• Title/Summary/Keyword: first attack

Search Result 601, Processing Time 0.023 seconds

Spatial spectrum approach for pilot spoofing attack detection in MIMO systems

  • Ning, Lina;Li, Bin;Wang, Xiang;Liu, Xiaoming;Zhao, Chenglin
    • ETRI Journal
    • /
    • v.43 no.5
    • /
    • pp.941-949
    • /
    • 2021
  • In this study, a spatial spectrum method is proposed to cope with the pilot spoofing attack (PSA) problem by exploiting the of uplink-downlink channel reciprocity in time-division-duplex multiple-input multiple-output systems. First, the spoofing attack in the uplink stage is detected by a threshold derived from the predefined false alarm based on the estimated spatial spectrum. When the PSA occurs, the transmitter (That is Alice) can detect either one or two spatial spectrum peaks. Then, the legitimate user (That is Bob) and Eve are recognized in the downlink stage via the channel reciprocity property based on the difference between the spatial spectra if PSA occurs. This way, the presence of Eve and the direction of arrival of Eve and Bob can be identified at the transmitter end. Because noise is suppressed by a spatial spectrum, the detection performance is reliable even for low signal-noise ratios and a short training length. Consequently, Bob can use beamforming to transmit secure information during the data transmission stage. Theoretical analysis and numerical simulations are performed to evaluate the performance of the proposed scheme compared with conventional methods.

Security Analysis on the Full-Round SCO-1 (블록 암호 SCO-1에 대한 안전성 분석)

  • Jeong, Ki-Tae;Lee, Chang-Hoon;Kim, Jong-Sung;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.27-35
    • /
    • 2008
  • In this paper we show that the full-round SCO-1[12] is vulnerable to the related-key differential attack. The attack on the full-round SCO-1 requires $2^{61}$ related-key chosen ciphertexts and $2^{120.59}$ full-round SCO-1 decryptions. This work is the first known attack on SCO-1.

A Numerical Study on the Characteristics of the Supercavitation and Hydrodynamic Forces Generated in a Supercavitating Underwater Vehicle with Angle of Attack (받음각을 갖는 초공동 수중 운동체에서 발생하는 초월공동과 유체력 특성에 대한 수치적 연구)

  • Jeon, Yunho;Park, Jeonghoon;Jeon, Kwansoo
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.58 no.4
    • /
    • pp.214-224
    • /
    • 2021
  • Recently, as the technology of the supercavitating underwater vehicle is improved, the necessity of research for maneuvering characteristics of the supercavitating underwater vehicle has emerged. In this study, as a preliminary step to analyzing the maneuverability of a supercavitating underwater vehicle, the characteristics of cavity shapes and hydrodynamic forces generated in a supercavitating underwater vehicle with an angle of attack were evaluated numerically. First, the geometry was designed by modifying the shape of the existing supercavitating underwater vehicle. The continuity and the Navier-stokes equations are numerically solved, and turbulent eddy viscosity is solved by the k-ω SST model. The results present the characteristics of cavity shape and the hydrodynamic forces of the designed geometry with an angle of attack.

S-PRESENT Cryptanalysis through Know-Plaintext Attack Based on Deep Learning (딥러닝 기반의 알려진 평문 공격을 통한 S-PRESENT 분석)

  • Se-jin Lim;Hyun-Ji Kim;Kyung-Bae Jang;Yea-jun Kang;Won-Woong Kim;Yu-Jin Yang;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.193-200
    • /
    • 2023
  • Cryptanalysis can be performed by various techniques such as known plaintext attack, differential attack, side-channel analysis, and the like. Recently, many studies have been conducted on cryptanalysis using deep learning. A known-plaintext attack is a technique that uses a known plaintext and ciphertext pair to find a key. In this paper, we use deep learning technology to perform a known-plaintext attack against S-PRESENT, a reduced version of the lightweight block cipher PRESENT. This paper is significant in that it is the first known-plaintext attack based on deep learning performed on a reduced lightweight block cipher. For cryptanalysis, MLP (Multi-Layer Perceptron) and 1D and 2D CNN(Convolutional Neural Network) models are used and optimized, and the performance of the three models is compared. It showed the highest performance in 2D convolutional neural networks, but it was possible to attack only up to some key spaces. From this, it can be seen that the known-plaintext attack through the MLP model and the convolutional neural network is limited in attackable key bits.

Zero-Correlation Linear Cryptanalysis of Reduced Round ARIA with Partial-sum and FFT

  • Yi, Wen-Tan;Chen, Shao-Zhen;Wei, Kuan-Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.1
    • /
    • pp.280-295
    • /
    • 2015
  • Block cipher ARIA was first proposed by some South Korean experts in 2003, and later, it was established as a Korean Standard block cipher algorithm by Korean Agency for Technology and Standards. In this paper, we focus on the security evaluation of ARIA block cipher against the recent zero-correlation linear cryptanalysis. In addition, Partial-sum technique and FFT (Fast Fourier Transform) technique are used to speed up the cryptanalysis, respectively. We first introduce some 4-round linear approximations of ARIA with zero-correlation, and then present some key-recovery attacks on 6/7-round ARIA-128/256 with the Partial-sum technique and FFT technique. The key-recovery attack with Partial-sum technique on 6-round ARIA-128 needs $2^{123.6}$ known plaintexts (KPs), $2^{121}$ encryptions and $2^{90.3}$ bytes memory, and the attack with FFT technique requires $2^{124.1}$ KPs, $2^{121.5}$ encryptions and $2^{90.3}$ bytes memory. Moreover, applying Partial-sum technique, we can attack 7-round ARIA-256 with $2^{124.6}$ KPs, $2^{203.5}$ encryptions and $2^{152}$ bytes memory and 7-round ARIA-256 employing FFT technique, requires $2^{124.7}$ KPs, $2^{209.5}$ encryptions and $2^{152}$ bytes memory. Our results are the first zero-correlation linear cryptanalysis results on ARIA.

New Analysis of Reduced-Version of Piccolo in the Single-Key Scenario

  • Liu, Ya;Cheng, Liang;Zhao, Fengyu;Su, Chunhua;Liu, Zhiqiang;Li, Wei;Gu, Dawu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4727-4741
    • /
    • 2019
  • The lightweight block cipher Piccolo adopts Generalized Feistel Network structure with 64 bits of block size. Its key supports 80 bits or 128 bits, expressed by Piccolo-80 or Piccolo-128, respectively. In this paper, we exploit the security of reduced version of Piccolo from the first round with the pre-whitening layer, which shows the vulnerability of original Piccolo. As a matter of fact, we first study some linear relations among the round subkeys and the properties of linear layer. Based on them, we evaluate the security of Piccolo-80/128 against the meet-in-the-middle attack. Finally, we attack 13 rounds of Piccolo-80 by applying a 5-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{67.39}$ encryptions and $2^{64.91}$ blocks, respectively. Moreover, we also attack 17 rounds of Piccolo-128 by using a 7-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{126}$ encryptions and $2^{125.49}$ blocks, respectively. Compared with the previous cryptanalytic results, our results are the currently best ones if considering Piccolo from the first round with the pre-whitening layer.

Retrospective Analysis of Re-operated Patients after Chronic Subdural Hematoma Surgery

  • Jeong, Chul-An;Kim, Tae-Wan;Park, Kwan-Ho;Chi, Moon-Pyo;Kim, Jae-O;Kim, Jung-Chul
    • Journal of Korean Neurosurgical Society
    • /
    • v.38 no.2
    • /
    • pp.116-120
    • /
    • 2005
  • Objective : The aim of this study is to analyze the clinical symptoms, radiological changes, interval from first operation to symptom recurrence and to propose the proper treatment method for re-operated patients following chronic subdural hematoma surgery. Methods : Between January 1992 and April 2003, 18 of 138patients of chronic subdural hematoma repeatedly underwent surgical treatment. The symptoms, mental status by Bender grade, radiological hematoma size and midline shifting, interval from symptom onset to diagnosis, surgical method and prognosis by Glasgow outcome scale[GOS] between the first attack and the recurrence were compared. Results : The symptoms at the time of recurrence were nearly the same as with the first attack, but two patients[2/18, 11.1%] showed a more declined mentality. In addition, the recurred hematoma sizes were the same or large than those previously found. Many patients were recurred within two weeks[13/18, 72.2%]. Most patients were operated on using the previous burr hole, with the exception of one patient who recurred at a different site. All patients had a good prognosis more than GOS 4 [GOS 4:4, GOS 5:12], but two died due to extracranial complication and infection. Conclusion : These results suggest that the early diagnosis and treatment are important, mostly recurred same symptoms within two weeks. Re-operation using the previous burr hole site is a good method.

A Study on Flow Induced Vibration of Cantilever Plate with Angle of Attack (받음각을 갖는 평판보의 유동 여기진동에 관한 연구)

  • 이기백;손창민;김봉환
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.15 no.6
    • /
    • pp.1919-1932
    • /
    • 1991
  • Experimental studies are conducted to investigate the Flow-Induced Vibration mechanism for cantilever plate model with the angle of attack (.alpha.=10.deg., 20.deg., 30.deg.). Research is divided into two parts. First, the flow fields around two dimensional flat plate model are investigated using LDV system. Second, the vortex shedding frequency and response spectra of cantilever plate are obtained experimentally using gap sensor and hot wire anemometer. Finite element method program was used in order to predict the flow field and pressure field around thin flat plate. And some predicted results were compared with the experimental data. The aspect ration of test model is d/t=25 (d; width, t; thickness). From the measurement of the flow field it was found that in the case of small inclined (.alpha.=10.deg., 20.deg.) relatively, the separated boundary layer at sharp leading edge developed smoothly downstream. With increasing the angle of attack of the plate, stagnation region was appeared on the back side of the plate and separated boundary layer was extended downstream. These trends are a good agreement with the computational results. It was found by analysis of response spectra of cantilever plate that the influences of vortex shedding frequency were important at the large of attack (.alpha.=30.deg.), and two peak values appear in entire test model at 24Hz, 150Hz.

Detection and Prevention of Bypassing Attack on VLAN-Based Network Segmentation Environment (VLAN을 이용한 네트워크 분할 환경에서의 네트워크 접근 제어 우회 공격 탐지 및 방어 기법)

  • Kim, Kwang-jun;Hwang, Kyu-ho;Kim, In-kyoung;Oh, Hyung-geun;Lee, Man-hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.449-456
    • /
    • 2018
  • Many organizations divide the network to manage the network in order to prevent the leakage of internal data between separate organizations / departments by sending and receiving unnecessary traffic. The most fundamental network separation method is based on physically separate equipment. However, there is a case where a network is divided and operated logically by utilizing a virtual LAN (VLAN) network access control function that can be constructed at a lower cost. In this study, we first examined the possibility of bypassing the logical network separation through VLAN ID scanning and double encapsulation VLAN hopping attack. Then, we showed and implemented a data leak scenario by utilizing the acquired VLAN ID. Furthermore, we proposed a simple and effective technique to detect and prevent the double encapsulation VLAN hopping attack, which is also implemented for validation. We hope that this study improves security of organizations that use the VLAN-based logical network separation by preventing internal data leakage or external cyber attack exploiting double encapsulation VLAN vulnerability.

Resistance of Methyl Methacrylate-Impregnated Wood to Subterranean Termite Attack

  • Hadi, Yusuf Sudo;Massijaya, Muh. Yusram;Zaini, Lukmanul Hakim;Abdillah, Imam Busyra;Arsyad, Wa Ode Muliastuty
    • Journal of the Korean Wood Science and Technology
    • /
    • v.46 no.6
    • /
    • pp.748-755
    • /
    • 2018
  • Timber from fast-growing tree species is susceptible to by biodeterioration attack, particularly subterranean termites. Impregnation with methyl methacrylate (MMA) potentially increases wood resistance to subterranean termite attack. Four wood species, namely sengon (Falcataria moluccana), jabon (Anthocephalus cadamba), mangium (Acacia mangium), and pine (Pinus merkusii), were impregnated with MMA, and samples of untreated and imidacloprid-preserved wood were prepared for comparison purposes. Small stakes, sized 0.8 cm by 2 cm in cross section by 20 cm in the longitudinal direction, were inserted into the ground for 3 months, and the weight loss of each specimen was determined at the end of the test period. A factorial $4{\times}3$ completely randomized design was used for data analysis; the first factor was wood species, and the second factor was treatment. The results showed that MMA polymer loadings were 27.88%, 24.91%, 14.14%, and 17.81% for sengon, jabon, mangium, and pine, respectively, and amounts of imidacloprid retention were $7.56kg/m^3$, $5.98kg/m^3$, $5.34kg/m^3$, and $9.53kg/m^3$, respectively. According to an analysis of variance, wood species, treatment, and interaction of both factors significantly affected the weight loss of wood specimens. Mangium had the smallest weight loss, followed by pine, sengon, and jabon. MMA impregnation into the wood increased the resistance of wood samples to subterranean termite attack during in-ground testing, but the resistance level was lower than that of imidacloprid-preserved wood. Except for mangium wood, the MMA treatment did not significantly affect resistance.