• Title/Summary/Keyword: Threat Security

Search Result 1,066, Processing Time 0.029 seconds

The IOA-Based Intelligent Information Protection System for Response of Advanced Persistent Threats (IOA 기반의 지능형지속위협 대응 위한 지능형 정보보호시스템)

  • Ryu, Chang-su
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.11
    • /
    • pp.2067-2072
    • /
    • 2016
  • Recently, due to the development of attack techniques that can circumvent existing information protection systems, continuous threats in a form unrecognized by the user have threatened information assets. Therefore, it is necessary to support the prompt responses to anticipated attempts of APT attacks, bypass access attacks, and encryption packet attacks, which the existing systems have difficulty defending against through a single response, and to continuously monitor information protection systems with a defense strategy based on Indicators of Attack (IOA). In this paper, I suggest a centralized intelligent information protection system to support the intelligent response to a violation by discerning important assets through prevention control in a performance impact assessment about information properties in order to block the attack routes of APT; establishing information control policies through weakness/risk analyses in order to remove the risks in advance; establishing detection control by restricting interior/exterior bypass networks to server access and monitoring encrypted communications; and lastly, performing related corrective control through backup/restoration.

A Study on Secure Remote User Authentication Scheme using Smart Card (스마트카드를 이용한 안전한 원격 사용자 인증기법에 관한 연구)

  • Go, Sung Jong;Lee, Im Yeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.11
    • /
    • pp.503-510
    • /
    • 2013
  • Recently, the rapid development of network technology has enabled people to use various services on the internet. However, the existing password-based user authentication system used in the internet environment requires a password table, which is a potential security threat as it could be leaked by an insider. To solve this issue, remote user authentication methods that do not require a user password table have been proposed. Regarding remote user authentication using a smart card in particular, various methods have been suggested to reduce expenses and to improve stability and efficiency, but the possibility of impersonation attacks and password-guessing attacks using information saved in a user's smart card still exist. Therefore, this study proposes a remote user authentication method that can safeguard against impersonation attacks and password guessing attacks, by analyzing weak points of conventional methods and creating a smart card's ID and password that are based on the user's ID and password.

Privacy-Preserving Aggregation of IoT Data with Distributed Differential Privacy

  • Lim, Jong-Hyun;Kim, Jong-Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.6
    • /
    • pp.65-72
    • /
    • 2020
  • Today, the Internet of Things is used in many places, including homes, industrial sites, and hospitals, to give us convenience. Many services generate new value through real-time data collection, storage and analysis as devices are connected to the network. Many of these fields are creating services and applications that utilize sensors and communication functions within IoT devices. However, since everything can be hacked, it causes a huge privacy threat to users who provide data. For example, a variety of sensitive information, such as personal information, lifestyle patters and the existence of diseases, will be leaked if data generated by smarwatches are abused. Development of IoT must be accompanied by the development of security. Recently, Differential Privacy(DP) was adopted to privacy-preserving data processing. So we propose the method that can aggregate health data safely on smartwatch platform, based on DP.

VPN-Filter Malware Techniques and Countermeasures in IoT Environment (사물인터넷 환경에서의 VPN-Filter malware 기술과 대응방법)

  • Kim, Seung-Ho;Lee, Keun-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.6
    • /
    • pp.231-236
    • /
    • 2018
  • Recently, a wide variety of IoT environment is being created due to the rapid development of information and communication technology. And accordingly in a variety of network structures, a countless number of attack techniques and new types of vulnerabilities are producing a social disturbance. In May of 2018, Talos Intelligence, the Cisco threat intelligence team has newly discovered 'VPN-Filter', which constitutes a large-scale IoT-based botnet, is infecting consumer routers in over 54 countries around the world. In this paper, types of IoT-based botnets and the attack techniques utilizing botnet will be examined and the countermeasure technique through EXIF metadata removal method which is the cause of connection method of C & C Server will be proposed by examining the characteristics of attack vulnerabilities and attack scenarios of VPN-Filter.

Real-Time Detection on FLUSH+RELOAD Attack Using Performance Counter Monitor (Performance Counter Monitor를 이용한 FLUSH+RELOAD 공격 실시간 탐지 기법)

  • Cho, Jonghyeon;Kim, Taehyun;Shin, Youngjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.8 no.6
    • /
    • pp.151-158
    • /
    • 2019
  • FLUSH+RELOAD attack exposes the most serious security threat among cache side channel attacks due to its high resolution and low noise. This attack is exploited by a variety of malicious programs that attempt to leak sensitive information. In order to prevent such information leakage, it is necessary to detect FLUSH+RELOAD attack in real time. In this paper, we propose a novel run-time detection technique for FLUSH+RELOAD attack by utilizing PCM (Performance Counter Monitor) of processors. For this, we conducted four kinds of experiments to observe the variation of each counter value of PCM during the execution of the attack. As a result, we found that it is possible to detect the attack by exploiting three kinds of important factors. Then, we constructed a detection algorithm based on the experimental results. Our algorithm utilizes machine learning techniques including a logistic regression and ANN(Artificial Neural Network) to learn from different execution environments. Evaluation shows that the algorithm successfully detects all kinds of attacks with relatively low false rate.

Object classification and the number of pixels compared with children protection (화소 수 비교를 통한 성인과 유아 구분 방법)

  • Kang, ji-hun;Kim, chang-dae;Ryu, sung-pil;Kim, dong-woo;Ahn, jae-hyeong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.725-728
    • /
    • 2014
  • Continue to have an increasingly violent crimes against children every year, and as you know all seriousness is classified as a felony. However, efforts to reduce the underlying crime is low. Therefore, it is necessary to solve this problem, the security system. Is to protect the children and adults that exist that can pose a threat to children to identify and monitor tracking method in this paper. Was based on a Korean standard body size of a person, such as keys, arm length, leg length, head vertical length, head width proposed method. Also, separate the adults and children through the comparison of the reference value, the ratio and the ratio of the number of pixels of the detected object, the proposed method. Processing speed is fast because it detects only a specific object region in the entire image in the handling method in the proposed method the five nine minutes. The advantage is to enable comparison of the specific object, through which there is.

  • PDF

Novelty Detection on Web-server Log Dataset (웹서버 로그 데이터의 이상상태 탐지 기법)

  • Lee, Hwaseong;Kim, Ki Su
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.10
    • /
    • pp.1311-1319
    • /
    • 2019
  • Currently, the web environment is a commonly used area for sharing information and conducting business. It is becoming an attack point for external hacking targeting on personal information leakage or system failure. Conventional signature-based detection is used in cyber threat but signature-based detection has a limitation that it is difficult to detect the pattern when it is changed like polymorphism. In particular, injection attack is known to the most critical security risks based on web vulnerabilities and various variants are possible at any time. In this paper, we propose a novelty detection technique to detect abnormal state that deviates from the normal state on web-server log dataset(WSLD). The proposed method is a machine learning-based technique to detect a minor anomalous data that tends to be different from a large number of normal data after replacing strings in web-server log dataset with vectors using machine learning-based embedding algorithm.

Study on the Removal of the Cable Braid Inside the Missile (유도탄 탄내케이블 브레이드 제거에 따른 고찰)

  • Eun, Hee-hyun;Kim, Ji-min;Lee, Min-hyoung;Jung, Jae-won
    • Journal of Advanced Navigation Technology
    • /
    • v.22 no.2
    • /
    • pp.105-110
    • /
    • 2018
  • The North Korea nuclear issue is now posing a serious security threat to the Korea and Northeast Asia. Accordingly, the South Korean military is pushing for the introduction of long-range air-to-surface flights and the development of domestic nuclear facilities that can precisely hit North Korea headquarters building and nuclear facility even hundreds of kilometers above the border. In this paper, we removed the cable braid for securing the weight of the missile among several design elements for long-range air-to-surface missile development and estimated and analyzed the resulting performance. The possibility of braid removal was analyzed in terms of crosstalk inside the cable and CS114, RE101 of MIL-STD-461F.

Hacking attack and vulnerability analysis for unmanned reconnaissance Tankrobot (무인정찰 탱크로봇에 대한 해킹 공격 및 취약점 분석에 관한 연구)

  • Kim, Seung-woo;Park, Dea-woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.9
    • /
    • pp.1187-1192
    • /
    • 2020
  • The dronebot combat system is a representative model of the future battlefield in the 4th industrial revolution. In dronebot, unmanned reconnaissance tankrobot can minimize human damage and reduce cost with higher combat power than humans. However, since the battlefield environment is very complex such as obstacles and enemy situations, it is also necessary for the pilot to control the tankrobot. Tankrobot are robots with new ICT technology, capable of hacking attacks, and if there is an abnormality in control, it can pose a threat to manipulation and control. A Bluetooth sniffing attack was performed on the communication section of the tankrobot and the controller to introduce a vulnerability to Bluetooth, and a countermeasure using MAC address exposure prevention and communication section encryption was proposed as a security measure. This paper first presented the vulnerability of tankrobot to be operated in future military operations, and will be the basic data that can be used for defense dronebot units.

Assessment of Collaborative Source-Side DDoS Attack Detection using Statistical Weight (통계적 가중치를 이용한 협력형 소스측 DDoS 공격 탐지 기법 성능 평가)

  • Yeom, Sungwoong;Kim, Kyungbaek
    • KNOM Review
    • /
    • v.23 no.1
    • /
    • pp.10-17
    • /
    • 2020
  • As the threat of Distributed Denial-of-Service attacks that exploit weakly secure IoT devices has spread, research on source-side Denial-of-Service attack detection is being activated to quickly detect the attack and the location of attacker. In addition, a collaborative source-side attack detection technique that shares detection results of source-side networks located at individual sites is also being activated to overcome regional limitations of source-side detection. In this paper, we evaluate the performance of a collaborative source-side DDoS attack detection using statistical weights. The statistical weight is calculated based on the detection rate and false positive rate corresponding to the time zone of the individual source-side network. By calculating weighted sum of the source-side DoS attack detection results from various sites, the proposed method determines whether a DDoS attack happens. As a result of the experiment based on actual DNS request to traffic, it was confirmed that the proposed technique reduces false positive rate 2% while maintaining a high attack detection rate.