• Title/Summary/Keyword: 내부 공격 모델

Search Result 56, Processing Time 0.043 seconds

Implementation of the E-BLP Security Model for Trusted Embedded Systems (안전한 임베디드 시스템을 위한 E-BLP 보안 모델의 구현)

  • Kang Jungmin;Nam Taelliun;Jang Insook;Lee Jinseok
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.10
    • /
    • pp.512-519
    • /
    • 2005
  • E-BLP security model considers the reliability of the processes that are real subjects in systems. This paper deals with the implementation of the E-BLP model for secure embedded systems. Implemented EBSM(E-BLP Based Security Module) consists of three components: identification and authentication, access control and BRC(Dynamic Reliability Check) that checks the process behavior dynamically. Access Control of EBSM ensures unreliable processes not to access the sensitive objects and the DRC detects the buffer overflow attack by normal user. Besides, the performance overhead of the embedded system applying the EBSM is introduced.

Host-Based Intrusion Detection Model Using Few-Shot Learning (Few-Shot Learning을 사용한 호스트 기반 침입 탐지 모델)

  • Park, DaeKyeong;Shin, DongIl;Shin, DongKyoo;Kim, Sangsoo
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.10 no.7
    • /
    • pp.271-278
    • /
    • 2021
  • As the current cyber attacks become more intelligent, the existing Intrusion Detection System is difficult for detecting intelligent attacks that deviate from the existing stored patterns. In an attempt to solve this, a model of a deep learning-based intrusion detection system that analyzes the pattern of intelligent attacks through data learning has emerged. Intrusion detection systems are divided into host-based and network-based depending on the installation location. Unlike network-based intrusion detection systems, host-based intrusion detection systems have the disadvantage of having to observe the inside and outside of the system as a whole. However, it has the advantage of being able to detect intrusions that cannot be detected by a network-based intrusion detection system. Therefore, in this study, we conducted a study on a host-based intrusion detection system. In order to evaluate and improve the performance of the host-based intrusion detection system model, we used the host-based Leipzig Intrusion Detection-Data Set (LID-DS) published in 2018. In the performance evaluation of the model using that data set, in order to confirm the similarity of each data and reconstructed to identify whether it is normal data or abnormal data, 1D vector data is converted to 3D image data. Also, the deep learning model has the drawback of having to re-learn every time a new cyber attack method is seen. In other words, it is not efficient because it takes a long time to learn a large amount of data. To solve this problem, this paper proposes the Siamese Convolutional Neural Network (Siamese-CNN) to use the Few-Shot Learning method that shows excellent performance by learning the little amount of data. Siamese-CNN determines whether the attacks are of the same type by the similarity score of each sample of cyber attacks converted into images. The accuracy was calculated using Few-Shot Learning technique, and the performance of Vanilla Convolutional Neural Network (Vanilla-CNN) and Siamese-CNN was compared to confirm the performance of Siamese-CNN. As a result of measuring Accuracy, Precision, Recall and F1-Score index, it was confirmed that the recall of the Siamese-CNN model proposed in this study was increased by about 6% from the Vanilla-CNN model.

A Practical Attack on In-Vehicle Network Using Repacked Android Applications (커넥티드 카 환경에서 안드로이드 앱 리패키징을 이용한 자동차 강제 제어 공격)

  • Lee, Jung Ho;Woo, Samuel;Lee, Se Young;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.679-691
    • /
    • 2016
  • As vehicle started to contain many different communication devices, collecting external information became possible in IoT environment. In such environment, remotely controling vehicle is possible when vehicle information is obtained by looking in to vehicle network through smart device. However, android based smart device applications are vulnerable to malicious modulation and redistribution. Modulated android application can lead to vehicle information disclosure that could bring about vehicle control accident which becomes threat to drivers. furthermore, since vehicles today does not contain security methods to protect it, they are very vulnerable to security threats which can cause serious damage to users and properties. In this paper, many different vehicle management android applications that are sold in Google Play has been analyzed. With this information, possible threats that could happen in vehicle management applications are being analysed to prove the risks. the experiment is done on actual vehicle to prove the risks. Also, access control method to protect the vehicle against malicious actions that could happen through external network in IoT environment is suggested in the paper.

Cloud Security Scheme Based on Blockchain and Zero Trust (블록체인과 제로 트러스트 기반 클라우드 보안 기법)

  • In-Hye Na;Hyeok Kang;Keun-Ho Lee
    • Journal of Internet of Things and Convergence
    • /
    • v.9 no.2
    • /
    • pp.55-60
    • /
    • 2023
  • Recently, demand for cloud computing has increased and remote access due to home work and external work has increased. In addition, a new security paradigm is required in the current situation where the need to be vigilant against not only external attacker access but also internal access such as internal employee access to work increases and various attack techniques are sophisticated. As a result, the network security model applying Zero-Trust, which has the core principle of doubting everything and not trusting it, began to attract attention in the security industry. Zero Trust Security monitors all networks, requires authentication in order to be granted access, and increases security by granting minimum access rights to access requesters. In this paper, we explain zero trust and zero trust architecture, and propose a new cloud security system for strengthening access control that overcomes the limitations of existing security systems using zero trust and blockchain and can be used by various companies.

Secured Verification of Intrusion Prevention System Security Model Based on CPNs (CPN 기반의 침입방지시스템 보안모델의 안정성 검증)

  • Lee, Moon-Goo
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.48 no.3
    • /
    • pp.76-81
    • /
    • 2011
  • Intrusion prevention systems (IPS) are important solution about solved problems for inside system security or outsider attacks. When introduce this system, first consideration item is secured rather than multiple function. Colored Petri Nets (CPNs) used that in order to secured verification for user authentication function of intrusion prevention system security model. CPNs is a graphical modeling language suitable for modeling distributed, concurrent, deterministic or non-deterministic systems with synchronous. Like these CPNs was expressed every possible state and occurrence graph. Secured of IPS security model was verified because expression every state using CPN tool and as a result of analyzing the occurrence graph was without a loop or interruption.

Zero Trust-Based Security System Building Process (제로 트러스트 기반 보안체계 구축 프로세스)

  • Ko, Min-Hyuck;Lee, Daesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.12
    • /
    • pp.1898-1903
    • /
    • 2021
  • Recently, the need to be wary of internal access such as internal access as well as external attackers' access to work has increased due to network expansion, cloud infrastructure expansion, and changes in working patterns due to COVID-19 situations. For this reason, a new network security model called Zero Trust is drawing attention. Zero Trust has a key principle that a trusted network does not exist, and in order to be allowed access, it must be authenticated first, and data resources can only be accessed by authenticated users and authenticated devices. In this paper, we will explain these zero trust and zero trust architectures and examine new security application strategies applicable to various companies using zero trust and the process of building a new security system based on the zero trust architecture model.

Design of Intrusion Detection System Using the Circuit Patrol to protect against information leakage through Mobile access (모바일 접근에 의한 정보 누출을 막기 위한 Circuit Patrol 침입탐지 시스템 설계)

  • 장덕성
    • Journal of the Korea Society of Computer and Information
    • /
    • v.7 no.2
    • /
    • pp.46-52
    • /
    • 2002
  • Trend of wire internet has been transferred to wireless internet gradually due to the spread of mobile phone which made Possible Mobility and portability which wire internet could not afford. Not only front line of business part can access business information but also people can use government information for their daily life without limit of place. The frequent report of larceny and misuse of information has been issued to social sector that the need for IDS considering wire wireless internet. In this paper to design IDS to protect information first, searched wire internet intrusion type, intrusion detection method, and wireless intrusion type. In this paper, first, separate abnormal access at the point of system landing and detect intrusion attack with disguise through mobile wireless internet. Due to the intruder can access system normally with disguise, Circuit Patrol model has been suggested to monitor from intrusion attack.

  • PDF

A Study on the Improvement Model for Invigorating Cyber Threat Information Sharing (사이버위협정보 공유 활성화를 위한 관리적·기술적 개선모델 연구)

  • Yoon, Oh Jun;Cho, Chang Seob;Park, Jeong Keun;Seo, Hyung Jun;Shin, Yong Tae
    • Convergence Security Journal
    • /
    • v.16 no.4
    • /
    • pp.25-34
    • /
    • 2016
  • This paper shall suggest the improvement model for invigorating cyber threat information sharing from the national level, which includes, inter alia, a comprehensive solutions such as the legislation of a guideline for information sharing, the establishment of so-called National Center for Information Sharing, the construction and management of a integrated information system, the development of techniques for automatizing all the processes for gathering, analyzing and delivering cyber threat information, and the constitution of a private and public joint committee for sharing information, so much so that it intends to prevent cyber security threat to occur in advance or to refrain damage from being proliferated even after the occurrence of incidents.

A Study on the Improvement of Security Enhancement for ZTNA (보안성 강화를 위한 ZTNA운영 개선방안 연구)

  • Seung Jae Yoo
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.21-26
    • /
    • 2024
  • The security model in the previous network environment has a vulnerability in which resource access control for trusted users is not properly achieved using the Perimeter model based on trust. The Zero Trust is an absolute principle to assume that the users and devices accessing internal data have nothing to trust. Applying the Zero Trust principle is very successful in reducing the attack surface of an organization, and by using the Zero Trust, it is possible to minimize damage when an attack occurs by limiting the intrusion to one small area through segmentation. ZTNA is a major technology that enables organizations to implement Zero Trust security, and similar to Software Defined Boundary (SDP), ZTNA hides most of its infrastructure and services, establishing one-to-one encrypted connections between devices and the resources they need. In this study, we review the functions and requirements that become the principles of the ZTNA architecture, and also study the security requirements and additional considerations according to the construction and operation of the ZTNA solution.

Verification of a Communication Method Secure against Attacks Using Convergence Hash Functions in Inter-vehicular Secure Communication (차량간 보안 통신에서 융합 해시함수를 이용하여 공격에 안전한 통신방법 검증)

  • Lee, Sang-Jun;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.9
    • /
    • pp.297-302
    • /
    • 2015
  • The increase in applying IT to vehicles has given birth to smart cars or connected cars. As smarts cars become connected with external network systems, threats to communication security are on the rise. With simulation test results supporting such threats to Convergence security in vehicular communication, concerns are raised over relevant vulnerabilities, while an increasing number of studies on secure vehicular communication are published. Hacking attacks against vehicles are more dangerous than other types of hacking attempts because such attacks may threaten drivers' lives and cause social instability. This paper designed a Convergence security protocol for inter-vehicle and intra-vehicle communication using a hash function, nonce, public keys, time stamps and passwords. The proposed protocol was tested with a formal verification tool, Casper/FDR, and found secure and safe against external attacks.