• Title/Summary/Keyword: Attack Analysis

Search Result 1,715, Processing Time 0.034 seconds

Machine Learning Based Prediction of Bitcoin Mining Difficulty (기계학습 기반 비트코인 채굴 난이도 예측 연구)

  • Lee, Joon-won;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.225-234
    • /
    • 2019
  • Bitcoin is a cryptocurrency with characteristics such as de-centralization and distributed ledger, and these features are maintained through a mining system called "proof of work". In the mining system, mining difficulty is adjusted to keep the block generation time constant. However, Bitcoin's current method to update mining difficulty does not reflect the future hash power, so the block generation time can not be kept constant and the error occurs between designed time and real time. This increases the inconsistency between block generation and real world and causes problems such as not meeting deadlines of transaction and exposing the vulnerability to coin-hopping attack. Previous studies to keep the block generation time constant still have the error. In this paper, we propose a machine-learning based method to reduce the error. By training with the previous hash power, we predict the future hash power and adjust the mining difficulty. Our experimental result shows that the error rate can be reduced by about 36% compared with the current method.

A Two-Way Authentication Protocol Based on Hash Collision for Unmanned Systems in Tactical Wireless Networks (전술 무선 네트워크에서 무인체계를 위한 해시 충돌 기반의 양방향 인증 프로토콜)

  • Lee, Jong-kwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.729-738
    • /
    • 2019
  • In this paper, we propose two-way authentication protocol between unmanned systems in tactical wireless networks in which long distance communications are not guaranteed due to a poor channel conditions. It is assumed that every unmanned systems have same random data set before they put into combat. The proposed protocol generates authentication code(AC) using random data that causes hash collision. The requester for authentication encrypts the materials such as their identifier, time-stamp, authentication code with the secret key. After then the requester transmits the encrypted message to the receiver. The receiver authenticates the requester by verifying the authentication code included in the request message. The performance analysis of the proposed protocol shows that it guarantees the security for various attack scenarios and efficiency in terms of communication overhead and computational cost. Furthermore, we analyzed the effect of the parameter values of the proposed protocol on the performance and suggest appropriate parameter value selection guide according to the level of security requirement.

Analysis of Security Requirements for Secure Update of IVI(In-Vehicle-Infotainment) Using Threat Modeling and Common Criteria (위협모델링과 공통평가기준을 활용한 인포테인먼트의 안전한 업데이트 보안요구사항 분석)

  • Kang, Soo-young;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.613-628
    • /
    • 2019
  • In-Vehicle Infotainment provides navigation and various functions through the installation of the application. And infotainment is very important to control the entire vehicle by sending commands to the ECU. Infotainment supports a variety of wireless communication protocols to install and update applications. So Infotainment is becoming an attack surface through wireless communcation protocol for hacker's access. If malicious software is installed in infotainment, it can gain control of the vehicle and send a malicious purpose command to the ECU, affecting the life of the driver. Therefore, measures are needed to verify the security and reliability of infotainment software updates, and security requirements must be derived and verified. It must be developed in accordance with SDL to provide security and reliability, and systematic security requirements must be derived by applying threat modeling. Therefore, this paper conducts threat modeling to derive infotainment update security requirements. Also, the security requirements are mapped to the Common Criteria to provide criteria for updating infotainment software.

Experiencing Coercive Control in Female Victims of Dating Violence (데이트 폭력 여성피해자의 강압적 통제 경험)

  • Kwon, Jinsook;Park, Sihyun
    • Journal of Korean Academy of Nursing
    • /
    • v.49 no.1
    • /
    • pp.46-58
    • /
    • 2019
  • Background: Dating violence refers to violence occurring between people in an intimate relationship. Forms of dating violence are often categorized into physical, psychological, and sexual violence, and most existing literature has followed this frame. However, few studies have focused on the phenomenon of living under the perpetrator's coercive control in victims of dating violence, although those experiences are known to be signs of severe forms of violence later on. Purpose: The purpose of this study was to explore the experiences of being coercively controlled in female victims who had experienced dating violence. Method: For this study, in-depth interviews were conducted with a total of 14 female victims, and all interviews were audio-recorded and transcribed. The data were analyzed using the phenomenological analysis method suggested by Colaizzi. Results: Three themes were derived in chronological order: idealizing the relationship (period of potential control), facing severer tyranny (period of coercive control), and escaping from the unending trap (period of post-control). The results showed that the victims experienced perpetrators' control with specific patterns. The perpetrators' controlling behaviors were invisible, literally benevolent, at the beginning; however, severe forms of violence seemed to appear as their relationship deepened and the perpetrators failed to control the victims. Conclusion: Findings from this study presented vivid experiences of female victims who needed help and care. Hopefully, the results can benefit in terms of developing evidence-based prevention strategies for victims as well as assessing the risks of severe forms of dating violence, such as physical attack or murder.

Effect of Bacillus aryabhattai H26-2 and B. siamensis H30-3 on Growth Promotion and Alleviation of Heat and Drought Stresses in Chinese Cabbage

  • Shin, Da Jeong;Yoo, Sung-Je;Hong, Jeum Kyu;Weon, Hang-Yeon;Song, Jaekyeong;Sang, Mee Kyung
    • The Plant Pathology Journal
    • /
    • v.35 no.2
    • /
    • pp.178-187
    • /
    • 2019
  • Plants are exposed to biotic stresses caused by pathogen attack and complex abiotic stresses including heat and drought by dynamic climate changes. To alleviate these stresses, we investigated two bacterial stains, H26-2 and H30-3 in two cultivars ('Ryeokkwang' and 'Buram-3-ho') of Chinese cabbage in plastic pots in a greenhouse. We evaluated effects of bacterial strains on plant growth-promotion and mitigation of heat and drought stresses; the role of exopolysaccharides as one of bacterial determinants on alleviating stresses; biocontrol activity against soft rot caused by Pectobacterium carotovorum subsp. carotovorum PCC21. Strains H26-2 and H30-3 significantly increased fresh weights compared to a $MgSO_4$ solution; reduced leaf wilting and promoted recovery after re-watering under heat and drought stresses. Chinese cabbages treated with H26-2 and H30-3 increased leaf abscisic acid (ABA) content and reduced stomatal opening after stresses treatments, in addition, these strains stably colonized and maintained their populations in rhizosphere during heat and drought stresses. As well as tested bacterial cells, exopolysaccharides (EPS) of H30-3 could be one of bacterial determinants for alleviation of tested stresses in Chinese cabbages, however, the effects were different to cultivars of Chinese cabbages. In addition to bacterial activity to abiotic stresses, H30-3 could suppress incidence (%) of soft rot in 'Buram-3-ho'. The tested strains were identified as Bacillus aryabhattai H26-2 and B. siamensis H30-3 based on 16S rRNA gene sequence analysis. Taken together, H26-2 and H30-3 could be candidates for both plant growth promotion and mitigation of heat and drought stresses in Chinese cabbage.

Countermeasure of an Application Attack Scenario Using Spring Server Remote Code Execution Vulnerability (CVE-2018-1270) (스프링 서버 원격코드 실행 취약점(CVE-2018-1270)을 이용한 응용 공격 시나리오의 대응 방안)

  • Jung, Byeong-Mun;Jang, Jae-Youl;Choi, Chul-Jae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.2
    • /
    • pp.303-308
    • /
    • 2019
  • Spring framework is widely used as a base technology for e-government frameworks and to the extent it is a standard for web service development tools of Korean public institutions. However, recently, a remote code execution vulnerability(CVE-2018-1270) was found in an application using a spring framework. This paper proposes a method of analyzing the vulnerability experiment using a hacking scenario, Proof Of Concept(POC), in which the spring framework is a hazard to the server. We propose the patch to version 4.3.16 and version 5.0.5 or later as an ultimate response. It is also expected that the proposed experiment analysis on vulnerability of hacking scenario will be used as a data for improving performance of security programs and establishing a new authentication system.

Left Ventricular Ejection Fraction Predicts Poststroke Cardiovascular Events and Mortality in Patients without Atrial Fibrillation and Coronary Heart Disease

  • Lee, Jeong-Yoon;Sunwoo, Jun-Sang;Kwon, Kyum-Yil;Roh, Hakjae;Ahn, Moo-Young;Lee, Min-Ho;Park, Byoung-Won;Hyon, Min Su;Lee, Kyung Bok
    • Korean Circulation Journal
    • /
    • v.48 no.12
    • /
    • pp.1148-1156
    • /
    • 2018
  • Background and Objectives: It is controversial that decreased left ventricular function could predict poststroke outcomes. The purpose of this study is to elucidate whether left ventricular ejection fraction (LVEF) can predict cardiovascular events and mortality in acute ischemic stroke (AIS) without atrial fibrillation (AF) and coronary heart disease (CHD). Methods: Transthoracic echocardiography was conducted consecutively in patients with AIS or transient ischemic attack at Soonchunhyang University Hospital between January 2008 and July 2016. The clinical data and echocardiographic LVEF of 1,465 patients were reviewed after excluding AF and CHD. Poststroke disability, major adverse cardiac events (MACE; nonfatal stroke, nonfatal myocardial infarction, and cardiovascular death) and all-cause mortality during 1 year after index stroke were prospectively captured. Cox proportional hazards regressions analysis were applied adjusting traditional risk factors and potential determinants. Results: The mean follow-up time was $259.9{\pm}148.8days$ with a total of 29 non-fatal strokes, 3 myocardial infarctions, 33 cardiovascular deaths, and 53 all-cause mortality. The cumulative incidence of MACE and all-cause mortality were significantly higher in the lowest LVEF (<55) group compared with the others (p=0.022 and 0.009). In prediction models, LVEF (per 10%) had hazards ratios of 0.54 (95% confidence interval [CI], 0.36-0.80, p=0.002) for MACE and 0.61 (95% CI, 0.39-0.97, p=0.037) for all-cause mortality. Conclusions: LVEF could be an independent predictor of cardiovascular events and mortality after AIS in the absence of AF and CHD.

Evaluation of Service Life of Silicate Impregnated Concrete (실리케이트 함침제를 사용한 콘크리트의 내구수명 평가)

  • Kim, Hyeok-Jung;Jang, Seung-Yup;Yoon, Yong-Sik;Kwon, Seung-Jun
    • Journal of the Korea Institute of Building Construction
    • /
    • v.18 no.6
    • /
    • pp.533-541
    • /
    • 2018
  • Chloride attack, one of the major deterioration phenomena in RC(Reinforced Concrete) structure, causes corrosion of reinforcement, and this leads degradation of serviceability and structural problems. The application of silicate based impregnant to concrete surface are known for excellent constructability and cost-benefit for the maintenance of RC structure. In the work, the compressive strength and resistance of chloride diffusion for concrete were evaluated after improving property of concrete surface through two types of silicate based impregnant. Furthermore, based on the previous research and the result from the work, service life analysis was performed. After impregnating of silicate, strength and resistance of chloride diffusion were remarkably improved, and the service life increase to 159% for silicate A impregnation and 304% for silicate B impregnation, respectively.

Molecular Identification of Thrips in Two Medicinal Crops, Cnidium officinale Makino and Ligusticum chuanxiong Hort (일천궁과 토천궁에서 발생하는 총채벌레류의 분자동정)

  • Jung, Chung Ryul;Jeong, Dae Hui;Park, Hong Woo;Kim, Hyun Jun;Jeon, Kwon Seok;Yoon, Jung Beom
    • Korean Journal of Medicinal Crop Science
    • /
    • v.27 no.1
    • /
    • pp.17-23
    • /
    • 2019
  • Background: Cnidium officinale Makino and Ligusticum chuanxiong Hort. are important medicinal crops in Korea. However, there is insufficient information on the identification of thrips, which attack these plants. Until now, one species of thrips has been recorded as a main pest. Methods and Results: To identify the thrips emerging in C. officinale Makino and L. chuanxiong Hort., these plants were independently cultivated in two local areas. Thirty individuals of each plant species were selected randomly and surveyed for the presence of thrips. After confirming the existence of thrips, 100 thrips individuals were collected from each crop using the beating method. To identify thrips species, we performed PCR-restriction fragment length polymorphism (RFLP)-based analysis using ITS2 primer sets. Six thrips species were identified: western flower thrips (Frankliniella occidentalis), flower thrips (F. intonsa), onion thrips (Thrips tabaci), chrysanthemum thrips (T. nigropilosus), chilli thrips (Scirtothrips dorsalis), and grass thrips (Anaphothrips obscurus). The proportion of these species differed between the host plant species. Conclusions: Six thrips species were major pests of two medicinal crops. Integrated pest management is required to control these thrips species, and will enhance the yield and quality of C. officinale and L. chuanxiong.

Survey on Analysis and Countermeasure for Hacking Attacks to Cryptocurrency Exchange (암호화폐 거래소 해킹 공격 분석 및 해결 방안 연구: 서베이)

  • Hong, Sunghyuck
    • Journal of the Korea Convergence Society
    • /
    • v.10 no.10
    • /
    • pp.1-6
    • /
    • 2019
  • As the value of technical information increases, hacking attacks are trying to steal technical information through hacking. Recently, hacking of cryptocurrency exchanges is much easier to monetize than existing technical information, making it a major attack target for hackers. In the case of technical information, it is required to seize the technical information and sell it to the black market for cashing.In the case of cryptocurrency, most hacking attacks are concentrated on cryptocurrency exchanges because it is easy to cash out and not easy to track when successful hacking. Although technology cannot be hacked, cryptocurrency transactions traded on cryptocurrency exchanges are not recorded on the blockchain which is simply internal exchanges, so insiders may manipulate the quotes and leave gaps or leak out. Therefore, this research analyzes the recent hacking attacks of cryptocurrency exchanges and proposes solutions to secure cryptocurrency trading.