• 제목/요약/키워드: Attack Role

검색결과 187건 처리시간 0.022초

Wireless Ad-hoc Network에서 보안 협력 캐싱 기법에 관한 연구 (A Study on Secure Cooperative Caching Technique in Wireless Ad-hoc Network)

  • 양환석
    • 디지털산업정보학회논문지
    • /
    • 제9권3호
    • /
    • pp.91-98
    • /
    • 2013
  • Node which plays the role of cache server does not exist in the wireless ad-hoc network consisting of only mobile nodes. Even if it exists, it is difficult to provide cache services due to the movement of nodes. Therefore, the cooperative cache technique is necessary in order to improve the efficiency of information access by reducing data access time and use of bandwidth in the wireless ad-hoc network. In this paper, the whole network is divided into zones which don't overlap and master node of each zone is elected. General node of each zone has ZICT and manages cache data to cooperative cache and gateway node use NZCT to manage cache information of neighbor zone. We proposed security structure which can accomplish send and receive in the only node issued id key in the elected master node in order to prepare for cache consistent attack which is vulnerability of distributed caching techniques. The performance of the proposed method in this paper could confirm the excellent performance through comparative experiments of GCC and GC techniques.

Differential Power Analysis on Countermeasures Using Binary Signed Digit Representations

  • Kim, Tae-Hyun;Han, Dong-Guk;Okeya, Katsuyuki;Lim, Jong-In
    • ETRI Journal
    • /
    • 제29권5호
    • /
    • pp.619-632
    • /
    • 2007
  • Side channel attacks are a very serious menace to embedded devices with cryptographic applications. To counteract such attacks many randomization techniques have been proposed. One efficient technique in elliptic curve cryptosystems randomizes addition chains with binary signed digit (BSD) representations of the secret key. However, when such countermeasures have been used alone, most of them have been broken by various simple power analysis attacks. In this paper, we consider combinations which can enhance the security of countermeasures using BSD representations by adding additional countermeasures. First, we propose several ways the improved countermeasures based on BSD representations can be attacked. In an actual statistical power analysis attack, the number of samples plays an important role. Therefore, we estimate the number of samples needed in the proposed attack.

  • PDF

Kinetics and Mechanism of the Pyridinolysis of Dimethyl Isothiocyanophosphate in Acetonitrile

  • Adhikary, Keshab Kumar;Lee, Hai-Whang
    • Bulletin of the Korean Chemical Society
    • /
    • 제33권7호
    • /
    • pp.2260-2264
    • /
    • 2012
  • The kinetics and mechanism of the pyridinolysis ($XC_5H_4N$) of dimethyl isothiocyanophosphate are investigated in acetonitrile at $55.0^{\circ}C$. The Hammett and Br$\ddot{o}$nsted plots for substituent X variations in the nucleophiles exhibit two discrete slopes with a break region between X = 3-Ac and 4-Ac. These are interpreted to indicate a mechanistic change at the break region from a concerted to a stepwise mechanism with a rate-limiting expulsion of the isothiocyanate leaving group from the intermediate. The relatively large ${\beta}x$ values imply much greater fraction of frontside nucleophilic attack TSf than that of backside attack TSb. The steric effects of the two ligands play an important role to determine the pyridinolysis rates of isothiocyanophosphates.

Heart Attack Prediction using Neural Network and Different Online Learning Methods

  • Antar, Rayana Khaled;ALotaibi, Shouq Talal;AlGhamdi, Manal
    • International Journal of Computer Science & Network Security
    • /
    • 제21권6호
    • /
    • pp.77-88
    • /
    • 2021
  • Heart Failure represents a critical pathological case that is challenging to predict and discover at an early age, with a notable increase in morbidity and mortality. Machine Learning and Neural Network techniques play a crucial role in predicting heart attacks, diseases and more. These techniques give valuable perspectives for clinicians who may then adjust their diagnosis for each individual patient. This paper evaluated neural network models for heart attacks predictions. Several online learning methods were investigated to automatically and accurately predict heart attacks. The UCI dataset was used in this work to train and evaluate First Order and Second Order Online Learning methods; namely Backpropagation, Delta bar Delta, Levenberg Marquardt and QuickProp learning methods. An optimizer technique was also used to minimize the random noise in the database. A regularization concept was employed to further improve the generalization of the model. Results show that a three layers' NN model with a Backpropagation algorithm and Nadam optimizer achieved a promising accuracy for the heart attach prediction tasks.

Security Threat Identification and Prevention among Secondary Users in Cognitive Radio Networks

  • Reshma, CR.;Arun, kumar B.R
    • International Journal of Computer Science & Network Security
    • /
    • 제21권5호
    • /
    • pp.168-174
    • /
    • 2021
  • The Cognitive radio (CR) is evolving technology for managing the spectrum bandwidth in wireless network. The security plays a vital role in wireless network where the secondary users are trying to access the primary user's bandwidth. During the allocation the any malicious user either he pretends to be primary user or secondary user to access the vital information's such as credentials, hacking the key, network jam, user overlapping etc. This research paper discusses on various types of attack and to prevent the attack in cognitive radio network. In this research, secondary users are identified by the primary user to access the primary network by the secondary users. The secondary users are given authorization to access the primary network. If any secondary user fails to provide the authorization, then that user will be treated as the malicious user. In this paper two approaches are suggested one by applying elliptic curve cryptography and the other method by using priority-based service access.

국악기 피리의 소리합성을 위한 음색분석 연구 (A Study on the Spectrum Analysis for the Sound Synthesis of Piri)

  • 김혜지;윤혜정;조형제;김준
    • 한국멀티미디어학회논문지
    • /
    • 제9권7호
    • /
    • pp.801-807
    • /
    • 2006
  • 본 연구는 국악기 피리의 소리합성을 위한 기초 단계로, 피리의 음색 특징을 분석하였다 분석은 세 가지로 나누어 첫째, 피리의 음색 특징을 스펙트럼 분석을 통하여 오보에와 비교하였고, 둘째, 피리 소리들의 어택(attack)부분의 시간대별 분석을 통하여 소리 발생과정에 따른 음색을 분석하였으며, 마지막으로 악기연주의 중요한 역할을 하는 비브라토의 특성을 분석해 보았다. 그 결과 피리 음색은 서양악기와 달리 높은 배음들의 음량이 높게 나타났고, 소리발생 초기단계(어택 부분)에서는 노이즈 양이 급격히 줄어드는 것과 반하여 배음들의 음량 값이 높아졌으며, 비브라토에서도 음량위주로 변화하는 서양악기와 달리 음고와 음량이 동시에 변화한다는 특성을 알 수 있었다. 이러한 배음에 따른 음색 특징과 소리 발생과정에서의 음색변화, 그리고 비브라토에서의 음고와 음량 변화는 피리의 독특한 음색을 잘 나타내 주는 특징들로써 소리합성에 있어서 반드시 적용되어져야 할 것이다.

  • PDF

산불현장 지상진화 행동매뉴얼 구축 방안 -국유림관리소 지상진화대원 업무를 중심으로- (Construction Plan of Ground Fire Fighter Conduct Manual on Forest Fire Occurrence Site -Case Study on Ground Fire Fighter Team of National Forest Office-)

  • 이시영;이명욱
    • 한국화재소방학회논문지
    • /
    • 제21권3호
    • /
    • pp.8-14
    • /
    • 2007
  • 산불현장에서 산불진화 단계에 따라 조치하여야 할 국유림관리소의 개인별 임무 역할 수행내용에 대한 행동매뉴얼 구축방안을 제시하였다. 본 매뉴얼의 적용범위는 (1) 헬기 도착 전에 초기산불 진화에 활용, 2) 헬기 투입 후 지상진화지원 활동에 활용, (3) 헬기 철수 후 뒷불진화에 활용, (4) 헬기진화 불가능한 야간진화에 활용에 두었다. 또한, 본 매뉴얼은 주로 현장진화 지휘자 또는 담당자의 임무를 산불대응 단계에 따라 제1단계인 산불접수단계에서 10단계 철수단계에 이르기까지 총 10단계로 구별하여 정리하였으며, 진화대원들이 평상시 이를 숙지하여 진화대원의 안전은 물론이고 체계적이고 신속한 현장 대응을 통해 산불로부터 인명, 재산피해 및 산림피해를 감소시키는데 기여하고자 개발하였다.

Montgomery Multiplier with Very Regular Behavior

  • Yoo-Jin Baek
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제16권1호
    • /
    • pp.17-28
    • /
    • 2024
  • As listed as one of the most important requirements for Post-Quantum Cryptography standardization process by National Institute of Standards and Technology, the resistance to various side-channel attacks is considered very critical in deploying cryptosystems in practice. In fact, cryptosystems can easily be broken by side-channel attacks, even though they are considered to be secure in the mathematical point of view. The timing attack(TA) and the simple power analysis attack(SPA) are such side-channel attack methods which can reveal sensitive information by analyzing the timing behavior or the power consumption pattern of cryptographic operations. Thus, appropriate measures against such attacks must carefully be considered in the early stage of cryptosystem's implementation process. The Montgomery multiplier is a commonly used and classical gadget in implementing big-number-based cryptosystems including RSA and ECC. And, as recently proposed as an alternative of building blocks for implementing post quantum cryptography such as lattice-based cryptography, the big-number multiplier including the Montgomery multiplier still plays a role in modern cryptography. However, in spite of its effectiveness and wide-adoption, the multiplier is known to be vulnerable to TA and SPA. And this paper proposes a new countermeasure for the Montgomery multiplier against TA and SPA. Briefly speaking, the new measure first represents a multiplication operand without 0 digits, so the resulting multiplication operation behaves in a very regular manner. Also, the new algorithm removes the extra final reduction (which is intrinsic to the modular multiplication) to make the resulting multiplier more timing-independent. Consequently, the resulting multiplier operates in constant time so that it totally removes any TA and SPA vulnerabilities. Since the proposed method can process multi bits at a time, implementers can also trade-off the performance with the resource usage to get desirable implementation characteristics.

염용액에 침지한 콘크리트의 열화에 대한 연구

  • 문한영;김기형;김성수
    • 한국콘크리트학회:학술대회논문집
    • /
    • 한국콘크리트학회 1989년도 가을 학술발표회 논문집
    • /
    • pp.25-30
    • /
    • 1989
  • In this paper, morter and concrete specimens made with four cements were immersed in Mgcl2, MgSO4 Solution and artifical Seawater which was corresponded with Seawater. The hydration products of immersed cement pastes were looked over by using SEM, EDS and X-ray diffraction method. The results show that the concrete made with domestic flyash cement and blast-frrnace slag cement is superior to that of ordinary portland cement in resistance to chloride and sulphate solution. Especially, it is found that the attack of Cl-ion on the concrete plays an important role of the deterioration of concrete.

  • PDF

Antibodies against Nitric Oxide Damaged Poly L-Tyrosine and 3-Nitrotyrosine Levels in Systemic Lupus Erythematosus

  • Khan, Fozia;Ali, Rashid
    • BMB Reports
    • /
    • 제39권2호
    • /
    • pp.189-196
    • /
    • 2006
  • Alterations in the amino acid structure or sequence can generate neo-epitopes from self-proteins causing autoaggressive immune attack. Reactive nitrogen species are an important factor that induces post-translational modification of proteins by cellular reduction and oxidation mechanism; cysteinyl-nitrosylation or tyrosine nitration leading to potentially pathogenic pathways. It was thought of interest to investigate the immunogenicity of nitrated poly L-tyrosine vis-$\`{a}$-vis its possible role in the induction of antibodies in systemic lupus erythematosus (SLE). Commercially available poly L-tyrosine was exposed to nitrating species and the damage was monitored by UV spectroscopy and alkaline gel electrophoresis. The results indicated the formation of 3-nitrotyrosine. Nitrated poly L-tyrosine induced higher titre antibodies as compared to the native form. Nitrated poly L-tyrosine was recognized by the autoantibodies present in the sera of patients suffering from SLE by enzyme immunoassays and band shift assay. The possible role of nitrated self-proteins has been discussed in the production of circulating anti-DNA antibodies in SLE.