• 제목/요약/키워드: Indicator Of Attack

검색결과 16건 처리시간 0.194초

Transmission Power Range based Sybil Attack Detection Method over Wireless Sensor Networks

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of information and communication convergence engineering
    • /
    • 제9권6호
    • /
    • pp.676-682
    • /
    • 2011
  • Sybil attack can disrupt proper operations of wireless sensor network by forging its sensor node to multiple identities. To protect the sensor network from such an attack, a number of countermeasure methods based on RSSI (Received Signal Strength Indicator) and LQI (Link Quality Indicator) have been proposed. However, previous works on the Sybil attack detection do not consider the fact that Sybil nodes can change their RSSI and LQI strength for their malicious purposes. In this paper, we present a Sybil attack detection method based on a transmission power range. Our proposed method initially measures range of RSSI and LQI from sensor nodes, and then set the minimum, maximum and average RSSI and LQI strength value. After initialization, monitoring nodes request that each sensor node transmits data with different transmission power strengths. If the value measured by monitoring node is out of the range in transmission power strengths, the node is considered as a malicious node.

Hidden Indicator Based PIN-Entry Method Using Audio Signals

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • 제15권2호
    • /
    • pp.91-96
    • /
    • 2017
  • PIN-entry interfaces have high risks to leak secret values if the malicious attackers perform shoulder-surfing attacks with advanced monitoring and observation devices. To make the PIN-entry secure, many studies have considered invisible radio channels as a secure medium to deliver private information. However, the methods are also vulnerable if the malicious adversaries find a hint of secret values from user's $na{\ddot{i}}ve$ gestures. In this paper, we revisit the state-of-art radio channel based bimodal PIN-entry method and analyze the information leakage from the previous method by exploiting the sight tracking attacks. The proposed sight tracking attack technique significantly reduces the original password complexities by 93.8% after post-processing. To keep the security level strong, we introduce the advanced bimodal PIN-entry technique. The new technique delivers the secret indicator information through a secure radio channel and the smartphone screen only displays the multiple indicator options without corresponding numbers. Afterwards, the users select the target value by following the circular layout. The method completely hides the password and is secure against the advanced shoulder-surfing attacks.

Cyber-attack group analysis method based on association of cyber-attack information

  • Son, Kyung-ho;Kim, Byung-ik;Lee, Tae-jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.260-280
    • /
    • 2020
  • Cyber-attacks emerge in a more intelligent way, and various security technologies are applied to respond to such attacks. Still, more and more people agree that individual response to each intelligent infringement attack has a fundamental limit. Accordingly, the cyber threat intelligence analysis technology is drawing attention in analyzing the attacker group, interpreting the attack trend, and obtaining decision making information by collecting a large quantity of cyber-attack information and performing relation analysis. In this study, we proposed relation analysis factors and developed a system for establishing cyber threat intelligence, based on malicious code as a key means of cyber-attacks. As a result of collecting more than 36 million kinds of infringement information and conducting relation analysis, various implications that cannot be obtained by simple searches were derived. We expect actionable intelligence to be established in the true sense of the word if relation analysis logic is developed later.

Social Engineering Attack Graph for Security Risk Assessment: Social Engineering Attack Graph framework(SEAG)

  • Kim, Jun Seok;Kang, Hyunjae;Kim, Jinsoo;Kim, Huy Kang
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권11호
    • /
    • pp.75-84
    • /
    • 2018
  • Social engineering attack means to get information of Social engineering attack means to get information of opponent without technical attack or to induce opponent to provide information directly. In particular, social engineering does not approach opponents through technical attacks, so it is difficult to prevent all attacks with high-tech security equipment. Each company plans employee education and social training as a countermeasure to prevent social engineering. However, it is difficult for a security officer to obtain a practical education(training) effect, and it is also difficult to measure it visually. Therefore, to measure the social engineering threat, we use the results of social engineering training result to calculate the risk by system asset and propose a attack graph based probability. The security officer uses the results of social engineering training to analyze the security threats by asset and suggests a framework for quick security response. Through the framework presented in this paper, we measure the qualitative social engineering threats, collect system asset information, and calculate the asset risk to generate probability based attack graphs. As a result, the security officer can graphically monitor the degree of vulnerability of the asset's authority system, asset information and preferences along with social engineering training results. It aims to make it practical for companies to utilize as a key indicator for establishing a systematic security strategy in the enterprise.

A Robust Bayesian Probabilistic Matrix Factorization Model for Collaborative Filtering Recommender Systems Based on User Anomaly Rating Behavior Detection

  • Yu, Hongtao;Sun, Lijun;Zhang, Fuzhi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권9호
    • /
    • pp.4684-4705
    • /
    • 2019
  • Collaborative filtering recommender systems are vulnerable to shilling attacks in which malicious users may inject biased profiles to promote or demote a particular item being recommended. To tackle this problem, many robust collaborative recommendation methods have been presented. Unfortunately, the robustness of most methods is improved at the expense of prediction accuracy. In this paper, we construct a robust Bayesian probabilistic matrix factorization model for collaborative filtering recommender systems by incorporating the detection of user anomaly rating behaviors. We first detect the anomaly rating behaviors of users by the modified K-means algorithm and target item identification method to generate an indicator matrix of attack users. Then we incorporate the indicator matrix of attack users to construct a robust Bayesian probabilistic matrix factorization model and based on which a robust collaborative recommendation algorithm is devised. The experimental results on the MovieLens and Netflix datasets show that our model can significantly improve the robustness and recommendation accuracy compared with three baseline methods.

무선 센서 네트워크 환경에서 링크 품질에 기반한 라우팅에 대한 효과적인 싱크홀 공격 탐지 기법 (A Effective Sinkhole Attack Detection Mechanism for LQI based Routing in WSN)

  • 최병구;조응준;홍충선
    • 한국정보과학회논문지:컴퓨팅의 실제 및 레터
    • /
    • 제14권9호
    • /
    • pp.901-905
    • /
    • 2008
  • 본 논문에서는 무선 센서 네트워크 환성에서 싱크홀 공격을 탐지할 수 있는 방안을 제시한다. 싱크홀 공격은 네트워크를 흐르는 패킷들이 공격자를 통과하도록 하는 공격이다. 따라서 이는 다양한 공격으로 확장될 수 있다. 본 논문에서는 링크 품질 지표에 기반한 라우팅을 수행하는 네트워크에서 싱크홀 공격 방법들을 분석하고 각 공격방법에 따라 공격을 탐지하기 위한 방안들을 제시한다. 제안하는 싱크홀 공격 탐지 방법은 링크 품질 지표에 기반한 동적 라우팅 프로토콜을 사용하는 모든 센서 네트워크에 적용할 수 있으며 소수의 공격 탐지 노드를 사용하여 싱크홀 공격의 탐지가 가능함을 알 수 있다.

IOA 기반의 지능형지속위협 대응 위한 지능형 정보보호시스템 (The IOA-Based Intelligent Information Protection System for Response of Advanced Persistent Threats)

  • 류창수
    • 한국정보통신학회논문지
    • /
    • 제20권11호
    • /
    • pp.2067-2072
    • /
    • 2016
  • 최근 기존 정보보호시스템을 우회하는 공격 기법의 발달로 사용자가 인식하지 못하는 형태의 정보자산에 대한 지속적인 공격으로 위협이 되고 있다. 이는 기존 시스템의 단일 대응이 어려운 APT 공격, 우회접근공격 및 암호화 패킷에 대한 공격 등에 대한 침해예측 시도에 대한 즉각적인 대응을 지원하고 공격지표 위주의 방어 전략으로 정보보호 시스템에 대한 지속적인 모니터링의 수행이 요구되고 있다. 본 논문에서는 지능형지속위협 공격경로차단을 위해 정보자산에 대한 업무영향평가를 통한 예방통제로 중요한 자산 식별하고 위험을 미리 제거하기 위하여 취약성 분석, 위험분석을 통한 정보통제 정책을 수립하고 서버접근에 대한 내 외부 우회네트워크 통제, 암호화통신 감시를 통해 탐지통제를 수립하고 백업과 복구를 통해 연계 제어된 교정통제를 하여 지능화된 침해대응 할 수 있도록 중앙집중식 지능형 정보보호시스템을 제안한다.

곡선부 저속주행시 타오르기 탈선의 원인과 대책 (Cause and Counterplan of Wheel Climb Derailment at Low Speed on Curves)

  • 함영삼;유원희
    • 한국철도학회:학술대회논문집
    • /
    • 한국철도학회 2007년도 추계학술대회 논문집
    • /
    • pp.1031-1035
    • /
    • 2007
  • When vehicles running, vertical force and lateral force act except load of vehicles to rail and wheel. This force happens by complex motion at running. If mark vertical force by P and lateral force by Q, derailment coefficient displays Q/P, most important indicator pointer of running safety judgment. If Q is grown than P from derailment coefficient, than arrived to derailment because wheel climb or jumps over rail. Wheel climb derailment among kind of derailment is when attack angle is +, wheel and rail strike and flange rides to rail. This derailment occurs much in curved line and occurs in low speed. In this study, occurred when running at low speed on curved line, analyze cause of derailment and presented the countermeasure plan.

  • PDF

머신러닝을 활용한 행위 및 스크립트 유사도 기반 크립토재킹 탐지 프레임워크 (Behavior and Script Similarity-Based Cryptojacking Detection Framework Using Machine Learning)

  • 임은지;이은영;이일구
    • 정보보호학회논문지
    • /
    • 제31권6호
    • /
    • pp.1105-1114
    • /
    • 2021
  • 최근 급상승한 암호 화폐의 인기로 인해 암호 화폐 채굴 악성코드인 크립토재킹 위협이 증가하고 있다. 특히 웹 기반 크립토재킹은 피해자가 웹 사이트에 접속만 하여도 피해자의 PC 자원을 사용해 암호 화폐를 채굴할 수 있으며 간단하게 채굴 스크립트만 추가하면 되기 때문에 공격이 쉽고 성능 열화와 고장의 원인이 된다. 크립토재킹은 피해자가 피해 상황을 인지하기 어렵기 때문에 크립토재킹을 효율적으로 탐지하고 차단할 수 있는 연구가 필요하다. 본 연구에서는 크립토재킹의 대표적인 감염 증상과 스크립트를 지표로 활용하여 효과적으로 크립토재킹을 탐지하는 프레임워크를 제안하고 평가한다. 제안한 크립토재킹 탐지 프레임워크에서 행위 기반 동적 분석 기법으로 컴퓨터 성능 지표를 학습한 K-Nearest Neighbors(KNN) 모델을 활용했고, 스크립트 유사도 기반 정적 분석 기법은 악성 스크립트 단어 빈도수를 학습한 K-means 모델을 크립토재킹 탐지에 활용했다. 실험 결과에 따르면 KNN 모델은 99.6%의 정확도를 보였고, K-means 모델은 정상 군집의 실루엣 계수가 0.61인 것을 확인하였다.

국외 감염병 위험도 평가체계의 비교분석 (Comparative Analysis of Risk Assessment Tools for Infectious Diseases)

  • 최은미;우다래;최영준;예정용;박상신
    • 보건행정학회지
    • /
    • 제32권4호
    • /
    • pp.380-388
    • /
    • 2022
  • Background: Emerging infectious diseases, such as Middle East respiratory syndrome or coronavirus disease 2019, pose a continuous threat to public health, making a risk assessment necessary for infectious disease control and prevention. Therefore, we aimed to investigate the risk assessment methods for infectious diseases used by major foreign countries and organizations. Methods: We conducted an investigation and comparative analysis of risk assessment and risk determination methods for infectious diseases. The risk assessment tools included the strategic toolkit for assessing risks, influenza risk assessment tool, pandemic severity assessment framework, and rapid risk assessment methodology. Results: The most frequently reported risk elements were disease severity, antiviral treatment, attack rate, population immunity, and basic productive ratio. The risk evaluation method was evaluated quantitatively and qualitatively by the stakeholders at each institution. Additionally, the final risk level was visualized in a matrix, framework, and x and y-axis. Conclusion: Considering the risk assessment tools, the risk element was classified based on the duplicate of each indicator, and risk evaluation and level of risk assessment were analyzed.