• Title/Summary/Keyword: Security Test

Search Result 1,256, Processing Time 0.033 seconds

Software Implementation of WAVE Security Algorithms (WAVE 보안 알고리즘의 소프트웨어 구현)

  • Kang, Jung-Ha;Ok, Sung-Jin;Kim, Jae Young;Kim, Eun-Gi
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.3
    • /
    • pp.1691-1699
    • /
    • 2014
  • IEEE developing WAVE specifications are able to support V2V and V2I wireless communications, and these functionalities can be used to enhance vehicle operational safety. To overcome any security weaknesses that are inherent in wireless communications, WAVE specification should support message encryption and authentication functions. In this study, we have implemented WAVE security algorithms in IEEE P1609.2 with openssl library and C language. We have verified the normal operation of implemented software, using the test vectors of related specifications, and measured their performance. Our software is platform independent, and can be used for the full implementation of WAVE specification.

A Study on Dynamic Security Assessment by using the Data of Line Power Flows (선로조류를 이용한 전력계통 동태 안전성 평가 연구)

  • Lee, Kwang-Ho
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.48 no.2
    • /
    • pp.107-114
    • /
    • 1999
  • This paper presents an application of artificial neural networks(ANN) to assess the dynamic security of power systems. The basic role of ANN is to provide assessment of the system's stability based on training samples from off-line analysi. The critical clearing time(CCT) is an attribute which provides significant information about the quality of the post-fault system behaviour. The function of ANN is a mapping of the pre-fault, fault-on, and post-fault system conditions into the CCT's. In previous work, a feed forward neural network is used to learn this mapping by using the generation outputs during the fault as the input data. However, it takes significant calculation time to make the input data through the network reduction at a fault as the input data. However, it takes significant calculation time to make the input data through the network reduction at a fault considered. In order to enhance the speed of security assessment, the bus data and line powers are used as the input data of the ANN in thil paper. Test results show that the proposed neural networks have the reasonable accuracy and can be used in on-line security assenssment efficiently.

  • PDF

Pounding analysis of RC bridge considering spatial variability of ground motion

  • Han, Qiang;Dong, Huihui;Du, Xiuli;Zhou, Yulong
    • Earthquakes and Structures
    • /
    • v.9 no.5
    • /
    • pp.1029-1044
    • /
    • 2015
  • To investigate the seismic pounding response of long-span bridges with high-piers under strong ground motions, shaking table tests were performed on a 1/10-scaled bridge model consisting of three continuous spans with rigid frames and one simply-supported span. The seismic pounding responses of this bridge model under different earthquake excitations including the uniform excitation and the traveling wave excitations were experimentally studied. The influence of dampers to the seismic pounding effects at the expansion joints was analyzed through nonlinear dynamic analyses in this research. The seismic pounding effects obtained from numerical analyses of the bridge model are in favorable agreement with the experimental results. Seismic pounding effect of bridge superstructures is dependent on the structural dynamic properties of the adjacent spans and characteristics of ground motions. Moreover, supplemental damping can effectively mitigate pounding effects of the bridge superstructures, and reduce the base shear forces of the bridge piers.

Emerging Image Cue CAPTCHA Resisting Automated and Human-Solver-Based Attacks (자동화 공격과 릴레이 공격에 저항하는 Emerging Image Cue CAPTCHA 연구)

  • Yang, Wonseok;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.531-539
    • /
    • 2017
  • CAPTCHA is a verification scheme whether or not a human user has made a service request. Most CAPTCHAs that are based on text, image, or simple game suffer from vulnerability that can be compromised by automated attacks and stream relay attacks. To resist such attacks, CAPTCHA that utilizes human recognition as been suggested but it show poor usability for deploying in the Internet. We propose an Emerging Image Cue CAPTCHA that offers improved usability and resists stream relay attacks, as well. We also examine the usability of the proposed CAPTCHA and investigate the attack resistance by conducting user study and experiments on simulated network environment.

A JTAG Protection Method for Mobile Application Processors (모바일 애플리케이션 프로세서의 JTAG 보안 기법)

  • Lim, Min-Soo;Park, Bong-Il;Won, Dong-Ho
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.57 no.4
    • /
    • pp.706-714
    • /
    • 2008
  • In this paper, we suggest a practical and flexible system architecture for JTAG(Joint Test Action Group) protection of application processors. From the view point of security, the debugging function through JTAG port can be abused by malicious users, so the internal structures and important information of application processors, and the sensitive information of devices connected to an application processor can be leak. This paper suggests a system architecture that disables computing power of computers used to attack processors to reveal important information. For this, a user authentication method is used to improve security strength by checking the integrity of boot code that is stored at boot memory, on booting time. Moreover for user authorization, we share hard wired secret key cryptography modules designed for functional operation instead of hardwired public key cryptography modules designed for only JTAG protection; this methodology allows developers to design application processors in a cost and power effective way. Our experiment shows that the security strength can be improved up to $2^{160}{\times}0.6$second when using 160-bit secure hash algorithm.

Effects of Non-uniform Pollution on the AC Flashover Performance of Suspension Insulators

  • Zhijin, Zhang;Jiayao, Zhao;Donghong, Wei;Xingliang, Jiang
    • Journal of Electrical Engineering and Technology
    • /
    • v.11 no.4
    • /
    • pp.961-968
    • /
    • 2016
  • The non-uniform distribution of contamination on insulator surface has appreciable effects on flashover voltage, and corresponding researches are valuable for the better selection of outdoor insulation. In this paper, two typical types of porcelain and glass insulators which are widely used in ac lines were taken as the research subjects, and their corrections of AC flashover voltage under non-uniform pollution were studied. Besides, their flashover characteristics under different ratio (T/B) of top to bottom surface salt deposit density (SDD) were investigated, including the analysis of flashover voltage, surface pollution layer conductivity and critical leakage current. Test results gave the modified formulas for predicting flashover voltage of the two samples, which can be directly applied in the transmission line design. Also, the analysis delivered that, the basic reason why the flashover voltage increases with the decrease of T/B, is due to the decrease of equivalent surface conductivity of the whole surface and the decrease of critical leakage current. This research will be of certain value in providing references for outdoor insulation selection, as well as in proposing more information for revealing pollution flashover mechanism.

Security Vulnerability Verification for Open Deep Learning Libraries (공개 딥러닝 라이브러리에 대한 보안 취약성 검증)

  • Jeong, JaeHan;Shon, Taeshik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.117-125
    • /
    • 2019
  • Deep Learning, which is being used in various fields recently, is being threatened with Adversarial Attack. In this paper, we experimentally verify that the classification accuracy is lowered by adversarial samples generated by malicious attackers in image classification models. We used MNIST dataset and measured the detection accuracy by injecting adversarial samples into the Autoencoder classification model and the CNN (Convolution neural network) classification model, which are created using the Tensorflow library and the Pytorch library. Adversarial samples were generated by transforming MNIST test dataset with JSMA(Jacobian-based Saliency Map Attack) and FGSM(Fast Gradient Sign Method). When injected into the classification model, detection accuracy decreased by at least 21.82% up to 39.08%.

Designing Rich-Secure Network Covert Timing Channels Based on Nested Lattices

  • Liu, Weiwei;Liu, Guangjie;Ji, Xiaopeng;Zhai, Jiangtao;Dai, Yuewei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.4
    • /
    • pp.1866-1883
    • /
    • 2019
  • As the youngest branch of information hiding, network covert timing channels conceal the existence of secret messages by manipulating the timing information of the overt traffic. The popular model-based framework for constructing covert timing channels always utilizes cumulative distribution function (CDF) of the inter-packet delays (IPDs) to modulate secret messages, whereas discards high-order statistics of the IPDs completely. The consequence is the vulnerability to high-order statistical tests, e.g., entropy test. In this study, a rich security model of covert timing channels is established based on IPD chains, which can be used to measure the distortion of multi-order timing statistics of a covert timing channel. To achieve rich security, we propose two types of covert timing channels based on nested lattices. The CDF of the IPDs is used to construct dot-lattice and interval-lattice for quantization, which can ensure the cell density of the lattice consistent with the joint distribution of the IPDs. Furthermore, compensative quantization and guard band strategy are employed to eliminate the regularity and enhance the robustness, respectively. Experimental results on real traffic show that the proposed schemes are rich-secure, and robust to channel interference, whereas some state-of-the-art covert timing channels cannot evade detection under the rich security model.

Efficient Authentication Protocol for Low-Cost RFID System (저비용 RFID 시스템에 적합한 효율적인 인증 방법)

  • Kim, Jin-Ho;Seo, Jae-Woo;Lee, Pil-Joong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.117-128
    • /
    • 2008
  • Compared with the existing bar code system, RFID system has lots of advantages such as it identifies automatically massive objects. We might anticipate RFID technology will be a substitution for an optical bar code system in the near future. However, their feature that uses radio waves may cause various security problems. Many kinds of solutions have been researched to overcome these security problems. In this paper, we analyze the previous proposed protocols. And then, we categorize RFID authentication into two types according to the synchronization requirement between a Back-end Database and a Tag. In addition, we introduce the previous proposed approaches to tag search problem in RFID authentication. And we propose an efficient method which provides fast tag search by using membership test algorithm, a Bloom filter.

An Implementation and Performance Evaluation of IPsec System engaged IKEv2 Protocol Engine (IPsec System에서 IKEv2 프로토콜 엔진의 구현 및 성능 평가)

  • Kim, Sung-Chan;Chun, Jun-Ho;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.5
    • /
    • pp.35-46
    • /
    • 2006
  • The current Internet Key Exchange protocol(IKE) which has been used for key exchange of security system was pointed out the faults of scalability, speed, efficiency and stability. In this research, we tried to resolve those faults, and implemented the newly designed IKEv2 protocol in the IPsec test bed system. In the trend of network expansion, the current Internet Key Exchange protocol has a limitation of network scalability, so we implemented the new Internet Key Exchange protocol as a recommendation of RFC proposal, so as to resolve the fault of the key exchange complexity and the speed of authentication process. We improved the key exchange speed as a result of simplification of complex key exchange phase, and increased efficiency with using the preexistence state value in negotiation phase.