• Title/Summary/Keyword: Combined Attack

Search Result 149, Processing Time 0.028 seconds

A Study on Analysis Technique for Chloride Penetration in Cracked Concrete under Combined Deterioration (복합열화에 노출된 균열부 콘크리트 내의 염화물 침투 해석 기법에 대한 연구)

  • Kwon, Seung-Jun;Song, Ha-Won;Byun, Keun-Joo
    • Journal of the Korea Concrete Institute
    • /
    • v.19 no.3
    • /
    • pp.359-366
    • /
    • 2007
  • Recently, analysis researches on durability are focused on chloride attack and carbonation due to increased social and engineering significance. Generally, chloride penetration and carbonation occur simultaneously except for in submerged condition and chloride behavior in carbonated concrete is evaluated to be different from that in normal concrete. Furthermore, if unavoidable crack occurs in concrete, it influences not only single attack but also coupled deterioration more severely. This is a study on analysis technique with system dynamics for chloride penetration in concrete structures exposed to coupled chloride attack and carbonation through chloride diffusion, permeation, and carbonation reaction. For the purpose, a modeling for chloride behavior considering diffusion and permeation is performed through previous models for early-aged concrete such as MCHHM (multi component hydration heat model) and MPSFM (micro pore structure formation). Then model for combined deterioration is developed considering changed characteristics such as pore distribution, saturation and dissociation of bound chloride content under carbonation. The developed model is verified through comparison with previous experimental data. Additionally, simulation for combined deterioration in cracked concrete is carried out through utilizing previously developed models for chloride penetration and carbonation in cracked concrete. From the simulated results, CCTZ (chloride-carbonation transition zone) for evaluating combined deterioration is proposed. It is numerically verified that concrete with slag has better resistance to combined deterioration than concrete with OPC in sound and cracked concrete.

Side-Channel Attacks on Square Always Exponentiation Algorithm (Square Always 멱승 알고리듬에 대한 부채널 공격)

  • Jung, Seung-Gyo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.477-489
    • /
    • 2014
  • Based on some flaws occurred for implementing a public key cryptosystem in the embedded security device, many side-channel attacks to extract the secret private key have been tried. In spite of the fact that the cryptographic exponentiation is basically composed of a sequence of multiplications and squarings, a new Square Always exponentiation algorithm was recently presented as a countermeasure against side-channel attacks based on trading multiplications for squarings. In this paper, we propose Known Power Collision Analysis and modified Doubling attacks to break the Right-to-Left Square Always exponentiation algorithm which is known resistant to the existing side-channel attacks. And we also present a Collision-based Combined Attack which is a combinational method of fault attack and power collision analysis. Furthermore, we verify that the Square Always algorithm is vulnerable to the proposed side-channel attacks using computer simulation.

Security Analysis on Multivariate Quadratic Based Digital Signatures Using Sparse Matrices (Sparse 구조의 다변수 이차식 기반 서명에 대한 안전성 분석)

  • Seong-Min Cho;Seung-Hyun Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.1
    • /
    • pp.1-9
    • /
    • 2024
  • Multivariate Quadratic (MQ)-based digital signature schemes have advantages such as ease of implementation and small signature sizes, making them promising candidates for post-quantum cryptography. To enhance the efficiency of such MQ-based digital signature schemes, utilizing sparse matrices have been proposed, including HiMQ, which has been standardized by Korean Telecommunications Technology Association standard. However, HiMQ shares a similar key structure with Rainbow, which is a representative MQ-based digital signature scheme and was broken by the MinRank attack proposed in 2022. While HiMQ was standardized by a TTA and recommended parameters were provided, these parameters were based on cryptanalysis as of 2020, without considering recent attacks. In this paper, we examine attacks applicable to MQ-based digital signatures, specifically targeting HiMQ, and perform a security analysis. The most effective attack against HiMQ is the combined attack, an improved version of the MinRank attack proposed in 2022, and none of the three recommended parameters satisfy the desired security strength. Furthermore, HiMQ-128 and HiMQ-160 do not meet the minimum security strength requirement of 128-bit security level.

The characteristics of compressive strength resistance of concrete combined with corrosion inhibitors and mineral admixtures under simulated tidal condition (인공 해수 간헐 조건에서의 방청제 및 혼화재를 사용한 콘크리트 압축강도 및 저항의 특성)

  • 이용은;장태순;양우석
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 1998.04b
    • /
    • pp.641-646
    • /
    • 1998
  • The structures exposed to marine environment do not show long-term durability due to corrosion of steel and deterioration of concrete by the attack of various salts dissolved in sea water. In this study, Partial substitution of cement with fly ash(20%) or blast furnace slag(40%) was made together with the addition of 4 different corrosion-inhibitors, as a protective measure of concrete structures against chemical attack of salts. Combined effects of mineral and corrosion-inhibiting admixtures were tested by measuring the resistance and compressive strength of concretes under the simulated tidal condition, which consists of alternating 12 hour periods of immersion in artificial sea water and drying in air. Both the strength and concrete resistance were found to decrease in following order, regardless of the corrosion inhibitors the concretes with blast furnace slag, those with fly ash and those without any mineral admixtures. The interrelation between compressive strength of concrete and resistance was investigated.

  • PDF

Heat Transfer Enhancement by the Combined Effect of Louver Angle and Angle of Attack of Vertex Generator (와류발생기의 충돌각과 루버각의 상호작용에 의한 열전달촉진)

  • 박병규;정재동;이준식
    • Korean Journal of Air-Conditioning and Refrigeration Engineering
    • /
    • v.14 no.6
    • /
    • pp.477-484
    • /
    • 2002
  • A numerical investigation of the performance of the plate heat exchanger with rectangular winglet is conducted to examine the combined effect of vortex generator and louver fins. Velocity and temperature fields and spanwise averaged Nu and friction factor are presented. Enhancement of heat transfer and flow loss penalty is evident. A Parametric study of three factors (Re, angle of attack and louver angle) with levels of 5 (Re= 300, 500, 700, 900, 1100), 4($\alpha=15^{\circ}, 30^{\circ}, 45^{\circ}, 90^{\circ},$), and 4($\beta=0^{\circ}, 15^{\circ}, 30^{\circ}, 45^{\circ}$), respectively, indicates the performance defined by the ratio of heat transfer enhancement to flow loss penalty shows monotonic behavior for each parameter alone but the interactions between parameters is found to be considerable effect on the performance of heat exchanger and should be considered in design. The effect of stamping is also examined.

Robust and Reversible Image Watermarking Scheme Using Combined DCT-DWT-SVD Transforms

  • Bekkouch, Souad;Faraoun, Kamel Mohamed
    • Journal of Information Processing Systems
    • /
    • v.11 no.3
    • /
    • pp.406-420
    • /
    • 2015
  • We present a secure and robust image watermarking scheme that uses combined reversible DWT-DCT-SVD transformations to increase integrity, authentication, and confidentiality. The proposed scheme uses two different kinds of watermarking images: a reversible watermark, $W_1$, which is used for verification (ensuring integrity and authentication aspects); and a second one, $W_2$, which is defined by a logo image that provides confidentiality. Our proposed scheme is shown to be robust, while its performances are evaluated with respect to the peak signal-to-noise ratio (PSNR), signal-to-noise ratio (SNR), normalized cross-correlation (NCC), and running time. The robustness of the scheme is also evaluated against different attacks, including a compression attack and Salt & Pepper attack.

Optimization of Cyber-Attack Detection Using the Deep Learning Network

  • Duong, Lai Van
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.7
    • /
    • pp.159-168
    • /
    • 2021
  • Detecting cyber-attacks using machine learning or deep learning is being studied and applied widely in network intrusion detection systems. We noticed that the application of deep learning algorithms yielded many good results. However, because each deep learning model has different architecture and characteristics with certain advantages and disadvantages, so those deep learning models are only suitable for specific datasets or features. In this paper, in order to optimize the process of detecting cyber-attacks, we propose the idea of building a new deep learning network model based on the association and combination of individual deep learning models. In particular, based on the architecture of 2 deep learning models: Convolutional Neural Network (CNN) and Long Short Term Memory (LSTM), we combine them into a combined deep learning network for detecting cyber-attacks based on network traffic. The experimental results in Section IV.D have demonstrated that our proposal using the CNN-LSTM deep learning model for detecting cyber-attacks based on network traffic is completely correct because the results of this model are much better than some individual deep learning models on all measures.

A Secure WPA-PSK Protocol Resistant to Dictionary Attack on Smartphone Communication Using Wi-Fi Channel (Wi-Fi를 이용한 스마트폰에서 사전 공격에 안전한 WPA-PSK 프로토콜)

  • Park, Geun-Duk;Park, Jeong-Soo;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.4
    • /
    • pp.1839-1848
    • /
    • 2012
  • Recently, smartphone communications using Wi-Fi channel are increasing rapidly to provide diverse internet services. The WPA security protocol was used for data protection between user and wireless AP. However, WPA-PSK protocol was known to be weak to the dictionary attack. In this paper, we proposed a secure WPA-PSK protocol to resist the dictionary attack. Since the proposed method was designed to generate a strong encryption key which is combined the Diffie-Hellman key agreement scheme with secrecy property of PSK(Pre-Shared Key), we can protect the Wi-Fi channel from Man-In-The-Middle attack and Rogue AP impersonation attack.