• Title/Summary/Keyword: C2 공격

Search Result 172, Processing Time 0.022 seconds

Executable Code Sanitizer to Strengthen Security of uC/OS Operating System for PLC (PLC용 uC/OS 운영체제의 보안성 강화를 위한 실행코드 새니타이저)

  • Choi, Gwang-jun;You, Geun-ha;Cho, Seong-je
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.2
    • /
    • pp.365-375
    • /
    • 2019
  • A PLC (Programmable Logic Controller) is a highly-reliable industrial digital computer which supports real-time embedded control applications for safety-critical control systems. Real-time operating systems such as uC/OS have been used for PLCs and must meet real-time constraints. As PLCs have been widely used for industrial control systems and connected to the Internet, they have been becoming a main target of cyberattacks. In this paper, we propose an execution code sanitizer to enhance the security of PLC systems. The proposed sanitizer analyzes PLC programs developed by an IDE before downloading the program to a target PLC, and mitigates security vulnerabilities of the program. Our sanitizer can detect vulnerable function calls and illegal memory accesses in development of PLC programs using a database of vulnerable functions as well as the other database of code patterns related to pointer misuses. Based on these DBs, it detects and removes abnormal use patterns of pointer variables and existence of vulnerable functions shown in the call graph of the target executable code. We have implemented the proposed technique and verified its effectiveness through experiments.

Security Analysis and Implementation of Fast Inter-LMA domain Handover Scheme in Proxy Mobile IPv6 Networks (프록시 모바일 IPv6 네트워크에서 LMA도메인 간 핸드오버 기법의 보안성 분석 및 구현)

  • Chai, Hyun-Suk;Jeong, Jong-Pil
    • The KIPS Transactions:PartC
    • /
    • v.19C no.2
    • /
    • pp.99-118
    • /
    • 2012
  • In PMIPv6-based network, mobile nodes can be made smaller and lighter because the network nodes perform the mobility management-related functions on behalf of the mobile nodes. The one of the protocols, Fast Handovers for Proxy Mobile IPv6(FPMIPv6)[1] has studied by the Internet Engineering Task Force(IETF). Since FPMIPv6 adopts the entities and the concepts of Fast Handovers for Mobile IPv6(FMIPv6) in Proxy Mobile IPv6(PMIPv6), it reduces the packet loss. Conventional scheme has proposed that it cooperated with an Authentication, Authorization and Accounting(AAA) infrastructure for authentication of a mobile node in PMIPv6, Despite the best efficiency, without begin secured of signaling messages, PMIPv6 is vulnerable to various security threats such as the DoS or redirect attAcks and it can not support global mobility between PMIPv. In this paper, we analyze Kang-Park & ESS-FH scheme, and then propose an Enhanced Security scheme for FPMIPv6(ESS-FP). Based on the CGA method and the pubilc key Cryptography, ESS-FP provides the strong key exchange and the key independence in addition to improving the weaknesses for FPMIPv6. The proposed scheme is formally verified based on Ban-logic, and its handover latency is analyzed and compared with that of Kang-Park scheme[3] & ESS-FH and this paper propose inter-domain fast handover sheme for PMIPv6 using proxy-based FMIPv6(FPMIPv6).

Energy Efficient Distributed Intrusion Detection Architecture using mHEED on Sensor Networks (센서 네트워크에서 mHEED를 이용한 에너지 효율적인 분산 침입탐지 구조)

  • Kim, Mi-Hui;Kim, Ji-Sun;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.151-164
    • /
    • 2009
  • The importance of sensor networks as a base of ubiquitous computing realization is being highlighted, and espicially the security is recognized as an important research isuue, because of their characteristics.Several efforts are underway to provide security services in sensor networks, but most of them are preventive approaches based on cryptography. However, sensor nodes are extremely vulnerable to capture or key compromise. To ensure the security of the network, it is critical to develop security Intrusion Detection System (IDS) that can survive malicious attacks from "insiders" who have access to keying materials or the full control of some nodes, taking their charateristics into consideration. In this perper, we design a distributed and adaptive IDS architecture on sensor networks, respecting both of energy efficiency and IDS efficiency. Utilizing a modified HEED algorithm, a clustering algorithm, distributed IDS nodes (dIDS) are selected according to node's residual energy and degree. Then the monitoring results of dIDSswith detection codes are transferred to dIDSs in next round, in order to perform consecutive and integrated IDS process and urgent report are sent through high priority messages. With the simulation we show that the superiorities of our architecture in the the efficiency, overhead, and detection capability view, in comparison with a recent existent research, adaptive IDS.

Copyright Protection for Fire Video Images using an Effective Watermarking Method (효과적인 워터마킹 기법을 사용한 화재 비디오 영상의 저작권 보호)

  • Nguyen, Truc;Kim, Jong-Myon
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.2 no.8
    • /
    • pp.579-588
    • /
    • 2013
  • This paper proposes an effective watermarking approach for copyright protection of fire video images. The proposed watermarking approach efficiently utilizes the inherent characteristics of fire data with respect to color and texture by using a gray level co-occurrence matrix (GLCM) and fuzzy c-means (FCM) clustering. GLCM is used to generate a texture feature dataset by computing energy and homogeneity properties for each candidate fire image block. FCM is used to segment color of the fire image and to select fire texture blocks for embedding watermarks. Each selected block is then decomposed into a one-level wavelet structure with four subbands [LL, LH, HL, HH] using a discrete wavelet transform (DWT), and LH subband coefficients with a gain factor are selected for embedding watermark, where the visibility of the image does not affect. Experimental results show that the proposed watermarking approach achieves about 48 dB of high peak-signal-to-noise ratio (PSNR) and 1.6 to 2.0 of low M-singular value decomposition (M-SVD) values. In addition, the proposed approach outperforms conventional image watermarking approach in terms of normalized correlation (NC) values against several image processing attacks including noise addition, filtering, cropping, and JPEG compression.

Effect of Transition Metal Ion on the Reaction of Benzylbromide with Grignard Reagent (Grignard 시약과 브로모벤질과의 반응에서 첨가전이 금속이온의 영향 연구)

  • Jack C. Kim;Young-Sim Koh;Ung-Chan Yoon;Min-Sook Kim
    • Journal of the Korean Chemical Society
    • /
    • v.37 no.2
    • /
    • pp.228-236
    • /
    • 1993
  • The effect of ferric ion on the reaction of CH_3$MgI with benzylbromide was investigated by determining the product ratio between cross-coupling product, ethylbenzene (A) and homocoupling product, bibenzyl (B) in the presence of ferric ion. When CH_3$MgI prepared with pure magnesium was used, the ratio of A to B was 22 to 78 and with reagent grade magnesium, the ratio became 33 to 67 indicating that metallic impurities in magnesium affect the reaction mechanism to lead less homocoupling product, B. The ratio changes became significant when ferric chloride was added in the reaction mixture in catalytic amounts and the ratio of A to B reached to 80 to 20 at maximum. The reaction in the presence of ferric ion seems to follow mainly an ionic mechanism which involves iron-benzyl bromide ${\pi}$-complex formation. The complex formation is expected to be able to enhance ionic attack of CH_3$MgI on benzyl carbon to give more A.

  • PDF

Digital Watermarking using Multi-resolution Characteristic of 2D Cellular Automata Transform (다 해상도 특성을 갖는 2D 셀룰러 오토마타 변환을 이용한 디지털 워터마킹)

  • Piao, Yong-Ri;Kim, Seok-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.105-112
    • /
    • 2009
  • In this paper, we propose a digital watermarking method using Multi-resolution Characteristic of 2D CAT (2D cellular automata transform). Firstly, we select the gateway values to generate a basis function and the basis function transforms images into cellular automata space. Then, we embed the random bit sequence as watermark in specific parts of cellular automata transform coefficients. The proposed method not only verifies higher fidelity than the existing method but also stronger stability on JPEG lossy compression, filtering, sharpening and noise through tests for robustness. Moreover, the proposed scheme allows only one 2D CAT basis function per gateway value. Since there are $2^{96}$ possible gateway values.

A kinematic analysis of the attacking-arm-kuzushi motion as to pattern of morote-seoinage in judo (유도 양팔업어치기 패턴에 따른 공격팔 기울이기 동작의 운동학적 분석)

  • Kim, Eui-Hwan;Yoon, Hyeon
    • Korean Journal of Applied Biomechanics
    • /
    • v.13 no.1
    • /
    • pp.73-94
    • /
    • 2003
  • The purpose of this investigation was to analyze A kinematic analysis of the Kuzushi-arm motion when performing Morote-Seoinage in judo who was 5 females university representative judokas of light weight category in judo, and filmed on video cameras(60field/s). The data of this study digitizied by KWON3D 2.1 program computed the average and standard deviation calculated individual 5 trials with Programing Lab view 6i. From the data analysis & discussion, the following conclusions were drawn : 1) distance variable of attacking hand arm in kuzushi motion Left right(X direction) displacement variable was all of A, B, C pattern with moving left to right and leaning. Strip of displacement variable was ordo. to C(55.6cm), A(53.3cm), B(43.9cm) pattern, C pattern largely leaned to left Front Rear(Y direction) displacement variable was different A($131.3cm{\pm}3.1cm$), B($128.7{\pm}4.0cm$) and C(111.0cm) on ready position, 3 pattern leaned to rear direction. Strip of displacement was order to B(43.4cm), A(41.1cm) and C pattern(28.3cm). Up down(Z direction) displacement variable was all of A, B, C pattern leaned to up in the Kuzushi-phase and leaned to down in the Kake-phase. Strip of displacement was order to A(83.9cm), B(80.4cm), C pattern(71.9cm). 2) Shoulder joint angle variable Flexion and extension Ready position' angle was A($138.3{\pm}4.9^{\circ}$), B($142.9{\pm}3.7^{\circ}$) and C($164.5^{\circ}$) pattern, strip of flexion extension was order to C($80.9^{\circ}$), A($79.9^{\circ}$) and B($39.0^{\circ}$) pattern, greatly C pattern had largely angle change. Adduction and abduction : B and C pattern's angle change were adduction and abduction in the Kuzushi-phase after adduction in the Kake phase, A pattern's angle change was abduction in the Kuzushi-phase after adduction in the Kake phase. internal and external rotation : 3 pattern were internal rotation in the Tsukuri phase and external rotation in the Kake phase. After B and C pattern were external rotation and A pattern was internal rotation. 3) Elbow joint angle variable Flexion and extension 3 pattern's ready position angle were A($142.0{\pm}4.4^{\circ}$), B($123.5{\pm}5.5^{\circ}$) and C($105.5^{\circ}$) and flexion. Strip of flexion extension were order to A($57.9^{\circ}$), C($34.6^{\circ}$) and B($25.2^{\circ}$) pattern.

Design of Robust RFID Authentication Protocol Using AES Cipher Processor (AES 암호 프로세서를 이용한 강인한 RFID 인증 프로토콜 설계)

  • Nam-Ki Lee;Tae-Min Chang;Byung-Chan Jeon;Jin-Oh Jeon;Su-Bong Ryu;Min-Sup Kang
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1473-1476
    • /
    • 2008
  • 본 논문에서는 RFID 시스템의 Tag와 Reader 사이의 보안상의 문제점을 해결하기 위하여 공격에 강인한 AES 암호 프로세서 기반 인증 프로토콜을 제안한다. 제안한 인증 프로토콜은 Reader에서 난수를 생성하고 Tag와 Reader 그리고 Back-End Server의 인증과 통신 데이터를 암호화 하여 기존의 보안상의 문제점을 개선하고, ISO/IEC 18000-3 표준 프로토콜을 기반으로하여 확장된 패킷 구조를 사용한다. 제안한 시스템은 Xilinx ISE 9.1i 환경에서 Verilog HDL을 사용하여 설계하였으며, 설계 검증은 Mentor 사의 Modelsim 6.2c를 사용하여 제안된 시스템이 정확히 동작함을 확인하였다.

Designing SMS Phishing Profiling Model (스미싱 범죄 프로파일링 모델 설계)

  • Jeong, Youngho;Lee, Kukheon;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.293-302
    • /
    • 2015
  • With the attack information collected during SMS phishing investigation, this paper will propose SMS phishing profiling model applying criminal profiling. Law enforcement agencies have used signature analysis by apk file hash and analysis of C&C IP address inserted in the malware. However, recently law enforcement agencies are facing the challenges such as signature diversification or code obfuscation. In order to overcome these problems, this paper examined 169 criminal cases and found out that 89% of serial number in cert.rsa and 80% of permission file was reused in different cases. Therefore, the proposed SMS phishing profiling model is mainly based on signature serial number and permission file hash. In addition, this model complements the conventional file hash clustering method and uses code similarity verification to ensure reliability.

Theoretical Studies on the Biochemical Roles of Zn (Zn 의 생화학적 역할에 관한 이론적 연구)

  • Kim, Ho Sun;Kim, Gwang Su
    • Journal of the Korean Chemical Society
    • /
    • v.34 no.3
    • /
    • pp.232-238
    • /
    • 1990
  • To study the biological roles of Zn, we investigated simple model systems of $Zn^{++}, coordinated with OH_2 or NH_3,$ or with O=C- in peptide. The geometrical structures and net atomic charges were calculated by the ab initio HF-SCF theory using double zeta basis sets. The ligands of O-H, N-H, and O=C- are very polar due to $Zn^{++}$. Therefore, the carbon atom in peptide becomes so electrophilic that it can be easily attacked by other nucleophiles. In addition, to understand how $Zn^{++}$ is coordinated with ligands in enzyme, a molecular mechanics method is applied to the system of the enzyme of carboxypeptidase A (CPA) with the substrate of glycyltyrosine. From our results, it appears that the Zn ion is coordinated not only by four ligands in enzyme and substrate but also by one water molecule.

  • PDF