• Title/Summary/Keyword: Implementation Attack

Search Result 313, Processing Time 0.027 seconds

Implementing Secure Container Transportation Systems Based on ISO 18185 Specification (ISO 18185 기반의 컨테이너 안전수송 시스템 구현)

  • Choo, Young-Yeol;Choi, Su-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.4
    • /
    • pp.1032-1040
    • /
    • 2010
  • This paper describes implementation of electonic seal (E-Seal) of a container based on ISO 18185 standard and development of monitoring systems checking E-Seal device and cargo states in the container for secure transportation from departure to destination. For lack of definition on confidentiality support in ISO 18185-4 standard, it is vulnerable to security attack such as sniffing. To cope with this, we developed encryption/decryption functions implementing RC5 and AES-128 standards and compared their performance. Experimental results showed that RC5 outperformed AES-128 in terms of time delay. In addition, RC5 had an advantage under the condition of large sized messages as well as CPUs with low performance. However, the portion of encryption/decryption processing time was less than 1 percent of response time including communication delay between E-Seal tags and readers. Hence, the performance difference between RC5 and AES-128 standards was trivial, which revealed that both specifications were allowable in developed systems.

Modeling and Implementation of IDS for Security System simulation using SSFNet (SSFNet 환경에서 보안시스템 시뮬레이션을 위한 IDS 모델링 및 구현)

  • Kim, Yong-Tak;Kwon, Oh-Jun;Seo, Dong-Il;Kim, Tai-Suk
    • Journal of the Korea Society for Simulation
    • /
    • v.15 no.1
    • /
    • pp.87-95
    • /
    • 2006
  • We need to check into when a security system is newly developed, we against cyber attack which is expected in real network. However it is impossible to check it under the environment of a large-scale distributive network. So it is need to simulate it under the virtual network environment. SSFNet is a event-driven simulator which can be represent a large-scale network. Unfortunately, it doesn't have the module to simulate security functions. In this paper, we added the IDS module to SSFNet. We implement the IDS module by modeling a key functions of Snort. In addition, we developed some useful functions using Java language which can manipulate easily a packet for network simulation. Finally, we performed the simulation to verify the function if our developed IDS and Packets Manipulation. The simulation shows that our expanded SSFNet can be used to further large-scale security system simulator.

  • PDF

Implementation of Secure Keypads based on Tetris-Form Protection for Touch Position in the Fintech (핀테크에서 터치 위치 차단을 위한 테트리스 모양의 보안 키패드의 구현)

  • Mun, Hyung-Jin;Kang, Sin-Young;Shin, ChwaCheol
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.8
    • /
    • pp.144-151
    • /
    • 2020
  • User-authentication process is necessary in Fintech Service. Especially, authentication on smartphones are carried out through PIN which is inputted through virtual keypads on touch screen. Attacker can analogize password by watching touched letter and position over the shoulder or using high definition cameras. To prevent password spill, various research of virtual keypad techniques are ongoing. It is hard to design secure keypad which assures safety by fluctuative keypad and enhance convenience at once. Also, to reconfirm user whether password is wrongly pressed, the inputted information is shown on screen. This makes the password easily exposed through high definition cameras or Google Class during recording. This research analyzed QWERTY based secure keypad's merits and demerits. And through these features, creating Tetris shaped keypad and piece them together on Android environment, and showing inputted words as Tetris shape to users through smart-screen is suggested for the ways to prevent password spill by recording.

Design and Implementation of Real-Time Indirect Health Monitoring System for the Availability of Physical Systems and Minimizing Cyber Attack Damage (사이버 공격 대비 가동 물리장치에 대한 실시간 간접 상태감시시스템 설계 및 구현)

  • Kim, Hongjun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1403-1412
    • /
    • 2019
  • Effect of damage and loss cost for downtime is huge, if physical devices such as turbines, pipe, and storage tanks are in the abnormal state originated from not only aging, but also cyber attacks on the control and monitoring system like PLC (Programmable Logic Controller). To improve availability and dependability of the physical devices, we design and implement an indirect health monitoring system which sense temperature, acceleration, current, etc. indirectly, and put sensor data into Influx DB in real-time. Then, the actual performance of detecting abnormal state is shown using the indirect health monitoring system. Analyzing data are acquired using the real-time indirect health monitoring system, abnormal state and security threats can be double-monitored and lower maintenance cost utilizing prognostics and health management.

Design and Implementation of Security Kernel Module with Additional Password for Enhancing Administrator Authentication (관리자 인증 강화를 위한 추가적인 패스워드를 가지는 보안 커널모듈 설계 및 구현)

  • Kim, Ik-Su;Kim, Myung-Ho
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.675-682
    • /
    • 2003
  • Attackers collect vulnerabilities of a target computer system to intrude into it. And using several attack methods, they acquire root privilege. They steal and alter information in the computer system, or destroy the computer sysem. So far many intrusion detection systems and firewallshave been developed, but recently attackers go round these systems and intrude into a computer system . In this paper, we propose security kernel module to prevent attackers having acquired root privilege from doing illegal behaviors. It enhances administrator authentication with additional password, so prevents attackers from doing illegal behaviors such as modification of important files and installation of rootkits. It sends warning mail about sttacker's illegal behaviors to administrators by real time. So using information in the mail, they can estabilish new security policies.

SEAndroid Policy Protection Architecture Design and Implementation in Android (안드로이드 시스템 하에서의 SEAndroid 정책 보호 기법 설계 및 구현)

  • Yoo, Seok-man;Park, Jin-Hyung;Lee, Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1105-1119
    • /
    • 2016
  • Android includes SEAndroid as a core security feature. SELinux is applied to Android OS as a SEAndroid, because there exists structural differences between Linux and Android. Since the security of SEAndroid depends on the reliable policy if the policy is tampered by the attacker, the serious security problems can be occurred. So we must protect policies which are the most important thing in SEAndoroid. In this paper, we analyze the process of SEAndroid policy updating to find out vulnerabilities and study the attack points on policy tampering. And we propose the SPPA to detect whether the policy is modified by an attacker. Moreover, we prove the performance and the effect of our proposed method on mobile device.

XML Encryption System on WIPI Environment (WIPI환경에서 XML문서 암호화시스템)

  • Hong, Hyeon-Woo;Lee, Jae-Seung;Lee, Seoung-Hyeon;Jung, Hoe-Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.9
    • /
    • pp.1694-1701
    • /
    • 2007
  • Recently The biggest three mobile telecommunication companies of our country still using independence wireless internet platform. And, It can so many difficulties to the phone company and content provide company. Such as the timing of the development or the fee of the development. Because even they develop one product and Hey must make it prepare for some platform of every mobile telecommunication companies. And this make the development more longer and more expensive. For this reason, SKT, LG telecom and KTF develop the new wireless internet platform named WIPI with ETRI. and the working is still go on and go ahead with propulsion. And if it come to reality, the WIPI will attached from much of attack such as hacking or virus. But some data exchange between mobile phone is so important as to flow. Thus, in this paper, we consideration the XML using in the wireless environment and we are design and implementation the XML encryption system working at the WIPI in order to protect the data, we want to protect.

Implementation of In-Car GNSS Jamming Signal Data Generator to Test Autonomous Driving Vehicles under RFI Attack on Navigation System (항법 시스템 오작동 시 자율주행 알고리즘 성능 테스트를 위한 차량 내 재밍 신호 데이터 발생기 구현)

  • Kang, Min Su;Jin, Gwon Gyu;Won, Jong Hoon
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.20 no.2
    • /
    • pp.79-94
    • /
    • 2021
  • A GNSS receiver installed in autonomous vehicles is the most essential device for its navigation. However, if an intentional jamming signal is generated, there is a risk of exposure to an accident risk due to deterioration of the GNSS sensor's performance. Research is required to prevent this, and accordingly, a jamming generating device must be provided. However, according to the provisions of the law related to jamming, this is illegal. In this paper, we implement an in-vehicle jamming device that complies with the provisions of the law and does not affect the surrounding GNSS sensors. Driving simulation is used to evaluate the performance of the GNSS algorithm, and the malfunction of autonomous vehicles occurring in the interference environment and data errors output from the GNSS sensor are analyzed.

Stateless Randomized Token Authentication for Performance Improvement of OAuth 2.0 MAC Token Authentication (OAuth 2.0 MAC 토큰인증의 효율성 개선을 위한 무상태 난수화토큰인증)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1343-1354
    • /
    • 2018
  • OAuth 2.0 bearer token and JWT(JSON web token), current standard technologies for authentication and authorization, use the approach of sending fixed token repeatedly to server for authentication that they are subject to eavesdropping attack, thus they should be used in secure communication environment such as HTTPS. In OAuth 2.0 MAC token which was devised as an authentication scheme that can be used in non-secure communication environment, server issues shared secret key to authenticated client and the client uses it to compute MAC to prove the authenticity of request, but in this case server has to store and use the shared secret key to verify user's request. Therefore, it's hard to provide stateless authentication service. In this paper we present a randomized token authentication scheme which can provide stateless MAC token authentication without storing shared secret key in server side. To remove the use of HTTPS, we utilize secure communication using server certificate and simple signature-based login using client certificate together with the proposed randomized token authentication to achieve the fully stateless authentication service and we provide an implementation example.

Intrusion Situation Classification Model for Intelligent Intrusion Awareness (지능적인 침입 인지를 위한 침입 상황 분류 모델)

  • Hwang, Yoon-Cheol;Mun, Hyung-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.9 no.3
    • /
    • pp.134-139
    • /
    • 2019
  • As the development of modern society progresses rapidly, the technologies of society as a whole are progressing and becoming more advanced. Especially in the field of security, more sophisticated and intelligent attacks are being created. Meanwhile, damaging situations are becoming several times larger than before Therefore, it is necessary to re-classify and enhance the existing classification system. It is required to minimize the intrusion damage by actively responding to intelligent intrusions by applying this classification scheme to currently operating intrusion detection systems. In this paper, we analyze the intrusion type caused by intelligent attack We propose a new classification scheme for intrusion situations to guarantee the service safety, reliability, and availability of the target system, We use this classification model to lay the foundations for the design and implementation of a smart intrusion cognitive system capable of early detection of intrusion, the damages caused by intrusion, and more collections active response.