• Title/Summary/Keyword: Spoofing

Search Result 266, Processing Time 0.024 seconds

Design of INS/GNSS/TRN Integrated Navigation Considering Compensation of Barometer Error (기압고도계 오차 보상을 고려한 INS/GNSS/TRN 통합항법 설계)

  • Lee, Jungshin;Sung, Changky;Park, Byungsu;Lee, Hyungsub
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.22 no.2
    • /
    • pp.197-206
    • /
    • 2019
  • Safe aircraft requires highly reliable navigation information. The traditionally used inertial navigation system (INS) often displays faulty location information due to its innate errors. To overcome this, the INS/GNSS or INS/TRN integrated navigation can be used. However, GNSS is vulnerable to jamming and spoofing, while TRN can be degraded in the flat and repetitive terrains. In this paper, to improve the performance and ensure the high reliability of the navigation system, the INS/GNSS/TRN integrated navigation based on federated filter is designed. Master filter of the integrated navigation uses the estimates and covariances of two local filters - INS/GNSS and INS/TRN integrated filters. The local filters are designed with the EKF that is feedforward type and composed of the 17st state variables. And the INS/GNSS integrated navigation includes the barometer error compensation method. Finally, the proposed INS/GNSS/TRN integrated navigation is verified by vehicle and captive flight tests.

Security Threats and Scenarios using Drones on the Battlefield (전장에서 드론을 활용한 보안 위협과 시나리오)

  • Park, Keun-Seog;Cheon, Sang-pil;Kim, Seong-Pyo;Eom, Jung-ho
    • Convergence Security Journal
    • /
    • v.18 no.4
    • /
    • pp.73-79
    • /
    • 2018
  • Since 1910s, the drones were mainly used for military purposes for reconnaissance and attack targets, but they are now being used in various fields such as disaster prevention, exploration, broadcasting, and surveillance of risk areas. As drones are widely used from military to civilian field, hacking into the drones such as radio disturbance, GPS spoofing, hijacking, etc. targeting drones has begun to occur. Recently, the use of drones in hacking into wireless network has been reported. If the artificial intelligence technology is applied to the drones in the military, hacking into unmanned combat system using drones will occur. In addition, a drone with a hacking program may be able to relay a hacking program to the hacking drone located far away, just as a drone serves as a wireless communication station. And the drones will be equipped with a portable GPS jamming device, which will enable signal disturbance to unmanned combat systems. In this paper, we propose security threats and the anticipated hacking scenarios using the drones on the battlespace to know the seriousness of the security threats by hacking drones and prepare for future cyberspace.

  • PDF

Prevent Information Leakage of Network Printers using the RAW Protocol (RAW 데이터 통신을 하는 네트워크 프린터의 보안 요구사항 도출)

  • Cho, Han-ik;Jeong, Young-hyeon;Cho, Young-bok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.58-62
    • /
    • 2019
  • The printing environment for output is commonly referred to as computers and printers using local connections in 1: 1 format. However, the local connection environment has spatial, temporal, and financial physical limitations. Therefore, a network-based output environment has been proposed and utilized as a way to supplement this.A network printer receives data in packets for document output, and generally does not support a security protocol. Therefore, when a network printer is used, there is a possibility that the content of a document being printed is stolen by being exposed to a network attack such as a meson attack or spoofing against a printed matter. In this paper, we define and define the requirements to cope with the meson attack on printed materials in a network printer environment where security protocol is not supported.

  • PDF

Status-Based RFID Authentication Protocol (상태기반 RFID 인증 프로토콜)

  • Yoo Sung Ho;Kim KiHyun;Hwang Yong Ho;Lee Pil Joong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.57-68
    • /
    • 2004
  • Recently, Radio Frequency Identification (RFID) systems stands in the spotlight of industry as a common and useful tool in manufacturing, supply chain management (SCM) and stock management. In the near future, low-cost RFID Electronic Product Code; (EPC) or smart-labels may be a practical replacement for optical barcodes on consumer items. However, manufacturing cheap and small RFID tags, and developing secure RFID authentication Protocols are problems which need to be solved. In spite of advances in semiconductor technology, computation and storage ability of the tag are so limited that it is difficult and too expensive to apply existing crypto-systems to RFID tags. Thus it is necessary to create a new protocol which would require less storage space and lower computation costs and that is secure in the RFID system's environments. In this paper, we propose a RFID authentication protocol that is secure against location tracking and spoofing attacks. Our protocol can be used as a practical solution for privacy protection because it requires less computations in database than the previous RFID authentication protocol.

Advanced ICMP Traceback Mechanism Against DDoS Attack in Router (DDoS 공격에 대한 개선된 라우터 기반 ICMP Traceback iT법)

  • 이형우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.173-186
    • /
    • 2003
  • Distributed Denial-of-Service(DDoS) attack prevent users from accessing services on the target network by spoofing its origin source address with a large volume of traffic. The objective of IP Traceback is to determine the real attack sources, as well as the full path taken by the attack packets. Existing IP Traceback methods can be categorized as proactive or reactive dating. Proactive tracing(such as packet marking and messaging) prepares information for tracing when packets are in transit. Reactive tracing starts tracing after an attack is detected. In this paper, we propose a 'advanced ICW Traceback' mechanism, which is based on the modified pushback system with secure router mechanism. Proposed mechanism can detect and control DDoS traffic on router and can generate ICMP Traceback message for reconstructing origin attack source, by which we can diminish network overload and enhance Traceback performance.

The Modified IPv6 NDP Mechanism for Preventing IP Spoofing (IP 스푸핑 방지를 위한 수정된 IPv6 NDP 메커니즘)

  • Kim Ji-Hong;Nah Jae-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.95-103
    • /
    • 2006
  • IPv6 is a new version of the Internet protocol, designed as the successor to IPv4. Among the changes from IPv4 to IPv6, we focused on the stateless address auto-configuration mechanism. The address auto-configuration mechanism is used by nodes in an IPv6 network to learn the local topology. The current specifications suggest that IPsec AH may be used to secure the mechanism, but there is no security association during address auto-configuration process because it has no initial IP address. As there are so many suity threats, SEND protocol was designed to counter these threats. In this paper we analyzed the security problems in NDP and SEND protocol. So we proposed the Modified NDP mechanism using PKC and AC in order to solve these problems.

Application and Performance Analysis of Machine Learning for GPS Jamming Detection (GPS 재밍탐지를 위한 기계학습 적용 및 성능 분석)

  • Jeong, Inhwan
    • The Journal of Korean Institute of Information Technology
    • /
    • v.17 no.5
    • /
    • pp.47-55
    • /
    • 2019
  • As the damage caused by GPS jamming has been increased, researches for detecting and preventing GPS jamming is being actively studied. This paper deals with a GPS jamming detection method using multiple GPS receiving channels and three-types machine learning techniques. Proposed multiple GPS channels consist of commercial GPS receiver with no anti-jamming function, receiver with just anti-noise jamming function and receiver with anti-noise and anti-spoofing jamming function. This system enables user to identify the characteristics of the jamming signals by comparing the coordinates received at each receiver. In this paper, The five types of jamming signals with different signal characteristics were entered to the system and three kinds of machine learning methods(AB: Adaptive Boosting, SVM: Support Vector Machine, DT: Decision Tree) were applied to perform jamming detection test. The results showed that the DT technique has the best performance with a detection rate of 96.9% when the single machine learning technique was applied. And it is confirmed that DT technique is more effective for GPS jamming detection than the binary classifier techniques because it has low ambiguity and simple hardware. It was also confirmed that SVM could be used only if additional solutions to ambiguity problem are applied.

Efforts against Cybersecurity Attack of Space Systems

  • Jin-Keun Hong
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.12 no.4
    • /
    • pp.437-445
    • /
    • 2023
  • A space system refers to a network of sensors, ground systems, and space-craft operating in space. The security of space systems relies on information systems and networks that support the design, launch, and operation of space missions. Characteristics of space operations, including command and control (C2) between space-craft (including satellites) and ground communication, also depend on wireless frequency and communication channels. Attackers can potentially engage in malicious activities such as destruction, disruption, and degradation of systems, networks, communication channels, and space operations. These malicious cyber activities include sensor spoofing, system damage, denial of service attacks, jamming of unauthorized commands, and injection of malicious code. Such activities ultimately lead to a decrease in the lifespan and functionality of space systems, and may result in damage to space-craft and, lead to loss of control. The Cybersecurity Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) matrix, proposed by Massachusetts Institute of Technology Research and Engineering (MITRE), consists of the following stages: Reconnaissance, Resource Development, Initial Access, Execution, Persistence, Privilege Escalation, Defense Evasion, Credential Access, Discovery, Lateral Movement, Collection, Command & Control, Exfiltration, and Impact. This paper identifies cybersecurity activities in space systems and satellite navigation systems through the National Institute of Standards and Technology (NIST)'s standard documents, former U.S. President Trump's executive orders, and presents risk management activities. This paper also explores cybersecurity's tactics attack techniques within the context of space systems (space-craft) by referencing the Sparta ATT&CK Matrix. In this paper, security threats in space systems analyzed, focusing on the cybersecurity attack tactics, techniques, and countermeasures of space-craft presented by Space Attack Research and Tactic Analysis (SPARTA). Through this study, cybersecurity attack tactics, techniques, and countermeasures existing in space-craft are identified, and an understanding of the direction of application in the design and implementation of safe small satellites is provided.

QR-Code Based Mutual Authentication System for Web Service (웹 서비스를 위한 QR 코드 기반 상호 인증 시스템)

  • Park, Ji-Ye;Kim, Jung-In;Shin, Min-Su;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.4
    • /
    • pp.207-215
    • /
    • 2014
  • Password based authentication systems are most widely used for user convenience in web services. However such authentication systems are known to be vulnerable to various attacks such as password guessing attack, dictionary attack and key logging attack. Besides, many of the web systems just provide user authentication in a one-way fashion such that web clients cannot verify the authenticity of the web server to which they set access and give passwords. Therefore, it is too difficult to protect against DNS spoofing, phishing and pharming attacks. To cope with the security threats, web system adopts several enhanced schemes utilizing one time password (OTP) or long and strong passwords including special characters. However there are still practical issues. Users are required to buy OTP devices and strong passwords are less convenient to use. Above all, one-way authentication schemes generate several vulnerabilities. To solve the problems, we propose a multi-channel, multi-factor authentication scheme by utilizing QR-Code. The proposed scheme supports both user and server authentications mutually, thereby protecting against attacks such as phishing and pharming attacks. Also, the proposed scheme makes use of a portable smart device as a OTP generator so that the system is convenient and secure against traditional password attacks.

Device Mutual Authentication and Key Management Techniques in a Smart Home Environment (스마트 홈 환경에서 디바이스 상호 인증 및 키 관리 기법)

  • Min, So-Yeon;Lee, Jae-Seung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.10
    • /
    • pp.661-667
    • /
    • 2018
  • Recently, the smart home market is growing due to the development of wireless communication technology and sensor devices, and various devices are being utilized. Such an IoT environment collects various vast amount of device information for intelligent services, receives services based on user information, controls various devices, and provides communication between different types of devices. However, with this growth, various security threats are occurring in the smart home environment. In fact, Proofpoint and HP warned about the cases of damage in a smart home environment and the severity of security vulnerabilities, and cases of infringement in various environments were announced. Therefore, in this paper, we have studied secure mutual authentication method between smart nodes used in smart home to solve security problems that may occur in smart home environment. In the case of the proposed thesis, security evaluations are performed using random numbers and frequently updated session keys and secret keys for well-known vulnerabilities that can occur in IoT environments and sensor devices such as sniffing, spoofing, device mutual authentication, And safety. In addition, it is confirmed that it is superior in security and key management through comparison with existing smart home security protocol.