• 제목/요약/키워드: Internet Attack

검색결과 846건 처리시간 0.03초

스마트카드 기반 상호인증 스킴의 보안성 개선 (Security Improvements on Smart-Card Based Mutual Authentication Scheme)

  • 주영도
    • 한국인터넷방송통신학회논문지
    • /
    • 제12권6호
    • /
    • pp.91-98
    • /
    • 2012
  • 허가받지 않은 접근을 통해 위험에 노출될 수 있는 자원을 보호하기 위해 패스워드 기반의 인증 스킴들이 최근에 폭넓게 채택되어 사용되고 있다. 2008년에 Liu 등은 위조공격에 견딜 수 있는 패스워드 기반의 스마트카드를 사용하는 새로운 상호인증 스킴을 제안하였다. 본 논문은 안전성 분석을 통해 Liu 등의 스킴이 여전히 다양한 보안 공격에 취약함을 증명한다. 아울러, 공격자가 스마트카드에 저장된 비밀 정보를 불법으로 취득한 겅우에도 이러한 보안상의 약점을 극복하면서 동시에 사용자와 원격 인증서버 간 상호인증을 제공하는 개선된 스킴을 제안한다. 저자는 본 연구에서 안전성 분석과 결과 비교를 통해, 제안하는 스킴이 Liu 등의 스킴에 비하여 다양한 공격들로부터 보다 안전하고 효율적인 스킴임을 보여준다.

NS를 이용한 시나리오기반 공격 시뮬레이터 설계 및 구현 (Design and Implementation of Scenario-based Attack Simulator using NS)

  • 최향창;노봉남;이형효
    • 인터넷정보학회논문지
    • /
    • 제7권5호
    • /
    • pp.59-69
    • /
    • 2006
  • 일반적으로 네트워크 공격은 단위 공격이 혼합된 시나리오 형태이다. 시나리오 공격은 광범위한 네트워크 환경에서 이루어지기 때문에 공격 범위가 분명하지 않아 공격과 관련 없어 보이는 불분명한 패킷들까지 분석이 요구된다. 이는 공격에 무관한 패킷들까지 분석에 가담시켜 공격 패턴 탐지를 보다 어렵게 하는 요인이다. 본 논문은 시나리오를 갖는 공격에서 공격에 관련된 패킷 분류를 돕는 공격 시나리오 시뮬레이션 시스템을 설계하고 구현한다. 제안된 시스템은 분석대상 네트워크를 시뮬레이터의 가상환경으로 복제하고, 시나리오에 기반을 둔 공격 행위가 포함된 TCPDUMP패킷을 복제된 가상환경에서 시뮬레이션 할 수 있다. 이 시스템은 보안 관리자들이 공격 시나리오 패턴분석에 유용하게 활용할 수 있을 것이다.

  • PDF

WORM-HUNTER: A Worm Guard System using Software-defined Networking

  • Hu, Yixun;Zheng, Kangfeng;Wang, Xu;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권1호
    • /
    • pp.484-510
    • /
    • 2017
  • Network security is rapidly developing, but so are attack methods. Network worms are one of the most widely used attack methods and have are able to propagate quickly. As an active defense approach to network worms, the honeynet technique has long been limited by the closed architecture of traditional network devices. In this paper, we propose a closed loop defense system of worms based on a Software-Defined Networking (SDN) technology, called Worm-Hunter. The flexibility of SDN in network building is introduced to structure the network infrastructures of Worm-Hunter. By using well-designed flow tables, Worm-Hunter is able to easily deploy different honeynet systems with different network structures and dynamically. When anomalous traffic is detected by the analyzer in Worm-Hunter, it can be redirected into the honeynet and then safely analyzed. Throughout the process, attackers will not be aware that they are caught, and all of the attack behavior is recorded in the system for further analysis. Finally, we verify the system via experiments. The experiments show that Worm-Hunter is able to build multiple honeynet systems on one physical platform. Meanwhile, all of the honeynet systems with the same topology operate without interference.

Attack-Proof Cooperative Spectrum Sensing Based on Consensus Algorithm in Cognitive Radio Networks

  • Liu, Quan;Gao, Jun;Guo, Yunwei;Liu, Siyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제4권6호
    • /
    • pp.1042-1062
    • /
    • 2010
  • Cooperative spectrum sensing (CSS) is an effective technology for alleviating the unreliability of local spectrum sensing due to fading/shadowing effects. Unlike most existing solutions, this paper considers the use of CSS technology in decentralized networks where a fusion center is not available. In such a decentralized network, some attackers may sneak into the ranks of cooperative users. On the basis of recent advances in bio-inspired consensus algorithms, an attack-proof, decentralized CSS scheme is proposed in which all secondary users can maintain cooperative sensing by exchanging information locally instead of requiring centralized control or data fusion. Users no longer need any prior knowledge of the network. To counter three potential categories of spectrum sensing data falsification (SSDF) attacks, some anti-attack strategies are applied to the iterative process of information exchange. This enables most authentic users to exclude potentially malicious users from their neighborhood. As represented by simulation results, the proposed scheme can generally ensure that most authentic users reach a consensus within the given number of iterations, and it also demonstrates much better robustness against different SSDF attacks than several existing schemes.

SOCMTD: Selecting Optimal Countermeasure for Moving Target Defense Using Dynamic Game

  • Hu, Hao;Liu, Jing;Tan, Jinglei;Liu, Jiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권10호
    • /
    • pp.4157-4175
    • /
    • 2020
  • Moving target defense, as a 'game-changing' security technique for network warfare, realizes proactive defense by increasing network dynamics, uncertainty and redundancy. How to select the best countermeasure from the candidate countermeasures to maximize defense payoff becomes one of the core issues. In order to improve the dynamic analysis for existing decision-making, a novel approach of selecting the optimal countermeasure using game theory is proposed. Based on the signal game theory, a multi-stage adversary model for dynamic defense is established. Afterwards, the payoffs of candidate attack-defense strategies are quantified from the viewpoint of attack surface transfer. Then the perfect Bayesian equilibrium is calculated. The inference of attacker type is presented through signal reception and recognition. Finally the countermeasure for selecting optimal defense strategy is designed on the tradeoff between defense cost and benefit for dynamic network. A case study of attack-defense confrontation in small-scale LAN shows that the proposed approach is correct and efficient.

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

Related-Key Differential Attacks on CHESS-64

  • Luo, Wei;Guo, Jiansheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권9호
    • /
    • pp.3266-3285
    • /
    • 2014
  • With limited computing and storage resources, many network applications of encryption algorithms require low power devices and fast computing components. CHESS-64 is designed by employing simple key scheduling and Data-Dependent operations (DDO) as main cryptographic components. Hardware performance for Field Programmable Gate Arrays (FPGA) and for Application Specific Integrated Circuits (ASIC) proves that CHESS-64 is a very flexible and powerful new cipher. In this paper, the security of CHESS-64 block cipher under related-key differential cryptanalysis is studied. Based on the differential properties of DDOs, we construct two types of related-key differential characteristics with one-bit difference in the master key. To recover 74 bits key, two key recovery algorithms are proposed based on the two types of related-key differential characteristics, and the corresponding data complexity is about $2^{42.9}$ chosen-plaintexts, computing complexity is about $2^{42.9}$ CHESS-64 encryptions, storage complexity is about $2^{26.6}$ bits of storage resources. To break the cipher, an exhaustive attack is implemented to recover the rest 54 bits key. These works demonstrate an effective and general way to attack DDO-based ciphers.

Deep Learning Assisted Differential Cryptanalysis for the Lightweight Cipher SIMON

  • Tian, Wenqiang;Hu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권2호
    • /
    • pp.600-616
    • /
    • 2021
  • SIMON and SPECK are two families of lightweight block ciphers that have excellent performance on hardware and software platforms. At CRYPTO 2019, Gohr first introduces the differential cryptanalysis based deep learning on round-reduced SPECK32/64, and finally reduces the remaining security of 11-round SPECK32/64 to roughly 38 bits. In this paper, we are committed to evaluating the safety of SIMON cipher under the neural differential cryptanalysis. We firstly prove theoretically that SIMON is a non-Markov cipher, which means that the results based on conventional differential cryptanalysis may be inaccurate. Then we train a residual neural network to get the 7-, 8-, 9-round neural distinguishers for SIMON32/64. To prove the effectiveness for our distinguishers, we perform the distinguishing attack and key-recovery attack against 15-round SIMON32/64. The results show that the real ciphertexts can be distinguished from random ciphertexts with a probability close to 1 only by 28.7 chosen-plaintext pairs. For the key-recovery attack, the correct key was recovered with a success rate of 23%, and the data complexity and computation complexity are as low as 28 and 220.1 respectively. All the results are better than the existing literature. Furthermore, we briefly discussed the effect of different residual network structures on the training results of neural distinguishers. It is hoped that our findings will provide some reference for future research.

Face Spoofing Attack Detection Using Spatial Frequency and Gradient-Based Descriptor

  • Ali, Zahid;Park, Unsang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.892-911
    • /
    • 2019
  • Biometric recognition systems have been widely used for information security. Among the most popular biometric traits, there are fingerprint and face due to their high recognition accuracies. However, the security system that uses face recognition as the login method are vulnerable to face-spoofing attacks, from using printed photo or video of the valid user. In this study, we propose a fast and robust method to detect face-spoofing attacks based on the analysis of spatial frequency differences between the real and fake videos. We found that the effect of a spoofing attack stands out more prominently in certain regions of the 2D Fourier spectra and, therefore, it is adequate to use the information about those regions to classify the input video or image as real or fake. We adopt a divide-conquer-aggregate approach, where we first divide the frequency domain image into local blocks, classify each local block independently, and then aggregate all the classification results by the weighted-sum approach. The effectiveness of the methodology is demonstrated using two different publicly available databases, namely: 1) Replay Attack Database and 2) CASIA-Face Anti-Spoofing Database. Experimental results show that the proposed method provides state-of-the-art performance by processing fewer frames of each video.

Differences in EMG of Trunk and Lower Limb According to Attack Method and Phase During Volleyball

  • Jeong, Hwan Jong;Baek, Gwang Eon;Kim, Ki Hong
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권1호
    • /
    • pp.143-151
    • /
    • 2021
  • The purpose of our study is to confirm the trend of the muscle activity of the trunk and lower limb muscles by the attack method and phase during volleyball exercise. To achieve this purpose, spike serve and spike were conducted for 9 male middle school students, and at that time, it was divided into four phase, such as run jump, take off, impact, and follow, and the rectus abdominis, erector spine, and left rectus femoris, left biceps femoris, left anterior tibialis, left gastrocnemius midialis, right rectus femoris, right biceps femoris, right anterior tibialis, right gastrocnemius midialis, were examined. Spike serve and spike were each performed three times, and randomly cross-allocated to extract accurate data. We was no difference in all muscles according to the attack method, and the muscle activity of the rectus abdominis was highest in the impact phase and the muscle activity of the vertebral spine muscle was highest in the close-up phase. In addition, all of the measured left and right lower limb muscles showed the highest muscle activity between the assisted devices. As a result, We found out that regardless of the method of spike serve and spike, the lower limbs in the run-up phase for a high jump, the vertebrae in the take off phase, the preparation phase for hitting the ball strongly, and in the impact phase at the moment of hitting the ball. It can be seen that it exerts the greatest power in the rectus abdominis.