• 제목/요약/키워드: first attack

검색결과 604건 처리시간 0.025초

Spatial spectrum approach for pilot spoofing attack detection in MIMO systems

  • Ning, Lina;Li, Bin;Wang, Xiang;Liu, Xiaoming;Zhao, Chenglin
    • ETRI Journal
    • /
    • 제43권5호
    • /
    • pp.941-949
    • /
    • 2021
  • In this study, a spatial spectrum method is proposed to cope with the pilot spoofing attack (PSA) problem by exploiting the of uplink-downlink channel reciprocity in time-division-duplex multiple-input multiple-output systems. First, the spoofing attack in the uplink stage is detected by a threshold derived from the predefined false alarm based on the estimated spatial spectrum. When the PSA occurs, the transmitter (That is Alice) can detect either one or two spatial spectrum peaks. Then, the legitimate user (That is Bob) and Eve are recognized in the downlink stage via the channel reciprocity property based on the difference between the spatial spectra if PSA occurs. This way, the presence of Eve and the direction of arrival of Eve and Bob can be identified at the transmitter end. Because noise is suppressed by a spatial spectrum, the detection performance is reliable even for low signal-noise ratios and a short training length. Consequently, Bob can use beamforming to transmit secure information during the data transmission stage. Theoretical analysis and numerical simulations are performed to evaluate the performance of the proposed scheme compared with conventional methods.

블록 암호 SCO-1에 대한 안전성 분석 (Security Analysis on the Full-Round SCO-1)

  • 정기태;이창훈;김종성;홍석희
    • 정보보호학회논문지
    • /
    • 제18권4호
    • /
    • pp.27-35
    • /
    • 2008
  • 본 논문에서는 블록 암호 SCO-1[12]에 대한 연관키 차분 공격을 소개한다. 본 논문에서 소개하는 공격은 SCO-1에 대한 첫 번째 공격이며 $2^{61}$개의 연관키 선택 암호문을 이용하여 $2^{120.59}$의 SCO-1 복호화 연산을 수행하여 SCO-1의 128-비트 비밀키를 복구한다.

받음각을 갖는 초공동 수중 운동체에서 발생하는 초월공동과 유체력 특성에 대한 수치적 연구 (A Numerical Study on the Characteristics of the Supercavitation and Hydrodynamic Forces Generated in a Supercavitating Underwater Vehicle with Angle of Attack)

  • 전윤호;박정훈;전관수
    • 대한조선학회논문집
    • /
    • 제58권4호
    • /
    • pp.214-224
    • /
    • 2021
  • Recently, as the technology of the supercavitating underwater vehicle is improved, the necessity of research for maneuvering characteristics of the supercavitating underwater vehicle has emerged. In this study, as a preliminary step to analyzing the maneuverability of a supercavitating underwater vehicle, the characteristics of cavity shapes and hydrodynamic forces generated in a supercavitating underwater vehicle with an angle of attack were evaluated numerically. First, the geometry was designed by modifying the shape of the existing supercavitating underwater vehicle. The continuity and the Navier-stokes equations are numerically solved, and turbulent eddy viscosity is solved by the k-ω SST model. The results present the characteristics of cavity shape and the hydrodynamic forces of the designed geometry with an angle of attack.

딥러닝 기반의 알려진 평문 공격을 통한 S-PRESENT 분석 (S-PRESENT Cryptanalysis through Know-Plaintext Attack Based on Deep Learning)

  • 임세진;김현지;장경배;강예준;김원웅;양유진;서화정
    • 정보보호학회논문지
    • /
    • 제33권2호
    • /
    • pp.193-200
    • /
    • 2023
  • 암호 분석은 알려진 평문 공격, 차분 분석, 부채널 분석 등과 같이 다양한 기법으로 수행될 수있다. 최근에는 딥러닝을 암호 분석에 적용하는 연구들이 제안되고 있다. 알려진 평문 공격(Known-plaintext Attack)은 알려진 평문과 암호문 쌍을 사용하여 키를 알아내는 암호 분석 기법이다. 본 논문에서는 딥러닝 기술을 사용하여 경량 블록 암호 PRESENT의 축소 버전인 S-PRESENT에 대해 알려진 평문 공격을 수행한다. 축소된 경량 블록 암호에 대해 수행된 최초의 딥러닝 기반의 알려진 평문 공격이라는 점에서 본 논문은 의의가 있다. 성능 향상 및 학습속도 개선을 위해 Skip connection, 1x1 Convolution과 같은 딥러닝 기법을 적용하였다. 암호 분석에는 MLP(Multi-Layer Perceptron)와 1D, 2D 합성곱 신경망 모델을 사용하여 최적화하였으며, 세 모델의 성능을 비교한다. 2D 합성곱 신경망에서 가장 높은 성능을 보였지만 일부 키공간까지만 공격이 가능했다. 이를 통해 MLP 모델과 합성곱 신경망을 통한 알려진 평문 공격은 공격 가능한 키 비트에 제한이 있음을 알 수 있다.

Zero-Correlation Linear Cryptanalysis of Reduced Round ARIA with Partial-sum and FFT

  • Yi, Wen-Tan;Chen, Shao-Zhen;Wei, Kuan-Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권1호
    • /
    • pp.280-295
    • /
    • 2015
  • Block cipher ARIA was first proposed by some South Korean experts in 2003, and later, it was established as a Korean Standard block cipher algorithm by Korean Agency for Technology and Standards. In this paper, we focus on the security evaluation of ARIA block cipher against the recent zero-correlation linear cryptanalysis. In addition, Partial-sum technique and FFT (Fast Fourier Transform) technique are used to speed up the cryptanalysis, respectively. We first introduce some 4-round linear approximations of ARIA with zero-correlation, and then present some key-recovery attacks on 6/7-round ARIA-128/256 with the Partial-sum technique and FFT technique. The key-recovery attack with Partial-sum technique on 6-round ARIA-128 needs $2^{123.6}$ known plaintexts (KPs), $2^{121}$ encryptions and $2^{90.3}$ bytes memory, and the attack with FFT technique requires $2^{124.1}$ KPs, $2^{121.5}$ encryptions and $2^{90.3}$ bytes memory. Moreover, applying Partial-sum technique, we can attack 7-round ARIA-256 with $2^{124.6}$ KPs, $2^{203.5}$ encryptions and $2^{152}$ bytes memory and 7-round ARIA-256 employing FFT technique, requires $2^{124.7}$ KPs, $2^{209.5}$ encryptions and $2^{152}$ bytes memory. Our results are the first zero-correlation linear cryptanalysis results on ARIA.

New Analysis of Reduced-Version of Piccolo in the Single-Key Scenario

  • Liu, Ya;Cheng, Liang;Zhao, Fengyu;Su, Chunhua;Liu, Zhiqiang;Li, Wei;Gu, Dawu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권9호
    • /
    • pp.4727-4741
    • /
    • 2019
  • The lightweight block cipher Piccolo adopts Generalized Feistel Network structure with 64 bits of block size. Its key supports 80 bits or 128 bits, expressed by Piccolo-80 or Piccolo-128, respectively. In this paper, we exploit the security of reduced version of Piccolo from the first round with the pre-whitening layer, which shows the vulnerability of original Piccolo. As a matter of fact, we first study some linear relations among the round subkeys and the properties of linear layer. Based on them, we evaluate the security of Piccolo-80/128 against the meet-in-the-middle attack. Finally, we attack 13 rounds of Piccolo-80 by applying a 5-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{67.39}$ encryptions and $2^{64.91}$ blocks, respectively. Moreover, we also attack 17 rounds of Piccolo-128 by using a 7-round distinguisher, which requires $2^{44}$ chosen plaintexts, $2^{126}$ encryptions and $2^{125.49}$ blocks, respectively. Compared with the previous cryptanalytic results, our results are the currently best ones if considering Piccolo from the first round with the pre-whitening layer.

Retrospective Analysis of Re-operated Patients after Chronic Subdural Hematoma Surgery

  • Jeong, Chul-An;Kim, Tae-Wan;Park, Kwan-Ho;Chi, Moon-Pyo;Kim, Jae-O;Kim, Jung-Chul
    • Journal of Korean Neurosurgical Society
    • /
    • 제38권2호
    • /
    • pp.116-120
    • /
    • 2005
  • Objective : The aim of this study is to analyze the clinical symptoms, radiological changes, interval from first operation to symptom recurrence and to propose the proper treatment method for re-operated patients following chronic subdural hematoma surgery. Methods : Between January 1992 and April 2003, 18 of 138patients of chronic subdural hematoma repeatedly underwent surgical treatment. The symptoms, mental status by Bender grade, radiological hematoma size and midline shifting, interval from symptom onset to diagnosis, surgical method and prognosis by Glasgow outcome scale[GOS] between the first attack and the recurrence were compared. Results : The symptoms at the time of recurrence were nearly the same as with the first attack, but two patients[2/18, 11.1%] showed a more declined mentality. In addition, the recurred hematoma sizes were the same or large than those previously found. Many patients were recurred within two weeks[13/18, 72.2%]. Most patients were operated on using the previous burr hole, with the exception of one patient who recurred at a different site. All patients had a good prognosis more than GOS 4 [GOS 4:4, GOS 5:12], but two died due to extracranial complication and infection. Conclusion : These results suggest that the early diagnosis and treatment are important, mostly recurred same symptoms within two weeks. Re-operation using the previous burr hole site is a good method.

받음각을 갖는 평판보의 유동 여기진동에 관한 연구 (A Study on Flow Induced Vibration of Cantilever Plate with Angle of Attack)

  • 이기백;손창민;김봉환
    • 대한기계학회논문집
    • /
    • 제15권6호
    • /
    • pp.1919-1932
    • /
    • 1991
  • 본 연구에서는 고강도 알루미늄 합금으로 제작된 평판보의 받음각(.alpha.)를 10˚ 에서 30˚까지 10˚씩 변화시킨 3가지의 모델에 대해, 각 모델의 Re$_{d}$수 변화에 대한 후류의 스펙트럼분석, 레이저 도플러 유속계(laser doppler velocimetry)를 이용 한 유동장 해석 및 평판보의 응답을 실험을 통해 조사, 분석하고 유동장과 측정이 용 이하지 않은 얇은 평판주위의 압력분포에 대한 전산해석을 수행함으로써 유동 여기진 동 구조의 규명을 시도하였다.다.

VLAN을 이용한 네트워크 분할 환경에서의 네트워크 접근 제어 우회 공격 탐지 및 방어 기법 (Detection and Prevention of Bypassing Attack on VLAN-Based Network Segmentation Environment)

  • 김광준;황규호;김인경;오형근;이만희
    • 정보보호학회논문지
    • /
    • 제28권2호
    • /
    • pp.449-456
    • /
    • 2018
  • 불필요한 트래픽의 송수신을 통한 분리된 조직/부서 간의 내부 자료 유출을 방지하기 위해 많은 조직에서 네트워크를 분할하여 망을 관리한다. 물리적으로 별도의 장비를 기반으로 하는 것이 가장 근본적인 네트워크 분할 방식이나 이보다 적은 비용으로 구축이 가능한 가상랜(Virtual LAN, VLAN) 네트워크 접근 제어 기능을 활용하여 논리적으로 네트워크를 분할 운영하는 사례가 존재한다. 본 연구에서는 VLAN ID값을 검색하는 스캐닝 기법과 Double Encapsulation VLAN Hopping 공격기법을 활용해 VLAN을 이용하여 분할된 네트워크 간 통신 우회 가능성을 제시한 후, 스캐닝을 통해 획득한 VLAN ID 정보를 이용한 자료 유출 시나리오를 제시한다. 또한 이 공격을 탐지 및 차단하기 위한 기법을 제안하고 구현을 통해 제시된 기법의 효과에 대해 검증한다. 본 연구는 궁극적으로 VLAN으로 분리된 네트워크 취약점을 활용한 자료 유출 또는 외부 사이버 공격을 차단함으로써 VLAN 이용 환경의 보안성 향상에 기여할 것으로 기대한다.

Resistance of Methyl Methacrylate-Impregnated Wood to Subterranean Termite Attack

  • Hadi, Yusuf Sudo;Massijaya, Muh. Yusram;Zaini, Lukmanul Hakim;Abdillah, Imam Busyra;Arsyad, Wa Ode Muliastuty
    • Journal of the Korean Wood Science and Technology
    • /
    • 제46권6호
    • /
    • pp.748-755
    • /
    • 2018
  • Timber from fast-growing tree species is susceptible to by biodeterioration attack, particularly subterranean termites. Impregnation with methyl methacrylate (MMA) potentially increases wood resistance to subterranean termite attack. Four wood species, namely sengon (Falcataria moluccana), jabon (Anthocephalus cadamba), mangium (Acacia mangium), and pine (Pinus merkusii), were impregnated with MMA, and samples of untreated and imidacloprid-preserved wood were prepared for comparison purposes. Small stakes, sized 0.8 cm by 2 cm in cross section by 20 cm in the longitudinal direction, were inserted into the ground for 3 months, and the weight loss of each specimen was determined at the end of the test period. A factorial $4{\times}3$ completely randomized design was used for data analysis; the first factor was wood species, and the second factor was treatment. The results showed that MMA polymer loadings were 27.88%, 24.91%, 14.14%, and 17.81% for sengon, jabon, mangium, and pine, respectively, and amounts of imidacloprid retention were $7.56kg/m^3$, $5.98kg/m^3$, $5.34kg/m^3$, and $9.53kg/m^3$, respectively. According to an analysis of variance, wood species, treatment, and interaction of both factors significantly affected the weight loss of wood specimens. Mangium had the smallest weight loss, followed by pine, sengon, and jabon. MMA impregnation into the wood increased the resistance of wood samples to subterranean termite attack during in-ground testing, but the resistance level was lower than that of imidacloprid-preserved wood. Except for mangium wood, the MMA treatment did not significantly affect resistance.