• Title/Summary/Keyword: Attack Model

Search Result 1,005, Processing Time 0.026 seconds

Unethical Network Attack Detection and Prevention using Fuzzy based Decision System in Mobile Ad-hoc Networks

  • Thanuja, R.;Umamakeswari, A.
    • Journal of Electrical Engineering and Technology
    • /
    • v.13 no.5
    • /
    • pp.2086-2098
    • /
    • 2018
  • Security plays a vital role and is the key challenge in Mobile Ad-hoc Networks (MANET). Infrastructure-less nature of MANET makes it arduous to envisage the genre of topology. Due to its inexhaustible access, information disseminated by roaming nodes to other nodes is susceptible to many hazardous attacks. Intrusion Detection and Prevention System (IDPS) is undoubtedly a defense structure to address threats in MANET. Many IDPS methods have been developed to ascertain the exceptional behavior in these networks. Key issue in such IDPS is lack of fast self-organized learning engine that facilitates comprehensive situation awareness for optimum decision making. Proposed "Intelligent Behavioral Hybridized Intrusion Detection and Prevention System (IBH_IDPS)" is built with computational intelligence to detect complex multistage attacks making the system robust and reliable. The System comprises of an Intelligent Client Agent and a Smart Server empowered with fuzzy inference rule-based service engine to ensure confidentiality and integrity of network. Distributed Intelligent Client Agents incorporated with centralized Smart Server makes it capable of analyzing and categorizing unethical incidents appropriately through unsupervised learning mechanism. Experimental analysis proves the proposed model is highly attack resistant, reliable and secure on devices and shows promising gains with assured delivery ratio, low end-to-end delay compared to existing approach.

A Study on the Robustness of the Bitcoin Lightning Network (Bitcoin Lightning Network의 강건성에 대한 연구)

  • Lee, Seung-jin;Kim, Hyoung-shick
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.1009-1019
    • /
    • 2018
  • Bitcoin is the first application utilizing the blockchain, but it has limitations in terms of scalability. The concept of Lightning Network was recently introduced to address the scalability problem of Bitcoin. In this paper, we found that the real-world Bitcoin Lightning Network shows the scale-free property. Therefore, the Bitcoin Lightning Network can be vulnerable to the intentional attacks targeting some specific nodes in the network while it is still robust to the random node failures. We experimentally analyze the robustness of the Bitcoin's Lightning Network via the simulation of network attack model. Our simulation results demonstrate that the real-world Lightning Network is vulnerable to target attacks that destroy a few nodes with high degree.

Prediction of Aerodynamic Stability Derivatives of Shell Configuration of Missile Using CFD Method (CFD를 이용한 유도탄 덮개 형상의 공력 미계수 예측)

  • Kang, Eunji
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.23 no.4
    • /
    • pp.363-370
    • /
    • 2020
  • In this study, pitching stability derivatives of the conical shell configuration is predicted using commercial CFD code. Unsteady flow analysis with forced harmonic motion of the model is performed using overset mesh. The test is conducted about Basic finner missile configuration. The static and dynamic stability derivatives are good agreement with available experimental data. As the same way, a conical shell is analyzed in Mach number 1.6 and various reduced frequency. The static and dynamic derivatives are obtained from the time-pitching moment coefficient histories in each of four cases of mean angle of attack. The variation of reduced frequency is not affected static and dynamic derivatives. Increasing the mean angle of attack, static derivatives are increased slowly. Comparison of the Cm curves at the steady and unsteady state results shows that the Cm curve including the damping effect is lower than otherwise case, approximately 9-18 %.

Security Analysis on NFC-based M-coupon Protocols and its Countermeasure (NFC에 기반한 모바일 쿠폰 프로토콜에 대한 안전성 분석 및 대응 방안)

  • Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.16 no.2
    • /
    • pp.1388-1397
    • /
    • 2015
  • Recently, an application business model was proposed to implement an M-coupon system using the NFC-based mobile devices. In this paper, the security requirements were surveyed for a secure M-coupon system and to analyze the threats on the existing NFC-based M-coupon protocols. After considering the implementation efficiency and security, this paper presents a novel M-coupon protocol based on the Diffie-Hellman key agreement scheme. This protocol can be an alternative to solve the security problems related to the PKI (Public Key Infrastructure) and secret key distribution. Furthermore, this M-coupon protocol is designed to provide user authentication and counteract the relay attack.

Development of field programmable gate array-based encryption module to mitigate man-in-the-middle attack for nuclear power plant data communication network

  • Elakrat, Mohamed Abdallah;Jung, Jae Cheon
    • Nuclear Engineering and Technology
    • /
    • v.50 no.5
    • /
    • pp.780-787
    • /
    • 2018
  • This article presents a security module based on a field programmable gate array (FPGA) to mitigate man-in-the-middle cyber attacks. Nowadays, the FPGA is considered to be the state of the art in nuclear power plants I&C systems due to its flexibility, reconfigurability, and maintainability of the FPGA technology; it also provides acceptable solutions for embedded computing applications that require cybersecurity. The proposed FPGA-based security module is developed to mitigate information-gathering attacks, which can be made by gaining physical access to the network, e.g., a man-in-the-middle attack, using a cryptographic process to ensure data confidentiality and integrity and prevent injecting malware or malicious data into the critical digital assets of a nuclear power plant data communication system. A model-based system engineering approach is applied. System requirements analysis and enhanced function flow block diagrams are created and simulated using CORE9 to compare the performance of the current and developed systems. Hardware description language code for encryption and serial communication is developed using Vivado Design Suite 2017.2 as a programming tool to run the system synthesis and implementation for performance simulation and design verification. Simple windows are developed using Java for physical testing and communication between a personal computer and the FPGA.

Aerodynamic characteristics of NACA 4412 airfoil section with flap in extreme ground effect

  • Ockfen, Alex E.;Matveev, Konstantin I.
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.1 no.1
    • /
    • pp.1-12
    • /
    • 2009
  • Wing-in-Ground vehicles and aerodynamically assisted boats take advantage of increased lift and reduced drag of wing sections in the ground proximity. At relatively low speeds or heavy payloads of these craft, a flap at the wing trailing-edge can be applied to boost the aerodynamic lift. The influence of a flap on the two-dimensional NACA 4412 airfoil in viscous ground-effect flow is numerically investigated in this study. The computational method consists of a steady-state, incompressible, finite volume method utilizing the Spalart-Allmaras turbulence model. Grid generation and solution of the Navier-Stokes equations are completed using computer program Fluent. The code is validated against published experimental and numerical results of unbounded flow with a flap, as well as ground-effect motion without a flap. Aerodynamic forces are calculated, and the effects of angle of attack, Reynolds number, ground height, and flap deflection are presented for a split and plain flap. Changes in the flow introduced with the flap addition are also discussed. Overall, the use of a flap on wings with small attack angles is found to be beneficial for small flap deflections up to 5% of the chord, where the contribution of lift augmentation exceeds the drag increase, yielding an augmented lift-to-drag ratio.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

A WTLS Handshake protocol against Active Attack (능동적 공격에 안전한 WTLS Handshake 프로토콜)

  • Han, Jong-Soo;Jung, Young-Seok;An, Ki-Bum;Kwak, Jin;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.113-127
    • /
    • 2003
  • WTLS as secure protocol of WAP makes TLS that is used in wireless Intemet protocol for TCP security be appropriate for wireless environments. And purpose of WTLS is to provide safe and efficient services. WTLS protocol consists of 4 protocols(Handshake, ChangeCipherSpec, Alert, Application Data etc.). In this papers we analyze properties of Handshake protocol and procedures of establishing master secret in detail. And then we analyze securities against several attacker models with them for a basis. Also we propose new Handshake protocol that is secure against active attacker model and can provide various security services.

Experimental analysis of the aerodynamic characteristics of a rectangular 5:1 cylinder using POD

  • Cardenas-Rondon, Juan A.;Ogueta-Gutierrez, Mikel;Franchini, Sebastian;Gomez-Ortega, Omar
    • Wind and Structures
    • /
    • v.34 no.1
    • /
    • pp.29-42
    • /
    • 2022
  • Following the BARC initiative, wind tunnel measurements have been performed on a 5:1 rectangular cylinder. Pressure distribution has been measured in several sections, checking the two-dimensionality of the flow around the model. Mean values compare well with previous data. These measurements have been processed using the standard Proper Orthogonal Decomposition (POD) and the snapshot POD to obtain phase-resolved cycles. This decomposition has been used to analyze the characteristics of the flow around the cylinder, in particular, the behavior of the recirculation bubble in the upper/lower surfaces. The effect of the angle of attack, the turbulence intensity and the Reynolds number has been studied. First and second modes extracted from POD have been found to be related to the reattachment of the flow in the upper surface. Increasing the angle of attack is related to a delay in the reattachment position, while an increase in turbulence intensity makes the reattachment point to move towards the windward face.

CFD Simulation of NACA 2412 airfoil with new cavity shapes

  • Merryisha, Samuel;Rajendran, Parvathy;Khan, Sher Afghan
    • Advances in aircraft and spacecraft science
    • /
    • v.9 no.2
    • /
    • pp.131-148
    • /
    • 2022
  • The paper presents the surface-modified NACA 2412 airfoil performance with variable cavity characteristics such as size, shape and orientation, by numerically investigated with the pre-validation study. The study attempts to improve the airfoil aerodynamic performance at 30 m/s with a variable angle of attack (AOA) ranging from 0° to 20° under Reynolds number (Re) 4.4×105. Through passive surface control techniques, a boundary layer control strategy has been enhanced to improve flow performance. An intense background survey has been carried out over the modifier orientation, shape, and numbers to differentiate the sub-critical and post-critical flow regimes. The wall-bounded flows along with its governing equations are investigated using Reynolds Average Navier Strokes (RANS) solver coupled with one-equational transport Spalart Allmaras model. It was observed that the aerodynamic efficiency of cavity airfoil had been improved by enhancing maximum lift to drag ratio ((l/d) max) with delayed flow separation by keeping the flow attached beyond 0.25C even at a higher angle of attack. Detailed investigation on the cavity distribution pattern reveals that cavity depth and width are essential in degrading the early flow separation characteristics. In this study, overall general performance comparison, all the cavity airfoil models have delayed stalling compared to the original airfoil.