• Title/Summary/Keyword: Attack

Search Result 6,391, Processing Time 0.028 seconds

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

Attack Path and Intention Recognition System for detecting APT Attack (APT 공격 탐지를 위한 공격 경로 및 의도 인지 시스템)

  • Kim, Namuk;Eom, Jungho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.16 no.1
    • /
    • pp.67-78
    • /
    • 2020
  • Typical security solutions such as intrusion detection system are not suitable for detecting advanced persistent attack(APT), because they cannot draw the big picture from trivial events of security solutions. Researches on techniques for detecting multiple stage attacks by analyzing the correlations between security events or alerts are being actively conducted in academic field. However, these studies still use events from existing security system, and there is insufficient research on the structure of the entire security system suitable for advanced persistent attacks. In this paper, we propose an attack path and intention recognition system suitable for multiple stage attacks like advanced persistent attack detection. The proposed system defines the trace format and overall structure of the system that detects APT attacks based on the correlation and behavior analysis, and is designed with a structure of detection system using deep learning and big data technology, etc.

RFID Distance Bounding Protocol to Secure Against Relay Attack by Using Full-Response (Full response를 사용하여 중계 공격에 안전한 RFID 거리제한 프로토콜)

  • Kwon, Hye Jin;Kim, Soon Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.3
    • /
    • pp.298-300
    • /
    • 2016
  • We propose a RFID distance bounding protocol that RFID tag still responds when reader sends a void challenge in order to reduce the probability of a relay attack. We analyze the success probability of relay attack depending on the full challenge ratio. Our experimental results show that our protocol is secure to relay attack.

Cyber Attack and Defense Modeling Using Vulnerability Metrics (취약성 매트릭스를 이용한 사이버 공격 및 방어 모델링)

  • Lee Jang-Se;Chi Sung-Do;Choi Gyoo-Seok
    • Journal of the Korea Society for Simulation
    • /
    • v.13 no.3
    • /
    • pp.11-20
    • /
    • 2004
  • The major objective of this paper is to perform modeling of cyber attack and defense using vulnerability metrics. To do this, we have attempted command level modeling for realizing an approach of functional level proposed by Nong Ye, and we have defined vulnerability metrics that are able to apply to DEVS(Discrete Event System Specification) and performed modeling of cyber attack and defense using this. Our approach is to show the difference from others in that (i) it is able to analyze behaviors of systems being emerged by interaction between functional elements of network components, (ii) it is able to analyze vulnerability in quantitative manner, and (iii) it is able to establish defense suitably by using the analyzed vulnerability. We examine an example of vulnerability analysis on the cyber attack and defense through case study.

  • PDF

Cyber Attack and Defense Modeling Using Vulnerability Metrics (취약성 매트릭스를 이용한 사이버 공격 및 방어 모델링)

  • 이장세;지승도
    • Proceedings of the Korea Society for Simulation Conference
    • /
    • 2003.06a
    • /
    • pp.191-198
    • /
    • 2003
  • The major objective of this paper is to perform modeling of cyber attack and defense using vulnerability metrics. To do this, we have attempted command level modeling for realizing an approach of functional level proposed by Nong Ye, and we have defined vulnerability metrics that are able to apply to DEVS(Discrete Event System Specification) and performed modeling of cyber attack and defense using this. Our approach is to show the difference from others in that (ⅰ) it is able to analyze behaviors of system emerged by interaction with functional elements of components composing network and each other, (ⅱ) it is able to analyze vulnerability in quantitative manner, and (ⅲ) it is able to establish defense suitably by using the analyzed vulnerability. We examine an example of vulnerability analysis on the cyber attack and defense through case study.

  • PDF

Cryptanalysis Of Two Remote User Authentication Schemes Using Smart Cards

  • Yoon Eun-Jun;Ryu Eun-Kyung;Jo Young-Woo;Yoo Kee-Young
    • Proceedings of the IEEK Conference
    • /
    • summer
    • /
    • pp.152-154
    • /
    • 2004
  • In 2004, Ku-Chen proposed an improvement to Chien et al.'s scheme to prevent from some weaknesses. Lee et al. also proposed an improvement to Chien et al.'s scheme to prevent from parallel session attack. This paper, however, will demonstrate that Ku-Chen's scheme is still vulnerable to the parallel session attack and Lee et al.'s scheme is also vulnerable to masquerading server attack.

  • PDF

Fault/Attack Management Framework for Network Survivability in Next Generation Optical Internet Backbone (차세대 광 인터넷 백본망에서 망생존성을 위한 Fault/Attack Management 프레임워크)

  • 신주동;김성운;황진호;한종욱;손승원
    • Proceedings of the IEEK Conference
    • /
    • 2003.11c
    • /
    • pp.101-104
    • /
    • 2003
  • As optical network technology advances, the Dense-Wavelength Division Multiplexing(DWDM) networks have been widely accepted as a promising approach to the Next Generation Optical Internet (NGOI) backbone networks. Especially. a fault/attack management scheme in NGOI backbone networks is one of the most important issues because a short service disruption in DWDM networks carrying extremely high data rates causes loss of vast traffic volumes. In this paper, we suggest a fault/attack management model for NGOI backbone networks and propose a fault/attack recovery procedure in IP/GMPLS over DWDM.

  • PDF

Guess and Determine Attack on Bivium

  • Rohani, Neda;Noferesti, Zainab;Mohajeri, Javad;Aref, Mohammad Reza
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.151-158
    • /
    • 2011
  • Bivium is a simplified version of Trivium, a hardware profile finalist of the eSTREAM project. Bivium has an internal state size of 177 bits and a key length of 80 bits. In this paper, a guess and determine attack on this cipher is introduced. In the proposed method, the best linear approximations for the updating functions are first defined. Then by using these calculated approximations, a system of linear equations is built. By guessing 30 bits of internal state, the system is solved and all the other 147 remaining bits are determined. The complexity of the attack is O ($2^{30}$), which is an improvement to the previous guess and determine attack with a complexity of order O($2^{52.3}$).

Assessment of the effect of sulfate attack on cement stabilized montmorillonite

  • Kalipcilar, Irem;Mardani-Aghabaglou, Ali;Sezer, Gozde Inan;Altun, Selim;Sezer, Alper
    • Geomechanics and Engineering
    • /
    • v.10 no.6
    • /
    • pp.807-826
    • /
    • 2016
  • In this study, aiming to investigate the effects of sulfate attack on cement stabilized highly plastic clay; an experimental study was carried out considering the effects of cement type, sulfate type and its concentration, cement content and curing period. Unconfined compressive strength and chloride-ion penetration tests were performed to obtain strength and permeability characteristics of specimens cured under different conditions. Test results were evaluated along with microstructural investigations including SEM and EDS analyses. Results revealed that use of sulfate resistance cement instead of normal portland cement is more plausible for soils under the threat of sulfate attack. Besides, it was verified that sulfate concentration is responsible for strength loss and permeability increase in cement stabilized montmorillonite. Finally, empirical equations were proposed to estimate the unconfined compressive strength of cement stabilized montmorillonite, which was exposed to sulfate attack for 28 days.

A Study of optimized MDS defense against DDoS attack on RFID network (RFID MDS 시스템의 DDoS 공격 가능성 분석과 방어책에 관한 연구)

  • Nam Dong Il;Choi B. J.;Yoo S. W.
    • Proceedings of the Korea Society for Simulation Conference
    • /
    • 2005.11a
    • /
    • pp.19-24
    • /
    • 2005
  • Radio Frequency Identification (RFID) is a technology used to identify the physical objects and get information about the object on which the tag attaches from network. It is expected that RFID will lead IT market from human-oriented to object-oriented. Therefore, RFID technology and services will become wide-spread. But the system of RFID naming service is quite similar to the existing DNS facilities. So it has many weak points against to DDos attack. Furthermore if the MDS server Is under attack, there might be trouble of total RFID networks.In this paper, we propose a new detecting model to find attack traffic at local routers by using Management Information Base (MIB) which is optimized for RFID MDS server.

  • PDF