• Title/Summary/Keyword: Attack

Search Result 6,331, Processing Time 0.043 seconds

Relationship between Ground Reaction Force and Attack Time According to the Position of Hand Segments during Counter Attack in Kendo

  • Hyun, Seung Hyun;Jin, HyeonSeong;Ryew, Che Cheong
    • Korean Journal of Applied Biomechanics
    • /
    • v.27 no.1
    • /
    • pp.1-7
    • /
    • 2017
  • Objective: The purpose of this study was to analyze the relationship between ground reaction force (GRF) and attack time according to the position of hand segments during counter attack in Kendo. Method: The participants consisted of 10 kendo athletes (mean age: $21.50{\pm}1.95yr$, mean height: $175.58{\pm}5.02cm$, mean body weight: $70.96{\pm}9.47kg$) who performed standard head strikes (A) and counter attack with a preferred hand position of +10 cm (B), 0 cm (C), and -10 cm (D). One force-plate (AMTI-OR-7., USA) was used to collect GRF data at a sample rate of 1,000 Hz. The variables analyzed were the attack time, medial-lateral GRF, anterior-posterior GRF (AP GRF), peak vertical force (PVF), and loading rate. Results: The total attack time was shorter in types A and C than in types C and D. The AP GRF, PVF, and loading rate had significantly higher forces in types C and D than in types A and C. The attack time (bilateral and unilateral leg support and total) was positively correlated with the GRF variables (vertical GRF and loading rate) during the counter attack in Kendo (r = 0.779 [$R^2=0.607$], p < 0.001). Conclusion: The positions of the hand segments can be changed by various conditions of the opponent in Kendo competitions; however, the position preferred by an individual can promote the successful ratio of the counter attack.

Implementation of an APT Attack Detection System through ATT&CK-Based Attack Chain Reconstruction (ATT&CK 기반 공격체인 구성을 통한 APT 공격탐지 시스템 구현)

  • Cho, Sungyoung;Park, Yongwoo;Lee, Kyeongsik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.3
    • /
    • pp.527-545
    • /
    • 2022
  • In order to effectively detect APT attacks performed by well-organized adversaries, we implemented a system to detect attacks by reconstructing attack chains of APT attacks. Our attack chain-based APT attack detection system consists of 'events collection and indexing' part which collects various events generated from hosts and network monitoring tools, 'unit attack detection' part which detects unit-level attacks defined in MITRE ATT&CK® techniques, and 'attack chain reconstruction' part which reconstructs attack chains by performing causality analysis based on provenance graphs. To evaluate our system, we implemented a test-bed and conducted several simulated attack scenarios provided by MITRE ATT&CK Evaluation program. As a result of the experiment, we were able to confirm that our system effectively reconstructed the attack chains for the simulated attack scenarios. Using the system implemented in this study, rather than to understand attacks as fragmentary parts, it will be possible to understand and respond to attacks from the perspective of progress of attacks.

New Type of Collision Attack on Power-Analysis Resistant AES (전력 분석에 안전한 AES에 대한 새로운 종류의 충돌쌍 공격)

  • Kim, HeeSeok;Park, Hark-Soo;Hong, Seokhie
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.9
    • /
    • pp.393-398
    • /
    • 2013
  • This paper introduces a new collision attack on first-order masked AES. This attack is a known plaintext attack, while the existing collision attacks are a chosen plaintext attack. In addition, our method is more efficient than the second-order power analysis and requires about 1/27.5 power measurements by comparison with the last collision attack. Some experiment results of this paper support this fact. In this paper, we also introduce a simple countermeasure, which can protect against our attack.

Interaction between Turbulent Boundary Layer and Wake behind an Elliptic Cylinder at Incidence (앙각을 가진 타원형 실린더 후류와 평판 경계층의 상호작용에 대한 연구)

  • Choi, Jae-Ho;Lee, Sang-Joon
    • Proceedings of the KSME Conference
    • /
    • 2000.04b
    • /
    • pp.465-471
    • /
    • 2000
  • The flow characteristics around an elliptic cylinder with axis ratio of AR=2 located near a flat plate were investigated experimentally to study the interaction between the cylinder wake and the turbulent boundary layer. The pressure distributions on the cylinder surface and on the flat plate were measured with varying the angle of attack of the cylinder. In addition, the velocity profiles of wake behind the cylinder were measured using a hot-wire anemometry As the angle of attack increases, the location of peak pressure on the windward and leeward surfaces of the cylinder moves toward the rear and front of the cylinder, respectively. At positive angles of attack, the position of the minimum pressure on the flat plate surface is moved downstream, but it is moved upstream at negative angles of attack. With increasing the angle of attack, the vortex shedding frequency is gradually decreased and the critical angel of attack exists in terms of the gap ratio. By installing the elliptic cylinder at negative angle of attack, the turbulent boundary layer over the flat plate is disturbed more than that at positive incidence. This may be attributed to the shift of separation point on the lower surface of the cylinder according to the direction of the angle of attack.

  • PDF

A Study on the DDoS Defense Algorithm using CFC based on Attack Pattern Analysis of TCP/IP Layers (TCP/IP Layer별 공격패턴 분석에 기반한 CFC를 이용한 DDoS 방어 알고리즘 연구)

  • Seo, Woo Seok;Park, Dea Woo;Jun, Moon Seog
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.4
    • /
    • pp.117-130
    • /
    • 2010
  • Paper is on defense for so-called internet crisis, the attack of DDoS (Distributed Denial of Service) which was targeted to the central government ministries, financial sector, and portal sites of chief counties including Korea on June 7th, 2009 as its start. By conducting attack with various DDoS attacking methods in the lab environment and dividing networks targeted by the attack by layers, this paper records and analyzes the chief information for attack, destination information of packets, defense policy setting, and the flow of packet attack with the subjects of the networks separated. This study suggests CFC system using multiple firewalls applying defense policy corresponding to the target layer for ultimate attack and tests it according to the result of analyzing the attack packet information and its amount, log analysis, access recording port, and MAC and IT information, etc. by layers. This article is meaningful in that it analyzes the attack by layers, establishes firewall policy for protecting each layer, and secures accurate mechanism for detect and defense.

A Study on Countermeasures to the North Korean Asymmetric Strategy-'Cyber Surprise Attack' (북한의 비대칭 전략-'사이버 기습공격'에 대한 대책 연구)

  • Kwon, Moon-Taek
    • Convergence Security Journal
    • /
    • v.10 no.4
    • /
    • pp.83-91
    • /
    • 2010
  • Information security is a critical issue for national defense. This paper provides a result of a study on the countermeasures to the North Korean Asymmetric Strategy-'Cyber Surprise Attack'. After the attack on Yeonpyeong island, the North Korea threatened there will be more surprise attack to the South Korea. Based on the analysis of 'Stuxnet' cyber attack to Iran and China, the North Korean surprise attack may be 'Stuxnet'class cyber attack. This paper several strategic countermeasures in order to overcome the anticipated the North Korean cyber surprise attack.

A Study on Response Technique of Routing Attack under Wireless Ad Hoc Network. Environment (Wireless Ad Hoc Network환경에서의 라우팅 공격 대응 기법에 관한 연구)

  • Yang, Hwan Seok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.1
    • /
    • pp.105-112
    • /
    • 2014
  • The utilization of Wireless Ad Hoc Network which can build easily network using wireless device in difficult situation to build network is very good. However, it has security threat element because it transfers data by only forwarding of wireless devices. The measures against this should be prepared because damage by especially routing attack can affect the entire network. It is hard to distinguish malicious node and normal node among nodes composing network and it is not easy also to detect routing attack and respond to this. In this paper, we propose new method which detect routing attack and can respond to this. The amount of traffic in all nodes is measured periodically to judge the presence or absence of attack node on the path set. The technique that hides inspection packet to suspected node and transmits is used in order to detect accurately attack node in the path occurred attack. The experiment is performed by comparing SRAODA and SEAODV technique to evaluate performance of the proposed technique and the excellent performance can be confirmed.

The Study of Prediction Method of Cavity Shape Considering Both Gravity Effect and Angle of Attack of Cavitator (중력효과 및 캐비테이터 받음각 고려 공동 형상 예측기법 연구)

  • Kim, Minjae;Yi, Jongju;Kim, Sunbum
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.2
    • /
    • pp.180-187
    • /
    • 2018
  • In this study, we develop a prediction method of cavity shape taking gravity effect and angle of attack of cavitator into consideration simultaneously. Logvinovich's theoretical formulas are superimposed to predict the change of cavity centerline due to both gravity effect and angle of attack of cavitator. It is found that as the angle of attack of cavitator increases, the gravity effect is weakened due to decrease in cavity volume, and even in case of the same angle of attack, cavity shape changes in different ways depending on whether the angle of attack of cavitator is positive or negative. We conclude that cavity shapes are largely affected by the angle of attack of cavitator, and the gravity effect and angle of attack of cavitator should be considered at the same time for the prediction of cavity shape.

Durability studies on concrete with partial replacement of cement and fine aggregates by fly ash and tailing material

  • Sunil, B.M.;Manjunatha, L.S.;Yaragalb, Subhash C.
    • Advances in concrete construction
    • /
    • v.5 no.6
    • /
    • pp.671-683
    • /
    • 2017
  • Commonly used concrete in general, consists of cement, fine aggregate, coarse aggregate and water. Natural river sand is the most commonly used material as fine aggregate in concrete. One of the important requirements of concrete is that it should be durable under certain conditions of exposure. The durability of concrete is defined as its ability to resist weathering action, chemical attack or any other process of deterioration. Durable concrete will retain its original form, quality and serviceability when exposed to its environment. Deterioration can occur in various forms such as alkali aggregate expansion, freeze-thaw expansion, salt scaling by de-icing salts, shrinkage, attack on the reinforcement due to carbonation, sulphate attack on exposure to ground water, sea water attack and corrosion caused by salts. Addition of admixtures may control these effects. In this paper, an attempt has been made to replace part of fine aggregate by tailing material and part of cement by fly ash to improve the durability of concrete. The various durability tests performed were chemical attack tests such as sulphate attack, chloride attack and acid attack test and water absorption test. The concrete blend with 35% Tailing Material (TM) in place of river sand and 20% Fly Ash (FA) in place of OPC, has exhibited higher durability characteristics.

AVOIDITALS: Enhanced Cyber-attack Taxonomy in Securing Information Technology Infrastructure

  • Syafrizal, Melwin;Selamat, Siti Rahayu;Zakaria, Nurul Azma
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.1-12
    • /
    • 2021
  • An operation of an organization is currently using a digital environment which opens to potential cyber-attacks. These phenomena become worst as the cyberattack landscape is changing rapidly. The impact of cyber-attacks varies depending on the scope of the organization and the value of assets that need to be protected. It is difficult to assess the damage to an organization from cyberattacks due to a lack of understanding of tools, metrics, and knowledge on the type of attacks and their impacts. Hence, this paper aims to identify domains and sub-domains of cyber-attack taxonomy to facilitate the understanding of cyber-attacks. Four phases are carried in this research: identify existing cyber-attack taxonomy, determine and classify domains and sub-domains of cyber-attack, and construct the enhanced cyber-attack taxonomy. The existing cyber-attack taxonomies are analyzed, domains and sub-domains are selected based on the focus and objectives of the research, and the proposed taxonomy named AVOIDITALS Cyber-attack Taxonomy is constructed. AVOIDITALS consists of 8 domains, 105 sub-domains, 142 sub-sub-domains, and 90 other sub-sub-domains that act as a guideline to assist administrators in determining cyber-attacks through cyber-attacks pattern identification that commonly occurred on digital infrastructure and provide the best prevention method to minimize impact. This research can be further developed in line with the emergence of new types and categories of current cyberattacks and the future.