• Title/Summary/Keyword: first attack

Search Result 604, Processing Time 0.026 seconds

Robustness Analysis and Improvement on Transformed-key Asymmetric Watermarking System (변환키 비대칭 워터마킹 시스템의 강인성 분석 및 개선)

  • Kim, Nam-Jin;Choi, Doo-Seop;Song, Won-Seok;Choi, Hyuk;Kim, Tae-Jeong
    • Journal of Internet Computing and Services
    • /
    • v.11 no.5
    • /
    • pp.119-126
    • /
    • 2010
  • In this paper, we analyze the robustness of transformed-key asymmetric watermarking system and show its improvement by proposing a new detection method. Based on the assumption that the transformed-key asymmetric watermarking system is under the threat of subtraction attack, we first propose the criterion for the detection performance of the watermarking system and analyze the optimum condition on the system. Next, a new detection method is proposed to improve the detection performance of the system based on the criterion. The proposed improvement makes the system robust to not only subtraction attack but also Wu's attack.

Effect of countermeasures on the galloping instability of a long-span suspension footbridge

  • Ma, Ruwei;Zhou, Qiang;Li, Mingshui
    • Wind and Structures
    • /
    • v.30 no.5
    • /
    • pp.499-509
    • /
    • 2020
  • The aeroelastic stability of a long-span suspension footbridge with a bluff deck (prototype section) was examined through static and dynamic wind tunnel tests using a 1:10 scale sectional model of the main girder, and the corresponding aerodynamic countermeasures were proposed in order to improve the stability. First, dynamic tests of the prototype sectional model in vertical and torsional motions were carried out at three attack angles (α = 3°, 0°, -3°). The results show that the galloping instability of the sectional model occurs at α = 3° and 0°, an observation that has never been made before. Then, the various aerodynamic countermeasures were examined through the dynamic model tests. It was found that the openings set on the vertical web of the prototype section (web-opening section) mitigate the galloping completely for all three attack angles. Finally, static tests of both the prototype and web-opening sectional models were performed to obtain the aerodynamic coefficients, which were further used to investigate the galloping mechanism by applying the Den Hartog criterion. The total damping of the prototype and web-opening models were obtained with consideration of the structural and aerodynamic damping. The total damping of the prototype model was negative for α = 0° to 7°, with the minimum value being -1.07%, suggesting the occurrence of galloping, while that of the web-opening model was positive for all investigated attack angles of α = -12° to 12°.

Intrusion Detection: Supervised Machine Learning

  • Fares, Ahmed H.;Sharawy, Mohamed I.;Zayed, Hala H.
    • Journal of Computing Science and Engineering
    • /
    • v.5 no.4
    • /
    • pp.305-313
    • /
    • 2011
  • Due to the expansion of high-speed Internet access, the need for secure and reliable networks has become more critical. The sophistication of network attacks, as well as their severity, has also increased recently. As such, more and more organizations are becoming vulnerable to attack. The aim of this research is to classify network attacks using neural networks (NN), which leads to a higher detection rate and a lower false alarm rate in a shorter time. This paper focuses on two classification types: a single class (normal, or attack), and a multi class (normal, DoS, PRB, R2L, U2R), where the category of attack is also detected by the NN. Extensive analysis is conducted in order to assess the translation of symbolic data, partitioning of the training data and the complexity of the architecture. This paper investigates two engines; the first engine is the back-propagation neural network intrusion detection system (BPNNIDS) and the second engine is the radial basis function neural network intrusion detection system (BPNNIDS). The two engines proposed in this paper are tested against traditional and other machine learning algorithms using a common dataset: the DARPA 98 KDD99 benchmark dataset from International Knowledge Discovery and Data Mining Tools. BPNNIDS shows a superior response compared to the other techniques reported in literature especially in terms of response time, detection rate and false positive rate.

256 bit Symmetric SPN Block cipher XSB (256 비트 대칭 SPN 블록 암호 XSB)

  • Cho, Gyeong-Yeon
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.3
    • /
    • pp.9-17
    • /
    • 2012
  • In this paper, we propose a SPN 256 bit block cipher so called XSB(eXtended SPN Block cipher) which has a symmetric structure in encryption and decryption. The proposed XSB is composed of the even numbers of N rounds where the first half of them, 1 to N/2-1 round, applies a pre-function and the last half of them, N/2+1 to N round, employs a post-function. Each round consists of a round key addition layer, a substiution layer, a byte exchange layer and a diffusion layer. And a symmetry layer is located in between the pre-function layer and the post-function layer. The symmetric layer is composed with a multiple simple bit slice involution S-Boxes. The bit slice involution S-Box symmetric layer increases difficult to attack cipher by Square attack, Boomerang attack, Impossible differentials cryptanalysis etc.

A Study of the Cross Certification in Internet Banking (인터넷뱅킹에서의 상호인증에 관한 연구)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.3
    • /
    • pp.87-97
    • /
    • 2014
  • Pharming attack is a confidence trick that the hacker catch away customers financial information on Internet banking. At first, a hacker installs malicious execution code on customers PC in secret. As a customer tries to connect a Internet banking Web site, the malicious code changes it to phishing site in Internet explorer. The hacker catch away customers financial information in process of internet banking. The hacker steals money from customer's bank account using stolen information. PKI is a widespread and strong technology for providing the security using public key techniques. The main idea of PKI is the digital certificate that is a digitally signed statement binding an user's identity information and his public key. The Internet banking service stands on the basis of PKI. However, the bank is trusted in natural, the only customer is certified in the present Internet banking. In this paper, we propose a method of cross certification in Internet banking. The customer certify a bank and the bank certify the customer in proposed method. The method can service to customer the secure Internet banking about pharming attack. We compare the proposed method with other methods.

Development of Ultrasonic Magnetostrictive Sensors System to Measure in Very High Temperatures (초고온 온도 측정을 위한 초음파 자왜 센서 시스템 개발)

  • 구길모;김상백;박치승;최종호;고덕영
    • The Journal of the Acoustical Society of Korea
    • /
    • v.20 no.6
    • /
    • pp.66-74
    • /
    • 2001
  • The temperature measurement of yen high temperature core melt is of importance in LAVA (Lower-plenum Arrested Vessel Attack) experiment in which gap formation between core melt and the reactor lower head, and the effect of the gap on thermal behavior are to be measured. The delay time of ultrasonic wavelets due to high temperature is suggested. As a first stage, a molten material temperature was measured up to 2300℃. Also, the optimization design of the ultrasonic temperature sensor with persistence at the high temperature was suggested in this paper. And the utilization of the theory suggested in the reference〔1〕and the efficiency of the developed system are certified by performing experiments. This sensor welded magnetostrictive element and tungsten element will be able to measure a temperature range of 3000℃ hereafter.

  • PDF

Side Channel Attack on Block Cipher SM4 and Analysis of Masking-Based Countermeasure (블록 암호 SM4에 대한 부채널 공격 및 마스킹 기반 대응기법 분석)

  • Bae, Daehyeon;Nam, Seunghyun;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.39-49
    • /
    • 2020
  • In this paper, we show that the Chinese standard block cipher SM4 is vulnerable to the side channel attacks and present a countermeasure to resist them. We firstly validate that the secret key of SM4 can be recovered by differential power analysis(DPA) and correlation power analysis(CPA) attacks. Therefore we analyze the vulnerable element caused by power attack and propose a first order masking-based countermeasure to defeat DPA and CPA attacks. Although the proposed countermeasure unfortunately is still vulnerable to the profiling power attacks such as deep learning-based multi layer perceptron(MLP), it can sufficiently overcome the non-profiling attacks such as DPA and CPA.

On a Deterministic Attack Against The RSA Cryptosystem (RSA 암호계에 대한 결정적 공격법에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.4
    • /
    • pp.737-744
    • /
    • 2018
  • The RSA cryptosystem is a one of the first public-key cryptosystems and is widely used for secure data transmission and electric signature. The security of the RSA cryptosystem is based on the difficulty of factoring large numbers.. Though many studies on finding methods for factoring large numbers are going on, the results of that are all experimental or probabilistic. We, in this paper, construct an algorithm for finding large prime factors of integers without factoring integers using properties of the structure of semigroup of imaginary quadratic order and non-invertible ideal, then propose our methods foe deterministic attack against RSA cryptosystem.

A Solution towards Eliminating Transaction Malleability in Bitcoin

  • Rajput, Ubaidullah;Abbas, Fizza;Oh, Heekuck
    • Journal of Information Processing Systems
    • /
    • v.14 no.4
    • /
    • pp.837-850
    • /
    • 2018
  • Bitcoin is a decentralized crypto-currency, which is based on the peer-to-peer network, and was introduced by Satoshi Nakamoto in 2008. Bitcoin transactions are written by using a scripting language. The hash value of a transaction's script is used to identify the transaction over the network. In February 2014, a Bitcoin exchange company, Mt. Gox, claimed that they had lost hundreds of millions US dollars worth of Bitcoins in an attack known as transaction malleability. Although known about since 2011, this was the first known attack that resulted in a company loosing multi-millions of US dollars in Bitcoins. Our reason for writing this paper is to understand Bitcoin transaction malleability and to propose an efficient solution. Our solution is a softfork (i.e., it can be gradually implemented). Towards the end of the paper we present a detailed analysis of our scheme with respect to various transaction malleability-based attack scenarios to show that our simple solution can prevent future incidents involving transaction malleability from occurring. We compare our scheme with existing approaches and present an analysis regarding the computational cost and storage requirements of our proposed solution, which shows the feasibility of our proposed scheme.

Recurrent Spontaneous Intracerebral Hemorrhage

  • Lee, Chang-Ju;Koh, Hyeon-Song;Choi, Seung-Won;Kim, Seon-Hwan;Yeom, Jin-Young;Kim, Youn
    • Journal of Korean Neurosurgical Society
    • /
    • v.38 no.6
    • /
    • pp.425-430
    • /
    • 2005
  • Objective : Recently, the survival rate and prognosis of spontaneous intracerebral hemorrhage[S-ICH] has improved, and their enhanced survival has become associated with a consequent rise in the recurrence of S-ICH. The aim of this study is to improve the prevention of recurrent S-ICH. Methods : Between January 1999 and March 2004, we experienced 48 cases of recurrence. We classified the patients into the two groups; a double ICH group and a triple ICH group. We investigated their brain CTs, MRIs, cerebral angiographies, and medical records, retrospectively. Results : Majority of patients had the intervals at least 12 months, and most of patients underwent conservative treatment. The most common hemorrhage pattern of recurrence was ganglionic-ganglionic [basal ganglia - basal ganglia], and the second attack was contralateral side of the first attack in a large percentage of all patients. Prognosis of patients was worsened in recurrent attack. Nearly all patients had medical history of hypertension, and most patients have taken antihypertensive medication at the arrival of emergency room. Conclusion : In treating hypertension for S-ICH patients, we stress that blood pressure must be thoroughly controlled over a long period of time.