• 제목/요약/키워드: security attack

검색결과 2,403건 처리시간 0.03초

AN ANALYSIS OF TECHNICAL SECURITY CONTROL REQUIREMENTS FOR DIGITAL I&C SYSTEMS IN NUCLEAR POWER PLANTS

  • Song, Jae-Gu;Lee, Jung-Woon;Park, Gee-Yong;Kwon, Kee-Choon;Lee, Dong-Young;Lee, Cheol-Kwon
    • Nuclear Engineering and Technology
    • /
    • 제45권5호
    • /
    • pp.637-652
    • /
    • 2013
  • Instrumentation and control systems in nuclear power plants have been digitalized for the purpose of maintenance and precise operation. This digitalization, however, brings out issues related to cyber security. In the most recent past, international standard organizations, regulatory institutes, and research institutes have performed a number of studies addressing these systems cyber security.. In order to provide information helpful to the system designers in their application of cyber security for the systems, this paper presents methods and considerations to define attack vectors in a target system, to review and select the requirements in the Regulatory Guide 5.71, and to integrate the results to identify applicable technical security control requirements. In this study, attack vectors are analyzed through the vulnerability analyses and penetration tests with a simplified safety system, and the elements of critical digital assets acting as attack vectors are identified. Among the security control requirements listed in Appendices B and C to Regulatory Guide 5.71, those that should be implemented into the systems are selected and classified in groups of technical security control requirements using the results of the attack vector analysis. For the attack vector elements of critical digital assets, all the technical security control requirements are evaluated to determine whether they are applicable and effective, and considerations in this evaluation are also discussed. The technical security control requirements in three important categories of access control, monitoring and logging, and encryption are derived and grouped according to the elements of attack vectors as results for the sample safety system.

Design and Load Map of the Next Generation Convergence Security Framework for Advanced Persistent Threat Attacks

  • Lee, Moongoo
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제3권2호
    • /
    • pp.65-73
    • /
    • 2014
  • An overall responding security-centered framework is necessary required for infringement accidents, failures, and cyber threats. On the other hand, the correspondence structures of existing administrative, technical, physical security have weakness in a system responding to complex attacks because each step is performed independently. This study will recognize all internal and external users as a potentially threatening element. To perform connectivity analysis regarding an action, an intelligent convergence security framework and road map is suggested. A suggested convergence security framework was constructed to be independent of an automatic framework, such as the conventional single solution for the priority defense system of APT of the latest attack type, which makes continuous reputational attacks to achieve its goals. This study suggested the next generation convergence security framework to have preemptive responses, possibly against an APT attack, consisting of the following five hierarchical layers: domain security, domain connection, action visibility, action control, and convergence correspondence. In the domain, the connection layer suggests a security instruction and direction in the domains of administrative, physical and technical security. The domain security layer has consistency of status information among the security domain. A visibility layer of an intelligent attack action consists of data gathering, comparison and decision cycle. The action control layer is a layer that controls the visibility action. Finally, the convergence corresponding layer suggests a corresponding system of before and after an APT attack. The administrative security domain had a security design based on organization, rule, process, and paper information. The physical security domain is designed to separate into a control layer and facility according to the threats of the control impossible and control possible. Each domain action executes visible and control steps, and is designed to have flexibility regarding security environmental changes. In this study, the framework to address an APT attack and load map will be used as an infrastructure corresponding to the next generation security.

A Novel Framework for APT Attack Detection Based on Network Traffic

  • Vu Ngoc Son
    • International Journal of Computer Science & Network Security
    • /
    • 제24권1호
    • /
    • pp.52-60
    • /
    • 2024
  • APT (Advanced Persistent Threat) attack is a dangerous, targeted attack form with clear targets. APT attack campaigns have huge consequences. Therefore, the problem of researching and developing the APT attack detection solution is very urgent and necessary nowadays. On the other hand, no matter how advanced the APT attack, it has clear processes and lifecycles. Taking advantage of this point, security experts recommend that could develop APT attack detection solutions for each of their life cycles and processes. In APT attacks, hackers often use phishing techniques to perform attacks and steal data. If this attack and phishing phase is detected, the entire APT attack campaign will be crash. Therefore, it is necessary to research and deploy technology and solutions that could detect early the APT attack when it is in the stages of attacking and stealing data. This paper proposes an APT attack detection framework based on the Network traffic analysis technique using open-source tools and deep learning models. This research focuses on analyzing Network traffic into different components, then finds ways to extract abnormal behaviors on those components, and finally uses deep learning algorithms to classify Network traffic based on the extracted abnormal behaviors. The abnormal behavior analysis process is presented in detail in section III.A of the paper. The APT attack detection method based on Network traffic is presented in section III.B of this paper. Finally, the experimental process of the proposal is performed in section IV of the paper.

축소 라운드 SHACAL-2의 차분-선형 유형 공격 (Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2)

  • 김구일;김종성;홍석희;이상진;임종인
    • 정보보호학회논문지
    • /
    • 제15권1호
    • /
    • pp.57-66
    • /
    • 2005
  • SHACAL-2는 국제 표준 해쉬 알고리즘 SHA-2의 압축 함수에 기반을 둔 최대 512 비트 키 크기를 가지는 256 비트 블록 암호이다. 최근에 SHACAL-2는 NESSIE 프로젝트의 256 비트 블록 암호에 선정되었다. 본 논문에서는 차분-선형 공격을 다양하게 확장한 차분-선형 유형 공격에 대한 SEACAL-2의 안전성을 논의한다. SHACAL-2는 전체 64 라운드로 추성되며, 차분-선형 유형 분석 기법을 통하여 512 비트 키를 사용하는 32 라운드 SHACAL-2를 공격한다. 본 논문에서 소개하는 512 비트 키를 가지는 32 라운드 SHACAL-2에 대한 공격은 SHACAL-2 블록 암호에 알려진 분석 결과 중 가장 효과적이다.

위협 모델링을 이용한 선박 사이버보안 요구사항 연구 (A Study on Cyber Security Requirements of Ship Using Threat Modeling)

  • 조용현;차영균
    • 정보보호학회논문지
    • /
    • 제29권3호
    • /
    • pp.657-673
    • /
    • 2019
  • 최근 운항되고 있는 선박은 전자해도시스템 및 자동위치식별장치 등 다양한 IT, OT 시스템이 사용되고 있어 선박건조와 항해 환경까지 고려한 보안 요소가 요구된다. 하지만, 선박과 조선 ICT 기자재 산업에 관한 사이버보안 연구는 아직 부족한 현실이며, 위협 모델링을 통한 체계적인 방법론이 부족하다. 본 논문에서는 선박 시스템에 접근하는 이해관계자를 고려하여 Data Flow Diagram을 수립하였다. 선박 시스템들의 보안 취약점과 사례들을 수집한 Attack Library를 기반으로 STRIDE 방법론과 Attack Tree를 활용한 위협 모델링을 통해 선박에서 발생 가능한 위협을 식별하고 선박 사이버보안 대책을 제시하고자 한다.

New Type of Collision Attack on First-Order Masked AESs

  • Kim, Hee Seok;Hong, Seokhie
    • ETRI Journal
    • /
    • 제38권2호
    • /
    • pp.387-396
    • /
    • 2016
  • This paper introduces a new type of collision attack on first-order masked Advanced Encryption Standards. This attack is a known-plaintext attack, while the existing collision attacks are chosen-plaintext attacks. In addition, our method requires significantly fewer power measurements than any second-order differential power analysis or existing collision attacks.

Analysis of the IP Spoofing Attack Exploiting Null Security Algorithms in 5G Networks

  • Park, Tae-Keun;Park, Jong-Geun;Kim, Keewon
    • 한국컴퓨터정보학회논문지
    • /
    • 제27권9호
    • /
    • pp.113-120
    • /
    • 2022
  • 본 논문에서는 5G 네트워크에서 Null 보안 알고리즘 (Null Security Algorithm)을 악용한 IP 스푸핑 공격 (IP Spoofing Attack)의 실현 가능성을 3GPP 표준 규격에 근거하여 분석한다. 3GPP 표준 규격에 따르면, 초기 Registration Request 메시지는 암호화 및 무결성 보호를 받지 못한다. IP 스푸핑 공격은 피해자 UE (User Equipment)의 초기 Registration Request 메시지의 내용을 악의적인 gNB (next generation Node B)가 수정한 뒤 AMF (Access and Mobility Management Function)에게 전송할 수 있다는 취약점을 활용하는 공격이다. 공격이 성공하면, 피해자 UE는 5G 네트워크에서 연결이 끊어지고 악의적인 UE가 인터넷 서비스를 사용하지만 5G 사업자는 피해자 UE에게 요금을 청구한다. 본 논문에서는 IP 스푸핑 공격을 구성하는 각각의 시그널링 메시지가 3GPP Rel-17 표준 규격에서 허용되는 것인지 여부를 분석함으로써 IP 스푸핑 공격의 실현 가능성을 분석한다. 분석 결과, 3GPP Rel-17 표준 규격에 따라 구현된 5G 시스템에서 IP 스푸핑 공격은 실현 불가능한 공격으로 판단된다.

스트림 암호 A5/3에 대한 오류 주입 공격 (A Fault Injection Attack on Stream Cipher A5/3)

  • 정기태;이유섭;성재철;홍석희
    • 정보보호학회논문지
    • /
    • 제22권1호
    • /
    • pp.3-10
    • /
    • 2012
  • 본 논문에서는 GSM에서 사용되는 스트림 암호 A5/3에 대한 오류 주입 공격을 제안한다. 이 공격의 오류 주입 가정은 FDTC'05와 CISC-W'10에서 제안된 오류 주입 공격에 기반을 둔다. 본 논문에서 제안하는 오류 주입 공격은 64/128-비트 세션키를 사용하는 A5/3에 모두 적용 가능하며, 적은 수의 오류 주입을 이용하여 세션키를 복구할 수 있다. 이 공격 결과는 A5/3에 대한 첫 번째 키 복구 공격 결과이다.

Power-based Side-Channel Analysis Against AES Implementations: Evaluation and Comparison

  • Benhadjyoussef, Noura;Karmani, Mouna;Machhout, Mohsen
    • International Journal of Computer Science & Network Security
    • /
    • 제21권4호
    • /
    • pp.264-271
    • /
    • 2021
  • From an information security perspective, protecting sensitive data requires utilizing algorithms which resist theoretical attacks. However, treating an algorithm in a purely mathematical fashion or in other words abstracting away from its physical (hardware or software) implementation opens the door to various real-world security threats. In the modern age of electronics, cryptanalysis attempts to reveal secret information based on cryptosystem physical properties, rather than exploiting the theoretical weaknesses in the implemented cryptographic algorithm. The correlation power attack (CPA) is a Side-Channel Analysis attack used to reveal sensitive information based on the power leakages of a device. In this paper, we present a power Hacking technique to demonstrate how a power analysis can be exploited to reveal the secret information in AES crypto-core. In the proposed case study, we explain the main techniques that can break the security of the considered crypto-core by using CPA attack. Using two cryptographic devices, FPGA and 8051 microcontrollers, the experimental attack procedure shows that the AES hardware implementation has better resistance against power attack compared to the software one. On the other hand, we remark that the efficiency of CPA attack depends statistically on the implementation and the power model used for the power prediction.

BGP 보안을 위한 AS-PATH 식별 방법 (AS-PATH Authentication algorithm for BGP Security)

  • 김점구
    • 융합보안논문지
    • /
    • 제19권3호
    • /
    • pp.3-12
    • /
    • 2019
  • 인터넷 상의 사용자가 목적지 시스템으로 정보를 전송할 수 있도록 라우팅 정보를 서로 교환하여 라우팅 테이블을 생성하고 변화된 정보를 업데이트 해주는 라우팅 프로토콜 중 가장 중요한 프로토콜이 BGP 이다. 본 논문은 현재 사용되고 있는 BGPv4의 취약성을 이용하여 악의적인 공격과 네트워크 관리자의 실수로 발생할 수 있는 문제점을 사전에 차단하는 방법과 BGP의 대표적인 보안 취약점에 대한 공격기법인 AS-PATH 공격에 대한 실제 공격실험을 수행하여 공격기법들을 분석하고, AS-PATH 공격을 식별하는 알고리즘을 제안하였다.