• Title/Summary/Keyword: security attacks

Search Result 2,282, Processing Time 0.025 seconds

A Method for Security Strengthening of Web Application using AOP (AOP를 이용한 웹 애플리케이션의 보안성 강화 방안)

  • Sun, Soo-Rim;Lee, Keum-Suck
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.2
    • /
    • pp.119-128
    • /
    • 2009
  • As use of web applications and web-based information systems increases, so web application attacks are increasing. Recently, XSRF(Gross Site Request Forgery) attacks among a variety of web attacks become important because victim's damage caused by such attacks can be severe. But adding security functions for preventing XSRF attacks to existing developed and running software systems could affect move dangerous and expensive to companies and organizations. We suggest effectively adding these security functions to legacy systems, could separate concerns using advantage of the modularity offered by AOP(Aspect-Oriented Programming) methodology. In this paper, we have presented approach for detecting and preventing XSRF in JEE systems using aspect of AOP.

SECURITY THREATS AND ATTACKS IN CLOUD

  • Mohammed, Asma;Al khathami, Jamilah;Alhakami, Wajdi
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.1
    • /
    • pp.184-191
    • /
    • 2021
  • The amount of information and data in the digital era is increasing tremendously. Continuous online connectivity is generating a massive amount of data that needs to store in computers and be made available as and when required. Cloud computing technology plays a pivotal role in this league. Cloud computing is a term that refers to computer systems, resources and online services that aim to protect and manage data in an effective, more efficient and easy way. Cloud computing is an important standard for maintaining the integrity and security of sensitive data and information for organizations and individuals. Cloud security is one of the most important challenges that the security of the entire cloud system depends on. Thus, the present study reviews the security challenges that exist in cloud computing, including attacks that negatively affect cloud resources. The study also addresses the most serious threats that affect cloud security. We also reviewed several studies, specifically those from 2017-20, that cited effective mechanisms to protect authentication, availability and connection security in the cloud. The present analysis aims to provide solutions to the problems and causes of cloud computing security system violations, which can be used now and developed in the future.

Related-Key Attacks on Reduced Rounds of SHACAL-2 (축소 라운드 SHACAL-2의 연관키 공격)

  • Kim Jongsung;Kim Guil;Lee Sangjin;Lim Jongin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.115-126
    • /
    • 2005
  • SHACAL-2 is a 256-bit block cipher with up to 512 bits of key length based on the hash function SHA-2. It was submitted to the the NESSIE project and was recommended as one of the NESSIE selections. In this paper, we present two types of related-key attacks called the related-key differential-(non)linear and the related-key rectangle attacks, and we discuss the security of SHACAL-2 against these two types of attacks. Using the related-key differential-nonlinear attack, we can break SHACAL-2 with 512-bit keys up to 35 out of its 64 rounds, and using the related-key rectangle attack, we can break SHACAL-2 with 512-bit keys up to 37 rounds.

Padding Oracle Attacks on Multiple Modes of Operation (다중 운영 모드에 대한 패딩 오라클 공격)

  • Lee, Tae-Keon;Kim, Jong-Sung;Lee, Chang-Hoon;Lee, Sangjin;Sung, Jae-Chul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.79-85
    • /
    • 2006
  • This attack requires an oracle which on receipt of a ciphertext, decrypts it and replies to the sender whether the padding is VALID or INVALID. In this paper we extend these attacks to other kinds of modes of operation for block ciphers. Specifically, we apply the padding oracle attacks to multiple modes of operation with various padding schemes. As a results of this paper, 12 out of total 36 double modes and 22 out of total 216 triple modes are vulnerable to the padding oracle attacks. It means that the 12 double modes and the 22 triple modes exposed to these types of attacks do not offer the better security than single modes.

Power Analysis Attacks and Countermeasures on ${\eta}_T$ Pairing over Binary Fields

  • Kim, Tae-Hyun;Takagi, Tsuyoshi;Han, Dong-Guk;Kim, Ho-Won;Lim, Jong-In
    • ETRI Journal
    • /
    • v.30 no.1
    • /
    • pp.68-80
    • /
    • 2008
  • Since many efficient algorithms for implementing pairings have been proposed such as ${\eta}_T$ pairing and the Ate pairing, pairings could be used in constraint devices such as smart cards. However, the secure implementation of pairings has not been thoroughly investigated. In this paper, we investigate the security of ${\eta}_T$ pairing over binary fields in the context of side-channel attacks. We propose efficient and secure ${\eta}_T$ pairing algorithms using randomized projective coordinate systems for computing the pairing.

  • PDF

Key Recovery Attacks on HMAC with Reduced-Round AES

  • Ryu, Ga-Yeon;Hong, Deukjo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.1
    • /
    • pp.57-66
    • /
    • 2018
  • It is known that a single-key and a related-key attacks on AES-128 are possible for at most 7 and 8 rounds, respectively. The security of CMAC, a typical block-cipher-based MAC algorithm, has very high possibility of inheriting the security of the underlying block cipher. Since the attacks on the underlying block cipher can be applied directly to the first block of CMAC, the current security margin is not sufficient compared to what the designers of AES claimed. In this paper, we consider HMAC-DM-AES-128 as an alternative to CMAC-AES-128 and analyze its security for reduced rounds of AES-128. For 2-round AES-128, HMAC-DM-AES-128 requires the precomputation phase time complexity of $2^{97}$ AES, the online phase time complexity of $2^{98.68}$ AES and the data complexity of $2^{98}$ blocks. Our work is meaningful in the point that it is the first security analysis of MAC based on hash modes of AES.

Improved Elliptic Scalar Multiplication Algorithms Secure Against Side-Channel Attacks (부가채널 공격에 안전한 효율적인 타원곡선 상수배 알고리즘)

  • 임채훈
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.4
    • /
    • pp.99-114
    • /
    • 2002
  • Improved algorithms for elliptic scalar multiplication secure against side-channel attacks, such as timing and power analysis, are presented and analyzed. We first point out some potential security flaws often overlooked in most previous algorithms and then present a simple $\pm$1-signed encoding scheme that can be used to enhance the security and performance of existing algorithms. More specifically, we propose concrete signed binary and window algorithms based on the proposed $\pm$ 1-signed encoding and analyze their security and performance. The proposed algorithms are shown to be more robust and efficient than previous algorithms.

Securing SCADA Systems: A Comprehensive Machine Learning Approach for Detecting Reconnaissance Attacks

  • Ezaz Aldahasi;Talal Alkharobi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.12
    • /
    • pp.1-12
    • /
    • 2023
  • Ensuring the security of Supervisory Control and Data Acquisition (SCADA) and Industrial Control Systems (ICS) is paramount to safeguarding the reliability and safety of critical infrastructure. This paper addresses the significant threat posed by reconnaissance attacks on SCADA/ICS networks and presents an innovative methodology for enhancing their protection. The proposed approach strategically employs imbalance dataset handling techniques, ensemble methods, and feature engineering to enhance the resilience of SCADA/ICS systems. Experimentation and analysis demonstrate the compelling efficacy of our strategy, as evidenced by excellent model performance characterized by good precision, recall, and a commendably low false negative (FN). The practical utility of our approach is underscored through the evaluation of real-world SCADA/ICS datasets, showcasing superior performance compared to existing methods in a comparative analysis. Moreover, the integration of feature augmentation is revealed to significantly enhance detection capabilities. This research contributes to advancing the security posture of SCADA/ICS environments, addressing a critical imperative in the face of evolving cyber threats.

The Wormhole Routing Attack in Wireless Sensor Networks (WSN)

  • Sharif, Lukman;Ahmed, Munir
    • Journal of Information Processing Systems
    • /
    • v.6 no.2
    • /
    • pp.177-184
    • /
    • 2010
  • Secure routing is vital to the acceptance and use of Wireless Sensor Networks (WSN) for many applications. However, providing secure routing in WSNs is a challenging task due to the inherently constrained capabilities of sensor nodes. Although a wide variety of routing protocols have been proposed for WSNs, most do not take security into account as a main goal. Routing attacks can have devastating effects on WSNs and present a major challenge when designing robust security mechanisms for WSNs. In this paper, we examine some of the most common routing attacks in WSNs. In particular, we focus on the wormhole routing attack in some detail. A variety of countermeasures have been proposed in the literature for such attacks. However, most of these countermeasures suffer from flaws that essentially render them ineffective for use in large scale WSN deployments. Due to the inherent constraints found in WSNs, there is a need for lightweight and robust security mechanisms. The examination of the wormhole routing attack and some of the proposed countermeasures makes it evident that it is extremely difficult to retrofit existing protocols with defenses against routing attacks. It is suggested that one of the ways to approach this rich field of research problems in WSNs could be to carefully design new routing protocols in which attacks such as wormholes can be rendered meaningless.

The Design of IPv6 Traffic Analysis Tool for Detecting Network Attacks (네트워크 공격을 탐지하기 위한 IPv6 트래픽 분석 도구)

  • Oh, Seung-Hee;Oh, Jin-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.848-851
    • /
    • 2005
  • The BcN is applying from public networks to local networks and each terminal step by step until 2007. By IPv6 network introduction, IP address lack problem can be solved. However, the threats that network attacks of another method can be caused with new problem of network security in IPv6 networks. In this paper, we suggest the traffic analysis tool which analyze IPv6 traffic efficiently to detect/response network attack in IPv6 environment. The implemented IPv6 traffic analysis tool uses IPv6 header to analyze traffic and detect network attacks. Also, we also propose detection algorithm to detect network attacks in IPv6 networks.

  • PDF