• Title/Summary/Keyword: Attack Model

Search Result 1,005, Processing Time 0.139 seconds

Standardization Model and Implementation of Event Type in Real Time Cyber Threat (실시간 위협에서 Event 유형의 정형화 설계 및 구현)

  • Lee, Dong-Hwi;Lee, Dong-Chun;J. Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.6 no.4
    • /
    • pp.67-73
    • /
    • 2006
  • The method which research a standardization from real time cyber threat is finding the suspicious indication above the attack against cyber space include internet worm, virus and hacking using analysis the event of each security system through correlation with the critical point, and draft a general standardization plan through statistical analysis of this evaluation result. It means that becomes the basis which constructs the effective cyber attack response system. Especially at the time of security accident occurrence, It overcomes the problem of existing security system through a definition of the event of security system and traffic volume and a concretize of database input method, and propose the standardization plan which is the cornerstone real time response and early warning system. a general standardization plan of this paper summarizes that put out of threat index, threat rating through adding this index and the package of early warning process, output a basis of cyber threat index calculation.

  • PDF

The Design of Authentication Model based on Symmetric Key Encryption for Improving Network Availability in Cloud Environment (클라우드 환경에서 네트워크 가용성 개선을 위한 대칭키 암호화 기반 인증 모델 설계)

  • Baek, Yong-Jin;Hong, Suk-Won;Kim, Sang-Bok
    • Convergence Security Journal
    • /
    • v.19 no.5
    • /
    • pp.47-53
    • /
    • 2019
  • Network-based sharing of information has evolved into a cloud service environment today, increasing its number of users rapidly, but has become a major target for network-based illegal attackers.. In addition, IP spoofing among attackers' various attack techniques generally involves resource exhaustion attacks. Therefore, fast detection and response techniques are required. The existing detection method for IP spoofing attack performs the final authentication process according to the analysis and matching of traceback information of the client who attempted the connection request. However, the simple comparison method of traceback information may require excessive OTP due to frequent false positives in an environment requiring service transparency. In this paper, symmetric key cryptography based on traceback information is used as mutual authentication information to improve this problem. That is, after generating a traceback-based encryption key, mutual authentication is possible by performing a normal decryption process. In addition, this process could improve the overhead caused by false positives.

Multiple and Unlinkable Public Key Encryption without Certificates (불연계성을 갖는 다중 공개키 암호 시스템)

  • Park, So-Young;Lee, Sang-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.20-34
    • /
    • 2009
  • We newly propose a multiple and unlinkable identity-based public key encryption scheme which allows the use of a various number of identity-based public keys in different groups or applications while keeping a single decryption key so that the decryption key can decrypt every ciphertexts encrypted with those public keys. Also our scheme removes the use of certificates as well as the key escrow problem so it is functional and practical. Since our public keys are unlinkable, the user's privacy can be protected from attackers who collect and trace the user information and behavior using the known public keys. Furthermore, we suggest a decryption key renewal protocol to strengthen the security of the single decryption key. Finally, we prove the security of our scheme against the adaptive chosen-ciphertext attack under the random oracle model.

A study on the Application of Effects-based Operation in Cyberspace (사이버공간에서의 효과중심작전 적용방안 연구)

  • Jang, Won-gu;Lee, Kyun-ho
    • Journal of Internet Computing and Services
    • /
    • v.21 no.1
    • /
    • pp.221-230
    • /
    • 2020
  • The effects-based operation, which would reduce unnecessary efforts and meaningless sacrifices incurred during a war and simultaneously reach the will of the enemy leadership by strategic attacks, was discarded for the reason that it was difficult to apply it to military power except for airpower. However, cyberspace, which can be thoroughly logical and calculated, can be suitable for conducting effects-based operations. This study examined a way to carry out effects-based operations in such cyberspaces. It laid the foundation for overcoming the limitations of effects-based operations revealed in previous battle cases and executing the operations in cyber battlespace where the boundary between physical and cyberspaces gradually disappeared. Futhermore, it demonstrated that effects-based operations could be carried out in cyberspace by establishing a military strategy, which could conduct the operations through an analysis of previous cyber-attack cases.

Design and Implementation of the Sinkhole Traceback Protocol against DDoS attacks (DDoS 공격 대응을 위한 Sinkhole 역추적 프로토콜 설계 및 구현)

  • Lee, Hyung-Woo;Kim, Tae-Su
    • Journal of Internet Computing and Services
    • /
    • v.11 no.2
    • /
    • pp.85-98
    • /
    • 2010
  • An advanced and proactive response mechanism against diverse attacks on All-IP network should be proposed for enhancing its security and reliability on open network. There are two main research works related to this study. First one is the SPIE system with hash function on Bloom filter and second one is the Sinkhole routing mechanism using BGP protocol for verifying its transmission path. Therefore, advanced traceback and network management mechanism also should be necessary on All-IP network environments against DDoS attacks. In this study, we studied and proposed a new IP traceback mechanism on All-IP network environments based on existing SPIE and Sinkhole routing model when diverse DDoS attacks would be happen. Proposed mechanism has a Manager module for controlling the regional router with using packet monitoring and filtering mechanism to trace and find the attack packet's real transmission path. Proposed mechanism uses simplified and optimized memory for storing and memorizing the packet's hash value on bloom filter, with which we can find and determine the attacker's real location on open network. Additionally, proposed mechanism provides advanced packet aggregation and monitoring/control module based on existing Sinkhole routing method. Therefore, we can provide an optimized one in All-IP network by combining the strength on existing two mechanisms. And the traceback performance also can be enhanced compared with previously suggested mechanism.

Analysis for Chloride Penetration in Concrete under Deicing Agent using Multi Layer Diffusion (다층구조확산을 고려한 제설제에 노출된 콘크리트의 염화물 해석)

  • Seo, Ji-Seok;Kwon, Seung-Jun
    • The Journal of the Korea Contents Association
    • /
    • v.16 no.4
    • /
    • pp.114-122
    • /
    • 2016
  • Concrete is cost-benefit and high-durable construction material, however durability problem can be caused due to steel corrosion under chloride attack. Recently deicing salt has been widely spread in snowing season, which accelerates micro-cracks and scaling in surface concrete and the melted deicing salt causes corrosion in embedded steel. The previous governing equation of Fick's 2nd Law cannot evaluate the deteriorated surface concrete so that another technique is needed for the surface effect. This paper presents chloride penetration analysis technique for concrete subjected to deicing salt utilizing multi-layer diffusion model and time-dependent diffusion behavior. For the work, field investigation results of concrete pavement exposed deicing salt for 18 years are adopted. Through reverse analysis, deteriorated depth and increased diffusion coefficient in the depth are evaluated, which shows 12.5~15.0mm of deteriorated depth and increased diffusion coefficient by 2.0 times. The proposed technique can be effectively applied to concrete with two different diffusion coefficients considering enhanced or deteriorated surface conditions.

Study on the Flow Around an Elliptic Wing Using Flow Visualization Technique (유동가시화를 통한 타원형날개주위 유동연구)

  • Beom-Soo Hyun;Moon-Chan Kim
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.30 no.1
    • /
    • pp.94-103
    • /
    • 1993
  • This study deals with an investigation on the tip vortex generated by an elliptic wing with section shapes of NACA 0020. The flow structure on the wing surface is investigated by using tufts test as well as observing the cavitation pattern. The surface pressure on a foil surface is measured to complement the visualized flow field. Results show that a strong spanwise pressure gradient is a definite contributor on the formation of tip vorex, and the fluids from both sides contribute to the evolutionary process of tip vortex. On the other hand, a series of experiments are conducted to investigate the detailed structure of tip-vortex at various angles of attack. The tip-vortex formation and development are observed by producing a cavitation, and then by a laser sheet technique in conduction with a dye injection method. The shape of tip-vortex and the distance between a vortex core and the trailing vortex sheet are found to vary with the angle of attack. Overall features of tip flow are evaluated to complement the vortex model based on inviscid theory.

  • PDF

A Security Analysis of Zhao and Gu's Key Exchange Protocol (Zhao와 Gu가 제안한 키 교환 프로토콜의 안전성 분석)

  • Nam, Jung-Hyun;Paik, Ju-Ryon;Lee, Young-Sook;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.9
    • /
    • pp.91-101
    • /
    • 2012
  • Key exchange protocols are essential for building a secure communication channel over an insecure open network. In particular, password-based key exchange protocols are designed to work when user authentication is done via the use of passwords. But, passwords are easy for human beings to remember, but are low entropy and thus are subject to dictionary attacks. Recently, Zhao and Gu proposed a new server-aided protocol for password-based key exchange. Zhao and Gu's protocol was claimed to be provably secure in a formal adversarial model which captures the notion of leakage of ephemeral secret keys. In this paper, we mount a replay attack on Zhao and Gu's protocol and thereby show that unlike the claim of provable security, the protocol is not secure against leakage of ephemeral secret keys. Our result implies that Zhao and Gu's proof of security for the protocol is invalid.

Protocol-Aware Radio Frequency Jamming inWi-Fi and Commercial Wireless Networks

  • Hussain, Abid;Saqib, Nazar Abbas;Qamar, Usman;Zia, Muhammad;Mahmood, Hassan
    • Journal of Communications and Networks
    • /
    • v.16 no.4
    • /
    • pp.397-406
    • /
    • 2014
  • Radio frequency (RF) jamming is a denial of service attack targeted at wireless networks. In resource-hungry scenarios with constant traffic demand, jamming can create connectivity problems and seriously affect communication. Therefore, the vulnerabilities of wireless networks must be studied. In this study, we investigate a particular type of RF jamming that exploits the semantics of physical (PHY) and medium access control (MAC) layer protocols. This can be extended to any wireless communication network whose protocol characteristics and operating frequencies are known to the attacker. We propose two efficient jamming techniques: A low-data-rate random jamming and a shot-noise based protocol-aware RF jamming. Both techniques use shot-noise pulses to disrupt ongoing transmission ensuring they are energy efficient, and they significantly reduce the detection probability of the jammer. Further, we derived the tight upper bound on the duration and the number of shot-noise pulses for Wi-Fi, GSM, and WiMax networks. The proposed model takes consider the channel access mechanism employed at the MAC layer, data transmission rate, PHY/MAC layer modulation and channel coding schemes. Moreover, we analyze the effect of different packet sizes on the proposed jamming methodologies. The proposed jamming attack models have been experimentally evaluated for 802.11b networks on an actual testbed environment by transmitting data packets of varying sizes. The achieved results clearly demonstrate a considerable increase in the overall jamming efficiency of the proposed protocol-aware jammer in terms of packet delivery ratio, energy expenditure and detection probabilities over contemporary jamming methods provided in the literature.

On Flow Charactistics around Special Rudders by PIV Measurement; Flapped and Water-blowing Rudder (PIV 계측에 의한 특수타 주위의 유동특성에 대하여; 플랩러더와 물분사러더)

  • Gim, Oxoc
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.23 no.2
    • /
    • pp.200-207
    • /
    • 2017
  • The purpose in having a control surface on ships is to control the motion of the ship. The control surface may be composed entirely of a single movable surface or of a combination of fixed and movable portions. A control surface has one sole function to perform in meeting its purpose, and that is to develop a control force in consequence of its orientation and movement relative to the water. The forces and moments generated as a result of this rotation and angle of attack then determine the manoeuvring characteristics of the ship. In this paper, two-dimensional flow characteristics of a flapped rudder and a water-blowing control rudder were accomplished respectively by PIV method in a circulating water channel. Model test has been carried out with different angles of attack of main foil (NACA 0012) and flap's deflection angles to predict the performance of the flapped rudder and the water-blowing control rudder. The 2-frame particle tracking method has been used to obtain the velocity distribution in the flow field. $Re{\fallingdotseq}3.0{\times}10^4$ has been used during the whole experiments and measured results have been compared with each other.