• Title/Summary/Keyword: Security Countermeasure

Search Result 380, Processing Time 0.028 seconds

Real time predictive analytic system design and implementation using Bigdata-log (빅데이터 로그를 이용한 실시간 예측분석시스템 설계 및 구현)

  • Lee, Sang-jun;Lee, Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1399-1410
    • /
    • 2015
  • Gartner is requiring companies to considerably change their survival paradigms insisting that companies need to understand and provide again the upcoming era of data competition. With the revealing of successful business cases through statistic algorithm-based predictive analytics, also, the conversion into preemptive countermeasure through predictive analysis from follow-up action through data analysis in the past is becoming a necessity of leading enterprises. This trend is influencing security analysis and log analysis and in reality, the cases regarding the application of the big data analysis framework to large-scale log analysis and intelligent and long-term security analysis are being reported file by file. But all the functions and techniques required for a big data log analysis system cannot be accommodated in a Hadoop-based big data platform, so independent platform-based big data log analysis products are still being provided to the market. This paper aims to suggest a framework, which is equipped with a real-time and non-real-time predictive analysis engine for these independent big data log analysis systems and can cope with cyber attack preemptively.

New Simple Power Analysis on scalar multiplication based on sABS recoding (sABS 형태의 스칼라 곱셈 연산에 대한 새로운 단순전력 공격)

  • Kim, Hee-Seok;Kim, Sung-Kyoung;Kim, Tae-Hyun;Park, Young-Ho;Lim, Jong-In;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.115-123
    • /
    • 2007
  • In cryptographic devices like a smart-card whose computing ability and memory are limited, cryptographic algorithms should be performed efficiently. Scalar multiplication is very important operation in Elliptic Curve Cryptosystems, and so must be constructed in safety against side channel attack(SCA). But several countermeasures proposed against SCA are exposed weaknesses by new un-dreamed analysis. 'Double-and-add always scalar multiplication' algorithm adding dummy operation being known to secure against SPA is exposed weakness by Doubling Attack. But Doubling Attack cannot apply to sABS receding proposed by Hedabou, that is another countermeasure against SPA. Our paper proposes new strengthened Doubling Attacks that can break sABS receding SPA-countermeasure and a detailed method of our attacks through experimental result.

The study on a threat countermeasure of mobile cloud services (모바일 클라우드 서비스의 보안위협 대응 방안 연구)

  • Jang, Eun-Young;Kim, Hyung-Jong;Park, Choon-Sik;Kim, Joo-Young;Lee, Jae-Il
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.177-186
    • /
    • 2011
  • Mobile services which are applied PC performance and mobile characteristics are increased with spread of the smartphone. Recently, mobile cloud service is getting the spotlight as a solution of mobile service problems that mobile device is lack of memory, computing power and storage and mobile services are subordinate to a particular mobile device platform. However, mobile cloud service has more potential security threats by the threat inheritance of mobile service, wireless network and cloud computing service. Therefore, security threats of mobile cloud service has to be removed in order to deploy secure mobile cloud services and user and manager should be able to respond appropriately in the event of threat. In this paper, We define mobile cloud service threats by threat analysis of mobile device, wireless network and cloud computing and we propose mobile cloud service countermeasures in order to respond mobile cloud service threats and threat scenarios in order to respond and predict to potential mobile cloud service threats.

Countermeasure against MITM attack Integrity Violation in a BLE Network (BLE 네트워크에서 무결성 침해 중간자 공격에 대한 대응기법)

  • Han, Hyegyeon;Lee, Byung Mun
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.2
    • /
    • pp.221-236
    • /
    • 2022
  • BLE protocol prevents MITM attacks with user interaction through some input/output devices such as keyboard or display. Therefore, If it use a device which has no input/output facility, it can be vulnerable to MITM attack. If messages to be sent to a control device is forged by MITM attack, the device can be abnormally operated by malicious attack from attacker. Therefore, we describes a scenario which has the vulnerabilities of the BLE network in this paper and propose countermeasure method against MITM attacks integrity violations. Its mechanism provides data confidentiality and integrity with MD5 and security key distribution of Diffie Helman's method. In order to verify the effectiveness of the countermeasure method proposed in this paper, we have conducted the experiments. ​As experiments, the message was sent 200 times and all of them successfully detected whether there was MITM attack or not. In addition, it took at most about 4.2ms delay time with proposed countermeasure method between devices even attacking was going on. It is expected that more secure data transmission can be achieved between IoT devices on a BLE network through the method proposed.

Countermeasures for BadUSB Vulnerability (BadUSB의 취약성 및 대응방안)

  • Choi, Jun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.559-565
    • /
    • 2015
  • To defend against information leakage or malware inflow by USB memory, security technologies such as copy protection and device control have being researched and developed. However, countermeasure are insufficient despite being recognized as a fatal security-hole for BadUSB presented at the Black Hat Security Conference 2014. To solve this problem, the countermeasures for BadUSB vulnerability are proposed.

Implementation of Telebiometrics Application System Using Mobile Device

  • Shin, Yong-Nyuo;Kim, Jae-Sung
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.14 no.1
    • /
    • pp.34-40
    • /
    • 2014
  • Today, with the wide use of mobile devices, the amount of business transactions conducted through such devices is increasing drastically. However, there are several limitations in the area of authentication for mobile use, which requires strong authentication mechanisms to satisfy security and convenience requirements. The proposed model and application system provide a framework to ensure the security and reliability of the flow of biometric information for telebiometric applications using mobile devices. We also specify protocols for each model and implement a mobile telebiometric application to improve security vulnerabilities compared to storage in a microSD match on card (MOC) based on the proposed model. As a consequence of this implementation, we propose substantial guidelines for security countermeasures from both technical and managerial perspectives in order to establish a safe mobile environment for the use of telebiometric systems.

Establishment of Cyber Security Countermeasures amenable to the Structure of Power Monitoring & Control Systems (전력계통 제어시스템 구조에 따른 사이버 보안대책 수립)

  • Woo, Pil Sung;Kim, Balho H.
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.67 no.12
    • /
    • pp.1577-1586
    • /
    • 2018
  • The emergence of the Smart Grid is an integrated solution for the next generation power system that combines IT technology in the power system to create optimal energy utilization and various services. However, these convergence technologies (power systems and information communications) are not only improving the related technologies but also producing various problems especially exposure to cyber risk. In particular, the intelligent power grid has security vulnerabilities through real-time information sharing among various organically linked systems, and it is more complicated than the cyber risk problem in the existing IT field and is directly connected to national disaster accidents. Therefore, in order to construct and operate a more stable smart grid, this paper analyzes the system of power system control system in Korea, and proposes a cyber security element definition and a countermeasure establishment method of power monitoring & control systems based on security standards of smart grid (No. SPS-SGSF-121-1-1).

Analysis of Technology and Security Threats on Blockchain (블록체인 기술 및 보안 위협 분석)

  • Jun, Euna;Lee, Cheulhee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.4
    • /
    • pp.47-56
    • /
    • 2018
  • We analyzed security threats and suggested countermeasures about the block chain technologies which has emerged as a core technology of the fourth industrial revolution. We know that increasing the security leads to slow down program processing rate in the block chain systems. The block chain system which is currently an early stage of technological development, to become an economic and social infrastructure, development of technology and active policy implementation will be necessary. We studied on the security threats and countermeasures of the Bit Coin based on block chain. Further research should be undertaken on the possibility that future studies could have a real adverse effect on the integrity of the data.

Novel Vulnerability against Dummy Based Side-Channel Countermeasures - Case Study: XMEGA (더미 기반 부채널 분석 대응기법 신규 취약점 - Case Study: XMEGA)

  • Lee, JongHyeok;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.2
    • /
    • pp.287-297
    • /
    • 2019
  • When cryptographic algorithms are implemented to provide countermeasures against the side-channel analysis, designers frequently employ the combined countermeasures between the first-order masking scheme and hiding schemes. Their combination can be enough to offer security and efficiency. However, if dummy operations can be distinguished from real operations, an attacker can extract the secret key with lower complexity than the intended attack complexity by the designer inserting the dummy operations. In this paper, we categorize types of variables used in a dummy operation when C language is employed. Then, we present the novel vulnerability that can distinguish dummy operations for all cases where the hiding schemes are applied using different types of variables. Moreover, the countermeasure is provided to prevent the novel vulnerability.

Response System for DRDoS Amplification Attacks (DRDoS 증폭 공격 대응 시스템)

  • Kim, Hyo-Jong;Han, Kun-Hee;Shin, Seung-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.12
    • /
    • pp.22-30
    • /
    • 2020
  • With the development of information and communication technology, DDoS and DRDoS continue to become security issues, and gradually develop into advanced techniques. Recently, IT companies have been threatened with DRDoS technology, which uses protocols from normal servers to exploit as reflective servers. Reflective traffic is traffic from normal servers, making it difficult to distinguish from security equipment and amplified to a maximum of Tbps in real-life cases. In this paper, after comparing and analyzing the DNS amplification and Memcached amplification used in DRDoS attacks, a countermeasure that can reduce the effectiveness of the attack is proposed. Protocols used as reflective traffic include TCP and UDP, and NTP, DNS, and Memcached. Comparing and analyzing DNS protocols and Memcached protocols with higher response sizes of reflective traffic among the protocols used as reflective traffic, Memcached protocols amplify ±21% more than DNS protocols. The countermeasure can reduce the effectiveness of an attack by using the Memcached Protocol's memory initialization command. In future studies, various security-prone servers can be shared over security networks to predict the fundamental blocking effect.