• Title/Summary/Keyword: location attacks

Search Result 118, Processing Time 0.026 seconds

Design and Implementation of the Sinkhole Traceback Protocol against DDoS attacks (DDoS 공격 대응을 위한 Sinkhole 역추적 프로토콜 설계 및 구현)

  • Lee, Hyung-Woo;Kim, Tae-Su
    • Journal of Internet Computing and Services
    • /
    • v.11 no.2
    • /
    • pp.85-98
    • /
    • 2010
  • An advanced and proactive response mechanism against diverse attacks on All-IP network should be proposed for enhancing its security and reliability on open network. There are two main research works related to this study. First one is the SPIE system with hash function on Bloom filter and second one is the Sinkhole routing mechanism using BGP protocol for verifying its transmission path. Therefore, advanced traceback and network management mechanism also should be necessary on All-IP network environments against DDoS attacks. In this study, we studied and proposed a new IP traceback mechanism on All-IP network environments based on existing SPIE and Sinkhole routing model when diverse DDoS attacks would be happen. Proposed mechanism has a Manager module for controlling the regional router with using packet monitoring and filtering mechanism to trace and find the attack packet's real transmission path. Proposed mechanism uses simplified and optimized memory for storing and memorizing the packet's hash value on bloom filter, with which we can find and determine the attacker's real location on open network. Additionally, proposed mechanism provides advanced packet aggregation and monitoring/control module based on existing Sinkhole routing method. Therefore, we can provide an optimized one in All-IP network by combining the strength on existing two mechanisms. And the traceback performance also can be enhanced compared with previously suggested mechanism.

Information Hiding Technique in Smart Phone for the Implementation of GIS Web-Map Service (GIS 웹 맵 서비스 구현을 위한 스마트 폰에서의 정보은닉 기법)

  • Kim, Jin-Ho;Seo, Yong-Su;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.5
    • /
    • pp.710-721
    • /
    • 2010
  • Recently, for the advancement of embedded technology about mobile device, a new kind of service, mash-up is appeared. It is service or application combining multimedia content making tool or device and web-GIS(geographic information system) service in the mobile environment. This service can be ease to use for casual user and can apply in various ways. So, It is served in web 2.0 environment actively. But, in the mashup service, because generated multimedia contents linked with web map are new type of multimedia contents which include user's migration routes in the space such as GPS coordinates. Thus, there are no protection ways for intellectual property created by GIS web-map service users and user's privacy. In this paper, we proposed a location and user information hiding scheme for GIS web-map service. This scheme embeds location and user information into a picture that is taken by camera module on the mobile phone. It is not only protecting way for user's privacy but is also tracing way against illegal photographer who is peeping person through hidden camera. And than, we also realized proposed scheme on the mobile smart phone. For minimizing margin of error about location coordinate value against contents manipulating attacks, GPS information is embedded into chrominance signal of contents considering weight of each digit about binary type of GPS coordinate value. And for tracing illegal photographer, user information such as serial number of mobile phone, phone number and photographing date is embedded into frequency spectrum of contents luminance signal. In the experimental results, we confirmed that the error of extracted information against various image processing attacks is within reliable tolerance. And after file format translation attack, we extracted embedded information from the attacked contents without no damage. Using similarity between extracted one and original templete, we also extracted whole information from damaged chrominance signal of contents by various image processing attacks.

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

주기 운동하는 마이크로플랩의 효과에 대한 수치적 연구

  • Jeong, Yeon-Gyu;Hyeon, Seong-Yun;Jang, Geun-Sik;Choe, Seong-Uk
    • 유체기계공업학회:학술대회논문집
    • /
    • 2006.08a
    • /
    • pp.387-390
    • /
    • 2006
  • Numerical study has been conducted in two dimensions about a NACA0012 airfoil with an oscillating microflap on the surface. We show that this microflap is effective in controlling the unsteady stall at high angles of attack. We solve the compressible Navier-Stokes equations for the Reynolds numbers with an extensible chimera grid fitted to the oscillatory microflap. For turbulent calculation, we adopt the SST $k-{\omega}$ model. We investigate the parametric effect of angle of attacks, Reynolds number, and the location where the microflap is installed.

  • PDF

A Survey of System Architectures, Privacy Preservation, and Main Research Challenges on Location-Based Services

  • Tefera, Mulugeta K.;Yang, Xiaolong;Sun, Qifu Tyler
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3199-3218
    • /
    • 2019
  • Location-based services (LBSs) have become popular in recent years due to the ever-increasing usage of smart mobile devices and mobile applications through networks. Although LBS application provides great benefits to mobile users, it also raises a sever privacy concern of users due to the untrusted service providers. In the lack of privacy enhancing mechanisms, most applications of the LBS may discourage the user's acceptance of location services in general, and endanger the user's privacy in particular. Therefore, it is a great interest to discuss on the recent privacy-preserving mechanisms in LBSs. Many existing location-privacy protection-mechanisms (LPPMs) make great efforts to increase the attacker's uncertainty on the user's actual whereabouts by generating a multiple of fake-locations together with user's actual positions. In this survey, we present a study and analysis of existing LPPMs and the state-of-art privacy measures in service quality aware LBS applications. We first study the general architecture of privacy qualification system for LBSs by surveying the existing framework and outlining its main feature components. We then give an overview of the basic privacy requirements to be considered in the design and evaluation of LPPMs. Furthermore, we discuss the classification and countermeasure solutions of existing LPPMs for mitigating the current LBS privacy protection challenges. These classifications include anonymization, obfuscation, and an encryption-based technique, as well as the combination of them is called a hybrid mechanism. Finally, we discuss several open issues and research challenges based on the latest progresses for on-going LBS and location privacy research.

Location Privacy and Authentication for Low-cost Sensor Node Devices Using Varying Identifiers

  • Hamid Abdul;HONG Choong Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.412-414
    • /
    • 2005
  • Because a sensor node must operate on a tiny battery, the goal to eliminate energy inefficiencies leads the current researchers excavating for new techniques to advocate. As sensor networks edge closer towards wide spread deployment, security issues become a central concern. So far much research has focused on making sensor networks feasible and useful, and has not concentrated much on security issues especially computationally inexpensive techniques. In this paper we introduce a simple scheme relying on one-way hash-functions that greatly enhances location privacy by changing traceable identifiers on every read getting by with only a single, unreliable message exchange. Thereby the scheme is safe from many threats like eavesdropping, message interception, spoofing, and replay attacks.

  • PDF

A Study on Trace-Back Method of Financial Network Using IP Marking Server (IP 마킹 서버를 활용한 금융 전산망 공격자 역추적 기술 연구)

  • Park, Keunho;Choi, Ken;Shon, TaeShik
    • The Journal of Society for e-Business Studies
    • /
    • v.22 no.4
    • /
    • pp.129-139
    • /
    • 2017
  • With the advent of FinTech, many financial services have become available in the mobile Internet environment and recently, there is an internet bank that provides all bank services online. As the proportion of financial services over the Internet increases, it offers convenience to users, but at the same time, the threat of financial network is increasing. Financial institutions are investing heavily in security systems in case of an intrusion. However attacks by hackers are getting more sophisticated and difficult to cope with. However, applying an IP Trace-back method that can detect the actual location of an attacker to a financial network can prepare for an attacker's arrest and additional attacks. In this paper, we investigate IP Trace-back technology that can detect the actual location of attacker and analyze it to apply it to financial network. And we propose a new IP Trace-back method through Infra-structure construction through simulation experiments.

Multi-Obfuscation Approach for Preserving Privacy in Smart Transportation

  • Sami S. Albouq;Adnan Ani Sen;Nabile Almoshfi;Mohammad Bin Sedeq;Nour Bahbouth
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.4
    • /
    • pp.139-145
    • /
    • 2023
  • These days, protecting location privacy has become essential and really challenging, especially protecting it from smart applications and services that rely on Location-Based Services (LBS). As the technology and the services that are based on it are developed, the capability and the experience of the attackers are increased. Therefore, the traditional protection ways cannot be enough and are unable to fully ensure and preserve privacy. Previously, a hybrid approach to privacy has been introduced. It used an obfuscation technique, called Double-Obfuscation Approach (DOA), to improve the privacy level. However, this approach has some weaknesses. The most important ones are the fog nodes that have been overloaded due to the number of communications. It is also unable to prevent the Tracking and Identification attacks in the Mix-Zone technique. For these reasons, this paper introduces a developed and enhanced approach, called Multi-Obfuscation Approach (MOA that mainly depends on the communication between neighboring fog nodes to overcome the drawbacks of the previous approach. As a result, this will increase the resistance to new kinds of attacks and enhance processing. Meanwhile, this approach will increase the level of the users' privacy and their locations protection. To do so, a big enough memory is needed on the users' sides, which already is available these days on their devices. The simulation and the comparison prove that the new approach (MOA) exceeds the DOA in many Standards for privacy protection approaches.

Design for Position Protection Secure Keypads based on Double-Touch using Grouping in the Fintech (핀테크 환경에서 그룹핑을 이용한 이중 터치 기반의 위치 차단이 가능한 보안 키패드 설계)

  • Mun, Hyung-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.12 no.3
    • /
    • pp.38-45
    • /
    • 2022
  • Due to the development of fintech technology, financial transactions using smart phones are being activated. The password for user authentication during financial transactions is entered through the virtual keypad displayed on the screen of the smart phone. When the password is entered, the attacker can find out the password by capturing it with a high-resolution camera or spying over the shoulder. A virtual keypad with security applied to prevent such an attack is difficult to input on a small touch-screen, and there is still a vulnerability in peeping attacks. In this paper, the entire keypad is divided into several groups and displayed on a small screen, touching the group to which the character to be input belongs, and then touching the corresponding character within the group. The proposed method selects the group to which the character to be input belongs, and displays the keypad in the group on a small screen with no more than 10 keypads, so that the size of the keypad can be enlarged more than twice compared to the existing method, and the location is randomly placed, hence location of the touch attacks can be blocked.

Mutual Authentication Protocol Of The Low-cost RFID Using Random Partial ID (랜덤 부분 ID를 이용한 저비용 RFID 상호인증 프로토콜)

  • Li Yong-Zhen;Mun Hyung-Jin;Jeong Yoon-Su;Lee Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.7C
    • /
    • pp.755-761
    • /
    • 2006
  • Previous RFID technique, it is recognizable without the physical contact between the reader and the tag, causes the serious privacy infringement such as excessive information exposure and user's location information tracking due to the wireless characteristics. Especially the information security problem of read only tag is solved by physical method. In this paper, we propose a low-cost mutual authentication protocol which is adopted to read-only tag and secure to several attacks using XOR and Partial ID. The proposed protocol is secure against reply attacking, eavesdropping, spoofing attacking and location tracking.