• Title/Summary/Keyword: 가장공격

Search Result 678, Processing Time 0.03 seconds

A Study Of Mining ESM based on Data-Mining (데이터 마이닝 기반 보안관제 시스템)

  • Kim, Min-Jun;Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.11 no.6
    • /
    • pp.3-8
    • /
    • 2011
  • Advanced Persistent Threat (APT), aims a specific business or political targets, is rapidly growing due to fast technological advancement in hacking, malicious code, and social engineering techniques. One of the most important characteristics of APT is persistence. Attackers constantly collect information by remaining inside of the targets. Enterprise Security Management (EMS) system can misidentify APT as normal pattern of an access or an entry of a normal user as an attack. In order to analyze this misidentification, a new system development and a research are required. This study suggests the way of forecasting APT and the effective countermeasures against APT attacks by categorizing misidentified data in data-mining through threshold ratings. This proposed technique can improve the detection of future APT attacks by categorizing the data of long-term attack attempts.

Remote System User Authentication Scheme using Smartcards (스마트카드를 이용한 원격 시스템 사용자 인증 프로토콜)

  • Jeong, Min-Kyoung;Shin, Seung-Soo;Han, Kun-Hee;Oh, Sang-Young
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.3
    • /
    • pp.572-578
    • /
    • 2009
  • Bindu et al. pointed out that Chein et al. scheme is insecure insider attack and man-in-middle attack. And then they proposed new one. In the paper, However, Bindu et al's scheme also have some problems; It is strong masquerading server/user attack and restricted reply attack. Hence we proposed improved scheme. finally, we completely had evaluated the one's security on strong masquerading server/user attack, Insider attack, Restricted attack, Stolen-verifier attack and forward secrecy. In this paper, although proposed scheme includes more operation than Bindu et al. scheme, our scheme overcomes problems of Bindu et al. scheme by the operation that is light as not to influence on modern computing technology.

Influence of Empathy, Aggression, Self-Esteem on Social Preference and Social Impact in Preschoolers (유아의 사회적 선호도 및 영향력과 공감능력, 공격성 및 자아존중감의 관련성)

  • Oh, Myung Ja;Shin, Yoo Lim
    • Korean Journal of Child Education & Care
    • /
    • v.19 no.3
    • /
    • pp.171-182
    • /
    • 2019
  • Objective: The purpose of this study was to investigate the effects of empathy, aggression, and self-esteem on social preference and social impact in preschoolers. Methods: The participants were 307 five year olds who were recruited from day care centers and preschools located in Seoul and Gyeonggi province. Social preference and social impact was measured with peer nominations. Empathy and aggression were measured by teacher ratings. Moreover, self-esteem was asessed using self-reports. The data was analysed using Pearson correlation and hierarchial regression. Results: Findings indicate that social preference is associated with empathy, however, social impact was associated with physical as well as relational aggression. Conclusion/Implications: The findings suggest that the practice of physical and relational aggression may be related with peer status as early as preschool.

User Authentication Protocol preserving Enhanced Anonymity and Untraceability for TMIS

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.10
    • /
    • pp.93-101
    • /
    • 2023
  • In this paper, as a result of analyzing the TMIS authentication protocol using ECC and biometric information proposed by Chen-Chen in 2023, there were security problems such as user impersonation attack, man-in-the-middle attack, and user anonymity. Therefore, this paper proposes an improved authentication protocol that provides user anonymity to solve these problems. As a result of analyzing the security of the protocol proposed in this paper, it was analyzed to be secure for various attacks such as offline password guessing attack, user impersonation attack, smart-card loss attack, insider attack, perfect forward attack. It has also been shown to provided user privacy by guaranteeing user anonymity and untraceability, which must be guaranteed in TMIS. In addition, there was no significant increase in computational complexity, so the efficiency of execution time was achieved. Therefore, the proposed protocol in this paper is a suitable user authentication protocol for TMIS.

Formal Analysis of Authentication System based on Password using Smart Card (스마트카드를 이용한 패스워드 기반 인증시스템 정형분석)

  • Kim, Hyun-Seok;Kim, Ju-Bae;Jeong, Yeon-Oh;Han, Keun-Hee;Chai, Jin-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.4
    • /
    • pp.304-310
    • /
    • 2009
  • Due to widely use of internet, a lot of users frequently access into remote server in distributed computing environment. However, transmitting the information using vulnerable channel without authentication security system can be exposed to replay attack, offline password attack, and impersonation attack. According to this possibility, there is research about authentication protocol to prevent these hostile attacks using smart card. In this paper, we analyze vulnerability of user authentication system based on password and propose modified user authentication system.

A Study on Tools for Worm Virus & DDoS Detection (대규모 백본망의 웜 바이러스와 분산서비스거부공격 탐지시스템 연구)

  • Lee Myung-Sun;Lee Jae-Kwang
    • The KIPS Transactions:PartC
    • /
    • v.11C no.7 s.96
    • /
    • pp.993-998
    • /
    • 2004
  • As Worm Virus & DDoS attack appeares, the targets and damage of infringement accidents are extending from specific system or services to paralysis of the network itself. These attacks are expending very frequently and strongly, and ISP who will be used as the path of these attacks will face serious damages. But compare to Worm Virus & DDoS attack that generally occures in many Systems at one time with it's fast propagation velocity, network dimensional opposition is slow and disable to deal with the whole appearance for it is operated manually by the network manager. Therefore, this treatise present devices how to detect Worm Virus & DDoS attack's outbreak and the attacker(attacker IP adderss) automatically.

Detection of Traffic Flooding Attack using SNMP (SNMP를 이용한 트래픽 폭주 공격 검출)

  • 김선영;박원주;유대성;서동일;오창석
    • The Journal of the Korea Contents Association
    • /
    • v.3 no.4
    • /
    • pp.48-54
    • /
    • 2003
  • Recently it frequently occur that remote host or network device breaks down because of various traffic flooding attacks. This kind of attack is classified an one of the most serious attacks of it can be used to a need of other hackings. This research is gathering system's informations for detecting a traffic flooding attack using the SNMP MIB. We analyze the traffic characteristic applying the critical value commonly used in analytical procedure of traffic flooding attacks. As a result or this analysis, traffic flooding attacks have a special character of its on. The proposed algorithm in this paper would be more available to a previous detecting method and a previous protecting method.

  • PDF

Differential Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds (가변 라운드 수를 갖는 블록 암호에 대한 차분 연관 암호 공격)

  • Sung Jaechul;Kim Jongsung;Lee Changhoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.77-86
    • /
    • 2005
  • Related-Cipher attack was introduced by Hongjun Wu in 2002. We can consider related ciphers as block ciphers with the same round function but different round number and their key schedules do not depend on the total round number. This attack can be applied to block ciphers when one uses some semi-equivalent keys in related ciphers. In this paper we introduce differential related-cipher attacks on block ciphers, which combine related-cipher attacks with differential cryptanalysis. We apply this attack to the block cipher ARIA and SC2000. Furthermore, related-cipher attack can be combined with other block cipher attacks such as linear cryptanalysis, higher-order differential cryptanalysis, and so on. In this point of view we also analyze some other block ciphers which use flexible number of rounds, SAFER++ and CAST-128.

A Study of Cyber Attacks and Recent Defense System: DDoS Detection and Applying Deep Learning (사이버 공격의 분류와 최신 방어기법에 대한 연구: DDoS 탐지 및 Deep Learning의 활용)

  • Lee, Younghan;Baek, Se-Hyun;Seo, Jiwon;Bang, In-young;Paek, Yunheung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.302-305
    • /
    • 2017
  • 사이버 공격은 점차 다양해지고, 그 위험성은 날로 심각해지고 있다. 가장 강력한 공격 중 하나는 DDoS (Distributed Denial of Service) 공격이다. 본 논문에서는 다양한 사이버 공격을 분류하고 이에 따른 방법 기법을 서술하겠다. 특히, 최신 DDoS 공격 탐지 방법을 소개하고 딥러닝 (Deep Learning)을 활용한 최신 방어 기법 연구에 대해 살펴보도록 하겠다.

$GF(2^{n})$에서 안전한 S-box의 구성과 효율적인 구현방법

  • 박난경;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.527-536
    • /
    • 1998
  • 블록암호의 설계에서 S-box는 가장 중요한 요소이다. S-box의 크기는 기존공격에 대한 안전도와 수행 시 필요한 메모리량, 수행속도가 동시에 고려되어 선택되어야 한다. 일반적으로 S-box의 입출력의 크기가 커지면 안전도와 메모리 소요량은 크게 증가하며 수행속도는 저하된다. 한편, GF(2$^{n}$ )에서의 멱함수(power permutation)는 DC, LC에 강하므로 여러 암호에 적용되었으나 최근 고계차분공격(higher order differential attack)과 보간공격 (interpolation attack)에 의해 공격된 바 있다. 본문에서는 DC, LC, 고계차분공격, 보간공격에 안전한 S-box로서 GF(2$^{n}$ )에서의 멱함수인 $\chi$$^{-2}$ $^{k}$ (k < n)를 구성하고, n이 짝수일 때 메모리 소요량이 보다 적은 구현방법으로서 GF(2$^{n}$ 2/)의 연산을 이용하는 방법을 제시한다.

  • PDF