• Title/Summary/Keyword: Attack Detection

Search Result 878, Processing Time 0.028 seconds

An Authentication Protocol-based Multi-Layer Clustering for Mobile Ad Hoc Networks (이동 Ad Hoc 망을 위한 다중 계층 클러스터링 기반의 인증 프로토콜)

  • Lee Keun-Ho;Han Sang-Bum;Suh Heyi-Sook;Lee Sang-Keun;Hwang Chong-Sun
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.4
    • /
    • pp.310-323
    • /
    • 2006
  • In this paper, we describe a secure cluster-routing protocol based on a multi-layer scheme in ad hoc networks. We propose efficient protocols, Authentication based on Multi-layer Clustering for Ad hoc Networks (AMCAN), for detailed security threats against ad hoc routing protocols using the selection of the cluster head (CH) and control cluster head (CCH) using a modification of cluster-based routing ARCH and DMAC. This protocol provides scalability of Shadow Key using threshold authentication scheme in ad hoc networks. The proposed protocol comprises an end-to-end authentication protocol that relies on mutual trust between nodes in other clusters. This scheme takes advantage of Shadow Key using threshold authentication key configuration in large ad hoc networks. In experiments, we show security threats against multilayer routing scheme, thereby successfully including, establishment of secure channels, the detection of reply attacks, mutual end-to-end authentication, prevention of node identity fabrication, and the secure distribution of provisional session keys using threshold key configuration.

A Study on Detecting of an Anonymity Network and an Effective Counterstrategy in the Massive Network Environment (대용량 네트워크 환경에서 익명 네트워크 탐지 및 효과적 대응전략에 관한 연구)

  • Seo, Jung-woo;Lee, Sang-jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.667-678
    • /
    • 2016
  • Due to a development of the cable/wireless network infra, the traffic as big as unable to compare with the past is being served through the internet, the traffic is increasing every year following the change of the network paradigm such as the object internet, especially the traffic of about 1.6 zettabyte is expected to be distributed through the network in 2018. As the network traffic increases, the performance of the security infra is developing together to deal with the bulk terabyte traffic in the security equipment, and is generating hundreds of thousands of security events every day such as hacking attempt and the malignant code. Efficiently analyzing and responding to an event on the attack attempt detected by various kinds of security equipment of company is one of very important assignments for providing a stable internet service. This study attempts to overcome the limit of study such as the detection of Tor network traffic using the existing low-latency by classifying the anonymous network by means of the suggested algorithm about the event detected in the security infra.

Run-Time Hardware Trojans Detection Using On-Chip Bus for System-on-Chip Design (온칩버스를 이용한 런타임 하드웨어 트로이 목마 검출 SoC 설계)

  • Kanda, Guard;Park, Seungyong;Ryoo, Kwangki
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.2
    • /
    • pp.343-350
    • /
    • 2016
  • A secure and effective on-chip bus for detecting and preventing malicious attacks by infected IPs is presented in this paper. Most system inter-connects (on-chip bus) are vulnerable to hardware Trojan (Malware) attack because all data and control signals are routed. A proposed secure bus with modifications in arbitration, address decoding, and wrapping for bus master and slaves is designed using the Advanced High-Performance and Advance Peripheral Bus (AHB and APB Bus). It is implemented with the concept that arbiter checks share of masters and manage infected masters and slaves in every transaction. The proposed hardware is designed with the Xilinx 14.7 ISE and verified using the HBE-SoC-IPD test board equipped with Virtex4 XC4VLX80 FPGA device. The design has a total gate count of 39K at an operating frequency of 313MHz using the $0.13{\mu}m$ TSMC process.

Detecting ShellCode Using Entropy (엔트로피를 이용한 ShellCode 탐지 방법)

  • Kim, Woosuk;Kang, Sunghoon;Kim, Kyungshin;Kim, Seungjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.3 no.3
    • /
    • pp.87-96
    • /
    • 2014
  • Hackers try to achieve their purpose in a variety of ways, such as operating own website and hacking a website. Hackers seize a large amount of private information after they have made a zombie PC by using malicious code to upload the website and it would be used another hacking. Almost detection technique is the use Snort rule. When unknown code and the patterns in IDS/IPS devices are matching on network, it detects unknown code as malicious code. However, if unknown code is not matching, unknown code would be normal and it would attack system. Hackers try to find patterns and make shellcode to avoid patterns. So, new method is needed to detect that kinds of shellcode. In this paper, we proposed a noble method to detect the shellcode by using Shannon's information entropy.

Protection Algorithm of the Multimedia Contents in the Mobile Environment (모바일 환경하에서 멀티미디어 컨텐츠 보호 알고리즘)

  • Kim Hang-Rae;Park Young;Choi Nam-Hyung
    • Journal of Digital Contents Society
    • /
    • v.5 no.1
    • /
    • pp.87-94
    • /
    • 2004
  • In this paper, the digital watermarking algorithm is proposed using CDMA technique for protection of the mobile contents in the mobile environment. The digital watermarking was designed to robust the errors in the mobile environment where pathloss, multipath fading, interference, and noise exist. In case of the multimedia content service in the mobile environment, the construction method of the watermark, the algorithm of insertion and detection are also proposed. The watermark consists of the information of the mobile user. Invisibility and robustness required in watermarking are etimated. It is observed that PSNR of the mobile content inserted the watermark is 90.31 dB, and the signal processing and noise attack are also robust. Especially, because random noise occurs in wireless transmission can overcome, the proposed watermarking algorithm is adequate for protection of the multimedia contents in the mobile environment.

  • PDF

A Digital Image Watermarking Scheme using ElGamal Function (ElGarnal함수를 사용하는 디지털 이미지 워터마킹 기법)

  • Lee, Jean-Ho;Kim, Tai-Yun
    • The KIPS Transactions:PartC
    • /
    • v.9C no.1
    • /
    • pp.1-8
    • /
    • 2002
  • Digital image watermarking is a technique for the purpose of protecting the ownership of the image by embedding proprietary watermarks in a digital image. It is required for the digital image watermarking scheme to pursue the robustness against water marking attacks and the perceptual Invisibility more than usual in steganography area, to guarantee not a hidden watermarking algorithm but the publicity of water-marking algorithm details and hidden use of key, which can protect the unauthorized user access from detection. In this paper we propose a new copyright watermarking scheme, which is barred on one-way hash functions using ElGamal functions and modular operations. ElGamal functions are widely used in cryptographic systems. Our watermarking scheme is robust against LSB(least significant bit) attacks and gamma correction attack, and also perceptually invisible. We demonstrate the characteristics of our proposed watermarking scheme through experiments. It is necessary to proceed as the future work the algorithm of achieving at the same time both the pseudo-randomness for the steno-key generation and the asymmetric-key generation.

A High-speed Pattern Matching Acceleration System for Network Intrusion Prevention Systems (네트워크 침입방지 시스템을 위한 고속 패턴 매칭 가속 시스템)

  • Kim Sunil
    • The KIPS Transactions:PartA
    • /
    • v.12A no.2 s.92
    • /
    • pp.87-94
    • /
    • 2005
  • Pattern matching is one of critical parts of Network Intrusion Prevention Systems (NIPS) and computationally intensive. To handle a large number of attack signature fattens increasing everyday, a network intrusion prevention system requires a multi pattern matching method that can meet the line speed of packet transfer. In this paper, we analyze Snort, a widely used open source network intrusion prevention/detection system, and its pattern matching characteristics. A multi pattern matching method for NIPS should efficiently handle a large number of patterns with a wide range of pattern lengths and case insensitive patterns matches. It should also be able to process multiple input characters in parallel. We propose a multi pattern matching hardware accelerator based on Shift-OR pattern matching algorithm. We evaluate the performance of the pattern matching accelerator under various assumptions. The performance evaluation shows that the pattern matching accelerator can be more than 80 times faster than the fastest software multi-pattern matching method used in Snort.

A Study on Unconsciousness Authentication Technique Using Machine Learning in Online Easy Payment Service (온라인 간편 결제 환경에서 기계학습을 이용한 무자각 인증 기술 연구)

  • Ryu, Gwonsang;Seo, Changho;Choi, Daeseon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1419-1429
    • /
    • 2017
  • Recently, environment based authentication technique had proposed reinforced authentication, which generating statistical model per user after user login history classifies into account takeover or legitimate login. But reinforced authentication is likely to be attacked if user was not attacked in past. To improve this problem in this paper, we propose unconsciousness authentication technique that generates 2-Class user model, which trains user's environmental information and others' one using machine learning algorithms. To evaluate performance of proposed technique, we performed evasion attacks: non-knowledge attacker that does not know any information about user, and sophisticated attacker that only knows one information about user. Experimental results against non-knowledge attacker show that precision and recall of Class 0 were measured as 1.0 and 0.998 respectively, and experimental results against sophisticated attacker show that precision and recall of Class 0 were measured as 0.948 and 0.998 respectively.

An Improved Signature Hashing-based Pattern Matching for High Performance IPS (고성능 침입방지 시스템을 위해 개선한 시그니처 해싱 기반 패턴 매칭 기법)

  • Lee, Young-Sil;Kim, Nack-Hyun;Lee, Hoon-Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2010.10a
    • /
    • pp.434-437
    • /
    • 2010
  • NIPS(Network Intrusion Prevention System) is in line at the end of the external and internal networks which performed two kinds of action: Signature-based filtering and anomaly detection and prevention-based on self-learning. Among them, a signature-based filtering is well known to defend against attacks. By using signature-based filtering, intrusion prevention system passing a payload of packets is compared with attack patterns which are signature. If match, the packet is discard. However, when there is packet delay, it will increase the required pattern matching time as the number of signature is increasing whenever there is delay occur. Therefore, to ensure the performance of IPS, we needed more efficient pattern matching algorithm for high-performance ISP. To improve the performance of pattern matching the most important part is to reduce the number of comparisons signature rules and the packet whenever the packets arrive. In this paper, we propose an improve signature hashing-based pattern matching method. We use tuple pruning algorithm with Bloom filters, which effectively remove unnecessary tuples. Unlike other existing signature hashing-based IPS, our proposed method to improve the performance of IPS.

  • PDF

Graph Database based Malware Behavior Detection Techniques (그래프 데이터베이스 기반 악성코드 행위 탐지 기법)

  • Choi, Do-Hyeon;Park, Jung-Oh
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.4
    • /
    • pp.55-63
    • /
    • 2021
  • Recently, the incidence rate of malicious codes is over tens of thousands of cases, and it is known that it is almost impossible to detect/respond all of them. This study proposes a method for detecting multiple behavior patterns based on a graph database as a new method for dealing with malicious codes. Traditional dynamic analysis techniques and has applied a method to design and analyze graphs of representative associations malware pattern(process, PE, registry, etc.), another new graph model. As a result of the pattern verification, it was confirmed that the behavior of the basic malicious pattern was detected and the variant attack behavior(at least 5 steps), which was difficult to analyze in the past. In addition, as a result of the performance analysis, it was confirmed that the performance was improved by about 9.84 times or more compared to the relational database for complex patterns of 5 or more steps.