• Title/Summary/Keyword: Active attack

Search Result 195, Processing Time 0.026 seconds

Spectral and Mechanistic Investigation of Oxidative Decarboxylation of Phenylsulfinylacetic Acid by Cr(VI)

  • Subramaniam, Perumal;Selvi, Natesan Thamil;Devi, Soundarapandian Sugirtha
    • Journal of the Korean Chemical Society
    • /
    • v.58 no.1
    • /
    • pp.17-24
    • /
    • 2014
  • The oxidative decarboxylation of phenylsulfinylacetic acid (PSAA) by Cr(VI) in 20% acetonitrile -80% water (v/v) medium follows overall second order kinetics, first order each with respect to [PSAA] and [Cr(VI)] at constant [$H^+$] and ionic strength. The reaction is acid catalysed, the order with respect to [$H^+$] is unity and the active oxidizing species is found to be $HCrO_3^+$. The reaction mechanism involves the rate determining nucleophilic attack of sulfur atom of PSAA on chromium of $HCrO_3^+$ forming a sulfonium ion intermediate. The intermediate then undergoes ${\alpha}$,${\beta}$-cleavage leading to the liberation of $CO_2$. The product of the reaction is found to be methyl phenyl sulfone. The operation of substituent effect shows that PSAA containing electron-releasing groups in the meta- and para-positions accelerate the reaction rate while electron withdrawing groups retard the rate. An excellent correlation is found to exist between log $k_2$ and Hammett ${\sigma}$ constants with a negative value of reaction constant. The ${\rho}$ value decreases with increase in temperature evidencing the high reactivity and low selectivity in the case of substituted PSAAs.

Practical Silicon-Surface-Protection Method using Metal Layer

  • Yi, Kyungsuk;Park, Minsu;Kim, Seungjoo
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.4
    • /
    • pp.470-480
    • /
    • 2016
  • The reversal of a silicon chip to find out its security structure is common and possible at the present time. Thanks to reversing, it is possible to use a probing attack to obtain useful information such as personal information or a cryptographic key. For this reason, security-related blocks such as DES (Data Encryption Standard), AES (Advanced Encryption Standard), and RSA (Rivest Shamir Adleman) engines should be located in the lower layer of the chip to guard against a probing attack; in this regard, the addition of a silicon-surface-protection layer onto the chip surface is a crucial protective measure. But, for manufacturers, the implementation of an additional silicon layer is burdensome, because the addition of just one layer to a chip significantly increases the overall production cost; furthermore, the chip size is increased due to the bulk of the secure logic part and routing area of the silicon protection layer. To resolve this issue, this paper proposes a practical silicon-surface-protection method using a metal layer that increases the security level of the chip while minimizing its size and cost. The proposed method uses a shift register for the alternation and variation of the metal-layer data, and the inter-connection area is removed to minimize the size and cost of the chip in a more extensive manner than related methods.

An Ultra-Lightweight RFID Authentication Protocol Using Index (인덱스를 사용한 초경량 RFID 인증 프로토콜)

  • Lee, Jae-Kang;Oh, Se-Jin;Yun, Tae-Jin;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.1C
    • /
    • pp.24-33
    • /
    • 2012
  • Recently, the ultra-lightweight authentication RFID protocol that can actually implement on the RFID Tag is one among authentication protocols getting a concern, but recently many problems were clarified of the feature becase of the protocol which doesn't use the security algorithm. In this paper, we analyzed the problem of the ultra-lightweight authentication protocols and propose the design of ultra-lightweight RFID authentic ation protocols improving the index processing techniques. Because of improving the index processing technique in the method sending the Server authentication message to the authenticated tag, the proposed protocol is strong against the active attack which Li presents. Besides, the proposed protocol has the buffer storage of the keys and index and is strong against the asynchronous attack.

Hash Function-based Secure Authentication Protocol for Improving Efficiency in RFID System (효율성을 고려한 해시 함수 기반의 안전한 RFID 인증 프로토콜)

  • Kim, Ik-Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4B
    • /
    • pp.428-434
    • /
    • 2009
  • Many RFID authentication protocols have been proposed to build a secure ubiquitous environment. However, existing protocols do not respond recent attacks appropriately and they perform many hash operations to authenticate a large number of tags. In this paper, we propose a hash function-based secure authentication protocol for improving efficiency in RFID system. The proposed protocol is safe to passive attacks and active attacks, and requires only 2 hash operations in a tag and 3 hash operations in a database. Accordingly, the proposed protocol is very effective in RFID system environment which is composed to low-cost tags and a database handling many tags.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

Trends of Encrypted Network Traffic Analysis Technologies for Network Anomaly Detection (네트워크 이상행위 탐지를 위한 암호트래픽 분석기술 동향)

  • Y.S. Choi;J.H. Yoo;K.J. Koo;D.S. Moon
    • Electronics and Telecommunications Trends
    • /
    • v.38 no.5
    • /
    • pp.71-80
    • /
    • 2023
  • With the rapid advancement of the Internet, the use of encrypted traffic has surged in order to protect data during transmission. Simultaneously, network attacks have also begun to leverage encrypted traffic, leading to active research in the field of encrypted traffic analysis to overcome the limitations of traditional detection methods. In this paper, we provide an overview of the encrypted traffic analysis field, covering the analysis process, domains, models, evaluation methods, and research trends. Specifically, it focuses on the research trends in the field of anomaly detection in encrypted network traffic analysis. Furthermore, considerations for model development in encrypted traffic analysis are discussed, including traffic dataset composition, selection of traffic representation methods, creation of analysis models, and mitigation of AI model attacks. In the future, the volume of encrypted network traffic will continue to increase, particularly with a higher proportion of attack traffic utilizing encryption. Research on attack detection in such an environment must be consistently conducted to address these challenges.

Performance evaluation of vessel extraction algorithm applied to Aortic root segmentation in CT Angiography (CT Angiography 영상에서 대동맥 추출을 위한 혈관 분할 알고리즘 성능 평가)

  • Kim, Tae-Hyong;Hwang, Young-sang;Shin, Ki-Young
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.2
    • /
    • pp.196-204
    • /
    • 2016
  • World Health Organization reported that heart-related diseases such as coronary artery stenoses show the highest occurrence rate which may cause heart attack. Using Computed Tomography angiography images will allow radiologists to detect and have intervention by creating 3D roadmapping of the vessels. However, it is often complex and difficult do reconstruct 3D vessel which causes very large amount of time and previous researches were studied to segment vessels more accurate automatically. Therefore, in this paper, Region Competition, Geodesic Active Contour (GAC), Multi-atlas based segmentation and Active Shape Model algorithms were applied to segment aortic root from CTA images and the results were analyzed by using mean Hausdorff distance, volume to volume measure, computational time, user-interaction and coronary ostium detection rate. As a result, Extracted 3D aortic model using GAC showed the highest accuracy but also showed highest user-interaction results. Therefore, it is important to improve automatic segmentation algorithm in future

Threat Classification Schemes for Effective Management based on W-TMS(Wireless-Threat Management System) (W-TMS(Wireless-Threat Management System)에서의 효율적 관리를 위한 위협 분류기법)

  • Seo, Jong-Won;Jo, Je-Gyeong;Lee, Hyung-Woo
    • The Journal of the Korea Contents Association
    • /
    • v.7 no.3
    • /
    • pp.93-100
    • /
    • 2007
  • Internet had spread in all fields with the fast speed during the last 10 years. Lately, wireless network is also spreading rapidly. Also, number of times that succeed attack attempt and invasion for wireless network is increasing rapidly TMS system was developed to overcome these threat on wireless network. Existing TMS system supplies active confrontation mechanism on these threats. However, existent TMS has limitation that new form of attack do not filtered efficiently. Therefor this paper proposes a new method that it automatically compute the threat from the imput packets with vector space model and detect anomaly detection of wireless network. Proposed mechanism in this research analyzes similarity degree between packets, and detect something wrong symptom of wireless network and then classify these threats automatically.

Review on improving measurement of cyber terror management system

  • Park, Jong-Ryeol;Noe, Sang-Ouk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.6
    • /
    • pp.89-96
    • /
    • 2016
  • Damage and attack size of cyber terror is growing to the national size. Not only targeting at a certain companies or individuals but number of cyber terror targeting government bodies or unspecific people is increasing. This is because compared to traditional weapon, input cost is very cheap but ripple effect and shock are much stronger, affecting not only certain groups but also each individuals. 'Anti-terror measurement for protection of nation and public safety' passed last month is one of the renowned measurement passed regardless of objection from opposition party. The opposition party went against this through filibuster for 192 hours but this finally passed National Congress due to lack of oppositions. Korean government is taking post actions after passage of anti-terror measurement. Legislation of enforcement ordinance and regulations is due by 6th of next month. This regulation will be executed from June 4th after legislation. Whenever there is any security issues such as hacking of Korea Hydro and Nuclear Power and National Intelligence Service happens, lot of attention is made to those hackers. However, social recognition or management of those hackers need lot more improvement. Especially, as market of internet of things is increasing, there is an increased anxiety on information security. But as we only rely on security solutions, this problems are keep happening. Therefore, active investment on nurturing hackers who play the role of 'spear and shield' shall be made. Government should put more efforts to allow white hackers to show their abilities. We should have a policy for supporting high-quality programs such as BoB. To make information protection industry into future growth engine, it is necessary to nurture professionals for information protection and white hackers through special programs. Politicians should make related regulations as soon as possible to remove factors that prevent swift management of cyber attack due to lack of legislation. Government should pay lot more financial investment to nurturing professional manpower than now. Protecting life and asset of nation is responsibility and duty of our government. We all should recognize that controlling cyber attack is a part of national defense.

Study of Mobile Code Security Service in Active Network Environment (액티브 네트워크 환경에서의 이동코드 보안서비스 제공에 관한 연구)

  • 한인성;김진묵;유황빈
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.29-34
    • /
    • 2004
  • As the number of internet users grows rapidly, the services which users required becomes various. However, for fulfilling these various user requirements, the existing passive network should be standardized for a long time. To resolve the delay on providing services, active network as a new technology was suggested. Its router or switch with DARPA as center has the program running ability, so user oriented network can be composed. However, active network's architecture can resolve the user required service using mobile code on the network node, but it is more complex, easy-to-attack, various than the passive network. Many researchers have tried to resolve this problem. So, this paper studied the mobile code security service in active network environment to provide user's convenience and accommodation, and introduced ANASP system as an alternative.

  • PDF