• Title/Summary/Keyword: Attack

Search Result 6,391, Processing Time 0.032 seconds

A Study on Intrusion Detection of ARP Poisoning Attack on Wireless LAN

  • Ham Young Hwan;Lee Sok Joon;Chung Byung Ho;Chung Kyoll;Chung Jin Wook
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.540-543
    • /
    • 2004
  • Address Resolution Protocol (ARP) cache poisoning is a MAC layer attack that can only be carried out when an attacker is connected to the same local network as the target machines. ARP is not a new problem, but wireless network introduces a new attack point and more vulnerable to the attack. The attack on wireless network cannot be detected by current detection tool installed on wired network. In order to detect the ARP poisoning attack, there must be a ARP poisoning detection tool for wireless LAN environment. This paper proposes linux-based ARP poisoning detection system equipped with wireless LAN card and Host AP device driver

  • PDF

Cyber-attack group analysis method based on association of cyber-attack information

  • Son, Kyung-ho;Kim, Byung-ik;Lee, Tae-jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.260-280
    • /
    • 2020
  • Cyber-attacks emerge in a more intelligent way, and various security technologies are applied to respond to such attacks. Still, more and more people agree that individual response to each intelligent infringement attack has a fundamental limit. Accordingly, the cyber threat intelligence analysis technology is drawing attention in analyzing the attacker group, interpreting the attack trend, and obtaining decision making information by collecting a large quantity of cyber-attack information and performing relation analysis. In this study, we proposed relation analysis factors and developed a system for establishing cyber threat intelligence, based on malicious code as a key means of cyber-attacks. As a result of collecting more than 36 million kinds of infringement information and conducting relation analysis, various implications that cannot be obtained by simple searches were derived. We expect actionable intelligence to be established in the true sense of the word if relation analysis logic is developed later.

Design of RFID Mutual Authentication Protocol using One Time Random Number (일회성 난수를 이용한 안전한 RFID 상호인증 프로토콜 설계)

  • Kim, Dae-Jung;Jun, Moon-Seog
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.3
    • /
    • pp.243-250
    • /
    • 2008
  • Recently, researched RFID authentication protocols still have vulnerability of attack, such as location tracking attack, replay attack. spoofing attack etc. This paper designed method of making one time random number in DB server side unlike previously researched protocols, and it protects RFID communication from location tracking, replay attack and spoofing attack.

A Preimage Attack on the MJH Hash Function (MJH 해쉬 함수 역상 공격)

  • Lee, Jooyoung;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.315-318
    • /
    • 2016
  • In this paper, we present a new preimage attack on MJH, a double-block-length block cipher-based hash function. Currently, the best attack requires $O(2^{3n/2})$ queries for the 2n-bit MJH hash function based on an n-bit block cipher, while our attack requires $O(n2^n)$ queries and the same amount of memory, significantly improving the query complexity compared to the existing attack.

A Numerical Study on Unsteady Flowfield around a NACA 0021 Airfoil at High Angles of Attack (고영각 NACA 0021 익형 주위의 비정상 유동장에 대한 수치해석적 연구)

  • Kim, Sang Dug
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.28 no.2
    • /
    • pp.12-17
    • /
    • 2020
  • Even though the benefit of flight at high angle-of-attack is to be able to reduce the speed of flight and maneuvers in complex flight environment, the flight at high angle-of-attack, however, is easy to be in stall which is characterized by sever unsteady flow separation over an airfoil. Current unsteady numerical analysis using DES was conducted to predict the aerodynamic characteristics of a NACA 0021 airfoil at high angle-of-attack conditions. And this provides the comparison with the steady numerical one with the typical turbulence models. The unsteady calculation by DES is appropriate in terms of predicting the aerodynamic performance of NACA 0021 airfoil at high angle-of-attack conditions.

Improved Impossible Differential Attack on 7-round Reduced ARIA-256

  • Shen, Xuan;He, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5773-5784
    • /
    • 2019
  • ARIA is an involutory SPN block cipher. Its block size is 128-bit and the master key sizes are 128/192/256-bit, respectively. Accordingly, they are called ARIA-128/192/256. As we all know, ARIA is a Korean Standard block cipher nowadays. This paper focuses on the security of ARIA against impossible differential attack. We firstly construct a new 4-round impossible differential of ARIA. Furthermore, based on this impossible differential, a new 7-round impossible differential attack on ARIA-256 is proposed in our paper. This attack needs 2118 chosen plaintexts and 2210 7-round encryptions. Comparing with the previous best result, we improve both the data complexity and time complexity. To our knowledge, it is the best impossible differential attack on ARIA-256 so far.

Design of RFID Mutual Authentication Protocol for Mobile RFID (모바일 RFID를 위한 보안 RFID 상호인증 프로토콜 설계)

  • Lee, Seung-Min;Kim, Eun-Hwan;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.2B
    • /
    • pp.183-190
    • /
    • 2010
  • Recently, there is still vulnerability of attack, such as location tracking attack, replay attack, spoofing attack etc for all that is much research for Mobile RFID authentication. This paper designed method of making one time random number in DB server side unlike previously researched protocols, and it protects RFID communication from location tracking, replay attack and spoofing attack.

Development of side attack guidance law for an underwater vehicle (수중 운동체를 위한 측면 공격 유도 기법)

  • 이보형;이장규;한형석;김병수
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1993.10a
    • /
    • pp.533-539
    • /
    • 1993
  • In this paper, two side-attack guidance laws for an underwater vehicle are considered. In order to find the guidance command, we first make use of the optimal guidance law with terminal impact angle constraint. Secondly, the optimal solution of tracking problem is used. This paper shows some brief theory which is used in deriving the side-attack guidance laws, and the method of computing these guidance laws. Simulations on underwater vehicle for a constant moving target prove that the suggested side-attack guidance laws have enhanced side attack performance over the optimal guidance law with miss distance weighting only. Furthermore, from simulation results. we conclude that the guidance law using the optimal solution of tracking problem is more efficient for the side-attack guidance than the optimal guidance law with terminal impact angle constraint.

  • PDF

Sulfate Attack and Its Deterioration Modes (황산염 침식과 성능저하 모드)

  • Lee, Seung-Tae;Moon, Han-Young;Kim, Seong-Soo;Lee, Chang-Soo;Kim, Jong-Pil;Hooton, R.D.
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2006.05b
    • /
    • pp.209-212
    • /
    • 2006
  • Until now, sulfate attack is not completely understood. The purpose of this study is to provide a fundamental data to understand deterioration mechanism by sulfate attack. Chemical processes for products formed by sulfate attack were explained in this study. ASTM C1012 test and microstructural observations such as XRD and BSE analysis were carried out to manifest behavior and role of the products formed during sulfate attack. Regarding the dominant causes of sulfate attack, the main deterioration modes could be divided into 3 types; (1) expansive type, (2) onion-peeling type, and (3) acidic type.

  • PDF

Algorithms for Fire Sequencing Problem in Unplanned Artillery Attack Operation (포병부대 비계획 사격순서 결정 알고리즘)

  • Choi, Yong-Baek;Kim, Kyung-Sup
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.35 no.2
    • /
    • pp.37-44
    • /
    • 2012
  • This paper focuses on scheduling problems arising in the military. In planned artillery attack operations, a large number of threatening enemy targets should be destroyed to minimize fatal loss to the friendly forces. We consider a situation in which the number of available weapons is smaller than the number of targets. Therefore it is required to develop a new sequencing algorithm for the unplanned artillery attack operation. The objective is to minimize the total loss to the friendly forces from the targets, which is expressed as a function of the fire power potential, after artillery attack operations are finished. We develop an algorithm considering the fire power potential and the time required to destroy the targets. The algorithms suggested in this paper can be used in real artillery attack operations if they are modified slightly to cope with the practical situations.