• Title/Summary/Keyword: System Attack Technique

Search Result 205, Processing Time 0.028 seconds

Numerical technique for chloride ingress with cover concrete property and time effect

  • Lee, Bang Yeon;Ismail, Mohamed A.;Kim, Hyeok-Jung;Yoo, Sung-Won;Kwon, Seung-Jun
    • Computers and Concrete
    • /
    • v.20 no.2
    • /
    • pp.185-196
    • /
    • 2017
  • Durability problems initiated from steel corrosion are unseen but critical issues, so that many researches are focused on chloride penetration evaluation. Even if RC (Reinforced Concrete) structures are exposed to normal environment, chloride ingress varies with concrete surface conditions and exposed period. This paper presents an analysis technique for chloride behavior evaluation considering time effect on diffusion and surface conditions assumed as double-layered system. For evaluation of deteriorated surface condition, field investigation was performed for concrete pavement exposed to deicing agent for 18 years. In order to consider enhanced surface concrete, chloride profiles in surface-impregnated concretes exposed to chloride attack for 2 years from previous research were investigated. Through reverse analysis, effectively deteriorated/enhanced depth of surface and the related reduced/enlarged diffusion coefficient in the depth are simulated. The proposed analysis technique was evaluated to handle the chloride behavior more accurately considering changes of chloride ingress within surface layer and decreased diffusion coefficient with time. For the concrete surface exposed to deicing agent, the deteriorated depth and enlarged diffusion coefficient are evaluated to be 12.5~15.0 mm and 200% increasing diffusion coefficient, respectively. The results in concrete containing enhanced cover show 10.0~12.5 mm of impregnated depth and 85% reduction of chloride diffusion in tidal and submerged conditions.

Intrusion Detection Technique using Distributed Mobile Agent (Distributed Mobile Agent를 이용한 침입탐지 기법)

  • Yang, Hwan Seok;Yoo, Seung Jae;Yang, Jeong Mo
    • Convergence Security Journal
    • /
    • v.12 no.6
    • /
    • pp.69-75
    • /
    • 2012
  • MANET(Mobile Ad-hoc Network) is target of many attacks because of dynamic topology and hop-by-hop data transmission method. In MANET, location setting of intrusion detection system is difficult and attack detection using information collected locally is more difficult. The amount of traffic grow, intrusion detection performance will be decreased. In this paper, MANET is composed of zone form and we used random projection technique which reduces dimension without loss of information in order to perform stable intrusion detection in even massive traffic. Global detection node is used to detect attacks which are difficult to detect using only local information. In the global detection node, attack detection is performed using received information from IDS agent and pattern of nodes. k-NN and ZBIDS were experimented to evaluate performance of the proposed technique in this paper. The superiority of performance was confirmed through the experience.

Hash Tree based Communication Protocol in V2X Environments Including Internet of Vehicles for Providing Secure Vehicular Communication Services (차량인터넷을 포함한 V2X 환경에서 안전한 차량 통신 서비스 제공을 위한 해시 트리 기반 통신 프로토콜)

  • Jin, Byungwook;Cha, Siho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.1
    • /
    • pp.27-34
    • /
    • 2018
  • Various messages generated in vehicles are transmitted based on the wireless telecommunication which is a core technology of vehicle to everything (V2X). However, the hackers attack them upon penetration to the system and network to cause the generation of users' inconveniences for vehicular communication. Moreover, huge damage could be occurred in terms of physical and materialistic areas if the users in the vehicles were attacked in the communication environment. Therefore, this study was to design the safe communication protocol using hash tree technique in the V2X environments. Using hash tree technique, processes of issuing certificate and registration and communication protocol were designed, and safety analysis was performed on the attacking technique which is occurred in the existing vehicles. Approximately 62% of decrease in the capacity analysis was found upon comparative analysis of telecommunication processes with the system to issue the certificate which is used in the existing vehicles.

An Efficient Secrete Key Protection Technique of Scan-designed AES Core (스캔 설계된 AES 코아의 효과적인 비밀 키 보호 기술)

  • Song, Jae-Hoon;Jung, Tae-Jin;Jeong, Hye-Ran;Kim, Hwa-Young;Park, Sung-Ju
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.47 no.2
    • /
    • pp.77-86
    • /
    • 2010
  • This paper presents an efficient secure scan design technique which is based on a fake key and IEEE 1149.1 instruction to protect secret key from scan-based side channel attack for an Advanced Encryption Standard (AES) core embedded on an System-on-a-Chip (SoC). Our proposed secure scan design technique can be applied to crypto IP core which is optimized for applications without the IP core modification. The IEEE 1149.1 standard is kept, and low area, low power consumption, very robust secret-key protection and high fault coverage can be achieved compared to the existing methods.

Security Structure for Protection of Emergency Medical Information System (응급의료정보시스템의 보호를 위한 보안 구조)

  • Shin, Sang Yeol;Yang, Hwan Seok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.8 no.2
    • /
    • pp.59-65
    • /
    • 2012
  • Emergency medical information center performs role of medical direction about disease consult and pre-hospital emergency handling scheme work to people. Emergency medical information system plays a major role to be decreased mortality and disability of emergency patient by providing information of medical institution especially when emergency patient has appeared. But, various attacks as a hacking have been happened in Emergency medical information system recently. In this paper, we proposed security structure which can protect the system securely by detecting attacks from outside effectively. Intrusion detection was performed using rule based detection technique according to protocol for every packet to detect attack and intrusion was reported to control center if intrusion was detected also. Intrusion detection was performed again using decision tree for packet which intrusion detection was not done. We experimented effectiveness using attacks as TCP-SYN, UDP flooding and ICMP flooding for proposed security structure in this paper.

An Attack Origin Detection Mechanism in IP Traceback Using Marking Algorithm (마킹 알고리듬 기반 IP 역추적에서의 공격 근원지 발견 기법)

  • 김병룡;김수덕;김유성;김기창
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.19-26
    • /
    • 2003
  • Recently, the number of internet service companies is increasing and so is the number of malicious attackers. Damage such as distrust about credit and instability of the service by these attacks may influence us fatally as it makes companies image failing down. One of the frequent and fatal attacks is DoS(Denial-of-Service). Because the attacker performs IP spoofing for hiding his location in DoS attack it is hard to get an exact location of the attacker from source IP address only. and even if the system recovers from the attack successfully, if attack origin has not been identified, we have to consider the possibility that there may be another attack again in near future by the same attacker. This study suggests to find the attack origin through MAC address marking of the attack origin. It is based on an IP trace algorithm, called Marking Algorithm. It modifies the Martins Algorithm so that we can convey the MAC address of the intervening routers, and as a result it can trace the exact IP address of the original attacker. To improve the detection time, our algorithm also contains a technique to improve the packet arrival rate. By adjusting marking probability according to the distance from the packet origin we were able to decrease the number of needed packets to traceback the IP address.

Reducing RFID Reader Load with the Meet-in-the-Middle Strategy

  • Cheon, Jung-Hee;Hong, Jeong-Dae;Tsudik, Gene
    • Journal of Communications and Networks
    • /
    • v.14 no.1
    • /
    • pp.10-14
    • /
    • 2012
  • When tag privacy is required in radio frequency identification (ID) system, a reader needs to identify, and optionally authenticate, a multitude of tags without revealing their IDs. One approach for identification with lightweight tags is that each tag performs pseudo-random function with his unique embedded key. In this case, a reader (or a back-end server) needs to perform a brute-force search for each tag-reader interaction, whose cost gets larger when the number of tags increases. In this paper, we suggest a simple and efficient identification technique that reduces readers computation to $O$(${\sqrt{N}}$ log$N$) without increasing communication cost. Our technique is based on the well-known "meet-in-the-middle" strategy used in the past to attack symmetric ciphers.

A Study on Invisibility Improvement of Watermarking Image (워터마킹 영상의 비가시성 개선에 관한 연구)

  • Min, Hye-Lan;Lee, Joon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.910-913
    • /
    • 2005
  • The use of digital imaging technique and digital contents based on internet has grown rapidly for last several years, and the needs of digital image protection become more important. For the purpose of copyright protection on digital image, the verification of authentication techniques like content authentication, ownership authentication, illegal copy and etc are needed. Digital watermarking, the invisible encryption technique to insert digital watermark into image, the sophisticated perceptual information should be used for providing transparency and robustness of images on watermarking process. In this paper, we implement the algorithm for preventing forged attack, ownership protection and authentication by transforming the wavelet algorithms in frequency domain in terms of human visual system.

  • PDF

Ad hoc Software Rejuvenation for Survivability

  • Khin Mi Mi Aung;Park, Jong-Sou
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.141-145
    • /
    • 2003
  • We propose the model of Software Rejuvenation methodology, which is applicable for survivability. Software rejuvenation is a proactive fault management technique and being used in fault tolerant systems as a cost effective technique for dealing with software faults. Survivability focuses on delivery of essential services and preservation of essential assets, even systems are penetrated and compromised. Thus, our objective is to detect the intrusions in a real time and survive in face of such attacks. As we deterrent against an attack in a system level, the Intrusion tolerance could be maximized at the target environment. We address the optimal time to execute ad hoc software rejuvenation and we compute it by using the semi Markov process. This is one way that could be really frustrated and deterred the attacks, as the attacker can't make their progress. This Software Rejuvenation method can be very effective under the assumption of unknown attacks. In this paper, we compute the optimum time to perform an ad hoc Software Rejuvenation through intrusions.

  • PDF

Invisibility Improvement of Watermarking Image Based on Wavelet (웨이브릿 기반의 워터마킹 영상의 비가시성 개선)

  • Kim Hyeong-Gyun;Kim Yong-Ho;Lee Sang-Beom;Bae Yong-Guen
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2006.05a
    • /
    • pp.717-720
    • /
    • 2006
  • The use of digital imaging technique and digital contents based on internet has grown rapidly for last several years, and the needs of digital image protection become more important. for the purpose of copyright protection on digital image, the verification of authentication techniques like content authentication, ownership authentication, illegal copy and etc are needed. Digital watermarking, the invisible encryption technique to insert digital watermark into image, the sophisticated perceptual information should be used for providing transparency and robustness of images on watermarking process. In this paper, we implement the algorithm for preventing forged attack, ownership protection and authentication by transforming the wavelet algorithms in frequency domain in terms of human visual system.

  • PDF