뢰성 있는 스마트팩토리를 위한 사이버보안 아키텍처)

  • Kim, HyunJin;Kim, SungJin;Kim, Yesol;Kim, Sinkyu;Shon, TaeShik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.629-643
    • /
    • 2019
  • In the era of the 4th industrial revolution, countries around the world are conducting projects to rapidly expand smart factory to secure competitiveness in manufacturing industries. However, unlike existing factories where the network environment was closed, smart factories can be vulnerable because internal and external objects are interconnected and various ICT technologies are used. And smart factories are likely to be the subject of cyber-attacks that are designed to cause monetary damage to certain targets because economic damage is so serious when an accident occurs. Therefore, it is necessary to study and apply security for smart factories, but there is no specific smart factory system architecture, so there is no establish for smart factory security requirements. In order to solve these problems, this paper derives the smart factory architecture that can extract and reflect the main characteristics of a smart factory based on the domestic and foreign reference model of smart factories. And this paper identifies the security threats based on the derived smart factory architecture and present the security requirements to cope with them for contributing to the improvement of the security of the smart factory.

Improving Non-Profiled Side-Channel Analysis Using Auto-Encoder Based Noise Reduction Preprocessing (비프로파일링 기반 전력 분석의 성능 향상을 위한 오토인코더 기반 잡음 제거 기술)

  • Kwon, Donggeun;Jin, Sunghyun;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.491-501
    • /
    • 2019
  • In side-channel analysis, which exploit physical leakage from a cryptographic device, deep learning based attack has been significantly interested in recent years. However, most of the state-of-the-art methods have been focused on classifying side-channel information in a profiled scenario where attackers can obtain label of training data. In this paper, we propose a new method based on deep learning to improve non-profiling side-channel attack such as Differential Power Analysis and Correlation Power Analysis. The proposed method is a signal preprocessing technique that reduces the noise in a trace by modifying Auto-Encoder framework to the context of side-channel analysis. Previous work on Denoising Auto-Encoder was trained through randomly added noise by an attacker. In this paper, the proposed model trains Auto-Encoder through the noise from real data using the noise-reduced-label. Also, the proposed method permits to perform non-profiled attack by training only a single neural network. We validate the performance of the noise reduction of the proposed method on real traces collected from ChipWhisperer board. We demonstrate that the proposed method outperforms classic preprocessing methods such as Principal Component Analysis and Linear Discriminant Analysis.

A Secure and Lightweight Authentication Scheme for Ambient Assisted Living Systems (전천 후 생활보조 시스템을 위한 안전하고 경량화 된 인증기법)

  • Yi, Myung-Kyu;Choi, Hyunchul;Whangbo, Taeg-Keun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.4
    • /
    • pp.77-83
    • /
    • 2019
  • With the increase in population, the number of such senior citizens is increasing day by day. These senior citizens have a variety of care needs, but there are not enough health workers to look after them. Ambient Assisted Living (AAL) aims at ensuring the safety and health quality of the older adults and extending the number of years the senior citizens can live independently in an environment of their own preference. AAL provides a system comprising of smart devices, medical sensors, wireless networks, computer and software applications for healthcare monitoring. AAL can be used for various purposes like preventing, curing, and improving wellness and health conditions of older adults. While information security and privacy are critical to providing assurance that users of AAL systems are protected, few studies take into account this feature. In this paper, we propose a secure and lightweight authentication scheme for the AAL systems. The proposed authentication scheme not only supports several important security requirements needed by the AAL systems, but can also withstand various types of attacks. Also, the security analysis results are presented to show the proposed authentication scheme is more secure and efficient rather than existing authentication schemes.

A Study on Systematic Firmware Security Analysis Method for IoT Devices (체계적인 IoT 기기의 펌웨어 보안 분석 방법에 관한 연구)

  • Kim, Yejun;Gim, Jeonghyeon;Kim, Seungjoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.31-49
    • /
    • 2021
  • IoT devices refer to embedded devices that can communicate with networks. Since there are various types of IoT devices and they are widely used around us, in the event of an attack, damages such as personal information leakage can occur depending on the type of device. While the security team analyzes IoT devices, they should target firmware as well as software interfaces since IoT devices are operated by both of them. However, the problem is that it is not easy to extract and analyze firmware and that it is not easy to manage product quality at a certain level even if the same target is analyzed according to the analyst's expertise within the security team. Therefore, in this paper, we intend to establish a vulnerability analysis process for the firmware of IoT devices and present available tools for each step. Besides, we organized the process from firmware acquisition to analysis of IoT devices produced by various commercial manufacturers, and we wanted to prove their validity by applying it directly to drone analysis by various manufacturers.