• Title/Summary/Keyword: security protocols

Search Result 649, Processing Time 0.033 seconds

Interactive Visual Analytic Approach for Anomaly Detection in BGP Network Data (BGP 네트워크 데이터 내의 이상징후 감지를 위한 인터랙티브 시각화 분석 기법)

  • Choi, So-mi;Kim, Son-yong;Lee, Jae-yeon;Kauh, Jang-hyuk;Kwon, Koo-hyung;Choo, Jae-gul
    • Journal of Internet Computing and Services
    • /
    • v.23 no.5
    • /
    • pp.135-143
    • /
    • 2022
  • As the world has implemented social distancing and telecommuting due to the spread of COVID-19, real-time streaming sessions based on routing protocols have increased dependence on the Internet due to the activation of video and voice-related content services and cloud computing. BGP is the most widely used routing protocol, and although many studies continue to improve security, there is a lack of visual analysis to determine the real-time nature of analysis and the mis-detection of algorithms. In this paper, we analyze BGP data, which are powdered as normal and abnormal, on a real-world basis, using an anomaly detection algorithm that combines statistical and post-processing statistical techniques with Rule-based techniques. In addition, we present an interactive spatio-temporal analysis plan as an intuitive visualization plan and analysis result of the algorithm with a map and Sankey Chart-based visualization technique.

A Secure Routing Protocol in MANET based on Malicious behavior Pattern of Node and Trust Level (노드의 악의적 행위패턴 및 신뢰수준 기반의 MANET Secure 라무팅 방안)

  • Park, Seong-Seung;Park, Gun-Woo;Ryu, Keun-Ho;Lee, Sang-Hoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.5
    • /
    • pp.103-117
    • /
    • 2009
  • In MANET(Mobile Ad-Hoc Network), providing security to routing has been a significant issue recently. Existing studies, however, focused on either of secure routing or packet itself where malicious operations occur. In this paper, we propose SRPPnT(A Secure Routing Protocol in MANET based on Malicious Pattern of Node and Trust Level) that consider both malicious behavior on packet and secure routing. SRPPnT is identify the node where malicious activities occur for a specific time to compose trust levels for each node, and then to set up a routing path according to the trust level obtained. Therefore, SRPPnT is able to make efficient countermeasures against malicious operations. SRPPnT is based on AODV(Ad-Hoc On-Demand Distance Vector Routing). The proposed SRPPnT, from results of the NS-2 network simulation. shows a more prompt and accurate finding of malicious nodes than previous protocols did, under the condition of decreased load of networks and route more securely.

Device RDoS Attack Determination and Response System Design (디바이스의 DDoS 공격 여부 판단 및 대응 시스템 설계)

  • Kim, Hyo-jong;Choi, Su-young;Kim, Min-sung;Shin, Seung-soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.108-110
    • /
    • 2021
  • Since 2015, attacks using the IoT protocol have been continuously reported. Among various IoT protocols, attackers attempt DDoS attacks using SSDP(Simple Service Discovery Protocol), and as statistics of cyber shelters, Korea has about 1 million open SSDP servers. Vulnerable SSDP servers connected to the Internet can generate more than 50Gb of traffic and the risk of attack increases gradually. Until recently, distributed denial of service attacks and distributed reflective denial of service attacks have been a security issue. Accordingly, the purpose of this study is to analyze the request packet of the existing SSDP protocol to identify an amplification attack and to avoid a response when an amplification attack is suspected, thereby preventing network load due to the occurrence of a large number of response packets due to the role of traffic reflection amplification.

  • PDF

Cryopreservation of in vitro Grown Shoot Tips of Korean Potato Varieties by Droplet-vitrification

  • Ji-Won Han;Jinjoo Bae;Jae-Young Song;Ho Chul Ko;Sung-Hee Nam;Jung-ro Lee
    • Proceedings of the Plant Resources Society of Korea Conference
    • /
    • 2023.04a
    • /
    • pp.33-33
    • /
    • 2023
  • Potatoes are the world's 4th major food crop after maize, rice, and wheat and also are a staple food for 1.3 billion people. Due to their wide adaptability to various environmental conditions, their yeild capacity, and high commercial value, potatoes have contributed to global food security. Many potato germplasms are commonly preserved as whole plants in fields or in storage to maintain their particular genetic combinations. However, field maintenance is expensive and has the risk of potential losses from diseases, pests, plant ageing and climate change. Over the past four decades, meaningful efforts have been made toward the safe long-term conservation of potatoes through cryopreservation methods such as droplet-vitrification. In this study, we tested 4 Korean potato varieties('Golden Egg', 'Golden Ball', 'Ja-Young' and 'Ha-Ryeong') with the modified potato droplet -vitrification protocol. Potato shoot tips are precultured in a sucrose-enriched medium(0.3 and 0.7M for 7 and 17hrs, respectively) and submitted to a loading step with C4 solution for osmoprotection. The treated explants were dehydrated with Plant Vitrification Solution(PVS)2 which is 80% A3 solution in ice for 30 minutes. Thawing and unloading steps were performed with 0.8M sucrose solution for 30 sec(40℃) followed by 30min(25℃, room temperature). In a potato post-culture medium(MS+0.1 mg·L-1 GA3+0.1 mg·L-1 kinetin), we obtained a survival rates of post-thawed explants ranging 16.1-82.2%. The results suggest that modified and optimized protocols are required dependinig on every cultivar, genetic and ecological types. To achieve higher survival and regeneration rates, each step within the cryoprocedure must be carefully optimized.

  • PDF

Research on User-Centric Inter-Organizational Collaboration (UCICOIn) framework (사용자 제어 기반 다중 도메인 접근 제어에 대한 연구)

  • Sunghyuck Hong
    • Journal of Industrial Convergence
    • /
    • v.21 no.12
    • /
    • pp.37-43
    • /
    • 2023
  • In today's business landscape, collaboration and interoperability are crucial for organizational success and profitability. However, integrating operations across multiple organizations is challenging due to differing roles and policies in Identity and Access Management (IAM). User-centric identity (UCI) adopts a personalized approach to digital identity management, centering on the end-user for authentication and access control. It provides a decentralized system that ensures secure and customized access for each user. UCI aims to address complex security challenges by aligning access privileges with individual user requirements. This research delves into UCI's ability to streamline resource access amidst conflicting IAM roles and protocols across various organizations. The study presents a UCI-based multi-domain access control (MDAC) framework, which encompasses an ontology, a unified method for articulating access roles and policies across domains, and software services melding with UCI infrastructure. The goal is to enhance organizational resource management and decision-making by offering clear guidelines on access roles and policy management across diverse domains, ultimately boosting companies' return on investment.

The impact of modern airport security protocols on patients with total shoulder replacements

  • Michael D. Scheidt;Neal Sethi;Matthew Ballard;Michael Wesolowski;Dane Salazar;Nickolas Garbis
    • Clinics in Shoulder and Elbow
    • /
    • v.26 no.4
    • /
    • pp.416-422
    • /
    • 2023
  • Background: Advancements in airport screening measures in response to 9/11 have resulted in increased false alarm rates for patients with orthopedic and metal implants. With the implementation of millimeter-wave scanning technology, it is important to assess the changes in airport screening experiences of patients who underwent total shoulder arthroplasty (TSA). Methods: Here, 197 patients with prior anatomic and reverse TSA completed between 2013 and 2020 responded to a questionnaire regarding their experiences with airport travel screening after their operation. Of these patients, 86 (44%) stated that they had traveled by plane, while 111 (56%) had not. The questionnaire addressed several measures including the number of domestic and international flights following the operation, number of false alarm screenings by the millimeter-wave scanner, patient body habitus, and presence of additional metal implants. Results: A total of 53 patients (62%) responded "yes" to false screening alarms due to shoulder arthroplasty. The odds of a false screening alarm for patients with other metal implants was 5.87 times that of a false screening alarm for patients with no other metal implants (P<0.1). Of a reported 662 flights, 303 (45.8%) resulted in false screening alarms. Greater body mass index was not significantly lower in patients who experienced false screening alarms (P=0.30). Conclusions: Patients with anatomic and reverse TSA trigger false alarms with millimeter-wave scanners during airport screening at rates consistent with prior reports following 9/11. Patient education on the possibility of false alarms during airport screening is important until improvements in implant identification are made. Level of evidence: IV.

Analysis on Power Consumption Characteristics of SHA-3 Candidates and Low-Power Architecture (SHA-3 해쉬함수 소비전력 특성 분석 및 저전력 구조 기법)

  • Kim, Sung-Ho;Cho, Sung-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.115-125
    • /
    • 2011
  • Cryptographic hash functions are also called one-way functions and they ensure the integrity of communication data and command by detecting or blocking forgery. Also hash functions can be used with other security protocols for signature, authentication, and key distribution. The SHA-1 was widely used until it was found to be cryptographically broken by Wang, et. al, 2005. For this reason, NIST launched the SHA-3 competition in November 2007 to develop new secure hash function by 2012. Many SHA-3 hash functions were proposed and currently in review process. To choose new SHA-3 hash function among the proposed hash functions, there have been many efforts to analyze the cryptographic secureness, hardware/software characteristics on each proposed one. However there are few research efforts on the SHA-3 from the point of power consumption, which is a crucial metric on hardware module. In this paper, we analyze the power consumption characteristics of the SHA-3 hash functions when they are made in the form of ASIC hardware module. Also we propose power efficient hardware architecture on Luffa, which is strong candidate as a new SHA-3 hash function. Our proposed low power architecture for Luffa achieves 10% less power consumption than previous Luffa hardware architecture.

A Study on Business Types of IoT-based Smarthome: Based on the Theory of Platform Typology (IoT 기반 스마트홈 비즈니스 유형 연구: 플랫폼유형론을 근간으로)

  • Song, Minzheong
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.2
    • /
    • pp.27-40
    • /
    • 2016
  • This paper aims to analyze the business types of 237 IoT based smart home companies in the world (launched during 1999~2014) which got global investment last few years. For this, the previous literatures trying to analze technology and service types of smart home are searched and the typology of the platform is discussed. Based on it, this research conceptualizes an analysis framework that includes three areas of smart home like home automation, home security, and energy efficiency with the three platform types like product, software, and service. This study concludes that the development of business type for IoT based smart home ecosystem is from the product to software and it can be a platform or not. In current status, there are a few platforms of product and software, but in the device management (16%) and thermostat (11%), companies are persuing more platform like. It is difficult to find the service platform in overall areas, for application based service has a few attractions in the investment market due to the lack of cloud infrastructure and data analytics. The following three are the implication to domestic market: 1) More active offering of API and SDK, 2) more active introduction of wireless Intenet network protocols, and 3) more active interoperability efforts and alliance activities are needed.

Data Block based User Authentication for Outsourced Data (아웃소싱 데이터 보호를 위한 데이터 블록 기반의 상호 인증 프로토콜)

  • Hahn, Changhee;Kown, Hyunsoo;Kim, Daeyeong;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.42 no.9
    • /
    • pp.1175-1184
    • /
    • 2015
  • Recently, there has been an explosive increase in the volume of multimedia data that is available as a result of the development of multimedia technologies. More and more data is becoming available on a variety of web sites, and it has become increasingly cost prohibitive to have a single data server store and process multimedia files locally. Therefore, many service providers have been likely to outsource data to cloud storage to reduce costs. Such behavior raises one serious concern: how can data users be authenticated in a secure and efficient way? The most widely used password-based authentication methods suffer from numerous disadvantages in terms of security. Multi-factor authentication protocols based on a variety of communication channels, such as SMS, biometric, or hardware tokens, may improve security but inevitably reduce usability. To this end, we present a data block-based authentication scheme that is secure and guarantees usability in such a manner where users do nothing more than enter a password. In addition, the proposed scheme can be effectively used to revoke user rights. To the best of our knowledge, our scheme is the first data block-based authentication scheme for outsourced data that is proven to be secure without degradation in usability. An experiment was conducted using the Amazon EC2 cloud service, and the results show that the proposed scheme guarantees a nearly constant time for user authentication.

Adaptive RFID anti-collision scheme using collision information and m-bit identification (충돌 정보와 m-bit인식을 이용한 적응형 RFID 충돌 방지 기법)

  • Lee, Je-Yul;Shin, Jongmin;Yang, Dongmin
    • Journal of Internet Computing and Services
    • /
    • v.14 no.5
    • /
    • pp.1-10
    • /
    • 2013
  • RFID(Radio Frequency Identification) system is non-contact identification technology. A basic RFID system consists of a reader, and a set of tags. RFID tags can be divided into active and passive tags. Active tags with power source allows their own operation execution and passive tags are small and low-cost. So passive tags are more suitable for distribution industry than active tags. A reader processes the information receiving from tags. RFID system achieves a fast identification of multiple tags using radio frequency. RFID systems has been applied into a variety of fields such as distribution, logistics, transportation, inventory management, access control, finance and etc. To encourage the introduction of RFID systems, several problems (price, size, power consumption, security) should be resolved. In this paper, we proposed an algorithm to significantly alleviate the collision problem caused by simultaneous responses of multiple tags. In the RFID systems, in anti-collision schemes, there are three methods: probabilistic, deterministic, and hybrid. In this paper, we introduce ALOHA-based protocol as a probabilistic method, and Tree-based protocol as a deterministic one. In Aloha-based protocols, time is divided into multiple slots. Tags randomly select their own IDs and transmit it. But Aloha-based protocol cannot guarantee that all tags are identified because they are probabilistic methods. In contrast, Tree-based protocols guarantee that a reader identifies all tags within the transmission range of the reader. In Tree-based protocols, a reader sends a query, and tags respond it with their own IDs. When a reader sends a query and two or more tags respond, a collision occurs. Then the reader makes and sends a new query. Frequent collisions make the identification performance degrade. Therefore, to identify tags quickly, it is necessary to reduce collisions efficiently. Each RFID tag has an ID of 96bit EPC(Electronic Product Code). The tags in a company or manufacturer have similar tag IDs with the same prefix. Unnecessary collisions occur while identifying multiple tags using Query Tree protocol. It results in growth of query-responses and idle time, which the identification time significantly increases. To solve this problem, Collision Tree protocol and M-ary Query Tree protocol have been proposed. However, in Collision Tree protocol and Query Tree protocol, only one bit is identified during one query-response. And, when similar tag IDs exist, M-ary Query Tree Protocol generates unnecessary query-responses. In this paper, we propose Adaptive M-ary Query Tree protocol that improves the identification performance using m-bit recognition, collision information of tag IDs, and prediction technique. We compare our proposed scheme with other Tree-based protocols under the same conditions. We show that our proposed scheme outperforms others in terms of identification time and identification efficiency.