• Title/Summary/Keyword: Attacker model

Search Result 67, Processing Time 0.021 seconds

A Fuzzy Allocation Model and Its Application to Attacker Assignment Problem (FUZZY 할당모형 및 공격항공기의 표적 할당 문제에 대한 응용)

  • Yun Seok-Jun;Go Sun-Ju
    • Journal of the military operations research society of Korea
    • /
    • v.18 no.1
    • /
    • pp.47-60
    • /
    • 1992
  • A class of allocation problems can be modeled in a linear programming formulation. But in reality, the coefficient of both the cost and constraint equations can not be generally determined by crisp numbers due to the imprecision or fuzziness in the related parameters. To account for this. a fuzzy version is considered and solved by transforming to a conventional non-linear programming model. This gives a solution as well as the degree that the solution satisfies the objective and constraints simultaneously and hence will be very useful to a decision maker. An attacker assignment problem for multiple fired targets has been modeled by a linear programming formulation by Lemus and David. in which the objective is to minimize the cost that might occur on attacker's losses during the mission. A fuzzy version of the model is formulated and solved by transforming it to a conventional nonlinear programming formulation following the Tanaka's approach. It is also expected that the fuzzy approach will have wide applicability in general allocation problems

  • PDF

Analysis of Threat Model and Requirements in Network-based Moving Target Defense

  • Kang, Koo-Hong;Park, Tae-Keun;Moon, Dae-Sung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.10
    • /
    • pp.83-92
    • /
    • 2017
  • Reconnaissance is performed gathering information from a series of scanning probes where the objective is to identify attributes of target hosts. Network reconnaissance of IP addresses and ports is prerequisite to various cyber attacks. In order to increase the attacker's workload and to break the attack kill chain, a few proactive techniques based on the network-based moving target defense (NMTD) paradigm, referred to as IP address mutation/randomization, have been presented. However, there are no commercial or trial systems deployed in real networks. In this paper, we propose a threat model and the request for requirements for developing NMTD techniques. For this purpose, we first examine the challenging problems in the NMTD mechanisms that were proposed for the legacy TCP/IP network. Secondly, we present a threat model in terms of attacker's intelligence, the intended information scope, and the attacker's location. Lastly, we provide seven basic requirements to develop an NMTD mechanism for the legacy TCP/IP network: 1) end-host address mutation, 2) post tracking, 3) address mutation unit, 4) service transparency, 5) name and address access, 6) adaptive defense, and 7) controller operation. We believe that this paper gives some insight into how to design and implement a new NMTD mechanism that would be deployable in real network.

A Study on Unconsciousness Authentication Technique Using Machine Learning in Online Easy Payment Service (온라인 간편 결제 환경에서 기계학습을 이용한 무자각 인증 기술 연구)

  • Ryu, Gwonsang;Seo, Changho;Choi, Daeseon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1419-1429
    • /
    • 2017
  • Recently, environment based authentication technique had proposed reinforced authentication, which generating statistical model per user after user login history classifies into account takeover or legitimate login. But reinforced authentication is likely to be attacked if user was not attacked in past. To improve this problem in this paper, we propose unconsciousness authentication technique that generates 2-Class user model, which trains user's environmental information and others' one using machine learning algorithms. To evaluate performance of proposed technique, we performed evasion attacks: non-knowledge attacker that does not know any information about user, and sophisticated attacker that only knows one information about user. Experimental results against non-knowledge attacker show that precision and recall of Class 0 were measured as 1.0 and 0.998 respectively, and experimental results against sophisticated attacker show that precision and recall of Class 0 were measured as 0.948 and 0.998 respectively.

A Study on the Model for Determining the Deceptive Status of Attackers using Markov Chain (Markov Chain을 이용한 기만환경 칩입 공격자의 기만 여부 예측 모델에 대한 연구)

  • Sunmo Yoo;Sungmo Wi;Jonghwa Han;Yonghyoun Kim;Jungsik Cho
    • Convergence Security Journal
    • /
    • v.23 no.2
    • /
    • pp.37-45
    • /
    • 2023
  • Cyber deception technology plays a crucial role in monitoring attacker activities and detecting new types of attacks. However, along with the advancements in deception technology, the development of Anti-honeypot technology has allowed attackers who recognize the deceptive environment to either cease their activities or exploit the environment in reverse. Currently, deception technology is unable to identify or respond to such situations. In this study, we propose a predictive model using Markov chain analysis to determine the identification of attackers who infiltrate deceptive environments. The proposed model for deception status determination is the first attempt of its kind and is expected to overcome the limitations of existing deception-based attacker analysis, which does not consider attackers who identify the deceptive environment. The classification model proposed in this study demonstrated a high accuracy rate of 97.5% in identifying and categorizing attackers operating in deceptive environments. By predicting the identification of an attacker's deceptive environment, it is anticipated that this model can provide refined data for numerous studies analyzing deceptive environment intrusions.

Security Simulation with Collaboration of Intrusion Detection System and Firewall (침입 탐지 시스템과 침입 차단 시스템의 연동을 통한 보안 시뮬레이션)

  • 서희석;조대호
    • Journal of the Korea Society for Simulation
    • /
    • v.10 no.1
    • /
    • pp.83-92
    • /
    • 2001
  • For the prevention of the network intrusion from damaging the system, both IDS (Intrusion Detection System) and Firewall are frequently applied. The collaboration of IDS and Firewall efficiently protects the network because of making up for the weak points in the each demerit. A model has been constructed based on the DEVS (Discrete Event system Specification) formalism for the simulation of the system that consists of IDS and Firewall. With this model we can simulation whether the intrusion detection, which is a core function of IDS, is effectively done under various different conditions. As intrusions become more sophisticated, it is beyond the scope of any one IDS to deal with them. Thus we placed multiple IDS agents in the network where the information helpful for detecting the intrusions is shared among these agents to cope effectively with attackers. If an agent detects intrusions, it transfers attacker's information to a Firewall. Using this mechanism attacker's packets detected by IDS can be prevented from damaging the network.

  • PDF

Remark on the Security of Password Schemes (패스워드 인증 키교환 프로토콜의 안전성에 관한 고찰)

  • 이희정
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.4
    • /
    • pp.161-168
    • /
    • 2003
  • We discuss the security of two famous password authenticated key exchange protocols, EKE2 and PAK. We introduce ′insider assisted attack′ Based on this assumption we point out weakness of the security of EKE2 and PAK protocols. More precisely, when the legitimate user wants to find other user′s password, called "insider-assisted attacker", the attacker can find out many ephemeral secrets of the server and then after monitoring on line other legitimate user and snatching some messages, he can guess a valid password of the user using the previous information. Of course for this kind of attack there are some constraints. Here we present a full description of the attack and point out that on the formal model, one should be very careful in describing the adversary′s behavior.

A study of optimal firecar location models under enemy attack at airforce base (적 공격시 공군기지에서의 최적 소방차 배치모형 연구)

  • 이상진;김시연
    • Journal of the military operations research society of Korea
    • /
    • v.22 no.1
    • /
    • pp.30-42
    • /
    • 1996
  • This study deals with an optimal firecar location and allocation models under uncertain enemy attack at the airforce base. It allocates just one firecar on the runaway and the other firecars on the headquarter of firecar company in usual situation. It is possible for several facilities at the airforce base to be attacked simultaneously by missiles enemy air attacker, other things under uncertain enemy attack. We formulate two stochastic LP location-allocation models to deal with uncertainty. One model is to locate all firecars on one site like present situation. We generate a new firecar location with a weighted average method. We call this model "centralized allocation model". The other model is to distribute firecars on several possible sites. We call this model "distributed allcoation model". Finally, we compare two models with computer experimentations on 8 airforce bases.on 8 airforce bases.

  • PDF

Vulnerable Path Attack and its Detection

  • She, Chuyu;Wen, Wushao;Ye, Quanqi;Zheng, Kesong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2149-2170
    • /
    • 2017
  • Application-layer Distributed Denial-of-Service (DDoS) attack is one of the leading security problems in the Internet. In recent years, the attack strategies of application-layer DDoS have rapidly developed. This paper introduces a new attack strategy named Path Vulnerabilities-Based (PVB) attack. In this attack strategy, an attacker first analyzes the contents of web pages and subsequently measures the actual response time of each webpage to build a web-resource-weighted-directed graph. The attacker uses a Top M Longest Path algorithm to find M DDoS vulnerable paths that consume considerable resources when sequentially accessing the pages following any of those paths. A detection mechanism for such attack is also proposed and discussed. A finite-state machine is used to model the dynamical processes for the state of the user's session and monitor the PVB attacks. Numerical results based on real-traffic simulations reveal the efficiency of the attack strategy and the detection mechanism.

A WTLS Handshake protocol against Active Attack (능동적 공격에 안전한 WTLS Handshake 프로토콜)

  • Han, Jong-Soo;Jung, Young-Seok;An, Ki-Bum;Kwak, Jin;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.113-127
    • /
    • 2003
  • WTLS as secure protocol of WAP makes TLS that is used in wireless Intemet protocol for TCP security be appropriate for wireless environments. And purpose of WTLS is to provide safe and efficient services. WTLS protocol consists of 4 protocols(Handshake, ChangeCipherSpec, Alert, Application Data etc.). In this papers we analyze properties of Handshake protocol and procedures of establishing master secret in detail. And then we analyze securities against several attacker models with them for a basis. Also we propose new Handshake protocol that is secure against active attacker model and can provide various security services.

A Study on Defense and Attack Model for Cyber Command Control System based Cyber Kill Chain (사이버 킬체인 기반 사이버 지휘통제체계 방어 및 공격 모델 연구)

  • Lee, Jung-Sik;Cho, Sung-Young;Oh, Heang-Rok;Han, Myung-Mook
    • Journal of Internet Computing and Services
    • /
    • v.22 no.1
    • /
    • pp.41-50
    • /
    • 2021
  • Cyber Kill Chain is derived from Kill chain of traditional military terms. Kill chain means "a continuous and cyclical process from detection to destruction of military targets requiring destruction, or dividing it into several distinct actions." The kill chain has evolved the existing operational procedures to effectively deal with time-limited emergency targets that require immediate response due to changes in location and increased risk, such as nuclear weapons and missiles. It began with the military concept of incapacitating the attacker's intended purpose by preventing it from functioning at any one stage of the process of reaching it. Thus the basic concept of the cyber kill chain is that the attack performed by a cyber attacker consists of each stage, and the cyber attacker can achieve the attack goal only when each stage is successfully performed, and from a defense point of view, each stage is detailed. It is believed that if a response procedure is prepared and responded, the chain of attacks is broken, and the attack of the attacker can be neutralized or delayed. Also, from the point of view of an attack, if a specific response procedure is prepared at each stage, the chain of attacks can be successful and the target of the attack can be neutralized. The cyber command and control system is a system that is applied to both defense and attack, and should present defensive countermeasures and offensive countermeasures to neutralize the enemy's kill chain during defense, and each step-by-step procedure to neutralize the enemy when attacking. Therefore, thist paper proposed a cyber kill chain model from the perspective of defense and attack of the cyber command and control system, and also researched and presented the threat classification/analysis/prediction framework of the cyber command and control system from the defense aspect