• 제목/요약/키워드: Security Operations Center

검색결과 46건 처리시간 0.02초

IMPLEMENTATION ISSUES FOR ARITHMETIC OVER EXTENSION FIELDS OF CHARACTERISTIC ODD

  • Oh, Sang-Ho;Kim, Chang-Han;Kim, Yong-Tae;Park, Young-Ho
    • 대한수학회논문집
    • /
    • 제18권1호
    • /
    • pp.159-168
    • /
    • 2003
  • In this paper we discuss the Construction Of 3 new extension field of characteristic odd and analyze the complexity of arithmetic operations over such a field. Also we show that it is suitable for Elliptic Curve Cryptosystems(ECC) and Digital Signature Algorithm(DSA, 〔7〕) as an underlying field. In particular, our digital signature scheme is at least twice as efficient as DSA.

사회공학 사이버작전을 고려한 사회공학 사이버킬체인 개념정립 연구 (A Study on the Concept of Social Engineering Cyber Kill Chain for Social Engineering based Cyber Operations)

  • 신규용;김경민;이종관
    • 정보보호학회논문지
    • /
    • 제28권5호
    • /
    • pp.1247-1258
    • /
    • 2018
  • 록히드 마틴사(社)에서 제안한 사이버킬체인은 사이버 공격절차를 7단계로 표준화하고, 각 단계별로 적절한 대응방안을 제시함으로써 궁극적으로 공격자가 공격목적을 달성하지 못하도록 하는 사이버작전 수행 간 방어에 대한 방법론을 제공한다. 이와 같은 사이버킬체인 모델을 활용하면 기존의 방법들로는 대응하기 어려웠던 지능형 지속공격(APT)에 보다 효과적인 대응이 가능하다는 장점이 있다. 하지만 최근의 사이버작전은 목표시스템을 직접 공격하는 기술적 사이버작전보다는 목표시스템 관리자나 사용자의 취약점을 통해 목표시스템을 우회적으로 공격하는 사회공학 사이버작전의 비중이 늘어가고 있는 추세이다. 이런 상황에서 기술적 사이버작전을 방어하기 위한 기존의 사이버킬체인 개념만으로는 사회공학 사이버작전에 효과적으로 대응할 수 없다. 따라서 본 논문에서 우리는 사회공학 사이버 작전에 효과적으로 대응할 수 있는 사회공학 사이버킬체인에 대한 개념을 정립하고자 한다.

Analysis On Encryption Process In Data For Satellite

  • Bae, Hee-Jin
    • 대한원격탐사학회:학술대회논문집
    • /
    • 대한원격탐사학회 2008년도 International Symposium on Remote Sensing
    • /
    • pp.216-219
    • /
    • 2008
  • It is necessary to study encryption for protection and safe transmission of the important information. Specially, the security in satellite data is also getting more and more important. This paper introduces DES and TDES algorithm, studies how to apply to satellite data with those algorithms and process of encryption and decryption for satellite data. Proposed encryption process in this paper will be utilized in satellite data for encryption in many satellites.

  • PDF

A Discovery System of Malicious Javascript URLs hidden in Web Source Code Files

  • Park, Hweerang;Cho, Sang-Il;Park, Jungkyu;Cho, Youngho
    • 한국컴퓨터정보학회논문지
    • /
    • 제24권5호
    • /
    • pp.27-33
    • /
    • 2019
  • One of serious security threats is a botnet-based attack. A botnet in general consists of numerous bots, which are computing devices with networking function, such as personal computers, smartphones, or tiny IoT sensor devices compromised by malicious codes or attackers. Such botnets can launch various serious cyber-attacks like DDoS attacks, propagating mal-wares, and spreading spam e-mails over the network. To establish a botnet, attackers usually inject malicious URLs into web source codes stealthily by using data hiding methods like Javascript obfuscation techniques to avoid being discovered by traditional security systems such as Firewall, IPS(Intrusion Prevention System) or IDS(Intrusion Detection System). Meanwhile, it is non-trivial work in practice for software developers to manually find such malicious URLs which are hidden in numerous web source codes stored in web servers. In this paper, we propose a security defense system to discover such suspicious, malicious URLs hidden in web source codes, and present experiment results that show its discovery performance. In particular, based on our experiment results, our proposed system discovered 100% of URLs hidden by Javascript encoding obfuscation within sample web source files.

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권2호
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

예비역 간부 활용이 군에 미치는 효과 연구 (A Study on the Effect of the Use of Reserve Officers on the Military)

  • 한봉규;양금용;김각규
    • 한국군사과학기술학회지
    • /
    • 제23권2호
    • /
    • pp.147-158
    • /
    • 2020
  • Korea Ministry of National Defense has directed the state-of-the-art technology Forces troops structures that can respond to security threats in all directions through the Defense Innovation 2.0, which aims to reorganize the personnel and organizations in response to population decline. An implement of effective analysis to maintain combat power is necessary due to possible restrictions on combat power, especially in division of mobilization where reserve manpower is operated frequently. In this study, the normal operations of the reserve officers were investigated, the direct effects of the combat forces of the reserve officers was analyzed using ARENA modeling, and the budget required to operate the innovation and indirect effects of employment of veterans were studied. The result of the simulation proved to be effective in demonstrating unit combat power when the reserve officer was in full-time operations and economic benefits were also significant in terms of efficiency of defense budget management.

위협 헌팅을 적용한 사이버 상황인식 시스템 개발에 관한 연구 (A Study for Cyber Situation Awareness System Development with Threat Hunting)

  • 이재연;최정인;박상현;김병진;현대원;김관영
    • 한국군사과학기술학회지
    • /
    • 제21권6호
    • /
    • pp.807-816
    • /
    • 2018
  • Threat hunting is defined as a process of proactively and iteratively searching through networks to detect and isolate advanced threats that evade existing security solutions. The main concept of threat hunting is to find out weak points and remedy them before actual cyber threat has occurred. And HMM(Hunting Maturity Matrix) is suggested to evolve hunting processes with five levels, therefore, CSOC(Cyber Security Operations Center) can refer HMM how to make them safer from complicated and organized cyber attacks. We are developing a system for cyber situation awareness system with pro-active threat hunting process called unMazeTM. With this unMaze, it can be upgraded CSOC's HMM level from initial level to basic level. CSOC with unMaze do threat hunting process not only detecting existing cyber equipment post-actively, but also proactively detecting cyber threat by fusing and analyzing cyber asset data and threat intelligence.

블록 암호 SEED에 대한 차분 오류 공격 (A Differential Fault Attack on Block Cipher SEED)

  • 정기태;성재철;홍석희
    • 정보보호학회논문지
    • /
    • 제20권4호
    • /
    • pp.17-24
    • /
    • 2010
  • 차분 오류 공격(DFA) 은 블록 암호의 안전성 분석에 널리 사용되는 부채널 공격 기법으로서, 대표적인 블록 암호인 DES, AES, ARIA, SEED 등에 적용되었다. 기제안된 SEED에 대한 DFA는 라운드 16의 입력값에 영구적인 에러를 주입한다는 가정을 이용한다. 본 논문에서는 SEED의 라운드 차분의 특성 분석과 덧셈 차분의 특성을 이용하여 SEED에 대한 DFA를 제안한다. 본 논문에서 사용하는 공격 가정은 특정 레지스터에 1-비트 오류를 주입한다는 것이다. 이 공격을 이용하여 약 $2^{32}$번의 간단한 산술 연산으로 SEED의 라운드 키 및 마스터 키를 복구할 수 있다. 이는 일반적인 PC에서 수 초 내에 가능함을 의미한다.

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권8호
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.

Secure and Privacy Preserving Protocol for Traffic Violation Reporting in Vehicular Cloud Environment

  • Nkenyereye, Lewis;Rhee, Kyung-Hyune
    • 한국멀티미디어학회논문지
    • /
    • 제19권7호
    • /
    • pp.1159-1165
    • /
    • 2016
  • Traffic violations such as moving while the traffic lights are red have come from a simple omission to a premeditated act. The traffic control center cannot timely monitor all the cameras installed on the roads to trace and pursue those traffic violators. Modern vehicles are equipped and controlled by several sensors in order to support monitoring and reporting those kind of behaviors which some time end up in severe causalities. However, such applications within the vehicle environment need to provide security guaranties. In this paper, we address the limitation of previous work and present a secure and privacy preserving protocol for traffic violation reporting system in vehicular cloud environment which enables the vehicles to report the traffic violators, thus the roadside clouds collect those information which can be used as evidence to pursue the traffic violators. Particularly, we provide the unlinkability security property within the proposed protocol which also offers lightweight computational overhead compared to previous protocol. We consider the concept of conditional privacy preserving authentication without pairing operations to provide security and privacy for the reporting vehicles.