• Title/Summary/Keyword: Attack Potential

Search Result 248, Processing Time 0.035 seconds

Algorithms for Fire Sequencing Problem in Unplanned Artillery Attack Operation (포병부대 비계획 사격순서 결정 알고리즘)

  • Choi, Yong-Baek;Kim, Kyung-Sup
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.35 no.2
    • /
    • pp.37-44
    • /
    • 2012
  • This paper focuses on scheduling problems arising in the military. In planned artillery attack operations, a large number of threatening enemy targets should be destroyed to minimize fatal loss to the friendly forces. We consider a situation in which the number of available weapons is smaller than the number of targets. Therefore it is required to develop a new sequencing algorithm for the unplanned artillery attack operation. The objective is to minimize the total loss to the friendly forces from the targets, which is expressed as a function of the fire power potential, after artillery attack operations are finished. We develop an algorithm considering the fire power potential and the time required to destroy the targets. The algorithms suggested in this paper can be used in real artillery attack operations if they are modified slightly to cope with the practical situations.

Shoulder Surfing Attack Modeling and Security Analysis on Commercial Keypad Schemes (어깨너머공격 모델링 및 보안 키패드 취약점 분석)

  • Kim, Sung-Hwan;Park, Min-Su;Kim, Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1159-1174
    • /
    • 2014
  • As the use of smartphones and tablet PCs has exploded in recent years, there are many occasions where such devices are used for treating sensitive data such as financial transactions. Naturally, many types of attacks have evolved that target these devices. An attacker can capture a password by direct observation without using any skills in cracking. This is referred to as shoulder surfing and is one of the most effective methods. There has been only a crude definition of shoulder surfing. For example, the Common Evaluation Methodology(CEM) attack potential of Common Criteria (CC), an international standard, does not quantitatively express the strength of an authentication method against shoulder surfing. In this paper, we introduce a shoulder surfing risk calculation method supplements CC. Risk is calculated first by checking vulnerability conditions one by one and the method of the CC attack potential is applied for quantitative expression. We present a case study for security-enhanced QWERTY keyboard and numeric keypad input methods, and the commercially used mobile banking applications are analyzed for shoulder surfing risks.

The prediction of ventilated supercavitation shapes according to the angle of attack of a circular cavitator (원형 캐비테이터의 받음각에 따른 환기초공동 형상 예측 연구)

  • Yi, Jong-Ju;Kim, Min-Jae;Paik, Bu-Geun;Kim, Kyung Chun
    • Journal of the Korean Society of Visualization
    • /
    • v.19 no.3
    • /
    • pp.22-30
    • /
    • 2021
  • Ventilated cavity shapes by varying angle of attack of a circular cavitator were predicted based on Logvinovich's Independence Principle in order to verify the cavity shape prediction method. The prediction results were compared with model experiments conducted in the high-speed cavitation tunnel. In the prediction of the cavity centerline, the movement of the cavity centerline due to the effect of gravity and cavitator's angle of attack were well predicted. In the prediction of the cavity contour, it was found that the cavity edge prediction error increased as the angle of attack increased. The error of the upper cavity contour was small at the positive angle of attack, and the error of the lower cavity contour was small at the negative angle of attack.

AVOIDITALS: Enhanced Cyber-attack Taxonomy in Securing Information Technology Infrastructure

  • Syafrizal, Melwin;Selamat, Siti Rahayu;Zakaria, Nurul Azma
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.1-12
    • /
    • 2021
  • An operation of an organization is currently using a digital environment which opens to potential cyber-attacks. These phenomena become worst as the cyberattack landscape is changing rapidly. The impact of cyber-attacks varies depending on the scope of the organization and the value of assets that need to be protected. It is difficult to assess the damage to an organization from cyberattacks due to a lack of understanding of tools, metrics, and knowledge on the type of attacks and their impacts. Hence, this paper aims to identify domains and sub-domains of cyber-attack taxonomy to facilitate the understanding of cyber-attacks. Four phases are carried in this research: identify existing cyber-attack taxonomy, determine and classify domains and sub-domains of cyber-attack, and construct the enhanced cyber-attack taxonomy. The existing cyber-attack taxonomies are analyzed, domains and sub-domains are selected based on the focus and objectives of the research, and the proposed taxonomy named AVOIDITALS Cyber-attack Taxonomy is constructed. AVOIDITALS consists of 8 domains, 105 sub-domains, 142 sub-sub-domains, and 90 other sub-sub-domains that act as a guideline to assist administrators in determining cyber-attacks through cyber-attacks pattern identification that commonly occurred on digital infrastructure and provide the best prevention method to minimize impact. This research can be further developed in line with the emergence of new types and categories of current cyberattacks and the future.

An Attack Graph Model for Dynamic Network Environment (동적 네트워크 환경에 적용 가능한 Attack Graph 모델 연구)

  • Moon, Joo Yeon;Kim, Taekyu;Kim, Insung;Kim, Huy Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.485-500
    • /
    • 2018
  • As the size of the system and network environment grows and the network structure and the system configuration change frequently, network administrators have difficulty managing the status manually and identifying real-time changes. In this paper, we suggest a system that scans dynamic network information in real time, scores vulnerability of network devices, generates all potential attack paths, and visualizes them using attack graph. We implemented the proposed algorithm based attack graph; and we demonstrated that it can be applicable in MTD concept based defense system by simulating on dynamic virtual network environment with SDN.

Attack Categorization based on Web Application Analysis (웹 어플리케이션 특성 분석을 통한 공격 분류)

  • 서정석;김한성;조상현;차성덕
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.97-116
    • /
    • 2003
  • Frequency of attacks on web services and the resulting damage continue to grow as web services become popular. Techniques used in web service attacks are usually different from traditional network intrusion techniques, and techniques to protect web services are badly needed. Unfortunately, conventional intrusion detection systems (IDS), especially those based on known attack signatures, are inadequate in providing reasonable degree of security to web services. An application-level IDS, tailored to web services, is needed to overcome such limitations. The first step in developing web application IDS is to analyze known attacks on web services and characterize them so that anomaly-based intrusion defection becomes possible. In this paper, we classified known attack techniques to web services by analyzing causes, locations where such attack can be easily detected, and the potential risks.

Unified Modeling Language based Analysis of Security Attacks in Wireless Sensor Networks: A Survey

  • Hong, Sung-Hyuck;Lim, Sun-Ho;Song, Jae-Ki
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.4
    • /
    • pp.805-821
    • /
    • 2011
  • Wireless Sensor Networks (WSNs) are rapidly emerging because of their potential applications available in military and civilian environments. Due to unattended and hostile deployment environments, shared wireless links, and inherent resource constraints, providing high level security services is challenging in WSNs. In this paper, we revisit various security attack models and analyze them by using a well-known standard notation, Unified Modeling Language (UML). We provide a set of UML collaboration diagram and sequence diagrams of attack models witnessed in different network layers: physical, data/link, network, and transport. The proposed UML-based analysis not only can facilitate understanding of attack strategies, but can also provide a deep insight into designing/developing countermeasures in WSNs.

Defending Multiple Terrorist Targets (대테러전략의 게임이론적 분석)

  • Lee, Sanghoon K.
    • KDI Journal of Economic Policy
    • /
    • v.35 no.3
    • /
    • pp.91-124
    • /
    • 2013
  • This paper analyzes a situation where multiple targets are exposed to a potential terrorist attack. The probability of an attack is determined endogenously in a game where a terrorist chooses the target while the targets independently determine the level of deterrence. As each target tries to divert an attack to others, the symmetric equilibrium becomes suboptimal and exhibits dispersion in the level of deterrence. The analysis shows that the first best deterrence level may be achieved when the targets can write a binding risk-sharing contract. Such a contract has limited applicability however as it suffers from a potential verification problem.

  • PDF

A Study of Reinforcement Learning-based Cyber Attack Prediction using Network Attack Simulator (NASim) (네트워크 공격 시뮬레이터를 이용한 강화학습 기반 사이버 공격 예측 연구)

  • Bum-Sok Kim;Jung-Hyun Kim;Min-Suk Kim
    • Journal of the Semiconductor & Display Technology
    • /
    • v.22 no.3
    • /
    • pp.112-118
    • /
    • 2023
  • As technology advances, the need for enhanced preparedness against cyber-attacks becomes an increasingly critical problem. Therefore, it is imperative to consider various circumstances and to prepare for cyber-attack strategic technology. This paper proposes a method to solve network security problems by applying reinforcement learning to cyber-security. In general, traditional static cyber-security methods have difficulty effectively responding to modern dynamic attack patterns. To address this, we implement cyber-attack scenarios such as 'Tiny Alpha' and 'Small Alpha' and evaluate the performance of various reinforcement learning methods using Network Attack Simulator, which is a cyber-attack simulation environment based on the gymnasium (formerly Open AI gym) interface. In addition, we experimented with different RL algorithms such as value-based methods (Q-Learning, Deep-Q-Network, and Double Deep-Q-Network) and policy-based methods (Actor-Critic). As a result, we observed that value-based methods with discrete action spaces consistently outperformed policy-based methods with continuous action spaces, demonstrating a performance difference ranging from a minimum of 20.9% to a maximum of 53.2%. This result shows that the scheme not only suggests opportunities for enhancing cybersecurity strategies, but also indicates potential applications in cyber-security education and system validation across a large number of domains such as military, government, and corporate sectors.

  • PDF

Prospection of Power IT networks (전력 IT 네트워크 보안 전망)

  • Kim, Hak-Man;Kang, Dong-Joo
    • Proceedings of the KIEE Conference
    • /
    • 2007.11b
    • /
    • pp.294-295
    • /
    • 2007
  • The importance of security is increased in power industry. Recently Power IT networks are attacked in cyber space and demage of attack become increased. For solving the problems, many research studies for network security enhancement are globally carried out in the world. In this paper, we introduce recent cyber attack cases, efforts for enhancing cyber safeness and put into perspective of potential security areas for power IT areas.

  • PDF