• Title/Summary/Keyword: 공격차단시스템

Search Result 249, Processing Time 0.025 seconds

The Study on Security System for Secure Cloud Computing (안전한 클라우드 컴퓨팅 환경을 위한 보안 시스템 연구)

  • Kim, Mi-Yeon;Park, Young Man;Moon, Ho-Kun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.695-696
    • /
    • 2009
  • 최근 증가하고 있는 클라우드 컴퓨팅 환경에서는 동일한 하드웨어 플랫폼에서 운용되는 다수의 가상머신들이 악성코드에 감염되어 분산서비스거부 공격을 위한 좀비로 악용될 위험이 있다. 그러나, 기존의 가상머신에 대한 보안 기술은 악성코드 감염에 대해 능동적으로 대응하지 못하는 한계가 있다. 이에 따라 본 논문에서는 Xen 하이퍼바이저를 기반으로 구축된 클라우드 컴퓨팅 환경에서 다수의 가상머신이 악성코드에 감염되는 것을 차단하기 위한 보안 시스템의 설계 방법을 제안한다.

Design and Implementation of an Intrusion Detection System based on Outflow Traffic Analysis (유출트래픽 분석기반의 침입탐지시스템 설계 및 구현)

  • Shin, Dong-Jin;Yang, Hae-Sool
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.4
    • /
    • pp.131-141
    • /
    • 2009
  • An increasing variety of malware, such as worms, spyware and adware, threatens both personal and business computing. Remotely controlled bot networks of compromised systems are growing quickly. This paper proposes an intrusion detection system based outflow traffic analysis. Many research efforts and commercial products have focused on preventing intrusion by filtering known exploits or unknown ones exploiting known vulnerabilities. Complementary to these solutions, the proposed IDS can detect intrusion of unknown new mal ware before their signatures are widely distributed. The proposed IDS is consists of a outflow detector, user monitor, process monitor and network monitor. To infer user intent, the proposed IDS correlates outbound connections with user-driven input at the process level under the assumption that user intent is implied by user-driven input. As a complement to existing prevention system, proposed IDS decreases the danger of information leak and protects computers and networks from more severe damage.

A Study on the Improvement of Wired and Wireless Network Survivability using Integrated IP Management (IP 통합 관리를 통한 유·무선 네트워크의 생존성 향상에 관한 연구)

  • Kim, Si-hung;Koo, Ja-Hwan;Park, Byung-Yeon;Park, Hark-Soo;Choi, Jang-Won;Lee, Jae Young
    • Convergence Security Journal
    • /
    • v.3 no.3
    • /
    • pp.43-50
    • /
    • 2003
  • Computer Communications and networks have been revolutionized by technological advances in the last decade. There has been an increasing interest in the network security because of the growing popularity of Internet and the importance of networking in business area. With this growing interest, Network engineers come to more concern about improving network survivability. In this paper, we suggest the method that improves the survivability of wired and wireless network. To achieve this goal, we propose the integrated IP management with monitoring network nodes in the same network and controlling its activities.

  • PDF

Network 2-Factor Access Control system based on RFID security control system (RFID 출입통제시스템과 연동한 네트워크 이중 접근통제 시스템)

  • Choi, Kyong-Ho;Kim, Jong-Min;Lee, Dae-Sung
    • Convergence Security Journal
    • /
    • v.12 no.3
    • /
    • pp.53-58
    • /
    • 2012
  • Network Access Control System that is one of the efforts to protect the information of internal applies to effectively control of insider and automatic network management and security. However, it has some problems : spoofing the authorized PC or mobile devices, connect to the internal network using a system that authorized users are away. In addition, information leakage due to malicious code in the same system. So in this paper, Network 2-Factor Access Control System based on RFID security control system is proposed for safety communication environment that performing a two-factor authentication using authorized user and devices to connect to the internal network.

Recovering RSA Private Key Bits from Erasures and Errors (삭제와 오류로부터 RSA 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.951-959
    • /
    • 2017
  • Under the assumption that there is available some additional information other than plaintext-ciphertext pairs, the security of the RSA cryptosystem has been analyzed by the attack methods such as the side-channel attacks and the lattice-based attacks. Recently, based on the data retention property of the powered-off DRAMs, the so called cold boot attack was proposed in the literature, which is focusing on recovering the various cryptosystems' key from some auxiliary information. This paper is dealing with the problem of recovering the RSA private key with erasures and errors and proposes a new key recovery algorithm which is shown to have better performance than the previous one introduced by Kunihiro et al.

Hacking Path Retracing Algorithm using Packet Marking (패킷 마킹을 이용한 해킹경로 역추적 알고리즘)

  • 원승영;한승완;서동일;김선영;오창석
    • The Journal of the Korea Contents Association
    • /
    • v.3 no.1
    • /
    • pp.21-30
    • /
    • 2003
  • Retracing schemes using packet marking are currently being studied to protect network resources by isolating DDoS attack. One promising solution is the probabilistic packet marking (PPM). However, PPM can't use ICMP by encoding a mark into the IP identification field. Likewise, it can't identify the original source through a hash function used to encode trace information and reduce the mark size. In addition, the retracing problem overlaps with the result from the XOR operation. An algorithm is therefore proposed to pursue the attacker's source efficiently. The source is marked in a packet using a router ID, with marking information abstracted.

  • PDF

An Email Vaccine Cloud System for Detecting Malcode-Bearing Documents (악성코드 은닉 문서파일 탐지를 위한 이메일 백신 클라우드 시스템)

  • Park, Choon-Sik
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.5
    • /
    • pp.754-762
    • /
    • 2010
  • Nowadays, email-based targeted attacks using malcode-bearing documents have been steadily increased. To improve the success rate of the attack and avoid anti-viruses, attackers mainly employ zero-day exploits and relevant social engineering techniques. In this paper, we propose an architecture of the email vaccine cloud system to prevent targeted attacks using malcode-bearing documents. The system extracts attached document files from email messages, performs behavior analysis as well as signature-based detection in the virtual machine environment, and completely removes malicious documents from the messages. In the process of behavior analysis, the documents are regarded as malicious ones in cases of creating executable files, launching new processes, accessing critical registry entries, connecting to the Internet. The email vaccine cloud system will help prevent various cyber terrors such as information leakages by preventing email based targeted attacks.

Design and Implementation of a Cloud-Based Recovery System against Ransomware Attacks (클라우드 기반 랜섬웨어 복구 시스템 설계 및 구현)

  • Ha, Sagnmin;Kim, Taehoon;Jung, Souhwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.521-530
    • /
    • 2017
  • In this paper, we propose a protection solution against intelligent Ransomware attacks by encrypting not only source files but also backup files of external storage. The system is designed to automatically back up to the cloud server at the time of file creation to perform monitoring and blocking in case a specific process affects the original file. When client creates or saves a file, both process identifiers, parent process identifiers, and executable file hash values are compared and protected by the whitelist. The file format that is changed by another process is monitored and blocked to prevent from suspicious behavior. By applying the system proposed in this paper, it is possible to protect against damage caused by the modification or deletion of files by Ransomware.

Design and Implementation of an E-mail Worm-Virus Filtering System on MS Windows (MS 윈도우즈에서 E-메일 웜-바이러스 차단 시스템의 설계 및 구현)

  • Choi Jong-Cheon;Chang Hye-Young;Cho Seong-Je
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.37-47
    • /
    • 2005
  • Recently, the malicious e-mail worm-viruses have been widely spreaded over the Internet. If the recipient opens the e-mail attachment or an e-mail itself that contains the worm-virus, the worm-virus can be activated and then cause a tremendous damage to the system by propagating itself to everyone on the mailing list in the user's e-mail package. In this paper, we have designed and implemented two methods blocking e-mail worm-viruses. In the fist method, each e-mail is transmitted only by sender activity such as the click of button on a mail client application. In the second one, we insert the two modules into the sender side, where the one module transforms a recipient's address depending on a predefined rule only in time of pushing button and the other converts the address reversely with the former module whenever an e-mail is sent. The lader method also supports a polymorphism model in order to cope with the new types of e-mail worm-virus attacks. The two methods are designed not to work for the e-mail viruses. There is no additional fraction on the receiver's side of the e-mail system. Experimental results show that the proposed methods can screen the e-mail worm-viruses efficiently with a low overhead.

Artificial Intelligence-based Security Control Construction and Countermeasures (인공지능기반 보안관제 구축 및 대응 방안)

  • Hong, Jun-Hyeok;Lee, Byoung Yup
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.1
    • /
    • pp.531-540
    • /
    • 2021
  • As cyber attacks and crimes increase exponentially and hacking attacks become more intelligent and advanced, hacking attack methods and routes are evolving unpredictably and in real time. In order to reinforce the enemy's responsiveness, this study aims to propose a method for developing an artificial intelligence-based security control platform by building a next-generation security system using artificial intelligence to respond by self-learning, monitoring abnormal signs and blocking attacks.The artificial intelligence-based security control platform should be developed as the basis for data collection, data analysis, next-generation security system operation, and security system management. Big data base and control system, data collection step through external threat information, data analysis step of pre-processing and formalizing the collected data to perform positive/false detection and abnormal behavior analysis through deep learning-based algorithm, and analyzed data Through the operation of a security system of prevention, control, response, analysis, and organic circulation structure, the next generation security system to increase the scope and speed of handling new threats and to reinforce the identification of normal and abnormal behaviors, and management of the security threat response system, Harmful IP management, detection policy management, security business legal system management. Through this, we are trying to find a way to comprehensively analyze vast amounts of data and to respond preemptively in a short time.