• Title/Summary/Keyword: ATT

Search Result 132, Processing Time 0.031 seconds

Process Data Classification Using Backpropagation Neural Network and Statistical Processing (역전파 신경망과 통계적 처리를 이용한 공정 데이터 분류)

  • Kim, Sung-Mo;Kim, Byung-Whan
    • Proceedings of the KIEE Conference
    • /
    • 2002.07d
    • /
    • pp.2743-2745
    • /
    • 2002
  • 역전파 신경망과 데이터분포 특징을 고려한 새로운 알고리즘을 개발하였으며, 이를 플라즈마 데이터의 분류에 응용하였다. 데이터 분포는 통계적인 평균치와 표준편차를 이용하여 특징지었으며, 바이어스인자를 이용하여 9 종류의 데이터를 발생하였다. 각 데이터에 대하여 은닉층의 뉴런수를 변화시키며, 바이어스와 뉴런수에 따른 모델성능을 평균학습시간 (ATT), 평균예측정확도 (APA), 최적예측정확도 (BPA), 그리고 분류정확도 (CA) 측면에서 세분하여 분석하였다. ATT와 APA에 대해서는 최적화된 학습인자와 데이터 분류인자가 일치하였고, BPA와 CA는 일치하지 않았다. 두 인자간의 상호작용을 동시에 최적화함으로써 완전 분류를 달성하였다.

  • PDF

감쇄위상변위마스크를 사용하는 메탈레이어 리토그라피공정의 오버레이 보정

  • 이우희;이준하;이흥주
    • Proceedings of the Korean Society Of Semiconductor Equipment Technology
    • /
    • 2004.05a
    • /
    • pp.159-162
    • /
    • 2004
  • Problems of overlap errors and sidelobe printing by the design rule reduction in the lithography process using attenuated phase-shifting masks(attPSM) have been serious. Overlap errors and sidelobes can be simultaneously solved by the rule-based correction using scattering bars with the rules extracted from test patterns. Process parameters affecting the attPSM lithography simulation have been determined by the fitting method to the process data. Overlap errors have been solved applying the correction rules to the metal patterns overlapped with contact/via. Moreover, the optimal insertion rule of the scattering bars has made it possible to suppress the sidelobes and to get additional pattern fidelity at the same time.

  • PDF

A Study on Log Collection to Analyze Causes of Malware Infection in IoT Devices in Smart city Environments

  • Donghyun Kim;Jiho Shin;Jung Taek Seo
    • Journal of Internet Computing and Services
    • /
    • v.24 no.1
    • /
    • pp.17-26
    • /
    • 2023
  • A smart city is a massive internet of things (IoT) environment, where all terminal devices are connected to a network to create and share information. In accordance with massive IoT environments, millions of IoT devices are connected, and countless data are generated in real time. However, since heterogeneous IoT devices are used, collecting the logs for each IoT device is difficult. Due to these issues, when an IoT device is invaded or is engaged in malicious behavior, such as infection with malware, it is difficult to respond quickly, and additional damage may occur due to information leakage or stopping the IoT device. To solve this problem, in this paper, we propose identifying the attack technique used for initial access to IoT devices through MITRE ATT&CK, collect the logs that can be generated from the identified attack technique, and use them to identify the cause of malware infection.

Photocatalytic activity under visible-light with metal or $WO_3$ deposited-$TiO_2$ tubes (가시광감응을 위한 금속이나 $WO_3$ 도핑된 $TiO_2$ 튜브의 광활성 연구)

  • Heo, Ahyoung;Lee, Changha;Park, Minsung;Shim, Eunjung;Yoon, Jaekyung;Joo, Hyunku
    • 한국신재생에너지학회:학술대회논문집
    • /
    • 2010.06a
    • /
    • pp.227.1-227.1
    • /
    • 2010
  • 본 연구는 자외선 영역의 흡수로 전자 정공의 전하쌍을 생성함으로써 광전압 및 전류를 일으키는 티타니아 물질을 금속지지체 표면에 양극산화로 튜브형 $TiO_2$(anodized tubular $TiO_2$; ATT)로 제조한 후 나노크기의 금속 혹은 $WO_3$입자를 담지하여 광감응 재료로 활용하였다. 이는 기존의 입자나 콜로이드 형태로 광촉매 물질을 고정화하여 사용한 재료의 탈리현상 및 효율저하를 극복하기 위함이다. ATT는 전해질 내에 전기화학적 에칭율과 화학적 용해율의 비율에 의해 나노튜브 길이 성장에 영향을 미치는데 이를 유기 전해질과 불산 전해질을 사용하여 정전압 혹은 정전류의 조건에서 다양한 길이의 $TiO_2$ 나노튜브를 제조하였다. 여기에 전기분해담지(electrolytic deposition; ELD)를 통하여 정전류 조건에서 다양한 금속(Pt, Pd, Ru)을 나노크기의 형태로 담지하여 광촉매 내 생성된 전자 정공의 재결합을 줄이고자 하였고 $WO_3$의 담지를 통하여 가시광 감응을 높이고자 하였다. 제조된 여러 조건의 시료는 SEM과 EDAX를 통하여 형태와 길이, 담지량을 확인 하고 XRD를 이용하여 열처리 온도에 따른 결정화상태를 확인하였으며 광전류 측정 및 Cr(VI)의 광환원과 MB의 광분해를 통하여 광효율을 관찰하였다. 금속이 도핑되었을 경우 순수 ATT보다 보통 3배의 흡착률과 UV광원 아래 2배의 광효율을 관찰할 수 있었는데 이 중 Pt의 담지가 가장 효율이 좋았으며 흡착률에서는 담지량의 증가에 따른 증가선을 관찰 할 수 있었으나 광원 사용시 3%담지율에서 최적을 확인 할 수 있었다. 또한 $TiO_2$외 가시광감응 활성을 높이기 위한 다양한 광촉매제조가 진행 중에 있다.

  • PDF

Deep Learning-Based Automation Cyber Attack Convergence Trend Analysis Mechanism for Deep Learning-Based Security Vulnerability Analysis (사이버공격 융합 동향 분석을 위한 딥러닝 기반 보안 취약점 분석 자동화 메커니즘)

  • Kim, Jinsu;Park, Namje
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.1
    • /
    • pp.99-107
    • /
    • 2022
  • In the current technological society, where various technologies are converged into one and being transformed into new technologies, new cyber attacks are being made just as they keep pace with the changes in society. In particular, due to the convergence of various attacks into one, it is difficult to protect the system with only the existing security system. A lot of information is being generated to respond to such cyber attacks. However, recklessly generated vulnerability information can induce confusion by providing unnecessary information to administrators. Therefore, this paper proposes a mechanism to assist in the analysis of emerging cyberattack convergence technologies by providing differentiated vulnerability information to managers by learning documents using deep learning-based language learning models, extracting vulnerability information and classifying them according to the MITRE ATT&CK framework.

Efforts against Cybersecurity Attack of Space Systems

  • Jin-Keun Hong
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.12 no.4
    • /
    • pp.437-445
    • /
    • 2023
  • A space system refers to a network of sensors, ground systems, and space-craft operating in space. The security of space systems relies on information systems and networks that support the design, launch, and operation of space missions. Characteristics of space operations, including command and control (C2) between space-craft (including satellites) and ground communication, also depend on wireless frequency and communication channels. Attackers can potentially engage in malicious activities such as destruction, disruption, and degradation of systems, networks, communication channels, and space operations. These malicious cyber activities include sensor spoofing, system damage, denial of service attacks, jamming of unauthorized commands, and injection of malicious code. Such activities ultimately lead to a decrease in the lifespan and functionality of space systems, and may result in damage to space-craft and, lead to loss of control. The Cybersecurity Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) matrix, proposed by Massachusetts Institute of Technology Research and Engineering (MITRE), consists of the following stages: Reconnaissance, Resource Development, Initial Access, Execution, Persistence, Privilege Escalation, Defense Evasion, Credential Access, Discovery, Lateral Movement, Collection, Command & Control, Exfiltration, and Impact. This paper identifies cybersecurity activities in space systems and satellite navigation systems through the National Institute of Standards and Technology (NIST)'s standard documents, former U.S. President Trump's executive orders, and presents risk management activities. This paper also explores cybersecurity's tactics attack techniques within the context of space systems (space-craft) by referencing the Sparta ATT&CK Matrix. In this paper, security threats in space systems analyzed, focusing on the cybersecurity attack tactics, techniques, and countermeasures of space-craft presented by Space Attack Research and Tactic Analysis (SPARTA). Through this study, cybersecurity attack tactics, techniques, and countermeasures existing in space-craft are identified, and an understanding of the direction of application in the design and implementation of safe small satellites is provided.

A study on security requirements for Telecommuting in defense industry (방산업체 비대면(재택) 근무를 위한 보안 요구사항 연구)

  • Hwang Gue Sub;Yeon Seung Ryu
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.209-221
    • /
    • 2023
  • Due to the rapid spread of the COVID-19 virus in December 2019, the working environment was rapidly converted to telecommuting. However, since the defense industry is an organization that handles technology related to the military, the network separation policy is applied, so there are many restrictions on the application of telecommuting. Telecommuting is a global change and an urgent task considering the rapidly changing environment in the future. Currently, in order for defense companies to implement telecommuting, VPN, VDI, and network interlocking systems must be applied as essential elements. Eventually, some contact points will inevitably occur, which will increase security vulnerabilities, and strong security management is important. Therefore, in this paper, attack types are selected and threats are analyzed based on the attack tactics of the MITER ATT&CK Framework, which is periodically announced by MITER in the US to systematically detect and respond to cyber attacks. Then, by applying STRIDE threat modeling, security threats are classified and specific security requirements are presented.

Security Frameworks for Industrial Technology Leakage Prevention (산업기술 유출 방지를 위한 보안 프레임워크 연구)

  • YangKyu Lim;WonHyung Park;Hwansoo Lee
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.33-41
    • /
    • 2023
  • In recent years, advanced persistent threat (APT) attack organizations have exploited various vulnerabilities and attack techniques to target companies and institutions with national core technologies, distributing ransomware and demanding payment, stealing nationally important industrial secrets and distributing them on the black market (dark web), selling them to third countries, or using them to close the technology gap, requiring national-level security preparations. In this paper, we analyze the attack methods of attack organizations such as Kimsuky and Lazarus that caused industrial secrets leakage damage through APT attacks in Korea using the MITRE ATT&CK framework, and derive 26 cybersecurity-related administrative, physical, and technical security requirements that a company's security system should be equipped with. We also proposed a security framework and system configuration plan to utilize the security requirements in actual field. The security requirements presented in this paper provide practical methods and frameworks for security system developers and operators to utilize in security work to prevent leakage of corporate industrial secrets. In the future, it is necessary to analyze the advanced and intelligent attacks of various APT attack groups based on this paper and further research on related security measures.

Monitoring Cerebral Perfusion Changes Using Arterial Spin-Labeling Perfusion MRI after Indirect Revascularization in Children with Moyamoya Disease

  • Seul Bi Lee;Seunghyun Lee;Yeon Jin Cho;Young Hun Choi;Jung-Eun Cheon;Woo Sun Kim
    • Korean Journal of Radiology
    • /
    • v.22 no.9
    • /
    • pp.1537-1546
    • /
    • 2021
  • Objective: To assess the role of arterial spin-labeling (ASL) perfusion MRI in identifying cerebral perfusion changes after indirect revascularization in children with moyamoya disease. Materials and Methods: We included pre- and postoperative perfusion MRI data of 30 children with moyamoya disease (13 boys and 17 girls; mean age ± standard deviation, 6.3± 3.0 years) who underwent indirect revascularization between June 2016 and August 2017. Relative cerebral blood flow (rCBF) and qualitative perfusion scores for arterial transit time (ATT) effects were evaluated in the middle cerebral artery (MCA) territory on ASL perfusion MRI. The rCBF and relative time-to-peak (rTTP) values were also measured using dynamic susceptibility contrast (DSC) perfusion MRI. Each perfusion change on ASL and DSC perfusion MRI was analyzed using the paired t test. We analyzed the correlation between perfusion changes on ASL and DSC images using Spearman's correlation coefficient. Results: The ASL rCBF values improved at both the ganglionic and supraganglionic levels of the MCA territory after surgery (p = 0.040 and p = 0.003, respectively). The ATT perfusion scores also improved at both levels (p < 0.001 and p < 0.001, respectively). The rCBF and rTTP values on DSC MRI showed significant improvement at both levels of the MCA territory of the operated side (all p < 0.05). There was no significant correlation between the improvements in rCBF values on the two perfusion images (r = 0.195, p = 0.303); however, there was a correlation between the change in perfusion scores on ASL and rTTP on DSC MRI (r = 0.701, p < 0.001). Conclusion: Recognizing the effects of ATT on ASL perfusion MRI may help monitor cerebral perfusion changes and complement quantitative rCBF assessment using ASL perfusion MRI in patients with moyamoya disease after indirect revascularization.