• Title/Summary/Keyword: 해킹

Search Result 1,145, Processing Time 0.026 seconds

Main/Sub Device Authentication and Authorization Protocol in Ubiquitous Office Network (유비쿼터스 오피스 네트워크에서의 Main/Sub 디바이스 인증/인가 프로토콜)

  • Moon, Jong-Sik;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.105-118
    • /
    • 2009
  • In modern society, as the rapid development of IT technology combined with the computer-based high-speed communication networks makes it possible to provide a wide spectrum of services and devices, we have been confronting a new cultural transformation era, referred to as the information society. However, the requirements to be considered in security aspect have became more complicated and diversified, and there remains the same security weaknesses as in the existing media or protocol. Particularly, the office network device with roaming is susceptible to the different kinds of attacks such as terminal hacking, virus attacks, and information leakage because the computing capacity is relatively low and the loading of already developed security functions is difficult. Although developed as one solution to this problems, PKI security authentication technology isn't suitable for multi-domain environments providing uonments proffice network service, and so the development of a novel authentication system is needed. Therefore, in this paper researched the roaming and device authentication/auth for multitechnology using an ID-based public key, authorization ticket, and Sub-device ticket with a purpose to contribute to the development of the secured and efficient technology.

A Study of Detecting Malicious Files using Similarity between Machine Code in Deleted File Slices (삭제된 파일 조각에서 기계어 코드 유사도를 이용한 악의적인 파일 탐지에 대한 연구)

  • Lee, Dong-Ju;Lee, Suk-Bong;Kim, Min-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.81-93
    • /
    • 2006
  • A file system is an evidence resource of cyber crime in computer forensics. Therefore the methods of recovering the file system and searching important information have been offered. However, the methods for finding a malicious fie in free blocks or slack spaces have not been suggested. In this paper, we propose an investigation method to find a maliciously executable fragmented file. After estimating if a file is executable with a machine code rate, we conclude it could be malicious by comparing a similarity of instruction sequences. To examine instruction sequences, we also propose a method of profiling malicious files using file and a method of comparing the continued scores. As the results, we could exactly pick out the malicious execution files, such as buffer overflow attack program, at fitting threshold level.

Power Analysis Attacks on the Stream Cipher Rabbit (스트림 암호 Rabbit에 대한 전력분석 공격)

  • Bae, Ki-Seok;Ahn, Man-Ki;Park, Jea-Hoon;Lee, Hoon-Jae;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.27-35
    • /
    • 2011
  • Design of Sensor nodes in Wireless Sensor Network(WSN) should be considered some properties as electricity consumption, transmission speed, range, etc., and also be needed the protection against various attacks (e.g., eavesdropping, hacking, leakage of customer's secret data, and denial of services). The stream cipher Rabbit, selected for the final eSTREAM portfolio organized by EU ECRYPT and selected as algorithm in part of ISO/IEC 18033-4 Stream Ciphers on ISO Security Standardization recently, is a high speed stream cipher suitable for WSN. Since the stream cipher Rabbit was evaluated the complexity of side-channel analysis attack as 'Medium' in a theoretical approach, thus the method of power analysis attack to the stream cipher Rabbit and the verification of our method by practical experiments were described in this paper. We implemented the stream cipher Rabbit without countermeasures of power analysis attack on IEEE 802.15.4/ZigBee board with 8-bit RISC AVR microprocessor ATmega128L chip, and performed the experiments of power analysis based on difference of means and template using a Hamming weight model.

Study for Tracing Zombie PCS and Botnet Using an Email Spam Trap (이메일 스팸트랩을 이용한 좀비 PC 및 봇넷 추적 방안연구)

  • Jeong, Hyun-Cheol;Kim, Huy-Kang;Lee, Sang-Jin;Oh, Joo-Hyung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.101-115
    • /
    • 2011
  • A botnet is a huge network of hacked zombie PCs. Recognizing the fact that the majority of email spam is sent out by botnets, a system that is capable of detecting botnets and zombie PCS will be designed in this study by analyzing email spam. In this study, spam data collected in "an email spam trail system", Korea's national spam collection system, were used for analysis. In this study, we classified the spam groups by the URLs or attached files, and we measured how much the group has the characteristics of botnet and how much the IPs have the characteristics of zombie PC. Through the simulation result in this study, we could extract 16,030 zombie suspected PCs for one hours and it was verified that email spam can provide considerably useful information in tracing zombie PCs.

Decision Support System to Detect Unauthorized Access in Smart Work Environment (스마트워크 환경에서 이상접속탐지를 위한 의사결정지원 시스템 연구)

  • Lee, Jae-Ho;Lee, Dong-Hoon;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.797-808
    • /
    • 2012
  • In smart work environment, a company provides employees a flexible work environment for tele-working using mobile phone or portable devices. On the other hand, such environment are exposed to the risks which the attacker can intrude into computer systems or leak personal information of smart-workers' and gain a company's sensitive information. To reduce these risks, the security administrator needs to analyze the usage patterns of employees and detect abnormal behaviors by monitoring VPN(Virtual Private Network) access log. This paper proposes a decision support system that can notify the status by using visualization and similarity measure through clustering analysis. On average, 88.7% of abnormal event can be detected by this proposed method. With this proposed system, the security administrator can detect abnormal behaviors of the employees and prevent account theft.

A Lightweight Key Agreement Protocol between Smartcard and Set-Top Box for Secure Communication in IPTV Broadcasting (IPTV환경에서 스마트카드와 셋톱박스간의 안전한 통신을 위한 경량화된 키 동의 프로토콜)

  • Lee, Hoon-Jung;Son, Jung-Gap;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.67-78
    • /
    • 2010
  • CAS(Conditional Access System) is used in Pay-TV System to prohibit unauthorized user(s) accessing the contents in IPTV broadcasting environment. In the CAS, Smartcard transfers CW which is necessary in the process of descrambling the scrambled program to STB. CW hacking problem is one of the most serious problems in pay-TV system. There have been many researches on generating secure communication channel between smartcard and STB for secure transmitting, But they had problems in efficiency and security. In this paper, we propose a lightweight key agreement protocol based on a symmetric key algorithm. We show that our proposed protocol is more efficient than existing protocols by comparing the amount of computations, and analyzing the security requirement of the proposed protocol.

Extensional End-to-End Encryption Technologies to Enhance User's Financial Information Security and Considerable Security Issues (이용자의 금융거래정보 보호를 위한 확장 종단간(End-to-End) 암호화 기술과 보안고려사항)

  • Seung, Jae-Mo;Lee, Su-Mi;Noh, Bong-Nam;Ahn, Seung-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.145-154
    • /
    • 2010
  • End-to-End(E2E) encryption is to encrypt private and important financial information such as user's secret access numbers and account numbers from user's terminal to financial institutions. There has been found significant security vulnerabilities by various hacking in early E2E encryption system since early E2E encryption is not satisfied the basic security requirement which is that there does not exist user's financial information on plaintext in user's terminal. Extensional E2E encryption which is to improve early E2E encryption provides confidentiality and integrity to protect user's financial information from vulnerabilities such as alteration, forgery and leakage of confidential information. In this paper, we explain the extensional E2E encryption technology and present considerable security issues when the extensional E2E encryption technology is applied to financial systems.

A Message Communication for Secure Data Communication in Smart Home Environment Based Cloud Service (클라우드 서비스 기반 스마트 홈 환경에서 안전한 데이터 통신을 위한 메시지 통신 프로토콜 설계)

  • Park, Jung-Oh
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.7
    • /
    • pp.21-30
    • /
    • 2021
  • With the development of IoT technology, various cloud computing-based services such as smart cars, smart healthcare, smart homes, and smart farms are expanding. With the advent of a new environment, various problems continue to occur, such as the possibility of exposure of important information such as personal information or company secrets, financial damage cases due to hacking, and human casualties due to malicious attack techniques. In this paper, we propose a message communication protocol for smart home-based secure communication and user data protection. As a detailed process, secure device registration, message authentication protocol, and renewal protocol were newly designed in the smart home environment. By referring to the security requirements related to the smart home service, the stability of the representative attack technique was verified, and as a result of performing a comparative analysis of the performance, the efficiency of about 50% in the communication aspect and 25% in the signature verification aspect was confirmed.

Configuration Method of AWS Security Architecture for Cloud Service (클라우드 서비스 보안을 위한 AWS 보안 아키텍처 구성방안)

  • Park, Se-Joon;Lee, Yong-Joon;Park, Yeon-Chool
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.7
    • /
    • pp.7-13
    • /
    • 2021
  • Recently, due to the many features and advantages of cloud computing, cloud service is being introduced to countless industries around the world at an unbelievably rapid pace. With the rapid increase in the introduction of multi-cloud based services, security vulnerabilities are increasing, and the risk of data leakage from cloud computing services are also expected to increase. Therefore, this study will propose an AWS Well-Architected based security architecture configuration method such as AWS standard security architecture, AWS shared security architecture model that can be applied for personal information security including cost effective of cloud services for better security in AWS cloud service. The AWS security architecture proposed in this study are expected to help many businesses and institutions that are hoping to establish a safe and reliable AWS cloud system.

A Survey of Decentralized Finance(DeFi) based on Blockchain

  • Kim, Junsang;Kim, Seyong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.3
    • /
    • pp.59-67
    • /
    • 2021
  • Blockchain technology began in 2008 when an unidentified person named Satoshi Nakamoto proposed a cryptocurrency called Bitcoin. Satoshi Nakamoto had distrust of the existing financial system and wanted to implement a financial system that is robust against hacking or mannipulation without a middleman such as a bank through blockchain technology. Satoshi proposed a blockchain as a technology to prevent the creation of the bitcoin and forging of transactions, and through this, the functions of issuance, transaction, and verification of currency were implemented. Since then, Ethereum, a cryptocurrency that can implement the smart contract on the blockchain, has been developed, allowing financial products that require complex contracts such as deposits, loans, insurance, and derivatives to be brought into the area of cryptocurrency. In addition, it is expanding the possibility of substituting products provided by financial institutions through combination with real assets. These applications are defined as Decentralized Finance (DeFi). This paper was prepared to understand the overall technical understanding of DeFi and to introduce the services currently in operation. First, the technologies and ecosystems that implement the overall DeFi are explained, and then the representative DeFi services are categorized by feature and described.