• Title/Summary/Keyword: Attack Model

Search Result 1,005, Processing Time 0.046 seconds

Implementation of a Network Simulator for Cyber Attacks and Detections based on SSFNet (SSFNet 기반 사이버 공격 및 탐지를 위한 네트워크 시뮬레이터의 구현)

  • Shim, Jae-Hong;Jung, Hong-Ki;Lee, Cheol-Won;Choi, Kyung-Hee;Park, Seung-Kyu;Jung, Gi-Hyun
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.4
    • /
    • pp.457-467
    • /
    • 2002
  • In order to simulate cyber attacks and predict network behavior by attacks, we should represent attributes of network components in the simulation model, and should express characteristics of systems that carry out various cyber attacks and defend from these attacks. To simulate how network load may change under the cyber attacks, we extended SSF[9, 10] that is process-based event-oriented simulation system. We added a firewall class and a packet manipulator into the SSFNet that is a component of SSF. The firewall class, which is related to the security, is to simulate cyber attacks, and the packet manipulator is a set of functions to write attack programs for the simulation. The extended SSFNet enables to simulate a network with the security systems and provides advantages that make easy to port already exsiting attack programs and apply them to the simulation evironment. We made a vitual network model to verify operations of the added classes, and simulated a smurf attack that is a representative denial of sevive attack, and observed the network behavior under the smurf attack. The results showed that the firewall class and packet manipulator developed in this paper worked normaly.

On discrete nonlinear self-tuning control

  • Mohler, R.-R.;Rajkumar, V.;Zakrzewski, R.-R.
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1991.10b
    • /
    • pp.1659-1663
    • /
    • 1991
  • A new control design methodology is presented here which is based on a nonlinear time-series reference model. It is indicated by highly nonlinear simulations that such designs successfully stabilize troublesome aircraft maneuvers undergoing large changes in angle of attack as well as large electric power transients due to line faults. In both applications, the nonlinear controller was significantly better than the corresponding linear adaptive controller. For the electric power network, a flexible a.c. transmission system (FACTS) with series capacitor power feedback control is studied. A bilinear auto-regressive moving average (BARMA) reference model is identified from system data and the feedback control manipulated according to a desired reference state. The control is optimized according to a predictive one-step quadratic performance index (J). A similar algorithm is derived for control of rapid changes in aircraft angle of attack over a normally unstable flight regime. In the latter case, however, a generalization of a bilinear time-series model reference includes quadratic and cubic terms in angle of attack. These applications are typical of the numerous plants for which nonlinear adaptive control has the potential to provide significant performance improvements. For aircraft control, significant maneuverability gains can provide safer transportation under large windshear disturbances as well as tactical advantages. For FACTS, there is the potential for significant increase in admissible electric power transmission over available transmission lines along with energy conservation. Electric power systems are inherently nonlinear for significant transient variations from synchronism such as may result for large fault disturbances. In such cases, traditional linear controllers may not stabilize the swing (in rotor angle) without inefficient energy wasting strategies to shed loads, etc. Fortunately, the advent of power electronics (e.g., high-speed thyristors) admits the possibility of adaptive control by means of FACTS. Line admittance manipulation seems to be an effective means to achieve stabilization and high efficiency for such FACTS. This results in parametric (or multiplicative) control of a highly nonlinear plant.

  • PDF

The Analysis of an Influenza Epidemic System by means of the State-space Approach (상태공간법에 의한 인플루엔자 유행모델의 해석)

  • 정형환;이상효
    • 전기의세계
    • /
    • v.26 no.2
    • /
    • pp.66-71
    • /
    • 1977
  • A mathematical model, which can be used for the study of an influenza epidemic, was derived. The model of influenza takes into full consideration the incubation period and inapparent infection. That was analysed by means of digital computer under the conditions of changing the infection rate, .betha., from 4 to 5, for three types of communities (First type: the initial distribution of population, x$_{1}$(0)=89% susceptibles, x$_{2}$(0)=3% incubatives, x$_{3}$(0)=0.5% carriers, x$_{4}$(0)=7.5% immunes; Second type: x$_{1}$(0)=79%, x$_{2}$(0)=3%, x$_{3}$(0)=0.5%, x$_{4}$(0)=17.5%; Third type: x$_{1}$(0)=69%, x$_{2}$(0)=3%, x$_{3}$(0)=0.5%, x$_{4}$(0)=27.5%, considering the rate of population increase, in Seoul. In conclusion, the outcomes of this study are summarized as follow. 1) The new model is quite reasonable in representing many phenomena connected with influenza spread. 2) The more influenza does prevail, the smaller the valve of attack rate becomes, while the contagious period becomes slightly longer. 3) The average infection rate, .betha., of influenza is approximately 5 per week time and X$_{4}$(0) is about 27.5 percent of the total population in Seoul spring 1961. 4) The number of carriers of influenza in Seoul spring 1961 becomes maximum within approximately 2.4 weeks after the attack of diseases. 5) About 68 percent of all cases in the contagious period is infected with influenza from 5 to 15 days after the attack of diseases. The auther believes that the method to study the influenza models in this paper will be helpful to study the characteristics of other epidemics. It will also contribute to public healthe management and the preventive policy decision against epidemics.

  • PDF

Impossible Differential Cryptanalysis on ESF Algorithm with Simplified MILP Model

  • Wu, Xiaonian;Yan, Jiaxu;Li, Lingchen;Zhang, Runlian;Yuan, Pinghai;Wang, Yujue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.10
    • /
    • pp.3815-3833
    • /
    • 2021
  • MILP-based automatic search is the most common method in analyzing the security of cryptographic algorithms. However, this method brings many issues such as low efficiency due to the large size of the model, and the difficulty in finding the contradiction of the impossible differential distinguisher. To analyze the security of ESF algorithm, this paper introduces a simplified MILP-based search model of the differential distinguisher by reducing constrains of XOR and S-box operations, and variables by combining cyclic shift with its adjacent operations. Also, a new method to find contradictions of the impossible differential distinguisher is proposed by introducing temporary variables, which can avoid wrong and miss selection of contradictions. Based on a 9-round impossible differential distinguisher, 15-round attack of ESF can be achieved by extending forward and backward 3-round in single-key setting. Compared with existing results, the exact lower bound of differential active S-boxes in single-key setting for 10-round ESF are improved. Also, 2108 9-round impossible differential distinguishers in single-key setting and 14 12-round impossible differential distinguishers in related-key setting are obtained. Especially, the round of the discovered impossible differential distinguisher in related-key setting is the highest, and compared with the previous results, this attack achieves the highest round number in single-key setting.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

An Intelligent Bluetooth Intrusion Detection System for the Real Time Detection in Electric Vehicle Charging System (전기차 무선 충전 시스템에서 실시간 탐지를 위한 지능형 Bluetooth 침입 탐지 시스템 연구)

  • Yun, Young-Hoon;Kim, Dae-Woon;Choi, Jung-Ahn;Kang, Seung-Ho
    • Convergence Security Journal
    • /
    • v.20 no.5
    • /
    • pp.11-17
    • /
    • 2020
  • With the increase in cases of using Bluetooth devices used in the electric vehicle charging systems, security issues are also raised. Although various technical efforts have beed made to enhance security of bluetooth technology, various attack methods exist. In this paper, we propose an intelligent Bluetooth intrusion detection system based on a well-known machine learning method, Hidden Markov Model, for the purpose of detecting intelligently representative Bluetooth attack methods. The proposed approach combines packet types of H4, which is bluetooth transport layer protocol, and the transport directions of the packet firstly to represent the behavior of current traffic, and uses the temporal deployment of these combined types as the final input features for detecting attacks in real time as well as accurate detection. We construct the experimental environment for the data acquisition and analysis the performance of the proposed system against obtained data set.

A Study on the Model for Preemptive Intrusion Response in the era of the Fourth Industrial Revolution (4차 산업혁명 시대의 선제적 위협 대응 모델 연구)

  • Hyang-Chang Choi
    • Convergence Security Journal
    • /
    • v.22 no.2
    • /
    • pp.27-42
    • /
    • 2022
  • In the era of the Fourth Industrial Revolution, digital transformation to increase the effectiveness of industry is becoming more important to achieving the goal of industrial innovation. The digital new deal and smart defense are required for digital transformation and utilize artificial intelligence, big data analysis technology, and the Internet of Things. These changes can innovate the industrial fields of national defense, society, and health with new intelligent services by continuously expanding cyberspace. As a result, work productivity, efficiency, convenience, and industrial safety will be strengthened. However, the threat of cyber-attack will also continue to increase due to expansion of the new domain of digital transformation. This paper presents the risk scenarios of cyber-attack threats in the Fourth Industrial Revolution. Further, we propose a preemptive intrusion response model to bolster the complex security environment of the future, which is one of the fundamental alternatives to solving problems relating to cyber-attack. The proposed model can be used as prior research on cyber security strategy and technology development for preemptive response to cyber threats in the future society.

Adversarial Attacks on Reinforce Learning Model and Countermeasures Using Image Filtering Method (강화학습 모델에 대한 적대적 공격과 이미지 필터링 기법을 이용한 대응 방안)

  • Seungyeol Lee;Jaecheol Ha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.5
    • /
    • pp.1047-1057
    • /
    • 2024
  • Recently, deep neural network-based reinforcement learning models have been applied in various advanced industrial fields such as autonomous driving, smart factories, and home networks, but it has been shown to be vulnerable to malicious adversarial attack. In this paper, we applied deep reinforcement learning models, DQN and PPO, to the autonomous driving simulation environment HighwayEnv and conducted three adversarial attacks: FGSM(Fast Gradient Sign Method), BIM(Basic Iterative Method), PGD(Projected Gradient Descent) and CW(Carlini and Wagner). In order to respond to adversarial attack, we proposed a method for deep learning models based on reinforcement learning to operate normally by removing noise from adversarial images using a bilateral filter algorithm. Furthermore, we analyzed performance of adversarial attacks using two popular metrics such as average of episode duration and the average of the reward obtained by the agent. In our experiments on a model that removes noise of adversarial images using a bilateral filter, we confirmed that the performance is maintained as good as when no adversarial attack was performed.