• Title/Summary/Keyword: 증폭공격

Search Result 24, Processing Time 0.031 seconds

Multi-level detection method for DRDoS attack (DRDoS 공격에 대한 다단계 탐지 기법)

  • Baik, Nam-Kyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.12
    • /
    • pp.1670-1675
    • /
    • 2020
  • In this study, to provide the basis for establishing effective network based countermeasures against DRDoS(Distributed Reflection Denial of Service) attacks, we propose a new 'DRDoS attack multi-level detection method' that identifies the network based characteristics of DRDoS and applies probability and statistical techniques. The proposed method removes the limit to which normal traffic can be indiscriminately blocked by unlimited competition in network bandwidth by amplification of reflectors, which is characteristic of DRDoS. This means that by comparing 'Server to Server' and 'Outbound Session Incremental' for it, accurate DRDoS identification and detection is possible and only statistical and probabilistic thresholds are applied to traffic. Thus, network-based information security systems can take advantage of this to completely eliminate DRDoS attack frames. Therefore, it is expected that this study will contribute greatly to identifying and responding to DRDoS attacks.

Design and Implementation of Safe Port Scan Detection System (안전한 포트 스캔 탐지 시스템의 설계 및 구현)

  • 강진석;윤종철;강흥식
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.640-642
    • /
    • 2002
  • 오늘날 포트 스캔과 같은 취약점 분석 도구들의 보급 확대로 인해 공공의 호스트나 개인 호스트들의 침입 사례가 증폭되고 있는 실정이다. 더욱이, 포트 스캔의 공격 형태 또한 나날이 그 기법이 지능화와 더불어 서비스 거부 공격을 이용한 시스템 무력화라는 형태로 발전하고 있어 기존의 시스템으로는 탐지와 대응에 어려움이 가중되고 있다. 따라서 본 논문에서는 이러한 지능적이면서 공격적인 포트 스캔에 대응하여 호스트를 효율적으로 유지할 수 있는 안전한 포트 스캔 탐지 시스템을 제안한다. 본 시스템은 기존의 NIDS 탐지 기법과는 달리 IP와 TCP 소켓 정보를 동시에 활용하여 포트 스캔을 이용한 서비스 거부 공격시에 적절한 대응책으로 동일 IP 주소에 따른 선택적 로그 파일 저장 기법과 해시 알고리즘을 이용한 데이터 저장 기법이라는 제반 사항들을 구현함으로써 현재 대부분의 탐지 시스템들이 간과하고 있는 포트스캔을 통한 서비스 거부 공격에 대한 일정 수준의 보호를 가능하게 하였다.

  • PDF

Hash-based SSDP for IoT Device Security (IoT 기기 보안을 위한 해시 기반의 SSDP)

  • Kim, Hyo-Jong;Han, Kun-Hee;Shin, Seung-Soo
    • Journal of the Korea Convergence Society
    • /
    • v.12 no.5
    • /
    • pp.9-16
    • /
    • 2021
  • Due to the prolonged infectious disease of COVID-19 worldwide, there are various security threats due to network attacks on Internet of Things devices that are vulnerable to telecommuting. Initially, users of Internet of Things devices were exploited for vulnerabilities in Remote Desktop Protocol, spear phishing and APT attacks. Since then, the technology of network attacks has gradually evolved, exploiting the simple service discovery protocol of Internet of Things devices, and DRDoS attacks have continued to increase. Existing SSDPs are accessible to unauthorized devices on the network, resulting in problems with information disclosure and amplification attacks on SSDP servers. To compensate for the problem with the authentication procedure of existing SSDPs, we propose a hash-based SSDP that encrypts server-specific information with hash and adds authentication fields to both Notify and M-Search message packets to determine whether an authorized IoT device is present.

Fingerprinting Embedding Technique based on BIBD AND-ACC (BIBD AND-ACC 기반 핑거프린팅 삽입 기법)

  • SaKong, Myoung;Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.48 no.7
    • /
    • pp.41-47
    • /
    • 2011
  • Recently, digital contents are used a lot due to the rapid development of Internet and the commercialization of smartphones. However variety of attacks, such as collusion attack, can violate the intellectual property rights. BIBD AND-ACC is typical method to protect digital contents from attacks, but it is hard to distribute many users because of the heavy complexity of matrix computation. In this paper, we propose embedding technique to distribute BIBD AND-ACC for many users more than primitive one. We checked the PSNR result as 50.84dB when amplication factor is one and found out the colluders who involved the collusion attack by simulation.

A RealTime DNS Query Analysis System based On the Web (웹 기반 실시간 DNS 질의 분석 시스템)

  • Jang, Sang-Dong
    • Journal of Digital Convergence
    • /
    • v.13 no.10
    • /
    • pp.279-285
    • /
    • 2015
  • In this paper, we present the design and implementation of a realtime DNS Query Analysis System to detect and to protect from DNS attacks. The proposed system uses mirroring to collect data in DMZ, then analizes the collected data. As a result of the analysis, if the proposed system finds attack information, the information is used as a filtering information of firewall. statistic of the collected data is viewed as a realtime monitoring information on the web. To verify the effictiveness of the proposed system, we have built the proposed system and conducted some experiments. As the result, Our proposed system can be used effectively to defend DNS spoofing, DNS flooding attack, DNS amplification attack, can prevent interior network's attackers from attacking and provides realtime DNS query statistic information and geographic information for monitoring DNS query using GeoIP API and Google API. It can be useful information for ICT convergence and the future work.

Data Mining Approaches for DDoS Attack Detection (분산 서비스거부 공격 탐지를 위한 데이터 마이닝 기법)

  • Kim, Mi-Hui;Na, Hyun-Jung;Chae, Ki-Joon;Bang, Hyo-Chan;Na, Jung-Chan
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.3
    • /
    • pp.279-290
    • /
    • 2005
  • Recently, as the serious damage caused by DDoS attacks increases, the rapid detection and the proper response mechanisms are urgent. However, existing security mechanisms do not effectively defend against these attacks, or the defense capability of some mechanisms is only limited to specific DDoS attacks. In this paper, we propose a detection architecture against DDoS attack using data mining technology that can classify the latest types of DDoS attack, and can detect the modification of existing attacks as well as the novel attacks. This architecture consists of a Misuse Detection Module modeling to classify the existing attacks, and an Anomaly Detection Module modeling to detect the novel attacks. And it utilizes the off-line generated models in order to detect the DDoS attack using the real-time traffic. We gathered the NetFlow data generated at an access router of our network in order to model the real network traffic and test it. The NetFlow provides the useful flow-based statistical information without tremendous preprocessing. Also, we mounted the well-known DDoS attack tools to gather the attack traffic. And then, our experimental results show that our approach can provide the outstanding performance against existing attacks, and provide the possibility of detection against the novel attack.

A Macro Attacks Detection Model Based on Trace Back Information (트레이스 백 정보에 기반한 매크로 공격 탐지 모델)

  • Baek, Yong Jin;Hong, Suk Won;Park, Jae Heung;Kang, Gyeong Won;Kim, Sang Bok
    • Convergence Security Journal
    • /
    • v.18 no.5_1
    • /
    • pp.113-120
    • /
    • 2018
  • Today, the development of information and communication technology is rapidly increasing the number of users of network-based service, and enables real-time information sharing among users on the Internet. There are various methods in the information sharing process, and information sharing based on portal service is generally used. However, the process of information sharing serves as a cause of illegal activities in order to amplify the social interest of the relevant stakeholders. Public opinion attack using macro function can distort normal public opinion, so security measures are urgent. Therefore, security measures are urgently needed. Macro attacks are generally defined as attacks in which illegal users acquire multiple IP or ID to manipulate public opinion on the content of a particular web page. In this paper, we analyze network path information based on traceback for macro attack of a specific user, and then detect multiple access of the user. This is a macro attack when the access path information for a specific web page and the user information are matched more than once. In addition, when multiple ID is accessed for a specific web page in the same region, it is not possible to distort the overall public opinion on a specific web page by analyzing the threshold count value.

  • PDF

Security Vulnerability of Automobile Smart Key And Future of IoT Technology (자동차 스마트키 보안 취약점 대처 방안과 IoT의 앞으로 나아갈 방향)

  • Ryu, Seung-Min
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.214-216
    • /
    • 2017
  • 1999년 독일에서 처음으로 스마트키가 등장 했다. 기존 자동차 열쇠 키의 대체로 스마트키가 사용되고 있다. 2000년대부터 스마트키 보안 문제가 꾸준히 제기되어 왔지만, 아직까지도 특별한 대체 방법이 있지 않다. 제조부터 실제 제품까지 모든 과정에서 보안에 대한 고려가 필요하다. 따라서 본 논문에서는 보안 문제 중 가장 널리 알려진 주파수 증폭 공격에 대해 설명하고 아데아체(ADAC)의 실험 결과를 통해 심각성을 상기 시킨다. 또한 문제 해결과 동시에 향후 차량 IoT 인프라가 나아갈 방향을 위한 Lora망 도입을 제안한다.

DYNAMICS OF PAKISTAN'S POST 9/11 CRISIS FOREIGN POLICY DECISION-MAKING PROCESS

  • Hussain, Mehmood
    • Korea and Global Affairs
    • /
    • v.2 no.2
    • /
    • pp.157-184
    • /
    • 2018
  • The study has applied the four stage "Model of State Behavior in Crisis" to trace the post 9/11 crisis foreign policy decision making process in Pakistan. It argues that ominous attacks on the United States by al-Qaeda and subsequent declaration of President Bush to fight against terrorism transformed the global and regional politico-security dimensions at t1 stage. Being a neighboring country, Pakistan's support was inevitable in the war on terror and Washington applied coercive diplomacy to win the cooperation from Islamabad. Consequently, in case of decline to accept American demands, Pakistan perceived threat to basic values/objectives of the country and simultaneous time pressure amplified the psychological stress in decision makers at t2 stage. Therefore, the decisional forum was setup at t3 stage and Pakistan decided to join the United States at t4 stage, which defused the foreign policy crisis.

Design and Implementation of Blockchain Network Based on Domain Name System (블록체인 네트워크 기반의 도메인 네임 시스템 설계 및 구현)

  • Heo, Jae-Wook;Kim, Jeong-Ho;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.5
    • /
    • pp.36-46
    • /
    • 2019
  • The number of hosts connected to the Internet has increased dramatically, introducing the Domain Name System(DNS) in 1984. DNS is now an important key point for all users of the Internet by allowing them to use a convenient character address without memorizing a series of numbers of complex IP address. However, relative to the importance of DNS, there still exist many problems such as the authorization allocation issue, the disputes over public registration, security vulnerability such as DNS cache poisoning, DNS spoofing, man-in-the-middle attack, DNS amplification attack, and the need for many domain names in the age of hyper-connected networks. In this paper, to effectively improve these problems of existing DNS, we proposed a method of implementing DNS using distributed ledger technology, blockchain, and implemented using a Ethereum-based platform. In addition, the qualitative analysis performance comparative evaluation of the existing domain name registration and domain name server was conducted, and conducted security assessments on the proposed system to improve security problem of existing DNS. In conclusion, it was shown that DNS services could be provided high security and high efficiently using blockchain.