• Title/Summary/Keyword: first attack

Search Result 601, Processing Time 0.02 seconds

New Pre-processing Method for Second-Order CPA on the IT Convergence Device (IT융합 디바이스에 대한 물리적 2차 CPA 공격을 위한 새로운 전처리 기법)

  • Lee, Chul-Hee;Hwang, Ah-Reum;Lee, Dong-Geon;Kim, Hyoung-Nam;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1369-1380
    • /
    • 2010
  • In this paper, we propose the efficient Second-Order Differential Power Analysis attack, which has ability to find significant information such as secret key in the devices consisting IT convergence environment such as Smartgrid, Advanced Metering Infrastructure(AMI) and ZigBee-based home networking service. This method helps to find the secret key easily at a device, even though it uses a countermeasure like masking which makes First-Order DPA attack harder. First, we present the performance results of our implementation which implements practical Second-Order DPA attack using the existing preprocessing function, and analyze it. Then we propose a stronger preprocessing function which overcomes countermeasures like masking. Finally, we analyze the results of the Second-Order CPA attack using proposed preprocessing function and verify that proposed scheme is very threatening to the security fields of IT convergence technology through the experimental results.

Chosen Plaintext Collision Attack Using the Blacklist (Blacklist를 활용한 선택적 평문 충돌 쌍 공격)

  • Kim, Eun-Hee;Kim, Tae-Won;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1103-1116
    • /
    • 2014
  • Collision attacks using side channel analysis confirm same intermediate value and restore sensitive data of algorithm using this point. In CHES 2011 Clavier and other authors implemented the improved attack using Blacklist so they carried out the attack successfully using less plaintext than before. However they did not refer the details of Blacklist method and just performed algorithms with the number of used plaintext. Therefore in this paper, we propose the specific method to carry out efficient collision attack. At first we define basic concepts, terms, and notations. And using these, we propose various methods. Also we describe facts that greatly influence on attack performance in priority, and then we try to improve the performance of this attack by analyzing the algorithm and structuring more efficient one.

A Quantitative Assessment Modeling Technique for Survivality Improvement of Ubiquitous Computing System (유비쿼터스 컴퓨팅 시스템의 생존성 개선을 위한 정량적 분석 모델링 기법)

  • Choi, Chang-Yeol;Kim, Sung-Soo
    • The KIPS Transactions:PartC
    • /
    • v.12C no.5 s.101
    • /
    • pp.633-642
    • /
    • 2005
  • Ubiquitous computing system is about networked processors, which is constructed with one or more computers interconnected by the networks. However, traditional security solution lacks a Proactive maintenance technique because of its focusing on developing the qualitative detection and countermeasure after attack. Thus, in this paper, we propose a quantitative assessment modeling technique, by which the general infrastructure can be improved and the attacks on a specific infrastructure be detected and protected. First of all, we develop the definition of survivality and modeling technique for quantitative assessment modeling with the static information on the system random information, and attack-type modeling. in addition, the survivality analysis on TCP-SYN attack and code-Red worm attack is performed for validating the proposed technique.

A Countermeasure against the Abatement Attack to the Security Server (중간자공격을 이용한 보안서버 무효화공격에 대한 대응법)

  • Cho, Seong-Min;Lee, Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.1
    • /
    • pp.94-102
    • /
    • 2016
  • In this work we propose a new method to countermeasure against the abatement attack to the security server that is induced by man-in-the-middle attack. To that purpose, we first investigate the state of the art in the current research about the abatement attack. After that, we propose a new countermeasure method that can cope with the unresolved problems in the current method, which can cover diverse types of network.

Security Analysis of SCOS-3 Block Cipher against a Related-Key Attack (블록 암호 SCOS-3의 연관키 차분 공격에 대한 안전성 분석)

  • Lee, Chang-Hoon
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.6
    • /
    • pp.977-983
    • /
    • 2009
  • Recently, several DDP, DDO and COS-based block ciphers have been proposed for hardware implementations with low cost. However, most of them are vulnerable to related-keyt attacks. A 12-round block cipher SCOS-3 is desinged to eliminate the weakness of DDP, DDO and COS-based block ciphers. In this paper, we propose a related-key differential attack on an 11-round reduced SCOS-3. The attack on an 11-round reduced SCOS-3 requires $2^{58}$ related-key chosen plaintexts and $2^{117.54}$ 11-round reduced SCOS-3 encryptions. This work is the first known attack on SCOS-3. Therefore, SCOS-3 is still vulnerable to related-key attacks.

  • PDF

A Phishing Attack using Website Fingerprinting on Android Smartphones (안드로이드 스마트폰에서 웹사이트 핑거프린팅을 통한 피싱 공격)

  • Ahn, Woo Hyun;Oh, Yunseok;Pyo, Sang-Jin;Kim, Tae-Soon;Lim, Seung-Ho;Oh, Jaewon
    • Convergence Security Journal
    • /
    • v.15 no.7
    • /
    • pp.9-19
    • /
    • 2015
  • The Android operating system is exposed to a phishing attack of stealing private information that a user enters into a web page. We have discovered two security vulnerabilities of the phishing attack. First, an always-on-top scheme allows malware to place a transparent user interface (UI) on the current top screen and intercept a user input. Second, the Android provides some APIs that allow malware to obtain the information of a currently visited web page. This paper introduces a phishing that attacks a web page by exploiting the two vulnerabilities. The attack detects a visit to a security-relevant web page and steals private information from the web page. Our experiments on popular web sites reveal that the attack is significantly accurate and dangerous.

A Protection Method using Destination Address Packet Sampling for SYN Flooding Attack in SDN Environments (SDN 환경에서의 목적지 주소별 패킷 샘플링을 이용한 SYN Flooding 공격 방어기법)

  • Bang, Gihyun;Choi, Deokjai;Bang, Sangwon
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.1
    • /
    • pp.35-41
    • /
    • 2015
  • SDN(Software Defined Networking) has been considered as a new future computer network architecture and DDoS(Distributed Denial of Service) is the biggest threat in the network security. In SDN architecture, we present the technique to defend the DDoS SYN Flooding attack that is one of the DDoS attack method. First, we monitor the Backlog queue in order to reduce the unnecessary monitoring resources. If the Backlog queue of the certain server is occupied over 70%, the sFlow performs packet sampling with the server address as the destination address. To distinguish between the attacker and the normal user, we use the source address. We decide the SYN packet threshold using the remaining Backlog queue that possible to allow the number of connections. If certain sources address send the SYN packet over the threshold, we judge that this address is attacker. The controller will modify the flow table entry to block attack traffics. By using this method, we reduce the resource consumption about the unnecessary monitoring and the protection range is expanded to all switches. The result achieved from our experiment show that we can prevent the SYN Flooding attack before the Backlog queue is fully occupied.

A Quantum Free-Start Collision Attack on the Ascon-Hash (양자 컴퓨팅 환경에서의 Ascon-Hash에 대한 Free-Start 충돌 공격)

  • Cho, Sehee;Baek, Seungjun;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.617-628
    • /
    • 2022
  • Ascon is one of the final round candidates of the NIST lightweight cryptography contest, which has been underway since 2015, and supports hash modes Ascon-Hash and Ascon-Xof. In this paper, we develop a MILP model for collision attack on the Ascon-Hash and search for a differential trail that can be used in a quantum setting through the model. In addition, we present an algorithm that allows an attacker who can use a quantum computer to find a quantum free-start collision attack of 3-round Ascon-Hash using the discovered differential trail. This attack is meaningful in that it is the first to analyze a collision attack on Ascon-Hash in a quantum setting.

Membership Inference Attack against Text-to-Image Model Based on Generating Adversarial Prompt Using Textual Inversion (Textual Inversion을 활용한 Adversarial Prompt 생성 기반 Text-to-Image 모델에 대한 멤버십 추론 공격)

  • Yoonju Oh;Sohee Park;Daeseon Choi
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.1111-1123
    • /
    • 2023
  • In recent years, as generative models have developed, research that threatens them has also been actively conducted. We propose a new membership inference attack against text-to-image model. Existing membership inference attacks on Text-to-Image models produced a single image as captions of query images. On the other hand, this paper uses personalized embedding in query images through Textual Inversion. And we propose a membership inference attack that effectively generates multiple images as a method of generating Adversarial Prompt. In addition, the membership inference attack is tested for the first time on the Stable Diffusion model, which is attracting attention among the Text-to-Image models, and achieve an accuracy of up to 1.00.

Design and Implementation of an SNMP-Based Traffic Flooding Attack Detection System (SNMP 기반의 실시간 트래픽 폭주 공격 탐지 시스템 설계 및 구현)

  • Park, Jun-Sang;Kim, Sung-Yun;Park, Dai-Hee;Choi, Mi-Jung;Kim, Myung-Sup
    • The KIPS Transactions:PartC
    • /
    • v.16C no.1
    • /
    • pp.13-20
    • /
    • 2009
  • Recently, as traffic flooding attacks such as DoS/DDoS and Internet Worm have posed devastating threats to network services, rapid detection and proper response mechanisms are the major concern for secure and reliable network services. However, most of the current Intrusion Detection Systems (IDSs) focus on detail analysis of packet data, which results in late detection and a high system burden to cope with high-speed network traffic. In this paper we propose an SNMP-based lightweight and fast detection algorithm for traffic flooding attacks, which minimizes the processing and network overhead of the detection system, minimizes the detection time, and provides high detection rate. The attack detection algorithm consists of three consecutive stages. The first stage determines the detection timing using the update interval of SNMP MIB. The second stage analyzes attack symptoms based on correlations of MIB data. The third stage determines whether an attack occurs or not and figure out the attack type in case of attack.