• Title/Summary/Keyword: Attacks and Protection

Search Result 360, Processing Time 0.023 seconds

Higher-Order Masking Scheme against DPA Attack in Practice: McEliece Cryptosystem Based on QD-MDPC Code

  • Han, Mu;Wang, Yunwen;Ma, Shidian;Wan, Ailan;Liu, Shuai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1100-1123
    • /
    • 2019
  • A code-based cryptosystem can resist quantum-computing attacks. However, an original system based on the Goppa code has a large key size, which makes it unpractical in embedded devices with limited sources. Many special error-correcting codes have recently been developed to reduce the key size, and yet these systems are easily broken through side channel attacks, particularly differential power analysis (DPA) attacks, when they are applied to hardware devices. To address this problem, a higher-order masking scheme for a McEliece cryptosystem based on the quasi-dyadic moderate density parity check (QD-MDPC) code has been proposed. The proposed scheme has a small key size and is able to resist DPA attacks. In this paper, a novel McEliece cryptosystem based on the QD-MDPC code is demonstrated. The key size of this novel cryptosystem is reduced by 78 times, which meets the requirements of embedded devices. Further, based on the novel cryptosystem, a higher-order masking scheme was developed by constructing an extension Ishai-Sahai-Wagne (ISW) masking scheme. The authenticity and integrity analysis verify that the proposed scheme has higher security than conventional approaches. Finally, a side channel attack experiment was also conducted to verify that the novel masking system is able to defend against high-order DPA attacks on hardware devices. Based on the experimental validation, it can be concluded that the proposed higher-order masking scheme can be applied as an advanced protection solution for devices with limited resources.

A Study on the Phishing Attack Protection using RUL Spoofing (URL 스푸핑을 이용한 피싱 공격의 방어에 관한 연구)

  • Min Dong-og;Shon Tae-shik;Moon Jong-sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.35-45
    • /
    • 2005
  • There has recently been an increase of phishing attacks, attacks which lure users into revealing their personal information to an attacker who in turn exploits this information for economic gain. The conventional methods of fooling the user with similarly modified mail or address are constantly evolving and have diversified to include the forgery of mail or domain addresses. Recently the injury incurred by these attacks has greatly increased as attackers exploit the weaknesses found on a few web browsers and used these to conduct phishing attacks based on URL spoofing. Furthermore we are now witnessing the entrance of highly advanced phishing techniques that no longer simply rely on vulnerabilities, but employ ordinary script, HTML, DNS sniffing, and the list goes on. In this paper we first discuss means of investigating and preventing the advanced URL spoofing techniques used in phishing attacks, and then propose a scheme for fundamentally restricting them altogether.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

Countermeasure of Sniffing Attack: Survey (효율적인 Sniffing 공격 대응방안 연구)

  • Hong, Sunghyuck;Seo, Yujeong
    • Journal of Convergence Society for SMB
    • /
    • v.6 no.2
    • /
    • pp.31-36
    • /
    • 2016
  • Sniffing attack is a passive attack which is reassembling packets to collect personal information, bank accounting number, and other important information. Sniffing attack happens in LAN and uses promiscuous mode which is opening filtering by pass all packets in LAN, attackers could catch any packets in LAN, so they can manipulate packets. They are Switch Jamming, Port mirroring, ARP Redirect, and ICMP Redirect attack. To defend these attacks, I proposed to use SSL packet encryption, reconfiguration of switching environment, DNS, and decoy method for defending all kinds of Sniffing attacks.

Study on defense countermeasures against Webshell attacks of the Industrial Information System (산업정보시스템의 웹쉘공격에 대한 방어 대응책 연구)

  • Hong, Sunghyuck
    • Journal of Industrial Convergence
    • /
    • v.16 no.4
    • /
    • pp.47-52
    • /
    • 2018
  • WebShell is a web script file created by a hacker to remotely commands to a web server. The hacker can bypass the security system using the web shell, access the system, control the system such as file modification, copying and deletion, install malicious code in the web source code, attack the user's PC, And so on. There are many types of WebShell attack, but we study about attacks on PHP and JSP based web server which are used as representative ones. And we propose the method of web page management, method of development, and several other methods. By using these countermeasures, it is possible to effectively prevent damage caused by WebShell attacks.

Wavelet-based Watermarking using Correlation Comparison (상관도 비교를 이용한 웨이블릿 기반 워터마킹)

  • Lee, Hyun-Suk;Vivi Oktavia;Lee, Won-Hyung
    • Proceedings of the IEEK Conference
    • /
    • 2003.11a
    • /
    • pp.217-220
    • /
    • 2003
  • This paper presents a wavelet-based digital watermarking scheme for color images. We insert watermarks in the DWI domain using spread-spectrum correlation-based watermarking in luminance component of the color image. The watermark, two pseudorandom patterns, is inserted by modifying the wavelet coefficients at subband HL2, LH2, HH2 according to message bits. To detect watermark, we calculate the correlation between the watermarked image and pseudorandom patterns. As compared with correlations, the watermark detector determines embedding message. Experimental results show that the scheme is not only invisible but also robust to various attacks such as JPEG compression, noise addition and so on.

  • PDF

A Security Scheme of Mobile Agent using QCRT from Colluded Truncation Attacks (공모된 체인 절단 공격으로부터 QCRT를 이용한 이동 에이전트의 보호 기법)

  • Jung, Chang-Ryul;Kim, Kwang-Oh;Song, Jin-Kook;Lee, Sung-Keun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.2
    • /
    • pp.382-388
    • /
    • 2011
  • This paper proposes a mechanism that guarantees secured performance against DDoS attack to protect data from free-roaming agent. Also, as it makes up QCRT(query chain relationship tree) structure which is an enhanced chain relation of existing chain relations that improves extension, It also finds malicious elements. The proposed mechanism extends chain relationship of agent as well by checking chain relation structure as a structure according to the route of agent. For it complements existing weakness with single-side chain relation extension, it guarantees secure performance against DDoS and truncation attacks from mobile agent.

Future Smart Communication Networks: A Survey of Security issues in Developing a Smart City

  • AlEisa, Hussah N.
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.2
    • /
    • pp.139-144
    • /
    • 2022
  • The smart cities are evolving constantly and are responsible for the current transformation of cities and countries into a completely connected network of information and technology This interconnected network of a huge number of smart devices is capable of exchanging complex information and provides tremendous support including enhanced quality of life within urban locations. Unfortunately this set-up is vulnerable to security attacks and requires the widespread ubiquitous network to authorize access through privacy and thus offer security in order to ensure civilian participation in a country. The smart network should benefit the individuals of the country by developing potential strategies to protect the smart cities and their participating entities from the unauthorized attacks. Trustworthy data sharing strategies based on the utilization of advanced technology features via smart communication network could solve some issues of privacy and security. This paper presents the challenges and issues related to protection and highlights the important aspects of securing the smart cities and its components. It also presents the role of cloud security for building a secure smart city.

Conditional Re-encoding Method for Cryptanalysis-Resistant White-Box AES

  • Lee, Seungkwang;Choi, Dooho;Choi, Yong-Je
    • ETRI Journal
    • /
    • v.37 no.5
    • /
    • pp.1012-1022
    • /
    • 2015
  • Conventional cryptographic algorithms are not sufficient to protect secret keys and data in white-box environments, where an attacker has full visibility and control over an executing software code. For this reason, cryptographic algorithms have been redesigned to be resistant to white-box attacks. The first white-box AES (WB-AES) implementation was thought to provide reliable security in that all brute force attacks are infeasible even in white-box environments; however, this proved not to be the case. In particular, Billet and others presented a cryptanalysis of WB-AES with 230 time complexity, and Michiels and others generalized it for all substitution-linear transformation ciphers. Recently, a collision-based cryptanalysis was also reported. In this paper, we revisit Chow and others's first WB-AES implementation and present a conditional re-encoding method for cryptanalysis protection. The experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increase in execution speed.

Anti-tank impact absorption with a reinforced concrete plate design

  • Berivan Yilmazer Polat;Sedat Savas;Alper Polat
    • Advances in concrete construction
    • /
    • v.15 no.4
    • /
    • pp.229-239
    • /
    • 2023
  • Anti-tank weapons are among the infantry weapons used by the armies of many countries. Anti-tank rockets and explosives such as TNT, generally used for armour piercing, are also frequently used in terrorist attacks. These attacks damage the protection facilities built from reinforced concrete. Rockets or similar explosives' rapid speed and burst temperatures pierce reinforced concrete during strikes, resulting in casualties and damage to crucial strategic structures. This study aimed to devise an economic and applicable reinforced concrete plate that could absorb the impact of anti-tank rockets and Trinitrotoluene (TNT) type explosives. Therefore, 5 different samples, produced from C50 reinforced concrete and 150×150 cm in size, were formed by combining plates of different numbers and thicknesses. Also, a sample, which was a single thick plate, was prepared. In destructive testing, Rocket Propelled Grenade (RPG-7) was used as the anti-tank rocket launcher. As a result of this study, the impact damage was reduced with hollow concrete plate geometries, and recommendations were developed for complete prevention.