• Title/Summary/Keyword: security attack

Search Result 2,427, Processing Time 0.025 seconds

Profile based Web Application Attack Detection and Filtering Method (프로파일기반 웹 어플리케이션 공격탐지 및 필터링 기법)

  • Yun Young-Tae;Ryou Jae-Cheol;Park Sang-Seo;Park Jong-Wook
    • The KIPS Transactions:PartC
    • /
    • v.13C no.1 s.104
    • /
    • pp.19-26
    • /
    • 2006
  • Recently, web server hacking is trending toward web application hacking which uses comparatively vulnerable web applications based on open sources. And, it is possible to hack databases using web interfaces because web servers are usually connected databases. Web application attacks use vulnerabilities not in web server itself, but in web application structure, logical error and code error. It is difficult to defend web applications from various attacks by only using pattern matching detection method and code modification. In this paper, we propose a method to secure the web applications based on profiling which can detect and filter out abnormal web application requests.

Analysis of abnormal traffic controller deployed in Internet access point (인터넷 액세스점에서의 이상 트래픽 제어기 성능분석)

  • Kim Kwangsik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.1C
    • /
    • pp.107-115
    • /
    • 2005
  • ATC (Abnormal traffic controller) is presented as next generation security technology to securely support reliable Internet service and to guarantee network survivability, which is deployed in Internet access point. The key concept of the ATC is abnormal traffic monitoring and traffic control technology. When fault factors exist continuously and/or are repeated, abnormal traffic control guarantees service completeness as much as possible. The ATC with control policy on abnormal traffic is superior to the ATC with blocking policy as well as conventional network node, when the ratio of effective traffic to abnormal traffic is higher than $30{\%}.$ When traffic intended unknown attack occurs, network IDS is high false positive probability and so is limited to apply. In this environment, the ATC can be a key player to help the network node such as router to control abnormal traffic.

Implementation of Secure Keypads based on Tetris-Form Protection for Touch Position in the Fintech (핀테크에서 터치 위치 차단을 위한 테트리스 모양의 보안 키패드의 구현)

  • Mun, Hyung-Jin;Kang, Sin-Young;Shin, ChwaCheol
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.8
    • /
    • pp.144-151
    • /
    • 2020
  • User-authentication process is necessary in Fintech Service. Especially, authentication on smartphones are carried out through PIN which is inputted through virtual keypads on touch screen. Attacker can analogize password by watching touched letter and position over the shoulder or using high definition cameras. To prevent password spill, various research of virtual keypad techniques are ongoing. It is hard to design secure keypad which assures safety by fluctuative keypad and enhance convenience at once. Also, to reconfirm user whether password is wrongly pressed, the inputted information is shown on screen. This makes the password easily exposed through high definition cameras or Google Class during recording. This research analyzed QWERTY based secure keypad's merits and demerits. And through these features, creating Tetris shaped keypad and piece them together on Android environment, and showing inputted words as Tetris shape to users through smart-screen is suggested for the ways to prevent password spill by recording.

TRMA: Two-Round RFID Mutual Authentication Protocol (TRMA: 2-라운드 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.5
    • /
    • pp.71-78
    • /
    • 2009
  • In RFID system, the communicated data can be easily eavesdropped and tampered with by an attacker because the communication between the reader and the tag is performed in an insecure channel. Therefore, authentication is an important role in RFID applications for providing security and privacy. In 2006, Lee, Asano and Kim proposed an RFID mutual authentication protocol (the LAK protocol) which utilizes a hash function and synchronized secret information. However, Cao and Shen showed that the LAK protocol is vulnerable to replay attack, and therefore an adversary can impersonate the tag. This paper proposes a new simple two-round RFID mutual authentication (TRMA) protocol based on secure one-way hash function. As a result, the proposed TRMA protocol not only can prevent various attacks and but also provides communication efficiency since they mutually authenticate by performing two-round between RFID tag and RFID reader.

A Method to Improve Energy Efficiency Using a Function that Evaluate the Probability of Attempts to Verify a Report at Intermediate Node in USN (USN에서 중간 노드에서의 보고서 검증 시도 확률 평가 함수를 이용한 에너지 효율 향상 기법)

  • Lee, Hyun-Woo;Moon, Soo-Young;Cho, Tae-Ho
    • Journal of the Korea Society for Simulation
    • /
    • v.20 no.4
    • /
    • pp.21-29
    • /
    • 2011
  • Wireless sensor nodes operate in open environments. The deployed sensor nodes are very vulnerable to physical attacks from outside. Attackers compromise some sensor nodes. The compromised nodes by attackers can lead to false data injection into sensor networks. These attacks deplete the limited energy of sensor nodes. Ye et al. proposed the Statistical En-Route Filtering (SEF) as a countermeasure of the attacks. The sensor node in SEF examines the event reports based on certain uniform probability. Thus, the same energies are consumed in both legitimate reports and false reports. In this paper, we propose a method that each node controls the probability of attempts to verify a report to reduce energy consumption of sensor nodes. The probability is determined in consideration of the remaining energy of the node, the number of hops from the node to SINK node, the ratio of false reports. the proposed method can have security which is similar with SEF and consumes lower energy than SEF.

A Study on Robust Authentication and Privacy in Wireless LAN (무선랜 환경에서 사용자 인증 및 기밀성 강화 방안에 관한 연구)

  • Hong Seong-pyo;Lee Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.8
    • /
    • pp.1768-1773
    • /
    • 2005
  • The IEEE 802.1x standard provides an architectural framework which can be used various authentication methods. But, IEEE 802.1x also has vulnerabilities about the DoS, the session hijacking and the Man in the Middle attack due to the absence of AP authentication. In this paper, we propose a WLAN secure system which can offer a robust secure communication and a user authentications with the IEEE 802.1x framework. The user authentication on the WLAN secure system accomplishes mutual authentications between authentication severs, clients and the AP using PKI and prevents an illegal user from intervening in communication to disguise oneself as a client, the AP or authentication servers. Also, we guarantee the safety of the communication by doing secure communication between clients and the AP by the Dynamic WEP key distribution.

Interpretation of the ROK-U.S. Alliance and PSI (한미동맹과 대량무기 확산방지구상에 대한 해석)

  • Kim, Joo-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.5
    • /
    • pp.1102-1112
    • /
    • 2012
  • The policy of the United States is a Korean Peninsula free of all nuclear weapons. The United States government was considering the possibility of military action to eliminate the North Korean nuclear threat. Talk of military action peaked from mid-1993 through mid-1994. Such an attack might have led directly to a Korean war. At that time the nuclear crisis solutioned by North Korea-United States negotiation and ROK-United States alliance. PSI's purpose is to prevent or at least inhibit the spread of weapons of mass destruction, their delivery systems, and related materials to and from states and non-state actors whose possession would be a serious threat to global or regional security. The most controversial activity of PSI is interdiction. North Korea has expressed grave concern over the initiative, stating that it has a sovereign right to develop, deploy, and export weapons, and that it would view any interdiction of its ships as a declaration of war. If South Korea is to execute interdiction North Korean ships expect tensions to increase dramatically on the peninsula with North Korea doing something quite provacative in response. South Korea cannot help approaching PSI with great caution, since it has to consider the ROK-United States alliance, and inter-Korean relations.

Development of High Speed Scalar Product Operation System for ECC Public Key (타원곡선 공개키 생성을 위한 고속 스칼라곱 연산 시스템 구현)

  • Kim, Kap-Yol;Lee, Chul-Soo;Park, Seok-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.2
    • /
    • pp.394-402
    • /
    • 2010
  • At a recent, enterprises based on online-service are established because of rapid growth of information network. These enterprises collect personal information and do customer management. If customers use a paid service, company send billing information to customer and customer pay it. Such circulation and management of information is big issue but most companies don't care of information security. Actually, personal information that was managed by largest internal open-market was exposed. For safe customer information management, this paper proposes the method that decrease load of RSA cryptography algorithm that is commonly used for preventing from illegal attack or hacking. The method for decreasing load was designed by Binary NAF Method and it can operates modular Exponentiation rapidly. We implemented modular Exponentiation algorithm using existing Binary Method and Windows Method and compared and evaluated it.

Construction of Embedded Data Synchronization Gateway (임베디드 자료동기화 게이트웨이 구축)

  • Park, Ju-Geon;Park, Kee-Hyun;Woo, Jong-Jung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.2
    • /
    • pp.335-342
    • /
    • 2010
  • Nowadays, the major manufacturer of the mobile devices has offered its own solution for the data synchronization. But each manufacturer uses its proprietary data synchronization method so that the compatibility of data can not be guaranteed. To solve such problems, a gateway is needed to convert different forms of data into a unified form of data and vice versa. Some problems have been found in the experiments with the previously implemented gateway. First, a bottleneck state might arise if a number of mobile devices request data synchronization simultaneously. Second, the gateway itself would become a serious vulnerable point to an attack during the process of converting received data. The proposed gateway can solve this bottleneck state and security issue since it converts data and processes synchronization request in a mobile device. In this paper, the proposed gateway is constructed and the results of some experiments with the gateway are presented. According to the results, the proposed gateway operates properly and it is relatively insensitive to the bottleneck state.

Authenticated Mobile IPv6 Binding Update Protocol for Micro/Pico Cell Environments (마이크로 및 피코 셀 환경에 적합한 인증된 모바일 IPv6 바인딩 갱신 프로토콜)

  • Lee, Gi-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.6
    • /
    • pp.1519-1523
    • /
    • 2007
  • In this paper, we propose the fast and secure binding update protocol as handoff or handover in the micro and pico environment based on mobile IPv6. The nodes or routers on participating in this protocol generate their addresses from cryptographically generated addresses (CGAs) method unlike previous address generation method. The mobile node (MN) includes in home network or home link has limited power and computational abilities. So the home agent (HA) of the MN executes key agreement protocol with the correspondent node (CN) on behalf of the MN. The CN then creates a ticket on including session key, lifetime of ticket. and so on. It then transmits it to the MN via the HA of the MN. The ticket is used to communicate directly between the MN and its CN. In performance analysis, we analyze security of proposed binding update protocol under various attack scenarios and efficiency by comparing proposed protocol with prior binding update protocols. Finally we make a conclusion of this paper and present future works.

  • PDF