• Title/Summary/Keyword: Electronic Attack

Search Result 235, Processing Time 0.044 seconds

Counterattack Method against Hacked Node in CAN Bus Physical Layer (CAN 버스 물리 계층에서 해킹된 노드의 대처 기법)

  • Kang, Tae-Wook;Lee, Jong-Bae;Lee, Seongsoo
    • Journal of IKEEE
    • /
    • v.23 no.4
    • /
    • pp.1469-1472
    • /
    • 2019
  • CAN bus in automotive applications does not assign node addresses. When a node is hacked and it transmits malicious data frame, it is difficult to resolve which node is hacked. However, this CAN bus internal attack seriously threatens the safety of a car, so a prompt counterattack is necessary in the CAN bus physical layer. This paper proposes a counterattack method against malicious CAN bus internal attack. When a malicious data frame is detected, an intrusion detection system in the CAN bus increases the error counter of the malicious node. Then, the malicious node is off from the bus when its error counter exceeds its limit. A CAN controller with the proposed method is implemented in Verilog HDL, and the proposed method is proved to counterattack against malicious CAN bus internal attack.

Enhanced Password-based Remote User Authentication Scheme Using Smart Cards

  • Jeon, II-Soo;Kim, Hyun-Sung
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.16 no.1
    • /
    • pp.9-19
    • /
    • 2011
  • Secure and efficient authentication schemes over insecure networks have been a very important issue with the rapid development of networking technologies. Wang et al. proposed a remote user authentication scheme using smart cards. However, recently, Chen et al. pointed out that their scheme is vulnerable to the impersonation attack and the parallel session attack, and they proposed an enhanced authentication scheme. Chen et al. claimed that their scheme is secure against the various attacks. However, we have found that their scheme cannot resist the parallel attack and the stolen smart card attack. Therefore, in this paper, we show the security flaws in Chen et al.'s scheme and propose an improved remote user authentication scheme using tamper-resistant smart cards to solve the problem of Chen et al.'s scheme. We also analyze our scheme in terms of security and performance.

Study on Neuron Activities for Adversarial Examples in Convolutional Neural Network Model by Population Sparseness Index (개체군 희소성 인덱스에 의한 컨벌루션 신경망 모델의 적대적 예제에 대한 뉴런 활동에 관한 연구)

  • Youngseok Lee
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.16 no.1
    • /
    • pp.1-7
    • /
    • 2023
  • Convolutional neural networks have already been applied to various fields beyond human visual processing capabilities in the image processing area. However, they are exposed to a severe risk of deteriorating model performance due to the appearance of adversarial attacks. In addition, defense technology to respond to adversarial attacks is effective against the attack but is vulnerable to other types of attacks. Therefore, to respond to an adversarial attack, it is necessary to analyze how the performance of the adversarial attack deteriorates through the process inside the convolutional neural network. In this study, the adversarial attack of the Alexnet and VGG11 models was analyzed using the population sparseness index, a measure of neuronal activity in neurophysiology. Through the research, it was observed in each layer that the population sparsity index for adversarial examples showed differences from that of benign examples.

Impossible Differential Cryptanalysis on ESF Algorithm with Simplified MILP Model

  • Wu, Xiaonian;Yan, Jiaxu;Li, Lingchen;Zhang, Runlian;Yuan, Pinghai;Wang, Yujue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.10
    • /
    • pp.3815-3833
    • /
    • 2021
  • MILP-based automatic search is the most common method in analyzing the security of cryptographic algorithms. However, this method brings many issues such as low efficiency due to the large size of the model, and the difficulty in finding the contradiction of the impossible differential distinguisher. To analyze the security of ESF algorithm, this paper introduces a simplified MILP-based search model of the differential distinguisher by reducing constrains of XOR and S-box operations, and variables by combining cyclic shift with its adjacent operations. Also, a new method to find contradictions of the impossible differential distinguisher is proposed by introducing temporary variables, which can avoid wrong and miss selection of contradictions. Based on a 9-round impossible differential distinguisher, 15-round attack of ESF can be achieved by extending forward and backward 3-round in single-key setting. Compared with existing results, the exact lower bound of differential active S-boxes in single-key setting for 10-round ESF are improved. Also, 2108 9-round impossible differential distinguishers in single-key setting and 14 12-round impossible differential distinguishers in related-key setting are obtained. Especially, the round of the discovered impossible differential distinguisher in related-key setting is the highest, and compared with the previous results, this attack achieves the highest round number in single-key setting.

군 통신에서의 재밍(Jamming) 기술

  • Kim, Jin-Hyeong;Kim, Eun-Cheol;Lee, Jong-Myeong
    • Information and Communications Magazine
    • /
    • v.26 no.3
    • /
    • pp.32-40
    • /
    • 2009
  • 최근 전자전 (EW : Electronic Warfare)은 현대전의 핵심으로 자리매김하고 있다. 전자전에서 재밍 (Jamming)은 적군의 통신을 교란시키는 전자공격 (EA : Electronic Attack)을 의미하는 것으로 재밍 전술은공격 대상에 따라서 여러 가지로 나눌 수 있다. 본고에서는 군통신에서 사용되는 전자방해책 (ECM : Electronic Counter Measure)인 재밍 기술을 소개하고, 재밍 신호에 대한 대책으로 재밍 신호를 효과적으로 검출하고 제거할 수 있는 전자방해방어책인 (ECCM : Electronic Counter Counter Measure) 항재밍 (Anti-Jamming) 방안도 함께 분석 소개하고자 한다.

The Word Recognition Score According to Release Time on Automatic Gain Control (자동이득 조절에서 해제시간에 따른 어음인지점수 변화)

  • Hwang, S.M.;Jeon, Y.Y.;Park, H.J.;Song, Y.R.;Lee, S.M.
    • Journal of Biomedical Engineering Research
    • /
    • v.31 no.5
    • /
    • pp.385-394
    • /
    • 2010
  • Automatic gain control(AGC) is used in hearing aids to compensate for the hearing level as to reduced dynamic range. AGC is consisted of the main 4 factors which are compression threshold, compression ratio, attack time, and release time. This study especially focus on each individual need for optimum release time parameters that can be changed within 7 certain range such as 12, 64, 128, 512, 2094, and 4096ms. To estimate the effect of various release time in AGC, twelve normal hearing and twelve hearing impaired listeners are participated. The stimuli are used by one syllable and sentence which have the same acoustic energy respectively. Then, each of score of the word recognition score is checked in quiet and noise conditions. As a result, it is verified that most people have the different best recognition score on specific release time. Also, if hearing aids is set by the optimum release time in each person, it is helpful in speech recognition and discrimination.

Hacking Detection Mechanism of Cyber Attacks Modeling (외부 해킹 탐지를 위한 사이버 공격 모델링)

  • Cheon, Yang-Ha
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.9
    • /
    • pp.1313-1318
    • /
    • 2013
  • In order to actively respond to cyber attacks, not only the security systems such as IDS, IPS, and Firewalls, but also ESM, a system that detects cyber attacks by analyzing various log data, are preferably deployed. However, as the attacks be come more elaborate and advanced, existing signature-based detection methods start to face their limitations. In response to that, researches upon symptom detection technology based on attack modeling by employing big-data analysis technology are actively on-going. This symptom detection technology is effective when it can accurately extract features of attacks and manipulate them to successfully execute the attack modeling. We propose the ways to extract attack features which can play a role as the basis of the modeling and detect intelligent threats by carrying out scenario-based modeling.

On a Deterministic Attack Against The RSA Cryptosystem (RSA 암호계에 대한 결정적 공격법에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.4
    • /
    • pp.737-744
    • /
    • 2018
  • The RSA cryptosystem is a one of the first public-key cryptosystems and is widely used for secure data transmission and electric signature. The security of the RSA cryptosystem is based on the difficulty of factoring large numbers.. Though many studies on finding methods for factoring large numbers are going on, the results of that are all experimental or probabilistic. We, in this paper, construct an algorithm for finding large prime factors of integers without factoring integers using properties of the structure of semigroup of imaginary quadratic order and non-invertible ideal, then propose our methods foe deterministic attack against RSA cryptosystem.

A Study on the Analysis of R&D Trends and the Development Plan of Electronic Attack System (전자공격체계 연구개발 동향 분석과 발전방안에 대한 연구)

  • Sim, Jaeseong;Park, Byoung-Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.6
    • /
    • pp.469-476
    • /
    • 2021
  • An electronic attack (EA) system is an essential weapon system for performing electronic warfare missions that contain signal tracking and jamming against multiple threats using electromagnetic waves, such as air defense radars, wireless command and communication networks, and guided missiles. The combat effectiveness can be maximized, and the survivability of militarily protecting combat power can be enhanced through EA mission operations, such as disabling the functions of multiple threats. The EA system can be used as a radio frequency jamming system to respond to drone attacks on the core infrastructure, such as airports, power plants, and communication broadcasting systems, in the civilian field. This study examined the criteria for classification according to the electronic attack missions of foreign EA systems based on an aviation platform. The foreign R&D trends by those criteria were investigated. Moreover, by analyzing the R&D trends of domestic EA systems and future battlefields in the domestic security environments, this paper proposes technological development plans of EA systems suitable for the future battlefield environments compared to the foreign R&D trends.