• 제목/요약/키워드: adversary

검색결과 184건 처리시간 0.028초

계약망 프로토콜과 DEVS 모델링을 통한 센서네트워크 보안 모델의 설계 (Design of Sensor Network Security Model using Contract Net Protocol and DEVS Modeling)

  • 허수만;서희석
    • 디지털산업정보학회논문지
    • /
    • 제4권4호
    • /
    • pp.41-49
    • /
    • 2008
  • Sensor networks are often deployed in unattended environments, thus leaving these networks vulnerable to false data injection attacks in which an adversary injects forged reports into the network through compromised nodes. Such attacks by compromised sensors can cause not only false alarms but also the depletion of the finite amount of energy in a battery powered network. In order to reduce damage from these attacks, several security solutions have been proposed. Researchers have also proposed some techniques to increase the energy-efficiency of such security solutions. In this paper, we propose a CH(Cluster Header) selection algorithm to choose low power delivery method in sensor networks. The CNP(Contract Net Protocol), which is an approach to solve distribution problems, is applied to choose CHs for event sensing. As a result of employing CNP, the proposed method can prevent dropping of sensing reports with an insufficient number of message authentication codes during the forwarding process, and is efficient in terms of energy saving.

방사선 조사 인삼이 랫드의 수태능 및 일반 생식독성에 미치는 영향에 관한 연구 (Effects of Gamma-Irradiated Korean Ginseng on Fertility and General Reproductive Toxicity in Rats)

  • 박귀례;한순영;김판기;이유미;신재호;장성재
    • Toxicological Research
    • /
    • 제17권2호
    • /
    • pp.97-106
    • /
    • 2001
  • Korean ginseng products have been fumigated with ethylene oxide (EO) for sterilization and prolongation of storage periods. However, there had been controversies indicating that the consumption of food treated with EO might cause harmful effects in human. Since, in Korea the use of EO gas for food treatment was banned in 1991. Since then, irradiation technique has been developed as an alternative. This study was carried out to investigate the effects of irradiated ginseng on fertility, and reproductive and developmental toxicity. Either EO gas fumigated or gamma-irradiated ginseng was administered to male rats by oral gavage for 63 days during the premating period. Female rats were administered from 14 days before mating to day 20 of gestation or to day 21 of lactation. The exposure amount of irradiation used was 5, 10 and 30 kGy, respectively. There were no treatment related changes of darns in clinical signs, and parturition. No treatment related changes in food consumption, body/organ weights, male/female reproductive and fertility performances were observed. F1 fetuses showed no external abnormality. Reflex/sensory junctions, physical/behavioral development, and reproductive performance of F1 rats were not adversary affected. The results of this study show that gamma-irradiated ginseng, up to 30 kGy, has no adverse effects on the fertility, reproduction and development in Wistar rats.

  • PDF

How to retrieve the encrypted data on the blockchain

  • Li, Huige;Zhang, Fangguo;Luo, Peiran;Tian, Haibo;He, Jiejie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5560-5579
    • /
    • 2019
  • Searchable symmetric encryption (SSE) scheme can perform search on encrypted data directly without revealing the plain data and keywords. At present, many constructive SSE schemes were proposed. However, they cannot really resist the malicious adversary, because it (i.e., the cloud server) may delete some important data. As a result, it is very likely that the returned search results are incorrect. In order to better guarantee the integrity of outsourcing data, and ensure the correction of returned search results at the same time, in this paper, we combine SSE with blockchain (BC), and propose a SSE-on-BC framework model. We then construct two concrete schemes based on the size of the data, which can better provide privacy protection and integrity verification for data. Lastly, we present their security and performance analyses, which show that they are secure and feasible.

IEEE 802.15.4에서 확인 프레임을 위한 경량 인증 메커니즘 (A Lightweight Authentication Mechanism for Acknowledgment Frame in IEEE 802.15.4)

  • 허준;홍충선
    • 한국정보과학회논문지:정보통신
    • /
    • 제34권3호
    • /
    • pp.175-185
    • /
    • 2007
  • IEEE 802.15.4 표준에서 데이타 또는 명령프레임의 성공적인 수신과 검증은 확인(Acknowledgment) 프레임을 통해 수행되어 진다. 하지만, 현재의 표준에서는 확인 프레임을 위한 어떠한 보안 기능도 제공하고 있지 않으며, 악의적인 노드는 언제든지 확인 프레임을 이용한 공격이 가능하다. 본 논문에서는 IEEE 802.15.4 네트워크 환경에서 확인 프레임을 위한 링크 레이어 (link-layer) 상의 개체 인증 메커니즘을 제안한다. 제안된 메커니즘은 인증을 위해 3바트의 값을 사용하므로 디바이스의 오버헤드를 크게 감소시킬 수 있다. 개체 인증에 사용되는 암호화된 비트 스트림은 연결설정 (association) 과정을 통해 코디네이터로부터 디바이스에게 전달되어진다. 확률적인 이론과 시abf레이션 결과를 통해 제안된 메커니즘이 MAC 레이어의 공격을 효과적으로 탐지할 수 있음을 증명한다.

Anonymizing Graphs Against Weight-based Attacks with Community Preservation

  • Li, Yidong;Shen, Hong
    • Journal of Computing Science and Engineering
    • /
    • 제5권3호
    • /
    • pp.197-209
    • /
    • 2011
  • The increasing popularity of graph data, such as social and online communities, has initiated a prolific research area in knowledge discovery and data mining. As more real-world graphs are released publicly, there is growing concern about privacy breaching for the entities involved. An adversary may reveal identities of individuals in a published graph, with the topological structure and/or basic graph properties as background knowledge. Many previous studies addressing such attacks as identity disclosure, however, concentrate on preserving privacy in simple graph data only. In this paper, we consider the identity disclosure problem in weighted graphs. The motivation is that, a weighted graph can introduce much more unique information than its simple version, which makes the disclosure easier. We first formalize a general anonymization model to deal with weight-based attacks. Then two concrete attacks are discussed based on weight properties of a graph, including the sum and the set of adjacent weights for each vertex. We also propose a complete solution for the weight anonymization problem to prevent a graph from both attacks. In addition, we also investigate the impact of the proposed methods on community detection, a very popular application in the graph mining field. Our approaches are efficient and practical, and have been validated by extensive experiments on both synthetic and real-world datasets.

Development of a structure analytic hierarchy approach for the evaluation of the physical protection system effectiveness

  • Zou, Bowen;Wang, Wenlin;Liu, Jian;Yan, Zhenyu;Liu, Gaojun;Wang, Jun;Wei, Guanxiang
    • Nuclear Engineering and Technology
    • /
    • 제52권8호
    • /
    • pp.1661-1668
    • /
    • 2020
  • A physical protection system (PPS) is used for the protection of critical facilities. This paper proposes a structure analytic hierarchy approach (SAHA) for the hierarchical evaluation of the PPS effectiveness in critical infrastructure. SAHA is based on the traditional analysis methods "estimate of adversary sequence interruption, EASI". A community algorithm is used in the building of the SAHA model. SAHA is applied to cluster the associated protection elements for the topological design of complicated PPS with graphical vertexes equivalent to protection elements.

시나리오 기반 시뮬레이션을 활용한 북한지역 반격 시 물자수송 능력 분석방법 연구 (A Study on Material Transportation Capability Analysis Method in NK using Scenario-based Simulation)

  • 최병권;정석재
    • 한국군사과학기술학회지
    • /
    • 제20권2호
    • /
    • pp.279-288
    • /
    • 2017
  • The Material Transportation Capability Analysis Method in North Korea includes adversary's activities such as destruction of bridge which is one kind of choke points in the road network and surprise attack against resupply march unit. Also, the amount of damage on choke points in the road network and repair time depending on repair unit commitment must be reflected. In this study, a scenario encompassing plausible resupply transportation circumstances while counterattacking into NK will be established. Then, based on such scenario, a simulation model will be established and the result of simulation will be compared to the results of numeric example which has been used in the ROK Army. We demonstrate, through a certain Corps operation area, that the Scenario-based Simulation Model results predict the performance of resupply operation very well. Therefore, it makes sustainment planners and commanders do activities which is suitable for battlefield and should be used in the real situation. It is also a stochastic model.

무선 센서 네트워크에서 훼손 감내하는 터널된 패킷 여과 기법 (A Compromise-Resilient Tunneled Packet Filtering Method in Wireless Sensor Networks)

  • 김형종
    • 융합보안논문지
    • /
    • 제8권1호
    • /
    • pp.19-26
    • /
    • 2008
  • 무선 센서 네트워크에서 공격자는 한 위치에서 패킷을 획득하여 획득한 패킷을 재전송하는 공모 모드에게 터널하는 웜홀 공격을 가할 수 있다. 공격자는 이웃 발견 단계 동안에 웜홀 공격을 가할 수도 있으므로, 웜홀 공격은 라우팅 프로토콜에게 매우 위험하다. 웜홀의 전략적인 배치는 네트워크를 통한 통신에서의 심각한 붕괴를 가져올 수 있다. 본 논문은 센서 네트워크를 위한 훼손 감내하는 터널된 패킷 여과 기법을 소개한다. 제안 기법은 메시지의 홉 수와 메시지에 덧붙여진 암호화된 홉 수와의 비교를 통하여 홉 수가 조작된 메시지를 탐지할 수 있다. 제안 기법은 각 노드에 할당된 보안 정보의 양을 제안함으로써 훼손된 노드를 사용하는 웜홀 공격의 영향을 줄일 수 있다.

  • PDF

3GPP 무결성 알고리즘 f9의 증명가능 안전성 (Provable Security of 3GPP Integrity Algorithm f9)

  • Hong, Do-won;Shin, Sang-Uk;Ryu, Heui-su;Chung, Kyo-Il
    • 정보처리학회논문지C
    • /
    • 제9C권4호
    • /
    • pp.573-580
    • /
    • 2002
  • 3GPP의 비동기식 IMT-2000 시스템의 보안 구조에는 표준 무결성 알고리즘 f9가 있다. f9는 비동기식(W-CDMA) IMT-2000의 무선 구간에서 데이터 무결성과 시그널링 데이터의 출처를 인증하기 위한 메시지 인증 코드(MAC)를 계산하는 알고리즘으로 블록 암호 KASUMI에 기반한 CBC-MAC의 변형이다. 이 논문은 f9의 증명 가능한 안전성을 제공한다. 기반이 되는 블록 암호가 유사 랜덤 순열이면 어떤 공격자에 대해서도 f9가 안전함을 증명한다.

공유 패스워드를 이용한 클라이언트/서버 인증 키 교환 프로토콜 (A Client/Sever Authenticated Key Exchange Protocol using Shared Password)

  • 류은경;윤은준;유기영
    • 한국정보과학회논문지:정보통신
    • /
    • 제31권3호
    • /
    • pp.252-258
    • /
    • 2004
  • 본 논문에서는 사용자와 서버가 사전에 공유한 패스워드 정보를 이용하여 안전하게 세션키를 생성하는 인증 키 교환 프로토콜을 제안한다. 제안된 프로토콜은 디피헬만 스킴을 기반으로 하며, 인증 키 교환 프로토콜 설계 시 요구되는 여러 암호학적 안전성에 대한 요구조건을 만족한다. 제안된 프로토콜은 수동적 또는 능동적 공격자에 의한 오프라인 사전공격에 안전하고, 전방향 안전성을 가진다. 특히, 기존의 연구된 인증 키 교환 프로토콜들과는 달리 제안된 프로토콜은 서버의 패스워드 파일과 같은 사용자 인증파 일이 공격자에게 유출되었을 때 공격자의 사용자 또는 서버 위장공격에 안전하다는 장점이 있다. 또한, 제안된 프로토콜은 성능 면에서 기존의 주요 프로토콜들과 비교해서 보다 효율적이다.