• Title/Summary/Keyword: DoS 공격

Search Result 359, Processing Time 0.026 seconds

A Design of Risk-Based Security Threat Assessment Process for Fighter-Aircraft Airworthiness Security Certification (전투기 감항 보안 인증을 위한 위험기반 보안위협 평가 프로세스 설계)

  • Kim, Hyunju;Kang, Dongsu
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.8 no.6
    • /
    • pp.223-234
    • /
    • 2019
  • Cyber attacks are an important factor that determines the victory and defeat of Network-centric wars in which advanced weapon systems are highly interlinked. In addition the increasing dependability on software as its develop as the latest fighter is demanding enhanced security measures for fighter software to Cyber attacks. In this paper, we apply the DO-326A, which is an airworthiness security certification standard, to design a risk-based security threat assessment process by reflecting characteristics and operational environment of fighter aircraft. To do this, we add the following steps in security threat assessment stage of DO-326A's airworthiness security certification process. First, we derive security threats of fighter. And then, we scored the security threat in terms of possibility and impact on the fighter. Finally, we determine the security risk severity.

Autoencoder-Based Automotive Intrusion Detection System Using Gaussian Kernel Density Estimation Function (가우시안 커널 밀도 추정 함수를 이용한 오토인코더 기반 차량용 침입 탐지 시스템)

  • Donghyeon Kim;Hyungchul Im;Seongsoo Lee
    • Journal of IKEEE
    • /
    • v.28 no.1
    • /
    • pp.6-13
    • /
    • 2024
  • This paper proposes an approach to detect abnormal data in automotive controller area network (CAN) using an unsupervised learning model, i.e. autoencoder and Gaussian kernel density estimation function. The proposed autoencoder model is trained with only message ID of CAN data frames. Afterwards, by employing the Gaussian kernel density estimation function, it effectively detects abnormal data based on the trained model characterized by the optimally determined number of frames and a loss threshold. It was verified and evaluated using four types of attack data, i.e. DoS attacks, gear spoofing attacks, RPM spoofing attacks, and fuzzy attacks. Compared with conventional unsupervised learning-based models, it has achieved over 99% detection performance across all evaluation metrics.

Design of Improved Strong Password Authentication Scheme to Secure on Replay Attack (재전송 공격에 안전한 개선된 강력한 패스워드 인증 프로토콜 설계)

  • Kim, Jun-Sub;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.133-140
    • /
    • 2011
  • Password-based authentication is the protocol that two entities share a password in advance and use the password as the basic of authentication. Password authentication schemes are divided into weak-password and strong-password authentication scheme. SPAS protocol, one of the strong-password authentication scheme, was proposed for secure against DoS attack. However it has vulnerability of the replay attack. In this paper, we analyze the vulnerability to the replay attack in SPAS protocol. Then we also propose an Improved-Strong Password Authentication Scheme (I-SPAS) with secure against the replay attack.

Detection Framework for Advanced and Persistent Information Leakage Attack (지능적이고 지속적인 정보유출 공격 탐지 프레임워크)

  • Kil, Ye-Seul;Jeon, Ga-Hye;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.203-205
    • /
    • 2022
  • As digital transformation and remote work environment advanced by Covid-19 become more common, the scale of leakage damage to industrial secrets and personal information caused by information leakage attacks is increasing. Recently, advanced and persistent information leakage attacks have become a serious security threat because they do not quickly leak large amounts of information, but continuously leak small amounts of information over a long period of time. In this study, we propose a framework for detecting advanced and persistent information leakage attacks based on traffic characteristics. The proposed method can effectively detect advanced and persistent information leakage attacks using traffic patterns, packet sizes, and metadata, even if the payload is encrypted.

  • PDF

Design and Implementation of a Linux-based Intrusion Prevention System (리눅스 기반 침입방지 시스템 설계 및 구현)

  • 장희진;박민호;소우영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.11a
    • /
    • pp.32-35
    • /
    • 2003
  • 최근 국내외적으로 침해 공격 사고율이 증가에 대한 방안으로 여러 보안 기술이 개발되어 왔다. 그 중 방화벽은 내부의 중요한 자원과 외부 네트워크와의 경계를 생성하고, 정책기반의 접근제어를 효과적으로 제공하고 있지만 DoS공격, 변형 프로토콜을 통한 공격에는 효과적으로 막지 못한다. 또한 침입탐지 시스템은 공격, 침입, 원하지 않는 트래픽을 구별할 수 있다는 점에서 가치가 있지만 정확한 시점에 공격을 차단하지 못하며 침입탐지 이후에 생기는 불법행동에 대한 커다란 위협이 따르며, 실질적인 방어는 관리자의 수동적인 개입을 필요로 하게 된다. 본 논문에서는 이에 대한 해결 방안으로 방화벽의 침입차단 기능과 침입탐지 시스템의 실시간 침입탐지 기능을 갖춘 리눅스 기반의 공개 보안 툴을 결합한 침입방지 시스템을 설계 및 구현한다.

  • PDF

Handover Authentication Protocol in VANET Supporting the Fast Mobility (빠른 이동성을 지원하는 VANET 환경의 핸드오버 인증 프로토콜)

  • Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.5
    • /
    • pp.30-39
    • /
    • 2008
  • This paper proposes a secure and efficient handover authentication protocol in VANET supporting fast mobility. Although the existing schemes commonly use the hash function or XOR operation to be suitable for a light-weight mobile, it does not support the security feature such as PBS. To solve this security problem, another protocol utilizing the CGA technology is proposed but it is vulnerable to the DoS attack due to a number of exponent operations. The proposed protocol using a light-weight Diffie-Hellman provides security features and performs a reduced number of exponential operation at the MN than the existing scheme.

Secure OTP Smart Card Authentication Protocol for Denial of Service (서비스거부공격에 안전한 OTP 스마트카드 인증 프로토콜)

  • Shin, Kwang-Cheul
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.6
    • /
    • pp.201-206
    • /
    • 2007
  • Development of Information and Communication technology coming to activity of internet banking and electronic business, and smart card of medium is generalized prevailing for user authentication of electronic signature certificate management center with cyber cash, traffic card, exit and entrance card. In field that using public network, security of smart cart and privacy of card possessor's is very important. Point of smart card security is use safety for smart card by user authentication. Anonymous establishment for privacy protection and denial of service attack for availability is need to provision. In this paper, after analyze for Hwang-Li, Sun's, L-H-Y scheme, password identify element is a change of safety using one time password hash function. We proposed an efficient new smart card authentication protocol against anonymity and denial of service.

  • PDF

Study On Identifying Cyber Attack Classification Through The Analysis of Cyber Attack Intention (사이버공격 의도분석을 통한 공격유형 분류에 관한 연구 - 사이버공격의 정치·경제적 피해분석을 중심으로 -)

  • Park, Sang-min;Lim, Jong-in
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.1
    • /
    • pp.103-113
    • /
    • 2017
  • Cyber attacks can be classified by type of cyber war, terrorism and crime etc., depending on the purpose and intent. Those are mobilized the various means and tactics which are like hacking, DDoS, propaganda. The damage caused by cyber attacks can be calculated by a variety of categories. We may identify cyber attackers to pursue trace-back based facts including digital forensics etc. However, recent cyber attacks are trying to induce confusion and deception through the manipulation of digital information or even conceal the attack. Therefore, we need to do the harm-based analysis. In this paper, we analyze the damage caused during cyber attacks from economic and political point of view and by inferring the attack intent could classify types of cyber attacks.

Hash Function-based Secure Authentication Protocol for Improving Efficiency in RFID System (효율성을 고려한 해시 함수 기반의 안전한 RFID 인증 프로토콜)

  • Kim, Ik-Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4B
    • /
    • pp.428-434
    • /
    • 2009
  • Many RFID authentication protocols have been proposed to build a secure ubiquitous environment. However, existing protocols do not respond recent attacks appropriately and they perform many hash operations to authenticate a large number of tags. In this paper, we propose a hash function-based secure authentication protocol for improving efficiency in RFID system. The proposed protocol is safe to passive attacks and active attacks, and requires only 2 hash operations in a tag and 3 hash operations in a database. Accordingly, the proposed protocol is very effective in RFID system environment which is composed to low-cost tags and a database handling many tags.

Traffic Anomaly Identification Using Multi-Class Support Vector Machine (다중 클래스 SVM을 이용한 트래픽의 이상패턴 검출)

  • Park, Young-Jae;Kim, Gye-Young;Jang, Seok-Woo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.4
    • /
    • pp.1942-1950
    • /
    • 2013
  • This paper suggests a new method of detecting attacks of network traffic by visualizing original traffic data and applying multi-class SVM (support vector machine). The proposed method first generates 2D images from IP and ports of transmitters and receivers, and extracts linear patterns and high intensity values from the images, representing traffic attacks. It then obtains variance of ports of transmitters and receivers and extracts the number of clusters and entropy features using ISODATA algorithm. Finally, it determines through multi-class SVM if the traffic data contain DDoS, DoS, Internet worm, or port scans. Experimental results show that the suggested multi-class SVM-based algorithm can more effectively detect network traffic attacks.