• Title/Summary/Keyword: Attack

Search Result 6,395, Processing Time 0.034 seconds

Flutter performance of central-slotted plate at large angles of attack

  • Tang, Haojun;Li, Yongle;Chen, Xinzhong;Shum, K.M.;Liao, Haili
    • Wind and Structures
    • /
    • v.24 no.5
    • /
    • pp.447-464
    • /
    • 2017
  • The flutter instability is one of the most important themes need to be carefully investigated in the design of long-span bridges. This study takes the central-slotted ideal thin flat plate as an object, and examines the characteristics of unsteady surface pressures of stationary and vibrating cross sections based on computational fluid dynamics (CFD) simulations. The flutter derivatives are extracted from the surface pressure distribution and the critical flutter wind speed of a long span suspension bridge is then calculated. The influences of angle of attack and the slot ratio on the flutter performance of central-slotted plate are investigated. The results show that the critical flutter wind speed reduces with increase in angle of attack. At lower angles of attack where the plate shows the characteristics of a streamlined cross-section, the existence of central slot can improve the critical flutter wind speed. On the other hand, at larger angles of attack, where the plate becomes a bluff body, the existence of central slot further reduces the flutter performance.

A secure token-updated authentication scheme using security key (비밀키를 이용한 토큰 업데이트 보안 인증 기법)

  • Liang, Jun;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.1
    • /
    • pp.89-97
    • /
    • 2007
  • Recently, a large number of authentication schemes based on smart cards have been proposed, using the thinking of OTP (one-time password) to withstand replay attack. Unfortunately, if these schemes implement on PCs instead of smart cards, most of themcannot withstand impersonation attack and Stolen-Verifier attack since the data on PCs is easy to read and steal. In this paper, a secure authentication scheme based on a security key and a renewable token is proposed to implement on PCs. A comparison with other schemes demonstrates the proposed scheme has following merits: (1) Withstanding Stolen-Verifier attack (2) Withstanding Impersonation attack (3) Providing mutual authentication; (4) Easy to construct secure session keys.

  • PDF

A Study of Security Method against Attack in TCP/IP (TCP/IP 공격에 대한 보안 방법 연구)

  • Park Dea-Woo;Seo Jeong-Man
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.5 s.37
    • /
    • pp.217-226
    • /
    • 2005
  • In today's cyberworld, network performance is affected not only by an increased demand for legitimate content request, but also by an increase in malicious activity. In this Paper, we research that network performance was affected by an increase in malicious Hacker who make DoS Attack, DDoS Attack, SYN Flooding, IP Spoofing, etc. in using TCP/IP. We suggest that Packet filtering in Network Level, Gateway Level, Application Level against to Protect by Hacker's attack. Also, we suggest that content distribution in Web Server approaches to mitigate Hacker's activity using Cache Sever, Mirror Sever, CDN. These suggests are going to use useful Protection methode of Hacker's attack.

  • PDF

A Study on DDoS Detection Technique based on Cluster in Mobile Ad-hoc Network (무선 애드혹 망에서 클러스터 기반 DDoS 탐지 기법에 관한 연구)

  • Yang, Hwan-Seok;Yoo, Seung-Jae
    • Convergence Security Journal
    • /
    • v.11 no.6
    • /
    • pp.25-30
    • /
    • 2011
  • MANET has a weak construction in security more because it is consisted of only moving nodes and doesn't have central management system. The DDoS attack is a serious attack among these attacks which threaten wireless network. The DDoS attack has various object and trick and become intelligent. In this paper, we propose the technique to raise DDoS detection rate by classifying abnormal traffic pattern. Cluster head performs sentinel agent after nodes which compose MANET are made into cluster. The decision tree is applied to detect abnormal traffic pattern after the sentinel agent collects all traffics and it judges traffic pattern and detects attack also. We confirm high attack detection rate of proposed detection technique in this study through experimentation.

Study of Aerial Fire Line Construction and Suppression Method on Forest Fire (산불 공중진화 방화선 구축형태 및 진화방법에 관한 연구)

  • Bae, Taek-Hoon;Lee, Si-Young
    • Fire Science and Engineering
    • /
    • v.24 no.5
    • /
    • pp.26-31
    • /
    • 2010
  • In this study, attack process and aerial control line construction type which were considered forest fire type and a case of operations were suggested using the experience of aerial fire attack of all type of forest fires. As the spread rate of forest fire is effected by terrain, slope, wind speed, forest species and etc., we needed to analyze spreading direction, behavior type and intensity before heli-team constructed a aerial control line. Especially, It is important to consider safety of attack team as a their views were obstructed. In this study, we suggested a 13 methods from type A to type M about attack and construction of aerial indirect control line.

An expert system for making durable concrete for chemical exposure

  • Islam, Md. Nazrul;Zain, Muhammad Fauzi Mohd.;Basri, Hassan
    • Computers and Concrete
    • /
    • v.2 no.4
    • /
    • pp.293-307
    • /
    • 2005
  • The development and the main features of an expert system for modeling the requirements of durable concrete in chemical exposure, called the Durable Concrete Advisor for Chemical Exposure (DCACE), are described. The system was developed to help improve the quality of concrete exposed to chemical environment by minimizing mistakes and deficiencies in selecting concrete constituents. Using Kappa-PC expert system shell, an object-oriented model was developed where the rule-based reasoning operates on or across objects. The American Concrete Institute manual of concrete practice was chosen as the main source of knowledge. Other textual sources were also consulted for knowledge acquisition. The major objectives of the research were acquisition and formalization of the relevant knowledge and building an expert system for making durable concrete for chemical exposure regarding sulfate attack, acid attack, seawater attack and carbonation. Similar to most expert systems, this system has explanation facilities, can be incrementally expanded, and has an easy to understand knowledge base. The performance of the system is demonstrated by an example session. The system is user-friendly and can be used as an educational tool.

Pushback based Advanced ICMP Traceback Mechanism Against DDoS Attack (DDoS 공격에 대한 Pushback 기반 개선된 ICMP Traceback 기법)

  • Lee Hyung-Woo
    • Journal of Internet Computing and Services
    • /
    • v.5 no.1
    • /
    • pp.85-97
    • /
    • 2004
  • Distributed Denial-of-Service(DDoS) attack prevent users from accessing services on the target network by spoofing its origin source address with a large volume of traffic. The objective of IP Traceback is to determine the real attack sources, as well as the full path taken by the attack packets. Existing IP Traceback methods can be categorized as proactive or reactive tracing. Proactive tracing(such as packet marking and messaging) prepares information for tracing when packets are in transit. Reactive tracing starts tracing after an attack is detected. In this paper, we propose a "advanced ICMP Traceback" mechanism. which is based on the modified push back system. Proposed mechanism can detect and control DDoS traffic on router and can generate ICMP Traceback message for reconstructing origin attack source.ck source.

  • PDF

Transmission Performance of Voice Traffic on MANET under Grayhole Attack (그레이홀 공격이 있는 MANET에서 음성 트래픽의 전송성능)

  • Kim, Young-Dong
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.12
    • /
    • pp.1411-1416
    • /
    • 2015
  • Grayhole attack, one of attack to MANET routing function, is very severe in point of view of causing results which disturbs normal transmission function of network with uneasy finding of attacks. In this paper, effects of grayhole attack to application service on MANET is analyzed. Based on this analysis, some conditions is suggested for anti-intrusion to operate an application service on MANET under grayhole attack. This study is done with computer simulation based on NS-2 be added grayhole attack function which is implemented in this paper.

Attack Categorization based on Web Application Analysis (웹 어플리케이션 특성 분석을 통한 공격 분류)

  • 서정석;김한성;조상현;차성덕
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.97-116
    • /
    • 2003
  • Frequency of attacks on web services and the resulting damage continue to grow as web services become popular. Techniques used in web service attacks are usually different from traditional network intrusion techniques, and techniques to protect web services are badly needed. Unfortunately, conventional intrusion detection systems (IDS), especially those based on known attack signatures, are inadequate in providing reasonable degree of security to web services. An application-level IDS, tailored to web services, is needed to overcome such limitations. The first step in developing web application IDS is to analyze known attacks on web services and characterize them so that anomaly-based intrusion defection becomes possible. In this paper, we classified known attack techniques to web services by analyzing causes, locations where such attack can be easily detected, and the potential risks.

Suggestion of CPA Attack and Countermeasure for Super-Light Block Cryptographic CHAM (초경량 블록 암호 CHAM에 대한 CPA 공격과 대응기법 제안)

  • Kim, Hyun-Jun;Kim, Kyung-Ho;Kwon, Hyeok-Dong;Seo, Hwa-Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.5
    • /
    • pp.107-112
    • /
    • 2020
  • Ultra-lightweight password CHAM is an algorithm with efficient addition, rotation and XOR operations on resource constrained devices. CHAM shows high computational performance, especially on IoT platforms. However, lightweight block encryption algorithms used on the Internet of Things may be vulnerable to side channel analysis. In this paper, we demonstrate the vulnerability to side channel attack by attempting a first power analysis attack against CHAM. In addition, a safe algorithm was proposed and implemented by applying a masking technique to safely defend the attack. This implementation implements an efficient and secure CHAM block cipher using the instruction set of an 8-bit AVR processor.