• Title/Summary/Keyword: Hacking Attack

Search Result 244, Processing Time 0.027 seconds

Classification of Malware Families Using Hybrid Datasets (하이브리드 데이터셋을 이용한 악성코드 패밀리 분류)

  • Seo-Woo Choi;Myeong-Jin Han;Yeon-Ji Lee;Il-Gu Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.1067-1076
    • /
    • 2023
  • Recently, as variant malware has increased, the scale of cyber hacking incidents is expanding. To respond to intelligent cyberhacking attack, machine learning-based research is actively underway to effectively classify malware families. However, existing classification models have problems where performance deteriorates when the dataset is obfuscated or sparse. In this paper, we propose a hybrid dataset that combines features extracted from ASM files and BYTES files, and evaluate classification performance using FNN. As a result of the experiment, the proposed method showed performance improvement of about 4% compared to a single dataset, and in particular, performance improvement of about 30% for rare families.

Artificial Intelligence-based Security Control Construction and Countermeasures (인공지능기반 보안관제 구축 및 대응 방안)

  • Hong, Jun-Hyeok;Lee, Byoung Yup
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.1
    • /
    • pp.531-540
    • /
    • 2021
  • As cyber attacks and crimes increase exponentially and hacking attacks become more intelligent and advanced, hacking attack methods and routes are evolving unpredictably and in real time. In order to reinforce the enemy's responsiveness, this study aims to propose a method for developing an artificial intelligence-based security control platform by building a next-generation security system using artificial intelligence to respond by self-learning, monitoring abnormal signs and blocking attacks.The artificial intelligence-based security control platform should be developed as the basis for data collection, data analysis, next-generation security system operation, and security system management. Big data base and control system, data collection step through external threat information, data analysis step of pre-processing and formalizing the collected data to perform positive/false detection and abnormal behavior analysis through deep learning-based algorithm, and analyzed data Through the operation of a security system of prevention, control, response, analysis, and organic circulation structure, the next generation security system to increase the scope and speed of handling new threats and to reinforce the identification of normal and abnormal behaviors, and management of the security threat response system, Harmful IP management, detection policy management, security business legal system management. Through this, we are trying to find a way to comprehensively analyze vast amounts of data and to respond preemptively in a short time.

A Scheme of Social Engineering Attacks and Countermeasures Using Big Data based Conversion Voice Phishing (빅데이터 기반의 융합 보이스피싱을 이용한사회공학적 공격 기법과 대응방안)

  • Kim, Jung-Hoon;Go, Jun-Young;Lee, Keun-Ho
    • Journal of the Korea Convergence Society
    • /
    • v.6 no.1
    • /
    • pp.85-91
    • /
    • 2015
  • Recently government has distributed precautionary measure and response procedures for smishing(SMS phishing), pharming, phishing, memory hacking and intensified Electronic Financial Transaction Act because of the sharp increase of electronic bank frauds. However, the methods of electronic bank frauds also developed and changed accordingly so much it becomes hard to cope with them. In contrast to earlier voice phishing targeted randomizing object, these new methods find out the personal information of targets and analyze them in detail making a big data base. And they are progressed into new kind of electronic bank frauds using those analyzed informations for voice phishing. This study analyze the attack method of voice phishing blended with the Big Data of personal informations and suggests response procedures for electronic bank frauds increasingly developed. Using the method to save meaningless data in a memory, attackers cannot deduct accurate information and try voice phishing properly even though they obtain personal information based on the Big Data. This study analyze newly developed social technologic attacks and suggests response procedures for them.

Design of High Speed Modular Exponentiation Operation Method for RSA Algorithm (RSA 알고리즘 부하 경감을 위한 고속 모듈러 멱승 연산 알고리즘 설계)

  • Kim, Kap-Yol;Lee, Chul-Soo;Park, Seok-Cheon
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.507-512
    • /
    • 2008
  • At a recent, enterprises based on online-service are established because of rapid growth of information network. These enterprises collect personal information and do customer management. If customers use a paid service, company send billing information to customer and customer pay it. Such circulation and management of information is big issue but most companies don't care of information security. Actually, personal information that was managed by largest internal open-market was exposed. For safe customer information management, this paper proposes the method that decrease load of RSA cryptography algorithm that is commonly used for preventing from illegal attack or hacking. The method for decreasing load was designed by Binary NAF Method and it can operates modular Exponentiation rapidly. We implemented modular Exponentiation algorithm using existing Binary Method and Windows Method and compared and evaluated it.

Data Encryption System on WIPI Environment (WIPI 환경에서 데이터 암호화 시스템)

  • Hong, Xian-Yu;Jung, Hoe-Kyung
    • The Journal of Engineering Research
    • /
    • v.8 no.1
    • /
    • pp.87-95
    • /
    • 2006
  • Present time, the mobile telecommunication companies of our country are still using independence wireless internet platform. So, this carry many difficulties to the phone company and content provider company. Because even they develop one product and they must make it prepare for some platform of every mobile telecommunication companies. And this make the development more longer and more expensive. For this reason, SKT, LG telecom and KTF develop the new wireless internet platform named WIPI with ETRI. and the working is still go on and go ahead with propulsion. And if it come to reality, the WIPI will attached from much of attack such as hacking or virus. But some data exchange between mobile phone is so important as to flow. Thus, in this paper, we are design and implementation the data encryption system working at the WIPI in order to protect the data, we want to protect.

  • PDF

Design and Implementation of Virus Test Simulation using VMware (VMware를 이용한 바이러스 테스트 시뮬레이션 설계 및 구현)

  • 이중식;이종일;김홍윤;전완근
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.199-207
    • /
    • 2002
  • Comes in into recent times and there is on with a level where the attack against the computer virus and the hacking which stand is serious. The recently computer virus specific event knows is the substantial damage it will be able to occur from our life inside is a possibility of feeling. The virus which appears specially in 1999 year after seemed the change which is various, also the virus of the form which progresses appeared plentifully The part virus does it uses the password anger technique which relocates the cord of the oneself. Hereupon consequently the vaccine programs in older decode anger to do the password anger of the virus again are using emulation engine. The password anger technique which the like this virus is complicated and decode anger technique follow in type of O.S. and the type is various. It uses a multi emulation engine branch operation setup consequently from one system and to respect it will be able to use a multiple operation setup together it will use the VMware which is an application software which it does as a favor there is a possibility where it will plan 'Virus Test Simulation' and it will embody.

  • PDF

A Study of Action Research Analysis Methods Model of Backdoor Behavior based on Operating Mechanism Diagnosis (동작 메커니즘 진단을 기반으로 한 백도어(backdoor) 행동분석 방법 모델 연구)

  • Na, SangYeob;Noh, SiChoon
    • Convergence Security Journal
    • /
    • v.14 no.2
    • /
    • pp.17-24
    • /
    • 2014
  • Form of backdoor penetration attacks "trapdoor" penetration points to bypass the security features and allow direct access to the data. Backdoor without modifying the source code is available, and even code generation can also be modified after compilation. This approach by rewriting the compiler when you compile the source code to insert a specific area in the back door can be due to the use of the method. Defense operations and the basic structure of the backdoor or off depending on the nature of the damage area can be a little different way. This study is based on the diagnosis of a back door operating mechanism acting backdoor analysis methods derived. Research purposes in advance of the attack patterns of malicious code can respond in a way that is intended to be developed. If we identify the structures of backdoor and the infections patterns through the analysis, in the future we can secure the useful information about malicious behaviors corresponding to hacking attacks.

Developing the requirements of "National Important Facilities" according to the certification criteria of (ISO) (국제표준화기구(ISO)의 인증기준에 준하는 「국가중요시설」의 요구사항 개발)

  • Yim, Heon-Wook
    • Convergence Security Journal
    • /
    • v.17 no.3
    • /
    • pp.65-71
    • /
    • 2017
  • "National important facilities" refers to facilities that have a great influence on national security and people's live s if enemy occupation, destruction, or functional paralysis is imposed by the Ministry of Defense Directive. In view of the case of nuclear plant hacking and the attack on the government building "National important facilities" could be the target of anti-social crimes. In the meantime, the "National important facilities" check is limited to the facilit y survey. so The purpose of this study is to develop generalized requirements. Therefore, comparing the requiremen ts of ISO 9001:2015 and ISO 27001:2013. There are only 8 differences(operating) out of 1-10. And the rest are used in common. In addition, we confirmed that the results of comparing the cases of domestic and foreign CPTED are within the "Six Principles". In Chapter 8, the principle of application of CPTED was inserted and the certification re quirements of the "National important facilities" management system were derived.

Design and Implementation of A Scan Detection Management System with real time Incidence Response (실시간 e-mail 대응 침입시도탐지 관리시스템의 설계 및 구현)

  • Park, Su-Jin;Park, Myeong-Chan;Lee, Sae-Sae;Choe, Yong-Rak
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.359-366
    • /
    • 2002
  • Nowadays, the hacking techniques are developed increasingly with wide use of internet. The recent type of scanning attack is appeared in against with multiple target systems on the large scaled domain rather than single network of an organization. The development of scan detection management system which can detect and analyze scan activities is necessary to prevent effectively those attacking at the central system. The scan detection management system is useful for effective utilization of various detection information that received from scan detection agents. Real time scan detection management system that can do the integrated analysis of high lever more that having suitable construction in environment of large scale network is developed.

A Study on the Security Threats of IoT Devices Exposed in Search Engine (검색엔진에 노출된 IoT 장치의 보안 위협에 대한 연구)

  • Han, Kyong-Ho;Lee, Seong-Ho
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.1
    • /
    • pp.128-134
    • /
    • 2016
  • IoT devices including smart devices are connected with internet, thus they have security threats everytime. Particularly, IoT devices are composed of low performance MCU and small-capacity memory because they are miniaturized, so they are likely to be exposed to various security threats like DoS attacks. In addition, in case of IoT devices installed for a remote place, it's not easy for users to control continuously them and to install immediately security patch for them. For most of IoT devices connected directly with internet under user's intention, devices exposed to outside by setting IoT gateway, and devices exposed to outside by the DMZ function or Port Forwarding function of router, specific protocol for IoT services was used and the devices show a response when services about related protocol are required from outside. From internet search engine for IoT devices, IP addresses are inspected on the basis of protocol mainly used for IoT devices and then IP addresses showing a response are maintained as database, so that users can utilize related information. Specially, IoT devices using HTTP and HTTPS protocol, which are used at usual web server, are easily searched at usual search engines like Google as well as search engine for the sole IoT devices. Ill-intentioned attackers get the IP addresses of vulnerable devices from search engine and try to attack the devices. The purpose of this study is to find the problems arisen when HTTP, HTTPS, CoAP, SOAP, and RestFUL protocols used for IoT devices are detected by search engine and are maintained as database, and to seek the solution for the problems. In particular, when the user ID and password of IoT devices set by manufacturing factory are still same or the already known vulnerabilities of IoT devices are not patched, the dangerousness of the IoT devices and its related solution were found in this study.