• 제목/요약/키워드: security attack

검색결과 2,403건 처리시간 0.032초

Research on Security Threats Emerging from Blockchain-based Services

  • Yoo, Soonduck
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권4호
    • /
    • pp.1-10
    • /
    • 2021
  • The purpose of the study is to contribute to the positive development of blockchain technology by providing data to examine security vulnerabilities and threats to blockchain-based services and review countermeasures. The findings of this study are as follows. Threats to the security of blockchain-based services can be classified into application security threats, smart contract security threats, and network (P2P) security threats. First, application security threats include wallet theft (e-wallet stealing), double spending (double payment attack), and cryptojacking (mining malware infection). Second, smart contract security threats are divided into reentrancy attacks, replay attacks, and balance increasing attacks. Third, network (P2P) security threats are divided into the 51% control attack, Sybil attack, balance attack, eclipse attack (spread false information attack), selfish mining (selfish mining monopoly), block withholding attack, DDoS attack (distributed service denial attack) and DNS/BGP hijacks. Through this study, it is possible to discuss the future plans of the blockchain technology-based ecosystem through understanding the functional characteristics of transparency or some privacy that can be obtained within the blockchain. It also supports effective coping with various security threats.

Social Engineering Attack Graph for Security Risk Assessment: Social Engineering Attack Graph framework(SEAG)

  • Kim, Jun Seok;Kang, Hyunjae;Kim, Jinsoo;Kim, Huy Kang
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권11호
    • /
    • pp.75-84
    • /
    • 2018
  • Social engineering attack means to get information of Social engineering attack means to get information of opponent without technical attack or to induce opponent to provide information directly. In particular, social engineering does not approach opponents through technical attacks, so it is difficult to prevent all attacks with high-tech security equipment. Each company plans employee education and social training as a countermeasure to prevent social engineering. However, it is difficult for a security officer to obtain a practical education(training) effect, and it is also difficult to measure it visually. Therefore, to measure the social engineering threat, we use the results of social engineering training result to calculate the risk by system asset and propose a attack graph based probability. The security officer uses the results of social engineering training to analyze the security threats by asset and suggests a framework for quick security response. Through the framework presented in this paper, we measure the qualitative social engineering threats, collect system asset information, and calculate the asset risk to generate probability based attack graphs. As a result, the security officer can graphically monitor the degree of vulnerability of the asset's authority system, asset information and preferences along with social engineering training results. It aims to make it practical for companies to utilize as a key indicator for establishing a systematic security strategy in the enterprise.

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

Security Audit System for Secure Router

  • Doo, So-Young;Kim, Ki-Young
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 2005년도 ICCAS
    • /
    • pp.1602-1605
    • /
    • 2005
  • An audit tracer is one of the last ways to defend an attack for network equipments. Firewall and IDS which block off an attack in advance are active way and audit tracing is passive way which analogizes a type and a situation of an attack from log after an attack. This paper explains importance of audit trace function in network equipment for security and defines events which we must leave by security audit log. We design and implement security audit system for secure router. This paper explains the reason why we separate general audit log and security audit log.

  • PDF

Survey on the use of security metrics on attack graph

  • Lee, Gyung-Min;Kim, Huy-Kang
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권12호
    • /
    • pp.95-105
    • /
    • 2018
  • As the IT industry developed, the information held by the company soon became a corporate asset. As this information has value as an asset, the number and scale of various cyber attacks which targeting enterprises and institutions is increasing day by day. Therefore, research are being carried out to protect the assets from cyber attacks by using the attack graph to identify the possibility and risk of various attacks in advance and prepare countermeasures against the attacks. In the attack graph, security metric is used as a measure for determining the importance of each asset or the risk of an attack. This is a key element of the attack graph used as a criterion for determining which assets should be protected first or which attack path should be removed first. In this survey, we research trends of various security metrics used in attack graphs and classify the research according to application viewpoints, use of CVSS(Common Vulnerability Scoring System), and detail metrics. Furthermore, we discussed how to graft the latest security technologies, such as MTD(Moving Target Defense) or SDN(Software Defined Network), onto the attack graphs.

효율적인 스마트카드 기반 원격 사용자 인증 스킴의 취약점 분석 및 개선 방안 (Security Analysis and Enhancement on Smart card-based Remote User Authentication Scheme Using Hash Function)

  • 김영일;원동호
    • 정보보호학회논문지
    • /
    • 제24권6호
    • /
    • pp.1027-1036
    • /
    • 2014
  • 2012년 Sonwanshi 등은 스마트카드 기반의 해쉬함수를 이용한 효율적인 원격 사용자 인증 스킴을 제안하였다. 본 논문에서는 Sonwanshi 등이 주장한 바와 달리 제안된 스킴이 offline password guessing attack, server impersonation attack, insider attack, replay attack에 취약하며 세션키 및 프라이버시 문제가 존재함을 보이고, 이를 개선한 스킴을 제안한다. 또한, 제안하는 스킴에 대한 분석과 비교를 통해 제안하는 인증 스킴이 다른 인증 스킴보다 상대적으로 안전하고 효율적인 스킴임을 보인다.

Virtual Clustering 기법을 적용한 Integration Security System 구축에 관한 연구 (A Study on Building an Integration Security System Applying Virtual Clustering)

  • 서우석;박대우;전문석
    • 정보보호학회논문지
    • /
    • 제21권2호
    • /
    • pp.101-110
    • /
    • 2011
  • 최근 Application에 대한 공격을 통하여 네트워크와 데이터베이스에 대한 방어정책인 침입탐지 룰(rule)을 무력화시키고, 침해사고를 유발한다. 이러한 공격으로부터 내부 네트워크와 데이터베이스의 안전성을 확보하기 위한 통합보안에 관한 연구가 필요하다. 본 논문에서는 침입탐지 룰을 설정한 Application에 대한 공격을 차단하기 위한 통합보안 시스템 구축에 관한 연구이다. 네트워크 기반의 공격을 탐지하여 대응하고, 내부 Integration Security System을 Virtual clustering과 Load balancing 기법으로 공격을 분산시키며, Packet 모니터링과 분석을 통하여 공격 목적지 Packet에 대한 방어정책 설정, 공격 Packet 분석, 기록, 룰 업데이트를 한다. 또한 공격 유형별 방어정책을 설정하여 Virtual Machine 분할 정책을 통한 접근 트래픽 해소, 공격차단에 적용하는 Integration Security System을 제안하고 방어를 실험한다. 본 연구 결과는 외부 해커의 공격에 대한 통합보안 방어를 위한 현실적인 자료를 제공하게 될 것이다.

네트워크 공격 추이 및 공격 연관 정보 시각화 (Network Security Visualization for Trend and Correlation of Attacks)

  • 장범환
    • 융합보안논문지
    • /
    • 제17권5호
    • /
    • pp.27-34
    • /
    • 2017
  • 보안경보 이벤트를 이용한 네트워크 보안상황 시각화 기술은 보안 장비들에서 발생하는 대량의 보안경보 이벤트들을 효율적으로 시각화하여 관리자에게 네트워크 내의 보안상황과 정보를 직관적으로 전달하는 기술이다. 하지만, 기존 대부분의 시각화 방법들은 시간 흐름에 중첩하여 이벤트를 표시하거나 또는 빈도수를 활용한 상위 개체 분석이 대부분이기 때문에 공격의 추이, 발생한 시점, 공격의 연속성, 그리고 보고된 공격 정보들 간의 연관 관계를 살펴보기 어려웠다. 본 논문에서는 시간 흐름에 따라 이벤트들을 나선형으로 배치하고 발생 시간들과 공격 유형을 함께 표시함으로써, 전체 공격의 추이와 개별 공격들의 연속성 및 지속성을 직관적으로 살펴 볼 수 있다. 또한 전체 공격자와 피해자간의 연관관계를 하나의 화면을 통해 제공함으로써 전체 공격상황 뿐만 아니라 공격 유형과 공격 지점 등을 종합적으로 인지할 수 있다.

실제 환경에 최적화된 MIFARE Classic 공격 절차 (Optimal MIFARE Classic Attack Flow on Actual Environment)

  • 안현진;이예림;이수진;한동국
    • 전기학회논문지
    • /
    • 제65권12호
    • /
    • pp.2240-2250
    • /
    • 2016
  • MIFARE Classic is the most popular contactless smart card, which is primarily used in the management of access control and public transport payment systems. It has several security features such as the proprietary stream cipher Crypto 1, a challenge-response mutual authentication protocol, and a random number generator. Unfortunately, multiple studies have reported structural flaws in its security features. Furthermore, various attack methods that target genuine MIFARE Classic cards or readers have been proposed to crack the card. From a practical perspective, these attacks can be partitioned according to the attacker's ability. However, this measure is insufficient to determine the optimal attack flow due to the refined random number generator. Most card-only attack methods assume a predicted or fixed random number, whereas several commercial cards use unpredictable and unfixable random numbers. In this paper, we propose optimal MIFARE Classic attack procedures with regards to the type of random number generator, as well as an adversary's ability. In addition, we show actual attack results from our portable experimental setup, which is comprised of a commercially developed attack device, a smartphone, and our own application retrieving secret data and sector key.

스트림 암호에 대한 향상된 고속 상관 공격 적용 가능성 연구 (Study of the Improved Fast Correlation Attack on Stream Ciphers)

  • 정기태;이유섭;성재철;홍석희
    • 정보보호학회논문지
    • /
    • 제19권5호
    • /
    • pp.17-24
    • /
    • 2009
  • Zhang 등은 SAC'08에서 스트림 암호에 대한 향상된 고속 상관 공격을 제안하였다[8]. 이 공격은 Crypto'00에서 제안된 고속 상관 공격에 기반을 두고 FWT(fast Walsh transform)을 적용하여 설계되었다. [8]에서는 다양한 공격 환경에서 공격 알고리즘의 복잡도와 성공 확률이 제시되었지만, 제안된 공격 알고리즘을 실제 구현한 결과, 제시된 결과와 다르게 나타났다. 본 논문에서는 실험 결과를 토대로 [8]에서 제시된 공격 결과의 문제점을 분석하고, 이 공격 알고리즘이 유효하게 적용되는 bias의 threshold를 제시한다.