• Title/Summary/Keyword: Internet worm

Search Result 90, Processing Time 0.028 seconds

Development of Blueberry Cakes with Addition of Mealworm Powder (Tenebrio molitor Lavare) Using sensory evaluation

  • Ma, Chilsuk;Kim, Youngkyun
    • International journal of advanced smart convergence
    • /
    • v.10 no.3
    • /
    • pp.225-231
    • /
    • 2021
  • In the search for another appealing source of future food to cover the increasing need for nutrients of a growing global population, this study reviewed the potential of insects as human food. This study assessed some common edible insects, but concentrated on mealworms. Insects, especially mealworms, have a similar or higher nutritional value than many conventional food sources. The present study aimed to promote health through the development of blueberry cake by Mealworm Powder (Tenebrio molitor Lavare). The results of Sensory evaluation comparison of Blueberry cake to different levels of mealworm powder. The sensory evaluation showed that sample 3 had the highest color, taste, texture, and overall texture except flavour. Therefore, mealworm blueberry cake made with 60g of mealworm powder showed the best results. The results of analyzing the general components of the Mealworm blueberry cake showed more than two times higher Crude protein and less than half Crude fat compared to control blueberry cake. It is believed that the addition of mealworm powder means that the protein in the cake, a high carbohydrate food, has been strengthened. This is the development of bakery products with both nutritional excellence and symbolism, and it is believed that wheat worm powder is a good food material as a favorite food, not a hateful food, which will improve consumer awareness of edible insects.

Performance Analysis of TCAM-based Jumping Window Algorithm for Snort 2.9.0 (Snort 2.9.0 환경을 위한 TCAM 기반 점핑 윈도우 알고리즘의 성능 분석)

  • Lee, Sung-Yun;Ryu, Ki-Yeol
    • Journal of Internet Computing and Services
    • /
    • v.13 no.2
    • /
    • pp.41-49
    • /
    • 2012
  • Wireless network support and extended mobile network environment with exponential growth of smart phone users allow us to utilize the network anytime or anywhere. Malicious attacks such as distributed DOS, internet worm, e-mail virus and so on through high-speed networks increase and the number of patterns is dramatically increasing accordingly by increasing network traffic due to this internet technology development. To detect the patterns in intrusion detection systems, an existing research proposed an efficient algorithm called the jumping window algorithm and analyzed approximately 2,000 patterns in Snort 2.1.0, the most famous intrusion detection system. using the algorithm. However, it is inappropriate from the number of TCAM lookups and TCAM memory efficiency to use the result proposed in the research in current environment (Snort 2.9.0) that has longer patterns and a lot of patterns because the jumping window algorithm is affected by the number of patterns and pattern length. In this paper, we simulate the number of TCAM lookups and the required TCAM size in the jumping window with approximately 8,100 patterns from Snort-2.9.0 rules, and then analyse the simulation result. While Snort 2.1.0 requires 16-byte window and 9Mb TCAM size to show the most effective performance as proposed in the previous research, in this paper we suggest 16-byte window and 4 18Mb-TCAMs which are cascaded in Snort 2.9.0 environment.

A Scheme of Distributed Network Security Management against DDoS Attacks (DDoS 공격에 대응하는 분산 네트워크 보안관리 기법)

  • Kim Sung-Ki;Yoo Seung-Hwan;Kim Moon-Chan;Min Byoung-Joon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.72-83
    • /
    • 2006
  • It is not a practical solution that the DDoS attacks or worm propagations are protected and responded within a domain itself because it clogs access of legitimate users to share communication lines beyond the boundary a domain. Especially, the DDoS attacks with spoofed source address or with bogus packets that the destination addresses are changed randomly but has the valid source address does not allow us to identify access of legitimate users. We propose a scheme of distributed network security management to protect access of legitimate users from the DDoS attacks exploiting randomly spoofed source IP addresses and sending the bogus packets. We assume that Internet is divided into multiple domains and there exists one or more domain security manager in each domain, which is responsible for identifying hosts within the domain. The domain security manager forwards information regarding identified suspicious attack flows to neighboring managers and then verifies the attack upon receiving return messages from the neighboring managers. Through the experiment on a test-bed, the proposed scheme was verified to be able to maintain high detection accuracy and to enhance the. normal packet survival rate.

A Design of Flexible Testbed for Network Security Evaluation (네트워크 보안 평가를 위한 유연한 테스트베드 설계)

  • Im, Yi-Jin;Choi, Hyoung-Kee;Kim, Ki-Yoon
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.1
    • /
    • pp.16-26
    • /
    • 2010
  • We present a testbed for collecting log information and evaluating network security under various attacks. This testbed is modeled on real Internet, where attack traffic coexists with normal traffic. Attacks can be produced either by attack tools directly or by data sets including attack traffic. It costs less time and money than existing ones which are both costly and often time consuming in constructing. Also, it can be easily revised or extended according to the traffic types or the uses. Therefore, using our testbed can make various tests more efficient and facilitate collecting log information of sensors with attacks. We discuss how to use our testbed through replay procedures of DDoS attack and worm. We also discuss how we surmount some difficulty in constructing the testbed.

The Authentication Model which Utilized Tokenless OTP (Tokenless OTP를 활용한 인증 모델)

  • Kim, Ki-Hwan;Park, Dea-Woo
    • KSCI Review
    • /
    • v.14 no.2
    • /
    • pp.205-214
    • /
    • 2006
  • Is need Remote Access through internet for business of Ubiquitous Computing age, and apply OTP for confidentiality about inputed ID and Password, network security of integrity. Current OTP must be possessing hardware or Token, and there is limitation in security. Install a Snooping tool to OTP network in this treatise, and because using Cain, enforce ARP Cache Poisoning attack and confirm limitation by Snooping about user password. Wish to propose new system that can apply Tokenless OTP by new security way, and secure confidentiality and integrity. Do test for access control inflecting Tokenless OTP at Remote Access from outside. and could worm and do interface control with certification system in hundred. Even if encounter hacking at certification process, thing that connection is impossible without pin number that only user knows confirmed. Because becoming defense about outward flow and misuse and hacking of password when apply this result Tokenless OTP, solidify security, and evaluated by security system that heighten safety.

  • PDF

A Study on the Design and Implementation of an Digital Evidence Collection Application on Windows based computer (윈도우 환경에서의 증거 수집 시스템 설계 및 구현에 관한 연구)

  • Lee, SeungWon;Roh, YoungSup;Han, Changwoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.57-67
    • /
    • 2013
  • Lately, intrusive incidents (including system hacking, viruses, worms, homepage alterations, and data leaks) have not involved the distribution of an virus or worm, but have been designed to acquire private information or trade secrets. Because an attacker uses advanced intelligence and attack techniques that conceal and alter data in a computer, the collector cannot trace the digital evidence of the attack. In an initial incident response first responser deals with the suspect or crime scene data that needs investigative leads quickly, in accordance with forensic process methodology that provides the identification of digital evidence in a systematic approach. In order to an effective initial response to first responders, this paper analyzes the collection data such as user usage profiles, chronology timeline, and internet data according to CFFPM(computer forensics field triage process model), proceeds to design, and implements a collection application to deploy the client/server architecture on the Windows based computer.

Study of Methodologies for New Vulnerability Checking Module Development Proper to User Level (수준별 신규 취약점 점검 모듈 개발 방법론)

  • Paek, Seung-Hyun;Oh, Hyung-Geun;Lee, Do-Hoon
    • Convergence Security Journal
    • /
    • v.6 no.4
    • /
    • pp.29-40
    • /
    • 2006
  • Recent trends for cyber threat such as worm and virus exploit vulnerabilities inherent to main information communication infrastructures like the internet to achieve economical and political goals. It needs to develop checking programs for new vulnerabilities published in prompt and apply them to vulnerable systems for the defense of those cyber threats. In this paper, we study of methodologies for new vulnerability checking module development proper to user level. First, we analyze current 7 methodologies for the development of new vulnerability checking modules including GFI LANGuard and Nessus and then compare them. Second, We define and propose the 5 unique methodologies for the development of new vulnerability checking modules in depth. Finally, we induct the best methodology proper to a certain user level by assessing each methodology according to conditions which is set virtually.

  • PDF

Standardization Model and Implementation of Event Type in Real Time Cyber Threat (실시간 위협에서 Event 유형의 정형화 설계 및 구현)

  • Lee, Dong-Hwi;Lee, Dong-Chun;J. Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.6 no.4
    • /
    • pp.67-73
    • /
    • 2006
  • The method which research a standardization from real time cyber threat is finding the suspicious indication above the attack against cyber space include internet worm, virus and hacking using analysis the event of each security system through correlation with the critical point, and draft a general standardization plan through statistical analysis of this evaluation result. It means that becomes the basis which constructs the effective cyber attack response system. Especially at the time of security accident occurrence, It overcomes the problem of existing security system through a definition of the event of security system and traffic volume and a concretize of database input method, and propose the standardization plan which is the cornerstone real time response and early warning system. a general standardization plan of this paper summarizes that put out of threat index, threat rating through adding this index and the package of early warning process, output a basis of cyber threat index calculation.

  • PDF

Traffic Anomaly Identification Using Multi-Class Support Vector Machine (다중 클래스 SVM을 이용한 트래픽의 이상패턴 검출)

  • Park, Young-Jae;Kim, Gye-Young;Jang, Seok-Woo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.4
    • /
    • pp.1942-1950
    • /
    • 2013
  • This paper suggests a new method of detecting attacks of network traffic by visualizing original traffic data and applying multi-class SVM (support vector machine). The proposed method first generates 2D images from IP and ports of transmitters and receivers, and extracts linear patterns and high intensity values from the images, representing traffic attacks. It then obtains variance of ports of transmitters and receivers and extracts the number of clusters and entropy features using ISODATA algorithm. Finally, it determines through multi-class SVM if the traffic data contain DDoS, DoS, Internet worm, or port scans. Experimental results show that the suggested multi-class SVM-based algorithm can more effectively detect network traffic attacks.

Queueing Model for Traffic Loading Improvement of DDoS Attacks in Enterprise Networks (엔터프라이즈 네트워크에서 DDoS 공격의 부하 개선을 위한 큐잉 모델)

  • Ha, Hyeon-Tae;Lee, Hae-Dong;Baek, Hyun-Chul;Kim, Sang-Bok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.107-114
    • /
    • 2011
  • Today the company adopts to use information management method at the network base such as internet, intranet and so on for the speed of business. Therefore the security of information asset protection and continuity of business within company in relation to this is directly connected to the credibility of the company. This paper secures continuity to the certified users using queuing model for the business interruption issue caused by DDoS attack which is faced seriously today. To do this I have reflected overloaded traffic improvement process to the queuing model through the analysis of related traffic information and packet when there occurs DDoS attack with worm/virus. And through experiment I compared and analyzed traffic loading improvement for general network equipment.