• Title/Summary/Keyword: DNS

Search Result 467, Processing Time 0.043 seconds

A DNS System using Node Chain in MANET (MANET에서 노드체인을 이용한 DNS 시스템)

  • Kim, Ga-Young;Kim, Tae-Eun;Kwon, Jeong-Hyeon;Jun, Moon-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2011.05a
    • /
    • pp.259-262
    • /
    • 2011
  • MANET 환경에서 노드들이 DNS 서비스를 이용하기 위하여 DNS 서버의 기능을 하는 노드를 선정한다. 하지만 선정된 노드는 많은 자원을 소비하게 된다. 따라서 본 논문에서는 DNS 노드의 분산 선정 및 노드 관리를 2단계 노드체인 형성 과정을 통해 DNS 서비스를 제공하는 시스템을 제안한다.

  • PDF

ARP spoofing attack and its countermeasures (도메인 네임 스푸핑 공격과 그 대응책)

  • Hong, Sunghyuck
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.1
    • /
    • pp.47-53
    • /
    • 2014
  • DNS spoofing, the DNS server with the address of a specific web server intercepts them in the process of translating the attacker wants to forge a Web server that is a way to access. ARP spoofing ARP request and response messages for the protocol without authentication vorticity incorrect information as to the ARP Cache Table to store the MAC addresses of their vulnerability using the MAC address of the other computer as if it were a lie technique. These DNS / ARP spoofing attacks in detail to find out about how it looks at ways to prevent. Think about the future research directions.

  • PDF

A DNS System using distributed cluster method in MANET (MANET에서 분산 클러스터 기법을 활용한 DNS 시스템)

  • Lee Jae-Sik;Ju So-Jin;Kim Tae-Eun;Jun Moon-Seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.1231-1234
    • /
    • 2006
  • MANET에서 노드들은 DNS 서비스를 이용하기 위하여 DNS 서버를 구성해야 한다. 하지만 DNS 서버를 구성하는 노드는 다른 노드에 비해 많은 자원을 소비하게 되므로 DNS 서버는 주기적으로 교체되어야 한다. 따라서 본 논문은 클러스터링 기법을 활용하여 클러스터내의 노드들을 관리하는 CDNS 서버를 구성하고, 전체 CDNS 서버를 관리하는 RDNS 서버를 구성하여 네트워크의 모든 노드들이 DNS 서비스에 참여하는 분산 클러스터 기법의 DNS 시스템을 제안한다.

  • PDF

low Velocity Impact Behavior Analysis of 3D Woven Composite Plate Considering its Micro-structure (미시구조를 고려한 3차원 직교직물 복합재료 평판의 저속충격 거동해석)

  • Ji, Kuk-Hyun;Kim, Seung-Jo
    • Composites Research
    • /
    • v.18 no.4
    • /
    • pp.44-51
    • /
    • 2005
  • In this paper, we developed the direct numerical simulation(DNS) model considering the geometry of yams which consist of 3D orthogonal woven composite materials, and using this model, the dynamic behavior of under transverse low-velocity impact has been studied. To build up the micromechanical model considering tow spacing and waviness, an accurate unit structure is presented and used in building structural plate model based on DNS. For comparison, DNS results are compared with those of the micromechanical approach which is based on the global equivalent material properties obtained by DNS static numerical tests. The effects with yarn geometrical irregularities which are difficult to consider in a macroscopic approach are also investigated by the DNS model. Finally, the multiscale model based on the DNS concepts is developed to enhance efficiency of analysis with real sized numerical specimen and macro/micro characteristics are presented.

Design and Implementation of the Extended DNS Security Mechanism (확장된 DNS 보안 메커니즘의 설계 및 구현)

  • Sim, Hui-Won;Kim, Jin-Seong;Sim, Yeong-Cheol;Im, Chan-Sun;Byeon, Ok-Hwan
    • The Transactions of the Korea Information Processing Society
    • /
    • v.6 no.1
    • /
    • pp.134-147
    • /
    • 1999
  • The DNS provides naming services which are the basis for the application of the Internet and the security of the DNS should be provided for the security of the Internet. Recently IETF proposed a method which guarantees the integrity of DNS database contents and DNS queries/replies and distributes host public keys. In this paper we describe the design and implementation of the secure DNS which is built based on the IETF proposal and extended to facilitate its sue and management. In the extended secure DNS, DNS servers are used ad the directory system in a public key infrastructure and stores/distributes user public key certificates. The Web-based management interface and security log functions are added and the extended secure DNS is being built so that new cryptographic algorithms can be easily added.

  • PDF

CNN Based Real-Time DNS DDoS Attack Detection System (CNN 기반의 실시간 DNS DDoS 공격 탐지 시스템)

  • Seo, In Hyuk;Lee, Ki-Taek;Yu, Jinhyun;Kim, Seungjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.3
    • /
    • pp.135-142
    • /
    • 2017
  • DDoS (Distributed Denial of Service) exhausts the target server's resources using the large number of zombie pc, As a result normal users don't access to server. DDoS Attacks steadly increase by many attacker, and almost target of the attack is critical system such as IT Service Provider, Government Agency, Financial Institution. In this paper, We will introduce the CNN (Convolutional Neural Network) of deep learning based real-time detection system for DNS amplification Attack (DNS DDoS Attack). We use the dataset which is mixed with collected data in the real environment in order to overcome existing research limits that use only the data collected in the experiment environment. Also, we build a deep learning model based on Convolutional Neural Network (CNN) that is used in pattern recognition.

Analysis of Flooding DoS Attacks Utilizing DNS Name Error Queries

  • Wang, Zheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.10
    • /
    • pp.2750-2763
    • /
    • 2012
  • The Domain Name System (DNS) is a critical Internet infrastructure that provides name to address mapping services. In the past decade, Denial-of-Service (DoS) attacks have targeted the DNS infrastructure and threaten to disrupt this critical service. While the flooding DoS attacks may be alleviated by the DNS caching mechanism, we show in this paper that flooding DoS attacks utilizing name error queries is capable of bypassing the cache of resolvers and thereby impose overwhelming flooding attacks on the name servers. We analyze the impacts of such DoS attacks on both name servers and resolvers, which are further illustrated by May 19 China's DNS Collapse. We also propose the detection and defense approaches for protecting DNS servers from such DoS attacks. In the proposal, the victim zones and attacking clients are detected through monitoring the number of corresponding responses maintained in the negative cache. And the attacking queries can be mitigated by the resolvers with a sample proportion adaptive to the percent of queries for the existent domain names. We assess risks of the DoS attacks by experimental results. Measurements on the request rate of DNS name server show that this kind of attacks poses a substantial threat to the current DNS service.

Factors Associated with Delayed Neuropsychological Sequelae in Acute Carbon Monoxide Poisoning Patients Treated by Hyperbaric Oxygen (고압산소치료를 받은 급성 일산화탄소 중독 환자들에서 발생한 지연성 신경정신과학적 후유증 발생과 관계된 인자)

  • Lee, Dong-Ha;Choi, Woo-Ik
    • Journal of The Korean Society of Clinical Toxicology
    • /
    • v.9 no.2
    • /
    • pp.88-94
    • /
    • 2011
  • Purpose: Delayed neuropsychological sequelae (DNS) commonly occurs after recovery from acute carbon monoxide poisoning. The aim of this article is to identify the factors associated with DNS development. Methods: We retrospectively evaluated patients, admitted to the medical center emergency department from June 2005 to March 2011, who were suffering from acute carbon monoxide (CO) poisoning. We categorized the patients into two groups - those with DNS, and those without DNS. Multiple regression analysis was performed to identify the factors related to manifestation of DNS. Results: Of the total one hundred fifty seven patients (157) recruited for the study, twenty two (22) developed DNS. Longer CO exposure times and lower GCS scores were positively associated with development of DNS symptoms. Conclusion: Our study identified two potential factors which are predictive of DNS development in CO intoxication, however, more studies are needed. Adequate follow-up after hospital discharge to monitor for and accurately identify manifestation of DNS, is also important.

  • PDF

Safe DNS Formation Using Anycast DNS in IPv6 Environment (IPv6 환경에서 Anycast DNS를 이용한 안전한 DNS 구성)

  • Kim, Kyung-Min;Kim, Jin-Seok;Seo, You-Hwa;Kim, Seung-Hong;Shin, Yong-Tae
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.10d
    • /
    • pp.539-542
    • /
    • 2006
  • 본 논문은 IPv6 환경에서 보다 안전한 DNS 구성에 대해 제안한다. DNS 서버는 도메인 네임을 해당하는 IP 주소로 맵핑하여 주는 시스템으로 IPv6 환경에서는 늘어나는 IP 주소의 길이로 인해 직접적인 사용이 힘들고, 현재 거의 모든 인터넷 응용 서비스들이 DNS를 이용하고 있다는 점에서 앞으로 그 중요성은 더욱 높아질 전망이다. 현재 사용되고 있는 DNS 서버의 구성은 1차, 2차 서버를 통해 1차 서버의 장애 발생 시 그 역할을 2차 DNS가 수행하는 방식이다. 그러나 이는 DNS 서버가 속해 있는 네트워크를 대상으로 하는 공격이나 장애에 대응하기 어렵고, DNS 서버의 이용자 또한 서비스의 연속성을 보장받기 어렵다. 이를 해결하기 위해 본 논문은 Anycast 전송 기술을 DNS 서버에 적용하여 재구성함으로써 장애 발생 시에도 안정적으로 도메인 네임 서비스를 사용자에게 제공할 수 있는 방안을 제시하였다.

  • PDF

DGA-DNS Similarity Analysis and APT Attack Detection Using N-gram (N-gram을 활용한 DGA-DNS 유사도 분석 및 APT 공격 탐지)

  • Kim, Donghyeon;Kim, Kangseok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1141-1151
    • /
    • 2018
  • In an APT attack, the communication stage between infected hosts and C&C(Command and Control) server is the key stage for intrusion into the attack target. Attackers can control multiple infected hosts by the C&C Server and direct intrusion and exploitation. If the C&C Server is exposed at this stage, the attack will fail. Therefore, in recent years, the Domain Generation Algorithm (DGA) has replaced DNS in C&C Server with a short time interval for making detection difficult. In particular, it is very difficult to verify and detect all the newly registered DNS more than 5 million times a day. To solve these problems, this paper proposes a model to judge DGA-DNS detection by the morphological similarity analysis of normal DNS and DGA-DNS, and to determine the sign of APT attack through it, then we verify its validity.