• 제목/요약/키워드: Inside Attack

검색결과 106건 처리시간 0.027초

Supplementary Event-Listener Injection Attack in Smart Phones

  • Hidhaya, S. Fouzul;Geetha, Angelina;Kumar, B. Nandha;Sravanth, Loganathan Venkat;Habeeb, A.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권10호
    • /
    • pp.4191-4203
    • /
    • 2015
  • WebView is a vital component in smartphone platforms like Android, Windows and iOS that enables smartphone applications (apps) to embed a simple yet powerful web browser inside them. WebView not only provides the same functionalities as web browser, it, more importantly, enables a rich interaction between apps and webpages loaded inside the WebView. However, the design and the features of WebView lays path to tamper the sandbox protection mechanism implemented by browsers. As a consequence, malicious attacks can be launched either against the apps or by the apps through the exploitation of WebView APIs. This paper presents a critical attack called Supplementary Event-Listener Injection (SEI) attack which adds auxiliary event listeners, for executing malicious activities, on the HTML elements in the webpage loaded by the WebView via JavaScript Injection. This paper also proposes an automated static analysis system for analyzing WebView embedded apps to classify the kind of vulnerability possessed by them and a solution for the mitigation of the attack.

성능 시그네쳐를 이용한 서비스 거부 공격 침입탐지 시스템 설계 (Intrusion Detection System for Denial of Service Attack using Performance Signature)

  • 김광득;이상호
    • 한국정보처리학회논문지
    • /
    • 제6권11호
    • /
    • pp.3011-3019
    • /
    • 1999
  • Denial of service is about knocking off services, without permission for example through crashing the whole system. This kind of attacks are easy to launch and it is hard to protect a system against them. The basic problem is that Unix assumes that users on the system or on other systems will be well behaved. This paper analyses system-based inside denial of services attack(DoS) and system metric for performance of each machine provided. And formalize the conclusions results in ways that clearly expose the performance impact of those observations. So, we present new approach. It is detecting DoS attack using performance signature for system and program behavior. We present new approach. It is detecting DoS attack using performance signature for system and program behavior. We believe that metric will be to guide to automated development of a program to detect the attack. As a results, we propose the AIDPS(Architecture for Intrusion Detection using Performance Signature) model to detect DoS attack using performance signature.

  • PDF

사물인터넷에서 ID기반 원격 사용자 인증 방식 (An ID-Based Remote User Authentication Scheme in IoT)

  • 박기성;이성엽;박요한;박영호
    • 한국멀티미디어학회논문지
    • /
    • 제18권12호
    • /
    • pp.1483-1491
    • /
    • 2015
  • Applications of Internet of Things (IoT) supply various conveniences, however unsolved security problems such as personal privacy, data manipulation cause harm to persons, even nations and an limit the applicable areas of Internet of IoT technology. Therefore, study about secure and efficient security system on IoT are required. This paper proposes ID-based remote user authentication scheme in IoT environments. Proposed scheme provides untraceability of users by using different pseudonym identities in every session and reduces the number of variables. Our proposal is secure against inside attack, smart card loss attack, user impersonation attack, server masquerading attack, online/offline password guessing attack, and so on. Therefore, this can be applied to the lightweight IoT environments.

Implementing Firewall to Mitigate YOYO Attack on Multi Master Cluster Nodes Using Fail2Ban

  • Muhammad Faraz Hyder;Muhammad Umer Farooq;Mustafa Latif;Faizan Razi Khan;Abdul Hameed;Noor Qayyum Khan;M. Ahsan Siddiqui
    • International Journal of Computer Science & Network Security
    • /
    • 제23권2호
    • /
    • pp.126-132
    • /
    • 2023
  • Web technology is evolving with the passage of time, from a single node server to high availability and then in the form of Kubernetes. In recent years, the research community have been trying to provide high availability in the form of multi master cluster with a solid election algorithm. This is helpful in increasing the resources in the form of pods inside the worker node. There are new impact of known DDoS attack, which is utilizing the resources at its peak, known as Yoyo attack. It is kind of burst attack that can utilize CPU and memory to its limit and provide legit visitors with a bad experience. In this research, we tried to mitigate the Yoyo attack by introducing a firewall at load-balancer level to prevent the attack from going to the cluster network.

PEC: A Privacy-Preserving Emergency Call Scheme for Mobile Healthcare Social Networks

  • Liang, Xiaohui;Lu, Rongxing;Chen, Le;Lin, Xiaodong;Shen, Xuemin (Sherman)
    • Journal of Communications and Networks
    • /
    • 제13권2호
    • /
    • pp.102-112
    • /
    • 2011
  • In this paper, we propose a privacy-preserving emergency call scheme, called PEC, enabling patients in life-threatening emergencies to fast and accurately transmit emergency data to the nearby helpers via mobile healthcare social networks (MHSNs). Once an emergency happens, the personal digital assistant (PDA) of the patient runs the PEC to collect the emergency data including emergency location, patient health record, as well as patient physiological condition. The PEC then generates an emergency call with the emergency data inside and epidemically disseminates it to every user in the patient's neighborhood. If a physician happens to be nearby, the PEC ensures the time used to notify the physician of the emergency is the shortest. We show via theoretical analysis that the PEC is able to provide fine-grained access control on the emergency data, where the access policy is set by patients themselves. Moreover, the PEC can withstandmultiple types of attacks, such as identity theft attack, forgery attack, and collusion attack. We also devise an effective revocation mechanism to make the revocable PEC (rPEC) resistant to inside attacks. In addition, we demonstrate via simulation that the PEC can significantly reduce the response time of emergency care in MHSNs.

부정차분을 이용한 전력분석공격 향상 (Performance Improvement of Power attack with Truncated Differential Cryptanalysis)

  • 강태선;김희석;김태현;김종성;홍석희
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 한국정보통신설비학회 2008년도 정보통신설비 학술대회
    • /
    • pp.155-158
    • /
    • 2008
  • In 1989, Kocher et al. introduced Differential Power Attack on block ciphers. This attack allows to extract secret key used in cryptographic computations even if these are executed inside tamper-resistant devices such as smart card. Since 1989, many papers were published to improve resistance of DPA. At FSE 2003 and 2004, Akkar and Goubin presented several masking methods to protect iterated block ciphers such as DES against Differential Power Attack. The idea is to randomize the first few and last few rounds(3 $\sim$ 4 round) of the cipher with independent random masks at each round and thereby disabling power attacks on subsequent inner rounds. This paper show how to combine truncated differential cryptanalysis applied to the first few rounds of the cipher with power attacks to extract the secret key from intermediate unmasked values.

  • PDF

클러스터 기반 WSN에서 비정상적인 클러스터 헤드 선출 공격에 대한 통계적 탐지 기법 (A Statistical Detection Method to Detect Abnormal Cluster Head Election Attacks in Clustered Wireless Sensor Networks)

  • 김수민;조영호
    • 정보보호학회논문지
    • /
    • 제32권6호
    • /
    • pp.1165-1170
    • /
    • 2022
  • 무선 센서 네트워크(Wireless Sensor Network: WSN)에서 센서들을 클러스터(Cluster) 단위로 그룹화하고 각 클러스터에서 통신 중계 역할을 하는 클러스터 헤드(Cluster Head: CH)를 선출하는 클러스터링 알고리즘이 에너지 보존과 중계 효율을 위해 제안되어 왔다. 한편, 오염된 노드(Compromised Node), 즉 내부공격자를 통해 CH 선출과정에 개입하여 네트워크 운영에 치명적인 영향을 미치는 공격기법들이 등장하였으나, 암호키 기반 대응방식과 같은 기존 대응방법은 내부공격자 방어에 한계가 있었다. 따라서, 본 연구에서는 클러스터링 알고리즘의 CH 선출 통계를 바탕으로 비정상적인 CH 선출 공격을 탐지하는 통계적 탐지기법을 제안한다. 대표적인 클러스터링 알고리즘인 LEACH와 HEED가 운영되는 환경에서 오염노드에 의한 비정상적인 CH 선출 공격을 설계하고, 제안기법의 공격탐지여부에 대한 실험을 통해 제안기법의 효과성을 확인하였다.

Analysis and Improved Solution of Hussian et al.'s Authentication Protocol for Digital Rights Management

  • Mi-Og Park
    • 한국컴퓨터정보학회논문지
    • /
    • 제28권5호
    • /
    • pp.67-74
    • /
    • 2023
  • 본 논문에서는 2022년에 Hussain et al.이 제안한 DRM을 위한 인증 프로토콜에 대해 분석하고, 개선된 해결방법을 제시한다. Hussain et al.은 자신들의 인증 프로토콜이 중간자 공격과 재생 공격, 그리고 상호 인증을 보장한다고 주장하였다. 그러나 본 논문에서 Hussain et al.의 인증 프로토콜을 분석한 결과, Hussain et al.의 인증 프로토콜은 그들이 지적하였던 Yu et al.의 인증 프로토콜의 문제점인 내부자 공격 문제가 여전히 존재한다. 이로 인하여 내부 공격자가 모바일 기기의 정보를 획득할 경우 사용자 가장 공격 등도 가능하였다. 또한 사용자의 ID 형식 확인 부재의 문제와 서버와 사용자간의 디지털 컨텐츠의 비밀키 불일치의 문제점이 존재하였다. 그러므로 본 논문에서는 이러한 문제를 해결하기 위하여 개선된 해결방법을 제안한다. 개선된 해결방법을 본 논문에서 분석한 결과, 스마트카드 공격, 내부자 공격, 패스워드 추측 공격 등 여러 공격에 안전하여 DRM의 사용자를 안전하게 인증할 수 있다.

해커의 공격에 대한 지능적 연계 침입방지시스템의 연구 (A Study of the Intelligent Connection of Intrusion prevention System against Hacker Attack)

  • 박대우;임승린
    • 한국컴퓨터정보학회논문지
    • /
    • 제11권2호
    • /
    • pp.351-360
    • /
    • 2006
  • 기존의 침입차단시스템과 침입탐지시스템의 단점을 개선할 수 있는 지능적 연계 침입방지시스템을 제안한다. 제안된 보안 시스템은 공격 검출, 공격 우회로 설정 및 통신량 대역 확보, 다른 연계 보안 시스템에 공격 정보 홍보, 내부 IPS에서의 필터 생성, 차단 필터링의 즉각적인 업데이트, 공격 패킷 차단 및 서비스와 포트 차단 설정이다. 스위치 타입 구현과 동적 재설정 메모리들을 통해 새로운 보안 규칙과 패킷 필터링을 실시간으로 교환하고 패킷을 처리한다. 네트워크 성능 실험에서 해커의 공격인 2.5 Gbs의 DDoS, SQL Stammer, Bug bear, Opeserv worm 등에 대한 공격검출이 실시간으로 이루어졌다. 이를 갱신하는 보안 정책 알고리즘의 즉각적인 갱신의 결과로 정상적인 패킷 외에 해커의 공격으로 인한 패킷은 차단되었고, 트래픽은 감소되어, 정상적인 내부와 외부 네트워크 트래픽의 잔여 대역폭을 확보하였다.

  • PDF

A numerical parametric study on hydrofoil interaction in tandem

  • Kinaci, Omer Kemal
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • 제7권1호
    • /
    • pp.25-40
    • /
    • 2015
  • Understanding the effects of the parameters affecting the interaction of tandem hydrofoil system is a crucial subject in order to fully comprehend the aero/hydrodynamics of any vehicle moving inside a fluid. This study covers a parametric study on tandem hydrofoil interaction in both potential and viscous fluids using iterative Boundary Element Method (BEM) and RANSE. BEM allows a quick estimation of the flow around bodies and may be used for practical purposes to assess the interaction inside the fluid. The produced results are verified by conformal mapping and Finite Volume Method (FVM). RANSE is used for viscous flow conditions to assess the effects of viscosity compared to the inviscid solutions proposed by BEM. Six different parameters are investigated and they are the effects of distance, thickness, angle of attack, chord length, aspect ratio and tapered wings. A generalized 2-D code is developed implementing the iterative procedure and is adapted to generate results. Effects of free surface and cavitation are ignored. It is believed that the present work will provide insight into the parametric interference between hydrofoils inside the fluid.