• Title/Summary/Keyword: attacks

Search Result 3,675, Processing Time 0.029 seconds

SEC Approach for Detecting Node Replication Attacks in Static Wireless Sensor Networks

  • Sujihelen, L.;Jayakumar, C.;Senthilsingh, C.
    • Journal of Electrical Engineering and Technology
    • /
    • v.13 no.6
    • /
    • pp.2447-2455
    • /
    • 2018
  • Security is more important in many sensor applications. The node replication attack is a major issue on sensor networks. The replicated node can capture all node details. Node Replication attacks use its secret cryptographic key to successfully produce the networks with clone nodes and also it creates duplicate nodes to build up various attacks. The replication attacks will affect in routing, more energy consumption, packet loss, misbehavior detection, etc. In this paper, a Secure-Efficient Centralized approach is proposed for detecting a Node Replication Attacks in Wireless Sensor Networks for Static Networks. The proposed system easily detects the replication attacks in an effective manner. In this approach Secure Cluster Election is used to prevent from node replication attack and Secure Efficient Centralized Approach is used to detect if any replicated node present in the network. When comparing with the existing approach the detection ratio, energy consumption performs better.

Prevention of DDoS Attacks for Enterprise Network Based on Traceback and Network Traffic Analysis

  • Ma, Yun-Ji;Baek, Hyun-Chul;Kim, Chang-Geun;Kim, Sang-Bok
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.2
    • /
    • pp.157-163
    • /
    • 2009
  • With the wide usage of internet in many fields, networks are being exposed to many security threats, such as DDoS attack and worm/virus. For enterprise network, prevention failure of network security causes the revealing of commercial information or interruption of network services. In this paper, we propose a method of prevention of DDoS attacks for enterprise network based on traceback and network traffic analysis. The model of traceback implements the detection of IP spoofing attacks by the cooperation of trusted adjacent host, and the method of network traffic analysis implements the detection of DDoS attacks by analyzing the traffic characteristic. Moreover, we present the result of the experiments, and compare the method with other methods. The result demonstrates that the method can effectively detect and block DDoS attacks and IP spoofing attacks.

A Robust Watermark System for MPEG-2 Video Against Geometric and Bitrate Varying Attacks (기하학적 공격 및 비트율 변화 공격에 강한 MPEG-2 동영상 워터마크 시스템 개발)

  • Hwang, Seon-Cheol
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.59 no.3
    • /
    • pp.258-262
    • /
    • 2010
  • This paper describes a watermarking system that has the robust characteristics against the geometric attacks of resizing and the bitrate varying attacks. While the existing watermark methods of marking on AC in DCT coefficients are weak against the geometric attacks, the methods of tiny increasing the DC in DCT coefficients and the system implementations are suggested in this paper. We measure the differences between the original images and the watermarked images and the detecting rate from the geometric and bitrate attacked images. Results of experiments show that our method is robust against that attacks.

A Survey on Defense Mechanism against Distributed Denial of Service (DDoS) Attacks in Control System

  • Kwon, YooJin
    • KEPCO Journal on Electric Power and Energy
    • /
    • v.1 no.1
    • /
    • pp.55-59
    • /
    • 2015
  • Denial of Service (DoS) attack is to interfere the normal user from using the information technology services. With a rapid technology improvements in computer and internet environment, small sized DoS attacks targeted to server or network infrastructure have been disabled. Thus, Distributed Denial of Service (DDoS) attacks that utilizes from tens to several thousands of distributed computers as zombie PC appear to have as one of the most challenging threat. In this paper, we categorize the DDoS attacks and classify existing countermeasures based on where and when they prevent, detect, and respond to the DDoS attacks. Then we propose a comprehensive defense mechanism against DDoS attacks in Control System to detect attacks efficiently.

Meet-in-the-Middle Attacks on Generalized Feistel Networks (일반화된 Feistel 구조에 대한 중간 일치 공격)

  • Sung, Jaechul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1261-1269
    • /
    • 2017
  • Feistel Networks are one of the most well-known schemes to design block ciphers. Generalized Feistel Networks are used to construct only block ciphers but also hash functions. Many generic attacks on Feistel schemes have been studied. Among these attacks, recently proposed meet-in-the-middle attacks are one of the most effective attacks. In this paper, we analyze the security of meet-in-the-middle attacks on generalized Feistel Networks.

Study on Real-time Cooperation Protect System Against Hacking Attacks of WiBro Service

  • Park, Dea-Woo
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.4
    • /
    • pp.353-357
    • /
    • 2011
  • U.S. Obama government is submit a motion to consider cyber attacks on State as a war. 7.7DDoS attack in Korea in 2009 and 3.4 DDoS attacks 2011, the country can be considered about cyber attacks. China hackers access a third country, bypassing South Korea IP by hacking the e-commerce sites with fake account, that incident was damaging finance. In this paper, for WiBro service, DDoS attacks, hackers, security incidents and vulnerabilities to the analysis. From hacker's attack, WiBro service's prognostic relevance by analyzing symptoms and attacks, in real time, Divide Red, Orange, Yellow, Green belonging to the risk rating. For hackers to create a blacklist, to defend against attacks in real-time air-conditioning system is the study of security. WiBro networks for incident tracking and detection after the packets through the national incident response should contribute to the development of technology.

Side-Channel Attacks Detection Methods: A Survey

  • Assaeedi, Joanna;Alsuwat, Hatim
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.288-296
    • /
    • 2022
  • Side-channel attacks are a quiet mighty type of attack that targets specific physical implementations vulnerabilities. Even though several researchers have examined diverse means and methods of detecting side-channel attacks, at the present time a systematic review of these approaches does not exist. The purposes of this paper are to give an extensive analysis of literature on side-channel attack detection and offer intuitiveness from past research studies. In this study, a literature survey is conducted on articles related to side-channel attack detection between 2020 and 2022 from ACM and IEEE digital libraries. From the 10 publications included in the study, it appears they target either a single type of side-channel attacks or multiple types of side-channel attacks. Therefore, a vital review of each of the two categories is provided, as well as possible prospective research in this field of study.

An Improved Detection System for the Network Vulnerability Scan Attacks (네트워크 취약점 검색공격에 대한 개선된 탐지시스템)

  • You, Il-Sun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.543-550
    • /
    • 2001
  • In this paper, an improved detection system for the network vulnerability scan attacks is proposed. The proposed system improves the methodology for detecting the network vulnerability scan attacks and provides a global detection and response capability that can counter attacks occurring across an entire network enterprize. Through the simulation, we show that the proposed system can detect vulnerable port attacks, coordinated attacks, slow scans and slow coordinated attacks. We also show our system can achieve more global and hierarchical response to attacks through the correlation between server and agents than a stand-alone system can make.

  • PDF

Characterization and Detection of Location Spoofing Attacks

  • Lee, Jeong-Heon;Buehrer, R. Michael
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.396-409
    • /
    • 2012
  • With the proliferation of diverse wireless devices, there is an increasing concern about the security of location information which can be spoofed or disrupted by adversaries. This paper investigates the characterization and detection of location spoofing attacks, specifically those which are attempting to falsify (degrade) the position estimate through signal strength based attacks. Since the physical-layer approach identifies and assesses the security risk of position information based solely on using received signal strength (RSS), it is applicable to nearly any practical wireless network. In this paper, we characterize the impact of signal strength and beamforming attacks on range estimates and the resulting position estimate. It is shown that such attacks can be characterized by a scaling factor that biases the individual range estimators either uniformly or selectively. We then identify the more severe types of attacks, and develop an attack detection approach which does not rely on a priori knowledge (either statistical or environmental). The resulting approach, which exploits the dissimilar behavior of two RSS-based estimators when under attack, is shown to be effective at detecting both types of attacks with the detection rate increasing with the severity of the induced location error.

Probabilistic Analysis of Code-Reuse Attacks and Defenses in IoT

  • Ho, Jun-Won
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.9 no.1
    • /
    • pp.24-28
    • /
    • 2017
  • In the Internet of Things (IoT), resource-limited smart devices communicate with each other while performing sensing and computation tasks. Thus, these devices can be exposed to various attacks being launched and spread through network. For instance, attacker can reuse the codes of IoT devices for malicious activity executions. In the sense that attacker can craft malicious codes by skillfully reusing codes stored in IoT devices, code-reuse attacks are generally considered to be dangerous. Although a variety of schemes have been proposed to defend against code-reuse attacks, code randomization is regarded as a representative defense technique against code-reuse attacks. Indeed, many research have been done on code randomization technique, however, there are little work on analysis of the interactions between code randomization defenses and code-reuse attacks although it is imperative problem to be explored. To provide the better understanding of these interactions in IoT, we analyze how code randomization defends against code-reuse attacks in IoT and perform simulation on it. Both analysis and simulation results show that the more frequently code randomizations occur, the less frequently code-reuse attacks succeed.