• 제목/요약/키워드: Malicious Process

검색결과 196건 처리시간 0.03초

Throughput and Interference for Cooperative Spectrum Sensing: A Malicious Perspective

  • Gan, Jipeng;Wu, Jun;Zhang, Jia;Chen, Zehao;Chen, Ze
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권11호
    • /
    • pp.4224-4243
    • /
    • 2021
  • Cognitive radio (CR) is a feasible intelligent technology and can be used as an effective solution to spectrum scarcity and underutilization. As the key function of CR, cooperative spectrum sensing (CSS) is able to effectively prevent the harmful interference with primary users (PUs) and identify the available spectrum resources by exploiting the spatial diversity of multiple secondary users (SUs). However, the open nature of the cognitive radio networks (CRNs) framework makes CSS face many security threats, such as, the malicious user (MU) launches Byzantine attack to undermine CRNs. For this aim, we make an in-depth analysis of the motive and purpose from the MU's perspective in the interweave CR system, aiming to provide the future guideline for defense strategies. First, we formulate a dynamic Byzantine attack model by analyzing Byzantine behaviors in the process of CSS. On the basis of this, we further make an investigation on the condition of making the fusion center (FC) blind when the fusion rule is unknown for the MU. Moreover, the throughput and interference to the primary network are taken into consideration to evaluate the impact of Byzantine attack on the interweave CR system, and then analyze the optimal strategy of Byzantine attack when the fusion rule is known. Finally, theoretical proofs and simulation results verify the correctness and effectiveness of analyses about the impact of Byzantine attack strategy on the throughput and interference.

안드로이드 브로드캐스트 인텐트의 보안 취약성 대응기법 (Response Technique for the Vulnerability of Broadcast Intent Security in Android)

  • 임재완;유황빈;윤창표
    • 융합보안논문지
    • /
    • 제12권6호
    • /
    • pp.61-67
    • /
    • 2012
  • 현재 스마트폰 사용자의 증가에 따른 영향으로 스마트폰 기반의 악성코드가 많이 발견되고 있다. 그 중에서 안드로이드(android) 악성코드의 개체수가 많은 것은 사용자와 개발자에 대한 개방형 정책과 시스템 접근의 용이성에서 원인을 찾을 수 있다. 인텐트(intent)는 안드로이드 어플리케이션간의 메시지 객체를 전송하여 해당 컴포넌트를 사용할 수 있게 하는 통신 매커니즘이다. 인텐트의 이용은 기존에 존재하는 컴포넌트를 재사용하여 개발자에게 편의성을 제공하지만 보안적인 측면에서는 취약점으로 활용될 수 있다. 인텐트의 보안 취약점은 어플리케이션의 주어진 고유 권한을 임의로 사용 가능하게하고 의도한대로 어플리케이션을 제어할 수 있다. 본 논문에서는 스마트폰 이용자가 커스텀 커널(custom kernel) 사용에 따른 인텐트 보안 취약점에 대해서 대응한다. 브로드캐스트 인텐트의 취약점은 브로드캐스트 리시버에 주요 인텐트를 등록하여 탐지와 차단을 한다. 또한 검증되지 않은 인텐트의 접근 흐름을 실시간으로 감시하여 보안 취약성을 탐지하는 기법을 제안한다.

Secure and Efficient Cooperative Spectrum Sensing Against Byzantine Attack for Interweave Cognitive Radio System

  • Wu, Jun;Chen, Ze;Bao, Jianrong;Gan, Jipeng;Chen, Zehao;Zhang, Jia
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권11호
    • /
    • pp.3738-3760
    • /
    • 2022
  • Due to increasing spectrum demand for new wireless devices applications, cooperative spectrum sensing (CSS) paradigm is the most promising solution to alleviate the spectrum shortage problem. However, in the interweave cognitive radio (CR) system, the inherent nature of CSS opens a hole to Byzantine attack, thereby resulting in a significant drop of the CSS security and efficiency. In view of this, a weighted differential sequential single symbol (WD3S) algorithm based on MATLAB platform is developed to accurately identify malicious users (MUs) and benefit useful sensing information from their malicious reports in this paper. In order to achieve this, a dynamic Byzantine attack model is proposed to describe malicious behaviors for MUs in an interweave CR system. On the basis of this, a method of data transmission consistency verification is formulated to evaluate the global decision's correctness and update the trust value (TrV) of secondary users (SUs), thereby accurately identifying MUs. Then, we innovatively reuse malicious sensing information from MUs by the weight allocation scheme. In addition, considering a high spectrum usage of primary network, a sequential and differential reporting way based on a single symbol is also proposed in the process of the sensing information submission. Finally, under various Byzantine attack types, we provide in-depth simulations to demonstrate the efficiency and security of the proposed WD3S.

악성 랜섬웨어 SW에 사용된 암호화 모듈에 대한 탐지 및 식별 메커니즘 (Cryptography Module Detection and Identification Mechanism on Malicious Ransomware Software)

  • 이형우
    • 사물인터넷융복합논문지
    • /
    • 제9권1호
    • /
    • pp.1-7
    • /
    • 2023
  • 랜섬웨어에 의해 개인용 단말 또는 서버 등이 감염되는 사례가 급증하고 있다. 랜섬웨어는 자체 개발한 암호화 모듈을 이용하거나 기존의 대칭키/공개 키 암호화 모듈을 결합하여 공격자만이 알고 있는 키를 이용하여 피해 시스템 내에 저장된 파일을 불법적으로 암호화 하게 된다. 따라서 이를 복호화 하기 위해서는 사용된 키 값을 알아야만 하며, 복호화 키를 찾는 과정에 많은 시간이 걸리므로 결국 금전적인 비용을 지불하게 된다. 이때 랜섬웨어 악성코드는 대부분 바이너리 파일 내에 은닉된 형태로 포함되어 있어 프로그램 실행시 사용자도 모르게 악성코드에 감염된다. 그러므로 바이너리 파일 형태의 랜섬웨어 공격에 대응하기 위해서는 사용된 암호화 모듈에 대한 식별 과정이 필요하다. 이에 본 연구에서는 바이너리 파일 내 은닉된 악성코드에 적용 된 암호화 모듈을 역분석하여 탐지하고 식별할 수 있는 메커니즘을 연구하였다.

선별된 특성 정보를 이용한 안드로이드 악성 앱 탐지 연구 (A Study on Android Malware Detection using Selected Features)

  • 명상준;김강석
    • 융합정보논문지
    • /
    • 제12권3호
    • /
    • pp.17-24
    • /
    • 2022
  • 모바일 악성 앱이 급증하고 있으며, 전 세계 모바일 OS 시장의 대부분을 차지하고 있는 안드로이드가 모바일 사이버 보안 위협의 주요 대상이 되고 있다. 따라서 빠르게 진화하는 악성 앱에 대응하기 위해 인공지능 구현기술 중 하나인 기계학습을 활용한 악성 앱 탐지 기법의 필요성이 대두되고 있다. 본 논문은 악성 앱의 탐지성능을 향상할 수 있는 특성 선택 및 특성 추출을 이용한 특성 선별 방법을 제안하였다. 특성 선별 과정에서 특성 개수에 따라 탐지 성능이 향상되었으며, 권한보다 API가 상대적으로 좋은 탐지 성능을 보였고, 두 특성을 조합하면 평균 93% 이상의 높은 탐지 정밀도를 보여 적절한 특성의 조합이 탐지 성능을 높일 수 있음을 확인하였다.

Ensemble Based Optimal Feature Selection Algorithm for Efficient Intrusion Detection in Wireless Sensor Network

  • Shyam Sundar S;R.S. Bhuvaneswaran;SaiRamesh L
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제18권8호
    • /
    • pp.2214-2229
    • /
    • 2024
  • Wireless sensor network (WSN) consists of large number of sensor nodes that are deployed in geographical locations to collect sensed information, process data and communicate it to the control station for further processing. Due the unfriendly environment where the sensors are deployed, there exist many possibilities of malicious nodes which performs malicious activities in the network. Therefore, the security threats affect performance and life time of sensor networks, whereas various security aspects are there to address security issues in WSN namely Cryptography, Trust Management, Intrusion Detection System (IDS) and Intrusion Prevention Systems (IPS). However, IDS detect the malicious activities and produce an alarm. These malicious activities exploit vulnerabilities in the network layer and affect all layers in the network. Existing feature selection methods such as filter-based methods are not considering the redundancy of the selected features and wrapper method has high risk of overfitting the classification of intrusion. Due to overfitting, the classification algorithm fails to detect the intrusion in better manner. The main objective of this paper is to provide the efficient feature selection algorithm which was suitable for any type classification algorithm to detect the intrusion in an effective manner. This paper, the security of the network is addressed by proposing Feature Selection Algorithm using Chi Squared with Ensemble Method (FSChE). The proposed scheme employs the combination of decision tree along with the random forest classification algorithm to form ensemble classifier. The experimental results justify the feasibility of the proposed scheme in terms of attack detection, packet delivery ratio and time analysis by employing NSL KDD cup data Set. The obtained results shows that the proposed ensemble method increases the overall performance by 10% to 25% with respect to mentioned parameters.

파일 시스템 모니터링을 통한 클라우드 스토리지 기반 랜섬웨어 탐지 및 복구 시스템 (Ransomware Detection and Recovery System Based on Cloud Storage through File System Monitoring)

  • 김주환;최민준;윤주범
    • 정보보호학회논문지
    • /
    • 제28권2호
    • /
    • pp.357-367
    • /
    • 2018
  • 현대 사회의 정보 기술이 발전함에 따라 시스템의 중요 정보를 탈취하거나 파괴하는 목적을 가진 다양한 악성코드도 함께 발전하고 있다. 그 중 사용자의 자원을 접근하지 못하게 하는 대표적인 악성코드로 랜섬웨어가 있다. 암호화를 수행하는 랜섬웨어에 대해 탐지하는 연구는 최근에 계속해서 진행되고 있으나, 공격을 한 이후에 손상된 파일을 복구하는 추가적인 방안은 제안되지 않고 있다. 또한 기존 연구에서는 암호화가 여러 번에 걸쳐 진행되는 것을 고려하지 않고 유사도 비교 기법을 사용했기 때문에 정상적인 행위로 인식할 가능성이 높다. 따라서 본 논문에서는 파일 시스템을 제어하는 필터 드라이버를 구현하며, 랜섬웨어의 암호화 패턴 분석을 기반으로 검증된 유사도 비교 기법을 수행한다. 이에 접근한 프로세스의 악의적 유무를 탐지하고 클라우드 스토리지를 기반으로 손상된 파일을 복구하는 시스템을 제안하고자 한다.

Thwarting Sybil Attackers in Reputation-based Scheme in Mobile Ad hoc Networks

  • Abbas, Sohail;Merabti, Madjid;Kifayat, Kashif;Baker, Thar
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6214-6242
    • /
    • 2019
  • Routing in mobile ad hoc networks is performed in a distributed fashion where each node acts as host and router, such that it forwards incoming packets for others without relying on a dedicated router. Nodes are mostly resource constraint and the users are usually inclined to conserve their resources and exhibit selfish behaviour by not contributing in the routing process. The trust and reputation models have been proposed to motivate selfish nodes for cooperation in the packet forwarding process. Nodes having bad trust or reputation are detected and secluded from the network, eventually. However, due to the lack of proper identity management and use of non-persistent identities in ad hoc networks, malicious nodes can pose various threats to these methods. For example, a malicious node can discard the bad reputed identity and enter into the system with another identity afresh, called whitewashing. Similarly, a malicious node may create more than one identity, called Sybil attack, for self-promotion, defame other nodes, and broadcast fake recommendations in the network. These identity-based attacks disrupt the overall detection of the reputation systems. In this paper, we propose a reputation-based scheme that detects selfish nodes and deters identity attacks. We address the issue in such a way that, for normal selfish nodes, it will become no longer advantageous to carry out a whitewash. Sybil attackers are also discouraged (i.e., on a single battery, they may create fewer identities). We design and analyse our rationale via game theory and evaluate our proposed reputation system using NS-2 simulator. The results obtained from the simulation demonstrate that our proposed technique considerably diminishes the throughput and utility of selfish nodes with a single identity and selfish nodes with multiple identities when compared to the benchmark scheme.

A Strengthened Android Signature Management Method

  • Cho, Taenam;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권3호
    • /
    • pp.1210-1230
    • /
    • 2015
  • Android is the world's most utilized smartphone OS which consequently, also makes it an attractive target for attackers. The most representative method of hacking used against Android apps is known as repackaging. This attack method requires extensive knowledge about reverse engineering in order to modify and insert malicious codes into the original app. However, there exists an easier way which circumvents the limiting obstacle of the reverse engineering. We have discovered a method of exploiting the Android code-signing process in order to mount a malware as an example. We also propose a countermeasure to prevent this attack. In addition, as a proof-of-concept, we tested a malicious code based on our attack technique on a sample app and improved the java libraries related to code-signing/verification reflecting our countermeasure.

스마트홈 환경에서 컴퓨터 포렌식스의 디지털 증거 무결성 보증 메커니즘 (A Mechanism for Securing Digital Evidences of Computer Forensics in Smart Home Environment)

  • 이종섭;박명찬;장은겸;최용락;이범석
    • 정보학연구
    • /
    • 제10권3호
    • /
    • pp.93-120
    • /
    • 2007
  • A Smart Home is a technically expanded from home network that gives us a comfortable life. But still there is a problem such as mal function of devices and intrusions by malicious parties since it is based on home network. The intrusion by malicious parties causes a critical problem to the individual's privacy. Therefore to take legal actions against to the intruders, the intrusion evidence collecting and managing technology are widely researched in the world. The evidence collecting technology uses the system which was damaged by intruders and that system is used as evidence materials in the court of justice. However the collected evidences are easily modified and damaged in the gathering evidence process, the evidence analysis process and in the court. That's why we have to prove the evidence's integrity to be valuably used in the court. In this paper, we propose a mechanism for securing the reliability and the integrity of digital evidence that can properly support the Computer Forensics. The proposed mechanism shares and manages the digital evidence through mutual authenticating the damaged system, evidence collecting system, evidence managing system and the court(TTP: Trusted Third Party) and provides a secure access control model to establish the secure evidence management policy which assures that the collected evidence has the corresponded legal effect.

  • PDF