• Title/Summary/Keyword: Attack

Search Result 6,395, Processing Time 0.028 seconds

A Study on the Tank-Attack Helicopter Duel

  • 최석철
    • Journal of the military operations research society of Korea
    • /
    • v.23 no.1
    • /
    • pp.25-46
    • /
    • 1997
  • In this paper, we consider a tow-person zero-sum game in which an attack helicopter with a missile wishes to destroy a tank. The tank has much small-caliber ammunition for protection itself from the attack helicopter. And the attack helicopter possesses a missile for attacking the tank. We develop models for the behavior of the attack helicopter, in terms of missile launch time, and of the tank, in terms of ammunition firing rate, in several situations. In particular, we examine the Weiss-Gillman model.

  • PDF

A Comparative Study between First Attack and Reattack Groups in C.V.A (중풍환자의 초발군과 재발군에 관한 임상적 고찰)

  • 박숙자;권정남;김영균
    • The Journal of Korean Medicine
    • /
    • v.23 no.3
    • /
    • pp.119-133
    • /
    • 2002
  • Objectives : This study was designed to investigate significant differences between the first attack and reattack groups to form fundamental data for decreasing recurrence and secondary prevention of stroke. Methods : I studied 204 patients admitted within 7 days of onset, after the diagnosis of stroke, in the Oriental Medical Hospital of Dongeui University from February to July in 2001.compared the reattack group with the first attack group for risk factors, clinical symptoms and progress, average mark and degree of improvement in Activity Index. Results : 1. Meaningful risk factors associated with the reattack group were male sex, a past history of hypertension and transient ischemic attack, and a family history of stroke. 2. The reattack group had conscious or cognitive disorder in early stage of onset, dysphagia, constipation, urinary incontinence, visual field defect in acute stage, high blood pressure and tachycardia in abnormalvital sign in acute stage, neuropsychosis, shoulder pain and rigidity, and pneumonia in complications more than the first attack group. 3. In Activity Index, the average mark of reattack group was lower than that of the first stroke group and improvement of the reattack group was delayed compared with the first attack group. Conclusions : The reattack group had more severe symptoms and clinical progress than the first attack group.

  • PDF

Experimental Approach on Sulfate Attack Mechanism of Ordinary Portland Cement Matrix: Part I. Sodium Sulfate Attack

  • Moon Han-Young;Lee Seung-Tae;Kim Jong-Pil
    • Journal of the Korea Concrete Institute
    • /
    • v.16 no.4 s.82
    • /
    • pp.557-564
    • /
    • 2004
  • This paper introduces a study carried out to investigate sodium sulfate attack caused by various reactive products. Experiments were performed on mortar and paste specimens made with ordinary Portland cement (OPC) conforming to KS L 5201 Type I. The water-cement ratios were varied from 0.35 to 0.55. It was found from the laboratory study that the water-cement ratio may be a key to control the deterioration of OPC matrix during sodium sulfate attack. Furthermore, X-ray diffraction (XRD) confirmed that ettringite, gypsum and thaumasite were the main products formed by sodium sulfate attack. These findings were well supported by thermal analysis through differential scanning calorimetry (DSC), and confirmed the long-term understanding that deterioration mechanism by sodium sulfate attack is a complicated process. Most importantly, deterioration due to sodium sulfate attack is characterized as the drastic reduction in compressive strength as well as the expansion (especially in cement matrix with a higher water-cement ratio).

Improved Preimage Attacks on RIPEMD-160 and HAS-160

  • Shen, Yanzhao;Wang, Gaoli
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.727-746
    • /
    • 2018
  • The hash function RIPEMD-160 is a worldwide ISO/IEC standard and the hash function HAS-160 is the Korean hash standard and is widely used in Korea. On the basis of differential meet-in-the-middle attack and biclique technique, a preimage attack on 34-step RIPEMD-160 with message padding and a pseudo-preimage attack on 71-step HAS-160 without message padding are proposed. The former is the first preimage attack from the first step, the latter increases the best pseudo-preimage attack from the first step by 5 steps. Furthermore, we locate the linear spaces in another message words and exchange the bicliques construction process and the mask vector search process. A preimage attack on 35-step RIPEMD-160 and a preimage attack on 71-step HAS-160 are presented. Both of the attacks are from the intermediate step and satisfy the message padding. They improve the best preimage attacks from the intermediate step on step-reduced RIPEMD-160 and HAS-160 by 4 and 3 steps respectively. As far as we know, they are the best preimage and pseudo-preimage attacks on step-reduced RIPEMD-160 and HAS-160 respectively in terms of number of steps.

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

A Physical Combined Attack and its Countermeasure on BNP Exponentiation Algorithm (BNP 멱승 알고리듬에 대한 물리적인 조합 공격 및 대응책)

  • Kim, Hyung-Dong;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.585-591
    • /
    • 2013
  • Recently, the combined attack which is a combination of side channel analysis and fault attack has been developed to extract the secret key during the cryptographic processes using a security device. Unfortunately, an attacker can find the private key of RSA cryptosystem through one time fault injection and power signal analysis. In this paper, we diagnosed SPA/FA resistant BNP(Boscher, Naciri, and Prouff) exponentiation algorithm as having threats to a similar combined attack. And we proposed a simple countermeasure to resist against this combined attack by randomizing the private key using error infective method.

Screen Mark Attack : A New Image Watermarking Attack (스크린 마크 공격 : 새로운 정지영상 워터마킹 공격 기법)

  • 박현중;이충훈;이흥규
    • Journal of Broadcast Engineering
    • /
    • v.6 no.1
    • /
    • pp.58-65
    • /
    • 2001
  • This paper describes a new watermarking attach algorithm, a screen mark attack. The screen mark attack is a modified overmarking attach, which attacks a watermarking system by Inserting another watermark into a marked Image. Overmarking attack has a problem that it cannot be applied to a public watermarking software that prohibits the watermark embedder from embedding another watermark Into an already marked image. However, the proposed attack algorithm can be applied to such a pub1ic watermarking scheme. Test results show that the proposed watermarking attack algorithm is successful for commercial watermarking softwares and attacked images show better quality than Images attached by 07her attack tools.

  • PDF

Defending HTTP Web Servers against DDoS Attacks through Busy Period-based Attack Flow Detection

  • Nam, Seung Yeob;Djuraev, Sirojiddin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2512-2531
    • /
    • 2014
  • We propose a new Distributed Denial of Service (DDoS) defense mechanism that protects http web servers from application-level DDoS attacks based on the two methodologies: whitelist-based admission control and busy period-based attack flow detection. The attack flow detection mechanism detects attach flows based on the symptom or stress at the server, since it is getting more difficult to identify bad flows only based on the incoming traffic patterns. The stress is measured by the time interval during which a given client makes the server busy, referred to as a client-induced server busy period (CSBP). We also need to protect the servers from a sudden surge of attack flows even before the malicious flows are identified by the attack flow detection mechanism. Thus, we use whitelist-based admission control mechanism additionally to control the load on the servers. We evaluate the performance of the proposed scheme via simulation and experiment. The simulation results show that our defense system can mitigate DDoS attacks effectively even under a large number of attack flows, on the order of thousands, and the experiment results show that our defense system deployed on a linux machine is sufficiently lightweight to handle packets arriving at a rate close to the link rate.

A Study on the Recognition of Effectiveness and Safety of the Helicopter Aerial Fire Attack (헬기에 의한 산불공중진화 효과 및 안전성 인식 연구)

  • Bae, Taek-Hoon;Lee, Si-Young
    • Fire Science and Engineering
    • /
    • v.26 no.2
    • /
    • pp.97-104
    • /
    • 2012
  • Forest fires were easy to be larger in Korea. So the utilization of aircrafts, especially helicopters, for forest fire attack would be increased gradually. In the forest fire attack process, the improvement of the helicopter aerial fire attack technique and safety were the chief element for efficient forest fire attack. In this study, we surveyed the recognition of pilots who worked in Forest Aviation Office which was responsible for aerial forest fire attack in Korea. Using these survey results, we suggested more efficient and safer method for aerial fire fighting based on actual experience of air attack at the scene of forest fire burning.