• Title/Summary/Keyword: Attack Chain

Search Result 94, Processing Time 0.027 seconds

Development of the CPR training curriculum (심폐소생술 교육과정 표준화를 위한 연구)

  • Choi, Hea Kyung
    • The Korean Journal of Emergency Medical Services
    • /
    • v.7 no.1
    • /
    • pp.29-42
    • /
    • 2003
  • The purpose of this study was to development CPR training course to promote wide spread training. The course objectives was based on international Guidelines 2000. The course presents information about the AHA adult Chain of survival and signs of heart attack, cardiac arrest, stroke, and chocking in adult, and includes information about healty heart living and actions to reduce the risk of cardiovascular disease. The course also presents information about the AHA infant and chila Chain of survival, signs of breathing emergencies and chocking in infants and children, prevention of sudden infant death syndrome, and prevention of the most common fatal injuies in infants and children. Vedio-mediated instruction is the primary approach to teaching psycomotor skills.

  • PDF

Trends in Supply-Chain Security Technologies (공급망 보안기술 동향)

  • Kim, Daewon;Kang, Dongwook;Choi, Yongje;Lee, Sangsu;Choi, Byeongcheol
    • Electronics and Telecommunications Trends
    • /
    • v.35 no.4
    • /
    • pp.149-157
    • /
    • 2020
  • Security threats in supply-chains can be targeted at all the users who use products related to these supply-chains as well as at single equipment or individuals. This implies that these security threats can cause nationwide economic and social damages. In particular, it is true that hardware security threat analysis technology in supply-chains has significant technical barriers due to the lack of software knowledge as well as the need to study and understand undisclosed hardware designs. In this paper, we discuss the future direction of studies by introducing basic concepts and attack cases, along with domestic and foreign technology trends related to supply-chain security technology.

A study on security of smart device for activation of block chain technology of digital contents (디지털 콘텐츠의 블록체인기술 적용 활성화를 위한 스마트디바이스의 개인 정보보안에 대한 연구)

  • Baek, Yeongtae;Min, Youna;Lee, Junghun;Chang, Taemu
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.01a
    • /
    • pp.151-152
    • /
    • 2018
  • 본 논문에서는 스마트 디바이스를 통하여 유통되는 디지털 콘텐츠의 합리적 유통과 보안을 위하여 블록체인기술을 적용한 거래방식을 소개하고 블록체인기술 활성화를 위한 스마트 디바이스에서의 개인정보보안 알고리즘을 연구하였다. 특히 권한상승공격을 대비한 알고리즘을 수정하여 연구함으로 스마트 디바이스 상에서의 해킹 및 위변조, 복제에 안정적인 활용이 가능하다. 구현된 알고리즘을 통하여 스마트 디바이스상에서 위변조.해킹의 위협에 대한 주기적인 점검 및 바인더노드를 통한 사전 체크가 가능하다.

  • PDF

Improvements of a Group key Management based on (2,2) Secret Sharing

  • Yong, Seunglim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.9
    • /
    • pp.73-78
    • /
    • 2016
  • In 2014, Wuu et al. proposed a group key management scheme based on (2,2) secret sharing. They asserted that their scheme satisfies security requirements and mutual authentication. But this paper pointed out that their scheme does not satisfy mutual authentication and impersonating attack. In this paper, we describe the reasons and processes that a malicious group member can impersonate the Group Key Distributor. To fill the gaps, we discuss the problems, and propose an improved protocol.

Research on Cyber Kill Chain Models for Offensive Cyber Operations (공세적 사이버 작전을 위한 사이버 킬체인 모델 연구)

  • Seong Bae Jo;Wan Ju Kim;Jae Sung Lim
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.71-80
    • /
    • 2023
  • Cyberspace has emerged as the fifth domain of warfare, alongside land, sea, air, and space. It has become a crucial focus for offensive and defensive military operations. Governments worldwide have demonstrated their intent to engage in offensive cyber operations within this domain. This paper proposes an innovative offensive cyber kill chain model that integrates the existing defensive strategy, the cyber kill chain model, with the joint air tasking order (ATO) mission execution cycle and joint target processing procedure. By combining physical and cyber operations within a joint framework, this model aims to enhance national cyber operations capabilities at a strategic level. The integration of these elements seeks to address the evolving challenges in cyberspace and contribute to more effective jointness in conducting cyber operations.

A Study on Zone-based Intrusion Detection in Wireless Network Environments (무선 네트워크 환경에서 영역기반 침입탐지 기법에 관한 연구)

  • Yang, Hwanseok
    • Convergence Security Journal
    • /
    • v.19 no.5
    • /
    • pp.19-24
    • /
    • 2019
  • It is impossible to apply the routing protocol in the wired environment because MANET consists of only mobile nodes. Therefore, routing protocols considered these characteristics are required. In particular, if malicious nodes are not excluded in the routing phase, network performance will be greatly reduced. In this paper, we propose intrusion detection technique based on region to improve routing performance. In the proposed technique, the whole network is divided into certain areas, and then attack detection within the area using area management node is performed. It is a proposed method that can detect attack nodes in the path through cooperation with each other by using completion message received from member nodes. It also applied a method that all nodes participating in the network can share the attack node information by storing the detected attack node and sharing. The performance evaluation of the proposed technique was compared with the existing security routing techniques through the experiments and the superior performance of the proposed technique was confirmed.

Anionic Synthesis of Dipyridine Chain End-Functionalized Polystyrene and Polybutadiene (리빙 음이온 중합에 의한 Dipyridine 말단 관능화 폴리스티렌 및 폴리부타디엔의 합성)

  • Ji, Sang-Chul;Lee, Jong-Seop;Kim, Doo-Hwan;Kang, Cheol-Han;Park, Jong-Hyuk;Lee, Bum-Jae
    • Polymer(Korea)
    • /
    • v.34 no.2
    • /
    • pp.159-165
    • /
    • 2010
  • Dipyridine-terminated polystyrenes and polybutadienes were synthesized by the chain endfunctionalization reaction of polystyryllithium (PSLi) and polybutadienyllithium (PBDLi) with di(2-pyridyl) ketone(DPK) using a living anionic polymerization method in the Ar-glove box. Living polymeric lithiums with low molecular weights (Mw=1000~2000 g/mol) were used to investigate the chain end-functionalization yield with DPK and the degree of coupling reaction by the attack of organolithium to the pyridine ring in the presence of TMEDA using GPC, $^1H$-NMR, $^{13}C$ analysis. DPK-terminated PBD exhibited much higher functionalization yield and less amount of coupling reaction compared with DPK-terminated PS. 86% functionalization yield with 9% degree of coupling was obtained when the PBDLi was added dropwise to DPK solution at room temperature. The functionalization yield was increased as the reaction temperature decreased, however, no LiCl effect was observed in this chain end-functionalization reaction with DPK.

A Study on the Secure Double Pipe Hash Function (안전한 이중 파이프 해쉬함수에 관한 연구)

  • Kim, Hie-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.201-208
    • /
    • 2010
  • The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

Acetylcholinesterase(AChE)-Catalyzed Hydrolysis of Long-Chain Thiocholine Esters: Shift to a New Chemical Mechanism

  • Jung, Dai-Il;Shin, Young-Ju;Lee, Eun-Seok;Moon, Tae-sung;Yoon, Chang-No;Lee, Bong-Ho
    • Bulletin of the Korean Chemical Society
    • /
    • v.24 no.1
    • /
    • pp.65-69
    • /
    • 2003
  • The kinetic and chemical mechanisms of AChE-catalyzed hydrolysis of short-chain thiocholine esters are relatively well documented. Up to propanoylthiocholine (PrTCh) the chemical mechanism is general acid-base catalysis by the active site catalytic triad. The chemical mechanism for the enzyme-catalyzed butyrylthiocholine(BuTCh) hydrolysis shifts to a parallel mechanism in which general base catalysis by E199 of direct water attack to the carbonyl carbon of the substrate. [Selwood, T., et al. J. Am. Chem. Soc. 1993, 115, 10477- 10482] The long chain thiocholine esters such as hexanoylthiocholine (HexTCh), heptanoylthiocholine (HepTCh), and octanoylthiocholine (OcTCh) are hydrolyzed by electric eel acetylcholinesterase (AChE). The kinetic parameters are determined to show that these compounds have a lower Michaelis constant than BuTCh and the pH-rate profile showed that the mechanism is similar to that of BuTCh hydrolysis. The solvent isotope effect and proton inventory of AChE-catalyzed hydrolysis of HexTCh showed that one proton transfer is involved in the transition state of the acylation stage. The relationship between the dipole moment and the Michaelis constant of the long chain thiocholine esters showed that the dipole moment is the most important factor for the binding of a substrate to the enzyme active site.

Build a Digital Evidence Map considered Log-Chain (로그 체인을 고려한 디지털증거지도 작성)

  • Park, Hojin;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.523-533
    • /
    • 2014
  • It has been spent too much time to figure out the incident route when we are facing computer security incident. The incident often recurs moreover the damage is expanded because critical clues are lost while we are wasting time with hesitation. This paper suggests to build a Digital Evidence Map (DEM) in order to find out the incident cause speedy and accurately. The DEM is consist of the log chain which is a mesh relationship between machine data. And the DEM should be managed constantly because the log chain is vulnerable to various external facts. It could help handle the incident quickly and cost-effectively by acquainting it before incident. Thus we can prevent recurrence of incident by removing the root cause of it. Since the DEM has adopted artifacts in data as well as log, we could make effective response to APT attack and Anti-Forensic.