• Title/Summary/Keyword: Attack detection techniques

Search Result 144, Processing Time 0.028 seconds

A Survey on Network Attack Detection Techniques Based Software-Defined Network (SDN 기반 네트워크 공격 탐지 기법에 대한 동향 연구)

  • Hong, Ji-Hoon;Jung, Jun-Kwon;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.04a
    • /
    • pp.506-509
    • /
    • 2014
  • 최근 클라우드 서비스의 발전으로 인해 네트워크 트래픽이 폭발적으로 증가함에 따라 네트워크를 보다 효율적으로 관리하는 방법들에 대한 필요성이 제기되었고 해결책으로 소프트웨어 정의 네트워크(Software-Defined Network: SDN)가 제안되었다. 네트워크 구조가 기존보다 효율적인 SDN으로 변화함에 따라 보안 기술들도 함께 변화하고 있는데 본 논문에서는 보안 기술들 중 SDN을 이용한 네트워크 공격 탐지 기법들을 패킷 분석 기반과 임계값 기반으로 분류하고 보안성과 자원 사용에 대한 효율성 측면에서 분석하였다. 본 논문의 분석 결과를 통해 앞으로의 SDN 기반 네트워크 공격 탐지 기법들의 연구 방향을 제시하고 향후 새로운 SDN 기반 네트워크 공격 탐지 기법 연구와 탐지 시스템 구현에 기틀을 마련한다.

Study of The Abnormal Traffic Detection Technique Using Forecasting Model Based Trend Model (추세 모형 기반의 예측 모델을 이용한 비정상 트래픽 탐지 방법에 관한 연구)

  • Jang, Sang-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.8
    • /
    • pp.5256-5262
    • /
    • 2014
  • Recently, Distributed Denial of Service (DDoS) attacks, such as spreading malicious code, cyber-terrorism, have occurred in government agencies, the press and the financial sector. DDoS attacks are the simplest Internet-based infringement attacks techniques that have fatal consequences. DDoS attacks have caused bandwidth consumption at the network layer. These attacks are difficult to detect defend against because the attack packets are not significantly different from normal traffic. Abnormal traffic is threatening the stability of the network. Therefore, the abnormal traffic by generating indications will need to be detected in advance. This study examined the abnormal traffic detection technique using a forecasting model-based trend model.

An Adversarial Attack Type Classification Method Using Linear Discriminant Analysis and k-means Algorithm (선형 판별 분석 및 k-means 알고리즘을 이용한 적대적 공격 유형 분류 방안)

  • Choi, Seok-Hwan;Kim, Hyeong-Geon;Choi, Yoon-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1215-1225
    • /
    • 2021
  • Although Artificial Intelligence (AI) techniques have shown impressive performance in various fields, they are vulnerable to adversarial examples which induce misclassification by adding human-imperceptible perturbations to the input. Previous studies to defend the adversarial examples can be classified into three categories: (1) model retraining methods; (2) input transformation methods; and (3) adversarial examples detection methods. However, even though the defense methods against adversarial examples have constantly been proposed, there is no research to classify the type of adversarial attack. In this paper, we proposed an adversarial attack family classification method based on dimensionality reduction and clustering. Specifically, after extracting adversarial perturbation from adversarial example, we performed Linear Discriminant Analysis (LDA) to reduce the dimensionality of adversarial perturbation and performed K-means algorithm to classify the type of adversarial attack family. From the experimental results using MNIST dataset and CIFAR-10 dataset, we show that the proposed method can efficiently classify five tyeps of adversarial attack(FGSM, BIM, PGD, DeepFool, C&W). We also show that the proposed method provides good classification performance even in a situation where the legitimate input to the adversarial example is unknown.

Fingerprint Liveness Detection Using Patch-Based Convolutional Neural Networks (패치기반 컨볼루션 뉴럴 네트워크 특징을 이용한 위조지문 검출)

  • Park, Eunsoo;Kim, Weonjin;Li, Qiongxiu;Kim, Jungmin;Kim, Hakil
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.1
    • /
    • pp.39-47
    • /
    • 2017
  • Nowadays, there have been an increasing number of illegal use cases where people try to fabricate the working hours by using fake fingerprints. So, the fingerprint liveness detection techniques have been actively studied and widely demanded in various applications. This paper proposes a new method to detect fake fingerprints using CNN (Convolutional Neural Ntworks) based on the patches of fingerprint images. Fingerprint image is divided into small square sized patches and each patch is classified as live, fake, or background by the CNN. Finally, the fingerprint image is classified into either live or fake based on the voting result between the numbers of fake and live patches. The proposed method does not need preprocessing steps such as segmentation because it includes the background class in the patch classification. This method shows promising results of 3.06% average classification errors on LivDet2011, LivDet2013 and LivDet2015 dataset.

False Alarm Minimization Technology using SVM in Intrusion Prevention System (SVM을 이용한 침입방지시스템 오경보 최소화 기법)

  • Kim Gill-Han;Lee Hyung-Woo
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.119-132
    • /
    • 2006
  • The network based security techniques well-known until now have week points to be passive in attacks and susceptible to roundabout attacks so that the misuse detection based intrusion prevention system which enables positive correspondence to the attacks of inline mode are used widely. But because the Misuse detection based Intrusion prevention system is proportional to the detection rules, it causes excessive false alarm and is linked to wrong correspondence which prevents the regular network flow and is insufficient to detect transformed attacks, This study suggests an Intrusion prevention system which uses Support Vector machines(hereinafter referred to as SVM) as one of rule based Intrusion prevention system and Anomaly System in order to supplement these problems, When this compared with existing intrusion prevention system, show performance result that improve about 20% and could through intrusion prevention system that propose false positive minimize and know that can detect effectively about new variant attack.

  • PDF

The Automation Model of Ransomware Analysis and Detection Pattern (랜섬웨어 분석 및 탐지패턴 자동화 모델에 관한 연구)

  • Lee, Hoo-Ki;Seong, Jong-Hyuk;Kim, Yu-Cheon;Kim, Jong-Bae;Gim, Gwang-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.8
    • /
    • pp.1581-1588
    • /
    • 2017
  • Recently, circulating ransomware is becoming intelligent and sophisticated through a spreading new viruses and variants, targeted spreading using social engineering attack, malvertising that circulate a large quantity of ransomware by hacking advertising server, or RaaS(Ransomware-as-a- Service), from the existing attack way that encrypt the files and demand money. In particular, it makes it difficult to track down attackers by bypassing security solutions, disabling parameter checking via file encryption, and attacking target-based ransomware with APT(Advanced Persistent Threat) attacks. For remove the threat of ransomware, various detection techniques are developed, but, it is very hard to respond to new and varietal ransomware. Accordingly, in this paper, find out a making Signature-based Detection Patterns and problems, and present a pattern automation model of ransomware detecting for responding to ransomware more actively. This study is expected to be applicable to various forms in enterprise or public security control center.

Effective Defense Mechanism Against New Vulnerability Attacks (신규 취약점 공격에 대한 효율적인 방어 메커니즘)

  • Kwak, Young-Ok;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.2
    • /
    • pp.499-506
    • /
    • 2021
  • Hackers' cyber attack techniques are becoming more sophisticated and diversified, with a form of attack that has never been seen before. In terms of information security vulnerability standard code (CVE), about 90,000 new codes were registered from 2015 to 2020. This indicates that security threats are increasing rapidly. When new security vulnerabilities occur, damage should be minimized by preparing countermeasures for them, but in many cases, companies are insufficient to cover the security management level and response system with a limited security IT budget. The reason is that it takes about a month for analysts to discover vulnerabilities through manual analysis, prepare countermeasures through security equipment, and patch security vulnerabilities. In the case of the public sector, the National Cyber Safety Center distributes and manages security operation policies in a batch. However, it is not easy to accept the security policy according to the characteristics of the manufacturer, and it takes about 3 weeks or more to verify the traffic for each section. In addition, when abnormal traffic inflow occurs, countermeasures such as detection and detection of infringement attacks through vulnerability analysis must be prepared, but there are limitations in response due to the absence of specialized security experts. In this paper, we proposed a method of using the security policy information sharing site "snort.org" to prepare effective countermeasures against new security vulnerability attacks.

Collaboration Model Design to Improve Malicious Node Detection Rate in MANET (MANET에서 악의적 노드 탐지율 향상을 위한 협업모델 설계)

  • Shin, Eon-Seok;Jeon, Seo-In;Park, Gun-Woo;Ryu, Keun-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.3
    • /
    • pp.35-45
    • /
    • 2013
  • MANET has a weak point because it allows access from not only legal nodes but also illegal nodes. Most of the MANET researches had been focused on attack on routing path or packet forwarding. Nevertheless, there are insuffcient studies on a comprehensive approach to detect various attacks on malicious nodes at packet forwarding processes. In this paper, we propose a technique, named DTecBC (detection technique of malicious node behaviors based on collaboration), which can handle more effciently various types of malicious node attacks on MANET environment. The DTecBC is designed to detect malicious nodes by communication between neighboring nodes, and manage malicious nodes using a maintain table. OPNET tool was used to compare with Watchdog, CONFIDANT, SRRPPnT for verifying effectiveness of our approach. As a result, DTecBC detects various behaviors of malicious nodes more effectively than other techniques.

Enhanced Method for Preventing Malware by Detecting of Injection Site (악성코드 인젝션 사이트 탐지를 통한 방어효율 향상방안)

  • Baek, Jaejong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.7
    • /
    • pp.1290-1295
    • /
    • 2016
  • Recently, as mobile internet usage has been increasing rapidly, malware attacks through user's web browsers has been spreading in a way of social engineering or drive-by downloading. Existing defense mechanism against drive-by download attack mainly focused on final download sites and distribution paths. However, detection and prevention of injection sites to inject malicious code into the comprised websites have not been fully investigated. In this paper, for the purpose of improving defense mechanisms against these malware downloads attacks, we focus on detecting the injection site which is the key source of malware downloads spreading. As a result, in addition to the current URL blacklist techniques, we proposed the enhanced method which adds features of detecting the injection site to prevent the malware spreading. We empirically show that the proposed method can effectively minimize malware infections by blocking the source of the infection spreading, compared to other approaches of the URL blacklisting that directly uses the drive-by browser exploits.

A Study on Autonomous Stair-climbing System Using Landing Gear for Stair-climbing Robot (계단 승강 로봇의 계단 승강 시 랜딩기어를 활용한 자율 승강 기법에 관한 연구)

  • Hwang, Hyun-Chang;Lee, Won-Young;Ha, Jong-Hee;Lee, Eung-Hyuck
    • Journal of IKEEE
    • /
    • v.25 no.2
    • /
    • pp.362-370
    • /
    • 2021
  • In this paper, we propose the Autonomous Stair-climbing system based on data from ToF sensors and IMU in developing stair-climbing robots to passive wheelchair users. Autonomous stair-climbing system are controlled by separating the timing of landing gear operation by location and utilizing state machines. To prove the theory, we construct and experiment with standard model stairs. Through an experiment to get the Attack angle, the average error of operating landing gear was 2.19% and the average error of the Attack angle was 2.78%, and the step division and status transition of the autonomous stair-climbing system were verified. As a result, the performance of the proposed techniques will reduce constraints of transportation handicapped.