• Title/Summary/Keyword: Internet Attack

Search Result 841, Processing Time 0.033 seconds

Adversarial Attacks and Defense Strategy in Deep Learning

  • Sarala D.V;Thippeswamy Gangappa
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.1
    • /
    • pp.127-132
    • /
    • 2024
  • With the rapid evolution of the Internet, the application of artificial intelligence fields is more and more extensive, and the era of AI has come. At the same time, adversarial attacks in the AI field are also frequent. Therefore, the research into adversarial attack security is extremely urgent. An increasing number of researchers are working in this field. We provide a comprehensive review of the theories and methods that enable researchers to enter the field of adversarial attack. This article is according to the "Why? → What? → How?" research line for elaboration. Firstly, we explain the significance of adversarial attack. Then, we introduce the concepts, types, and hazards of adversarial attack. Finally, we review the typical attack algorithms and defense techniques in each application area. Facing the increasingly complex neural network model, this paper focuses on the fields of image, text, and malicious code and focuses on the adversarial attack classifications and methods of these three data types, so that researchers can quickly find their own type of study. At the end of this review, we also raised some discussions and open issues and compared them with other similar reviews.

A Study of the Back-tracking Techniques against Hacker's Mobile Station on WiBro (WiBro에서 공격 이동단말에 대한 역추적기법 연구)

  • Park, Dea-Woo;Lim, Seung-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.3
    • /
    • pp.185-194
    • /
    • 2007
  • WiBro has become intentionally standardize as IEEE 802.16e. This WiBro service has been started by a portable internet at home as well as abroad. In this paper, an offender hacker do not direct attack on system on system that It marched an attack directly in damage system because a place oneself in mobile station of portable internet WiBro and avoid to attack hacker's system. At this time, a mobile make use of network inspection policy for back-tracking based on log data. Used network log audit, and presented TCP/IP bases at log bases as used algorithm, the SWT technique that used Thumbprint Algorithm. Timing based Algorithm, TCP Sequence number. Study of this paper applies algorithm to have been progressed more that have a speed to be fast so that is physical logical complexity of configuration of present Internet network supplements a large disadvantage, and confirm an effective back-tracking system. result of research of this paper contribute to realize a back-tracking technique in ubiquitous in WiBro internet network.

  • PDF

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

Light-weight Defense Mechanisms for application layer DDoS Attacks in the Web Services (웹서비스 대상 경량화 된 응용계층 DDoS 공격 대응 메커니즘)

  • Lee, Tai-Jin;Im, Chae-Su;Im, Chae-Tae;Jung, Hyun-Chul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.99-110
    • /
    • 2010
  • Recently, network based DDoS attacks have been changed into application layer DDoS attacks which are targeted at the web services. Specially, an attacker makes zombie PCs generate small traffic and its traffic pattern has been similar to the normal user's pattern. So, existing HTTP PPS based Threshold cannot defend the DDoS attacks effectively. In this paper, we displayed all the GET Flooding attack types and propose three DDoS attack defense mechanisms which are simple and very powerful. Proposed mechanisms can defend all the existing GET Flooding DDoS attacks and be deployed in the real environment immediately with little resource consumption.

Extraction of Forensic Evidence and Hacking Attacks about IP-PBX (IP-PBX에 대한 해킹공격과 포렌식 증거 추출)

  • Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.197-200
    • /
    • 2013
  • Internet phone, communication cost and easy-to-use low-cost compared to the PSTN is a mobile phone of a conventional, and use of the Internet phone is spreading. Construction as part of the broadband convergence network(BCN), Internet service provider(KT, SKT, LG) has converted to Internet phone telephone network to all government agencies. In addition, members of the public also have an Internet phone service that you are using. In this paper, we analyze the hacking attack on IP-PBX in the IETF SIP-based that are used in Internet telephony, to the study. The test bed is constructed in the same way as the Internet telephone system to perform studies carried hacking attacks on IP-PBX, analyze the results and to extract evidence forensics. When used in crime by hacking the Internet telephone, we propose a method which can be used as evidence in forensic having legal effect.

  • PDF

A Study on Countermeasure for CCN Interest Flooding Attack (콘텐츠 중심 네트워킹 환경에서의 Interest Packet Flooding 대응 연구)

  • Kim, DaeYoub
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.8
    • /
    • pp.954-961
    • /
    • 2013
  • To enhance the efficiency of network, content-centric networking (CCN), one of future Internet architectures, allows network nodes to temporally cache transmitted contents and then to directly respond to request messages which are relevant to previously cached contents. Also, since CCN uses a hierarchical content-name, not a host identity like source/destination IP address, for request/response packet routing and CCN request message does not include requester's information for privacy protection, contents-providers/ network nodes can not identify practical requesters sending request messages. So to send back relevant contents, network nodes in CCN records both a request message and its incoming interfaces on Pending Interest Table (PIT). Then the devices refer PIT to return back a response message. If PIT is exhausted, the device can not normally handle request/response messages anymore. Hence, it is needed to detect/react attack to exhaust PIT. Hence, in this paper, we propose improved detection/reaction schemes against attacks to exhaust PIT. In practice, for fine-grained control, this proposal is applied to each incoming interface. Also, we propose the message framework to control attack traffic and evaluate the performance of our proposal.

Sybil Attack Detection with Energy Efficiency in Wireless Sensor Networks (무선 센서 네트워크에서 에너지 효율적인 시빌 공격 탐지)

  • Heo, Junyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.115-120
    • /
    • 2013
  • There are lots of vulnerability and chance to be attacked in wireless sensor networks, which has many applications. Among those attacks, sybil attack is to generate a lot of false node and to inject false information into networks. When a user uses such false information without recognizing the attack, there might be a disaster. Although authentication method can be used to protect such attack, the method is not a good choice in wireless sensor networks, where sensor nodes have a limited battery and low power. In this paper, we propose a novel method to detect sybil attack with a little extra overhead. The proposed method use the characteristics that there is a weak connection between a group of normal nodes and a group of false nodes. In addition, the method uses energy aware routing based on random routing and adds a little information into the routing. Experimental results show that the proposed method detects false node by more than 90% probability with a little energy overhead.

A Study of Eavesdropping and Attack about Smart Phone VoIP Services (Smart Phone VoIP 서비스에 대한 공격과 도청 연구)

  • Chun, Woo-Sung;Park, Dea-Woo;Yang, Jong-Han
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.6
    • /
    • pp.1313-1319
    • /
    • 2011
  • VoIP service by taking advantage of the current PSTN network and internet over the existing telephone network at an affordable price allows you to make voice calls to the service is being expanded. However, the security of public must be maintained for security vulnerabilities in Smart Phone VoIP case problems arise, and is likely to be attacked by hackers. In this paper, the Internet, using wired and Smart Phone VoIP services may occur during analysis of the type of incident and vulnerability analysis, the eavesdropping should conduct an attack. Smart Phone VoIP with institutional administration to analyze the vulnerability OmniPeek, AirPcap the equipment is installed in a lab environment to conduct eavesdropping attack. Packet according to the analysis and eavesdropping attacks, IP confirmed that the incident as an attack by the eavesdropping as to become the test proves. In this paper, as well as Smart Phone VoIP users, the current administration and the introduction of Smart Phone service and VoIP service as a basis for enhanced security will be provided.

Research about Security Attack Methods to Arduino Boards Using Temporary Files Data Manipulation (임시파일 데이터 조작을 통한 아두이노 보드 공격 기법에 관한 연구)

  • Lee, Woo Ho;Jung, Hyun Mi;Jeong, Kimoon
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.11
    • /
    • pp.21-27
    • /
    • 2017
  • Internet of Things(IoT), which is developing for the hyper connection society, is based on OSHW (Open Source Hardware) such as Arduino and various small products are emerging. Because of the limitation of low performance and low memory, the IoT is causing serious information security problem that it is difficult to apply strong security technology. In this paper, we analyze the vulnerability that can occur as a result of compiling and loading the application program of Arduino on the host computer. And we propose a new attack method that allows an attacker to arbitrarily change the value input from the sensor of the arduino board. Such as a proposed attack method may cause the arduino board to misinterpret environmental information and render it inoperable. By understanding these attack techniques, it is possible to consider how to build a secure development environment and cope with these attacks.

Safety Analysis of Various Padding Techniques on Padding Oracle Attack (패딩 오라클 공격에 따른 다양한 패딩방법의 안전성 분석)

  • Kim, Kimoon;Park, Myungseo;Kim, Jongsung;Lee, Changhoon;Moon, Dukjae;Hong, Seokhee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.271-278
    • /
    • 2015
  • We use various types of cryptographic algorithms for the protection of personal and sensitive informations in the application environments, such as an internet banking and an electronic commerce. However, recent researches were introduced that if we implement modes of operation, padding method and other cryptographic implementations in a wrong way, then the critical information can be leaked even though the underlying cryptographic algorithms are secure. Among these attacking techniques, the padding oracle attack is representative. In this paper, we analyze the possibility of padding oracle attacks of 12 kinds of padding techniques that can be applied to the CBC operation mode of a block cipher. As a result, we discovered that 3 kinds were safe padding techniques and 9 kinds were unsafe padding techniques. We propose 5 considerations when designing a safe padding techniques to have a resistance to the padding oracle attack through the analysis of three kinds of safe padding techniques.