• Title/Summary/Keyword: Statistical Attacks

Search Result 90, Processing Time 0.021 seconds

Stock Market Response to Terrorist Attacks: An Event Study Approach

  • TAHIR, Safdar Husain;TAHIR, Furqan;SYED, Nausheen;AHMAD, Gulzar;ULLAH, Muhammad Rizwan
    • The Journal of Asian Finance, Economics and Business
    • /
    • v.7 no.9
    • /
    • pp.31-37
    • /
    • 2020
  • The purpose of this research study is to examine the stock market's response to terrorist attacks. The study uses data of terrorist attacks in different parts of the country (Pakistan) from June 1, 2014 to May 31, 2017. The event window procedure applies to a 16-day window in which 5 days before and 10 days after the attack. In addition, several event windows have been built to test the response of the Pakistan Stock Exchange. KSE-100 index is taken as proxy of response. The total terrorist attacks are classified into four categories: attacks on law enforcement agencies, attacks on civilians, attacks on special places and attacks on politicians, government employees and bureaucrats. The standard market model is used to estimate the abnormal return of the Pakistan Stock Exchange, which takes 252 business days each year. Furthermore, BMP test is used to check statistical significance of cumulative abnormal rate of return (CAAR). The results of this study reveal that total number of terrorist attacks and attacks on law enforcement agencies show long-term effects on Pakistan stock exchange. However, attacks on civilians, attacks on special places and attacks on politicians, government employees and bureaucrats have little effect on the Pakistan Stock Exchange.

A Study on DDoS(Distributed Denial of Service) Attack Detection Model Based on Statistical (통계 기반 분산서비스거부(DDoS)공격 탐지 모델에 관한 연구)

  • Kook, Yoon-Ju;Kim, Yong-Ho;Kim, Jeom-Goo;Kim, Kiu-Nam
    • Convergence Security Journal
    • /
    • v.9 no.2
    • /
    • pp.41-48
    • /
    • 2009
  • Distributed denial of service attack detection for more development and research is underway. The method of using statistical techniques, the normal packets and abnormal packets to identify efficient. In this paper several statistical techniques, using a mix of various offers a way to detect the attack. To verify the effectiveness of the proposed technique, it set packet filtering on router and the proposed DDoS attacks detection method on a Linux router. In result, the proposed technique was detect various attacks and provide normal service mostly.

  • PDF

Hybrid Statistical Learning Model for Intrusion Detection of Networks (네트워크 침입 탐지를 위한 변형된 통계적 학습 모형)

  • Jun, Sung-Hae
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.705-710
    • /
    • 2003
  • Recently, most interchanges of information have been performed in the internet environments. So, the technuque, which is used as intrusion deleting tool for system protecting against attack, is very important. But, the skills of intrusion detection are newer and more delicate, we need preparations for defending from these attacks. Currently, lots of intrusion detection systemsmake the midel of intrusion detection rule using experienced data, based on this model they have the strategy of defence against attacks. This is not efficient for defense from new attack. In this paper, a new model of intrusion detection is proposed. This is hybrid statistical learning model using likelihood ratio test and statistical learning theory, then this model can detect a new attack as well as experienced attacks. This strategy performs intrusion detection according to make a model by finding abnomal attacks. Using KDD Cup-99 task data, we can know that the proposed model has a good result of intrusion detection.

Characterization and Detection of Location Spoofing Attacks

  • Lee, Jeong-Heon;Buehrer, R. Michael
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.396-409
    • /
    • 2012
  • With the proliferation of diverse wireless devices, there is an increasing concern about the security of location information which can be spoofed or disrupted by adversaries. This paper investigates the characterization and detection of location spoofing attacks, specifically those which are attempting to falsify (degrade) the position estimate through signal strength based attacks. Since the physical-layer approach identifies and assesses the security risk of position information based solely on using received signal strength (RSS), it is applicable to nearly any practical wireless network. In this paper, we characterize the impact of signal strength and beamforming attacks on range estimates and the resulting position estimate. It is shown that such attacks can be characterized by a scaling factor that biases the individual range estimators either uniformly or selectively. We then identify the more severe types of attacks, and develop an attack detection approach which does not rely on a priori knowledge (either statistical or environmental). The resulting approach, which exploits the dissimilar behavior of two RSS-based estimators when under attack, is shown to be effective at detecting both types of attacks with the detection rate increasing with the severity of the induced location error.

Practical (Second) Preimage Attacks on the TCS_SHA-3 Family of Cryptographic Hash Functions

  • Sekar, Gautham;Bhattacharya, Soumyadeep
    • Journal of Information Processing Systems
    • /
    • v.12 no.2
    • /
    • pp.310-321
    • /
    • 2016
  • TCS_SHA-3 is a family of four cryptographic hash functions that are covered by a United States patent (US 2009/0262925). The digest sizes are 224, 256, 384 and 512 bits. The hash functions use bijective functions in place of the standard compression functions. In this paper we describe first and second preimage attacks on the full hash functions. The second preimage attack requires negligible time and the first preimage attack requires $O(2^{36})$ time. In addition to these attacks, we also present a negligible time second preimage attack on a strengthened variant of the TCS_SHA-3. All the attacks have negligible memory requirements. To the best of our knowledge, there is no prior cryptanalysis of any member of the TCS_SHA-3 family in the literature.

Differential Power Analysis on Countermeasures Using Binary Signed Digit Representations

  • Kim, Tae-Hyun;Han, Dong-Guk;Okeya, Katsuyuki;Lim, Jong-In
    • ETRI Journal
    • /
    • v.29 no.5
    • /
    • pp.619-632
    • /
    • 2007
  • Side channel attacks are a very serious menace to embedded devices with cryptographic applications. To counteract such attacks many randomization techniques have been proposed. One efficient technique in elliptic curve cryptosystems randomizes addition chains with binary signed digit (BSD) representations of the secret key. However, when such countermeasures have been used alone, most of them have been broken by various simple power analysis attacks. In this paper, we consider combinations which can enhance the security of countermeasures using BSD representations by adding additional countermeasures. First, we propose several ways the improved countermeasures based on BSD representations can be attacked. In an actual statistical power analysis attack, the number of samples plays an important role. Therefore, we estimate the number of samples needed in the proposed attack.

  • PDF

Two-Phase Security Protection for the Internet of Things Object

  • Suryani, Vera;Sulistyo, Selo;Widyawan, Widyawan
    • Journal of Information Processing Systems
    • /
    • v.14 no.6
    • /
    • pp.1431-1437
    • /
    • 2018
  • Securing objects in the Internet of Things (IoT) is essential. Authentication model is one candidate to secure an object, but it is only limited to handle a specific type of attack such as Sybil attack. The authentication model cannot handle other types of attack such as trust-based attacks. This paper proposed two-phase security protection for objects in IoT. The proposed method combined authentication and statistical models. The results showed that the proposed method could handle other attacks in addition to Sybil attacks, such as bad-mouthing attack, good-mouthing attack, and ballot stuffing attack.

An Efficient Image Encryption Scheme Based on Quintuple Encryption Using Gumowski-Mira and Tent Maps

  • Hanchinamani, Gururaj;Kulkarni, Linganagouda
    • International Journal of Contents
    • /
    • v.11 no.4
    • /
    • pp.56-69
    • /
    • 2015
  • This paper proposes an efficient image encryption scheme based on quintuple encryption using two chaotic maps. The encryption process is realized with quintuple encryption by calling the encrypt(E) and decrypt(D) functions five times with five different keys in the form EDEEE. The decryption process is accomplished in the reverse direction by invoking the encrypt and decrypt functions in the form DDDED. The keys for the quintuple encryption/decryption processes are generated by using a Tent map. The chaotic values for the encrypt/decrypt operations are generated by using a Gumowski-Mira map. The encrypt function E is composed of three stages: permutation, pixel value rotation and diffusion. The permutation stage scrambles all the rows and columns to chaotically generated positions. This stage reduces the correlation radically among the neighboring pixels. The pixel value rotation stage circularly rotates all the pixels either left or right, and the amount of rotation is based on chaotic values. The last stage performs the diffusion four times by scanning the image in four different directions: Horizontally, Vertically, Principal diagonally and Secondary diagonally. Each of the four diffusion steps performs the diffusion in two directions (forward and backward) with two previously diffused pixels and two chaotic values. This stage ensures the resistance against the differential attacks. The security and performance of the proposed method is investigated thoroughly by using key space, statistical, differential, entropy and performance analysis. The experimental results confirm that the proposed scheme is computationally fast with security intact.

PARTIAL KEY EXPOSURE ATTACKS ON RSA AND ITS VARIANT BY GUESSING A FEW BITS OF ONE OF THE PRIME FACTORS

  • Sarkar, Santanu;Maitra, Subhamoy
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.721-741
    • /
    • 2009
  • Consider RSA with N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. We first study cryptanalysis of RSA when certain amount of the Most Significant Bits (MSBs) or Least Significant Bits (LSBs) of d is known. The basic lattice based technique is similar to that of Ernst et al. in Eurocrypt 2005. However, our idea of guessing a few MSBs of the secret prime p substantially reduces the requirement of MSBs or LSBs of d for the key exposure attack. Further, we consider the RSA variant proposed by Sun and Yang in PKC 2005 and show that the partial key exposure attack works significantly on this variant.

Optimal Watermark Coefficient Extraction by Statistical Analysis of DCT Coefficients (DCT 계수의 통계적 분석을 통한 최적의 워터마크 계수 추출)

  • 최병철;김용철
    • Proceedings of the IEEK Conference
    • /
    • 2000.11c
    • /
    • pp.69-72
    • /
    • 2000
  • In this paper, a novel algorithm for digital watermarking is proposed. We use two pattern keys from BCH (15, 7) code and one randomizing key. In the embedding process, optimal watermark coefficients are determined by statistical analysis of the DCT coefficients from the standpoint of HVS. In the detection, watermark coefficients are restored by correlation matching of the possible pattern keys and minimizing the estimation errors. Attacks tested in the experiments ate image enhancement and image compression (JPEG). Performance is evaluated by BER of the logo images and SNR/PSNR of the restored images. Our method has higher performance against JPEG attacks. Analysis for the performance is included.

  • PDF