• Title/Summary/Keyword: DDoS attack

Search Result 259, Processing Time 0.034 seconds

A Study on New Selective Agent Attack Technology in Windows System (윈도우시스템에서 새로운 선택적 에이전트 공격 기술에 관한 연구)

  • Kim, Yeong-Woo;Lim, Young-Hwan;Park, Won-Hyung
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.2
    • /
    • pp.226-233
    • /
    • 2012
  • Recently, Like we saw with 3.4 DDoS Cyber Terror, a behavior of cyber terror becomes increasingly more complicated, sophisticated and larger, and there has been largely damage on industry, the general economy. For responding cyber terrors which occur in the future, we should recognize security holes of system which isn't exposed yet before attacker in advance as we anticipate and implement new technique of cyber attack which not exist hitherto. We design and implement a new technique of cyber attack; it seems to us that a server denies agent' service by altering value of registry in windows system. Network connections of agent are restricted to the new technique we suggest as the a value of registry is changed to a less value than a necessary value and there has happened packet loss by attacker.

Cyber-attack and Cybersecurity Design for a Smart Work System (스마트워크 시스템을 위한 사이버 공격 및 사이버 보안 설계)

  • Cheon, Jae-Hong;Park, Dea-Woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.2
    • /
    • pp.207-214
    • /
    • 2019
  • The speed of technological development is increasing, and high-performance digital devices are spreading. Wired digital devices such as PCs have been optimized for existing wired environments, but needs are shifting away from the constraints of space and space to smart work that enables efficient work anywhere and anytime. The Smart Work System security design is needed to secure integrity and availability in the face of various security threats including physical threats (lost, stolen, and damaged terminals), technical threats (data theft, DoS: denial of service), and unauthorized access outside the wired environment. In this study, we analyzed smart work network systems, wired / wireless link systems, and digital smart devices. We also studied cyber-attack analysis and cybersecurity design methods for a Smart Work wired system and a future wireless system. This study will be used as basic data for building a secure Smart Work system.

E-mail System Model based on Ethereum (이더리움 기반 이메일 시스템 모델)

  • Kim, Taekyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.99-106
    • /
    • 2017
  • With the advent of virtual money such as bit coins, interest in the block chain is increasing. Block Chain is a technology that supports Distributed Ledger and is a versatile technology applicable to various fields. Currently, the block chain is conducting research for various applications such as virtual money, trade finance, marketplace, power market, image contents service, and IoT. The technologies that make up the block chain are smart contract, digital signature/hash function and consensus algorithm. And these technologies operate on P2P networks. In this paper, we have studied e-mail system based on the ethereum which is one of the block chain based technologies. Most legacy mail systems use SMTP and the POP3/IMAP protocol to send and receive e-mail, and e-mail use S/MIME to protect the e-mail. However, S/MIME is vulnerable to DDoS attacks because it is configured centrally. And it also does not provide non-repudiation of mail reception. To overcome these weaknesses, we proposed an e-mail system model based on ethereum. The proposed model is able to cope with DDoS attack and forgery prevention by using block chain based technology, and reliable recording and management among block chain participants are provided, so that it is possible to provide a non-repudiation function of e-mail transmission and reception.

Distributed Denial of Service Defense on Cloud Computing Based on Network Intrusion Detection System: Survey

  • Samkari, Esraa;Alsuwat, Hatim
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.67-74
    • /
    • 2022
  • One type of network security breach is the availability breach, which deprives legitimate users of their right to access services. The Denial of Service (DoS) attack is one way to have this breach, whereas using the Intrusion Detection System (IDS) is the trending way to detect a DoS attack. However, building IDS has two challenges: reducing the false alert and picking up the right dataset to train the IDS model. The survey concluded, in the end, that using a real dataset such as MAWILab or some tools like ID2T that give the researcher the ability to create a custom dataset may enhance the IDS model to handle the network threats, including DoS attacks. In addition to minimizing the rate of the false alert.

Traffic Monitoring Tool Applicable to IPv6 Environment (IPv6 환경에 적용 가능한 트래픽 모니터링 툴)

  • Lee Hong-Kyu;Kim Sun-Young;Koo Hyang-Ohk;Kim Young-Gi;Oh Chang-Suk
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2005.05a
    • /
    • pp.97-100
    • /
    • 2005
  • Recently, Internet user grows larger every year. So, It brought about lack of IP address. Because of it, IPv4 is being substituted to IPv6. In this thesis, proposed attack tool in IPv6 base, attack detection tool have algorithm which is consist of 2 steps attack confrontation with analysis packet header data using packet capture. and automatic attack isolation tool against attack using tool.

  • PDF

Design of the Covered Address Generation using the Super Increasing Sequence in Wireless Networks (무선 네트워크에서의 초증가 수열을 통한 주소 은닉 기법 설계)

  • Choun, Jun-Ho;Kim, Sung-Chan;Jang, Kun-Won;Do, Kyung-Hwa;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.14C no.5
    • /
    • pp.411-416
    • /
    • 2007
  • The General security method of wireless network provides a confidentiality of communication contents based on the cryptographic stability against a malicious host. However, this method exposes the logical and physical addresses of both sender and receiver, so transmission volume and identification of both may be exposed although concealing that content. Covered address scheme that this paper proposes generates an address to which knapsack problem using super increasing sequence is applied, and replaces the addresses of sender and receiver with addresses from super increasing sequence. Also, proposed method changes frequently secret addresses, so a malicious user cannot watch a target system or try to attack the specific host. Proposed method also changes continuously a host address that attacker takes aim at. Accordingly, an attacker who tries to use DDoS attack cannot decide the specific target system.

Analysis and Design of IP Traceback for Intrusion Response (침입대응을 위한 IP 역추적 시스템 분석 및 설계)

  • 이성현;이원구;이재광
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.412-415
    • /
    • 2004
  • As computers and networks become popular, corporation or country organization composes security network including various kinds information protection system to protect informations and resources from internet and is operating system and network. But current firewall and IDS(Intrusion Detection System) of the network level suffers from many vulnerabilities in internal computing informations and resources. In this paper, we design of ICMP-based Traceback System using a ICMP Traceback Message for efficiently traceback without change structure of routers. ICMP-based Traceback System. Create of ICMP message is managed by “Traceback Agent” mirroring port for router. Victim's systems that are received the message store it and “Traceback Manager” is detect a attack(like a DDoS). Using a information of this message starting a traceback and detecting a source of attacker, so response a attack.

  • PDF

Lightweight IP Traceback Mechanism (경량화된 IP 역추적 메커니즘)

  • Heo, Joon;Hong, Choong-Seon;Lee, Ho-Jae
    • The KIPS Transactions:PartC
    • /
    • v.14C no.1 s.111
    • /
    • pp.17-26
    • /
    • 2007
  • A serious problem to fight attacks through network is that attackers use incorrect or spoofed IP addresses in attack packets. Due to the stateless nature of the internet structure, it is a difficult problem to determine the source of these spoofed IP packets. While many IP traceback techniques have been proposed, they all have shortcomings that limit their usability in practice. In this paper we propose new IP marking techniques to solve the IP traceback problem. We have measured the performance of this mechanism and at the same time meeting the efficient marking for traceback and low system overhead.