• Title/Summary/Keyword: signature-based detection

Search Result 199, Processing Time 0.023 seconds

Macroscopic Treatment to Unknown Malicious Mobile Codes (알려지지 않은 악성 이동 코드에 대한 거시적 대응)

  • Lee, Kang-San;Kim, Chol-Min;Lee, Seong-Uck;Hong, Man-Pyo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.12 no.6
    • /
    • pp.339-348
    • /
    • 2006
  • Recently, many researches on detecting and responding worms due to the fatal infrastructural damages explosively damaged by automated attack tools, particularly worms. Network service vulnerability exploiting worms have high propagation velocity, exhaust network bandwidth and even disrupt the Internet. Previous worm researches focused on signature-based approaches however these days, approaches based on behavioral features of worms are more highlighted because of their low false positive rate and the attainability of early detection. In this paper, we propose a Distributed Worm Detection Model based on packet marking. The proposed model detects Worm Cycle and Infection Chain among which the behavior features of worms. Moreover, it supports high scalability and feasibility because of its distributed reacting mechanism and low processing overhead. We virtually implement worm propagation environment and evaluate the effectiveness of detecting and responding worm propagation.

A Policy-based Secure Framework for Constructing Secure Networking (안전한 네트워크 구성을 위한 정책기반 보안 프레임워크)

  • 박상길;장종수;손승원;노봉남
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.8C
    • /
    • pp.748-757
    • /
    • 2002
  • Cyber-terror trials are increased in nowadays and these attacks are commonly using security vulnerability and information gathering method by variable services grew by the continuous development of Internet Technology. IDS's application environment is affected by this increasing Cyber Terror. General Network based IDS detects intrusion by signature based Intrusion Detection module about inflowing packet through network devices. Up to now security in network is commonly secure host, an regional issue adopted in special security system but these system is vulnerable intrusion about the attack in globally connected Internet systems. Security mechanism should be produced to expand the security in whole networks. In this paper, we analyzer the DARPA's program and study Infusion Detection related Technology. We design policy security framework for policy enforcing in whole network and look at the modules's function. Enforcement of security policy is acted by Intrusion Detection system on gateway system which is located in network packet's inflow point. Additional security policy is operated on-line. We can design and execute central security policy in managed domain in this method.

Host based Feature Description Method for Detecting APT Attack (APT 공격 탐지를 위한 호스트 기반 특징 표현 방법)

  • Moon, Daesung;Lee, Hansung;Kim, Ikkyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.839-850
    • /
    • 2014
  • As the social and financial damages caused by APT attack such as 3.20 cyber terror are increased, the technical solution against APT attack is required. It is, however, difficult to protect APT attack with existing security equipments because the attack use a zero-day malware persistingly. In this paper, we propose a host based anomaly detection method to overcome the limitation of the conventional signature-based intrusion detection system. First, we defined 39 features to identify between normal and abnormal behavior, and then collected 8.7 million feature data set that are occurred during running both malware and normal executable file. Further, each process is represented as 83-dimensional vector that profiles the frequency of appearance of features. the vector also includes the frequency of features generated in the child processes of each process. Therefore, it is possible to represent the whole behavior information of the process while the process is running. In the experimental results which is applying C4.5 decision tree algorithm, we have confirmed 2.0% and 5.8% for the false positive and the false negative, respectively.

Detection of False Data Injection Attacks in Wireless Sensor Networks (무선 센서 네트워크에서 위조 데이터 주입 공격의 탐지)

  • Lee, Hae-Young;Cho, Tae-Ho
    • Journal of the Korea Society for Simulation
    • /
    • v.18 no.3
    • /
    • pp.83-90
    • /
    • 2009
  • Since wireless sensor networks are deployed in open environments, an attacker can physically capture some sensor nodes. Using information of compromised nodes, an attacker can launch false data injection attacks that report nonexistent events. False data can cause false alarms and draining the limited energy resources of the forwarding nodes. In order to detect and discard such false data during the forwarding process, various security solutions have been proposed. But since they are prevention-based solutions that involve additional operations, they would be energy-inefficient if the corresponding attacks are not launched. In this paper, we propose a detection method that can detect false data injection attacks without extra overheads. The proposed method is designed based on the signature of false data injection attacks that has been derived through simulation. The proposed method detects the attacks based on the number of reporting nodes, the correctness of the reports, and the variation in the number of the nodes for each event. We show the proposed method can detect a large portion of attacks through simulation.

Development of Long-perimeter Intrusion Detection System Aided by deep Learning-based Distributed Fiber-optic Acoustic·vibration Sensing Technology (딥러닝 기반 광섬유 분포 음향·진동 계측기술을 활용한 장거리 외곽 침입감지 시스템 개발)

  • Kim, Huioon;Lee, Joo-young;Jung, Hyoyoung;Kim, Young Ho;Kwon, Jun Hyuk;Ki, Song Do;Kim, Myoung Jin
    • Journal of Sensor Science and Technology
    • /
    • v.31 no.1
    • /
    • pp.24-30
    • /
    • 2022
  • Distributed fiber-optic acoustic·vibration sensing technology is becoming increasingly popular in many industrial and academic areas such as in securing large edifices, exploring underground seismic activity, monitoring oil well/reservoir, etc. Long-range perimeter intrusion detection exemplifies an application that not only detects intrusion, but also pinpoints where it happens and recognizes kinds of threats made along the perimeter where a single fiber cable was installed. In this study, we developed a distributed fiber-optic sensing device that measures a distributed acoustic·vibration signature (pattern) for intrusion detection. In addition, we demontrate the proposed deep learning algorithm and how it classifies various intrusion events. We evaluated the sensing device and deep learning algorithm in a practical testbed setup. The evaluation results confirm that the developed system is a promising intrusion detection system for long-distance and seamless recognition requirements.

Fault detection and classification of permanent magnet synchronous machine using signal injection

  • Kim, Inhwan;Lee, Younghun;Oh, Jaewook;Kim, Namsu
    • Smart Structures and Systems
    • /
    • v.29 no.6
    • /
    • pp.785-790
    • /
    • 2022
  • Condition monitoring of permanent magnet synchronous motors (PMSMs) and detecting faults such as eccentricity and demagnetization are essential for ensuring system reliability. Motor current signal analysis is the most commonly used precursor for detecting faults in the PMSM drive system. However, the current signature responds sensitively to the load and temperature of the motor, thereby making it difficult to monitor faults in real- applications. Therefore, in this study, a condition monitoring methodology that detects motor faults, including their classification with standstill conditions, is proposed. The objective is to detect and classify faults of PMSMs by using programmable inverter without additional sensors and systems for detection. Both DC and AC were applied through the d-axis of a three-phase motor, and the change in incremental inductance was investigated to detect and classify faults. Simulation with finite element analysis and experiments were performed on PMSMs in healthy conditions as well as with eccentricity and demagnetization faults. Based on the results obtained from experiments, the proposed method was confirmed to detect and classify types of faults, including their severity.

An Efficient Detecting Scheme of Web-based Attacks through Monitoring HTTP Outbound Traffics (HTTP Outbound Traffic 감시를 통한 웹 공격의 효율적 탐지 기법)

  • Choi, Byung-Ha;Choi, Sung-Kyo;Cho, Kyung-San
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.1
    • /
    • pp.125-132
    • /
    • 2011
  • A hierarchical Web Security System, which is a solution to various web-based attacks, seemingly is not able to keep up with the improvement of detoured or compound attacks. In this paper, we suggest an efficient detecting scheme for web-based attacks like Malware, XSS, Creating Webshell, URL Spoofing, and Exposing Private Information through monitoring HTTP outbound traffics in real time. Our proposed scheme detects web-based attacks by comparing the outbound traffics with the signatures of HTML tag or Javascript created by the attacks. Through the verification analysis under the real-attacked environment, we show that our scheme installed in a hierarchical web security system has superior detection capability for detoured web-based attacks.

Study on Distortion Ratio Calculation of Park's Vector Pattern for Diagnosis of Stator Winding Fault of Induction Motor (유도전동기의 고정자 권선고장 진단을 위한 팍스벡터 패턴의 왜곡률 연산에 대한 연구)

  • Yang, Chul-Oh;Park, Kyu-Nam;Song, Myung-Hyun
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.61 no.4
    • /
    • pp.643-649
    • /
    • 2012
  • The diagnosis technique of stator winding faults based on Motor Current Signature Analysis(MCSA) was suggested. Park's vector pattern, the circle that is drawn by d-q transformed currents($i_d$, $i_q$), is widely used for stator winding faults detection. The current Distortion Ratio(DR), defined by the ratio of max axis and min axis of ellipse of Park's vector's pattern, was more simple and powerful method than the Park's vector pattern. In this study, a calculation method of distortion ratio of Park's vector pattern was suggested for auto diagnosis of stator winding short fault and usefulness of suggested calculation method of distortion ratio was verified through simulation using LabVIEW program.

A New S/W Architecture for YARA Speed Enhancement (YARA 속도 개선을 위한 새로운 S/W 구조설계)

  • Kim, Chang Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.12
    • /
    • pp.1858-1860
    • /
    • 2016
  • In this paper, a modified YARA software architecture that can perform pattern matching for multi-rule files is proposed. Based on a improved scanning thread algorithm, the new design reduces memory loading time of rule files for pattern matching. Therefore, the proposed architecture can reduce operation time for pattern matching while it requires an increased memory in proportion to the number of rule files.

The packer detection signature generation based on unpacking algorithm characteristic (Unpacking 알고리즘 특징 기반의 Packer 탐지 시그니처 생성 방안)

  • Shin, Dong-Hwi;Im, Chae-Tae;Jeong, Hyun-Cheol
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06d
    • /
    • pp.56-60
    • /
    • 2010
  • 악성코드의 기능들이 날로 정교해 지면서 악성 행위를 숨기거나 악성코드 분석이 어렵도록 만들기 위한 기법들이 적용되는 것을 쉽게 볼 수 있다. 이 중 악성코드 분석을 어렵게 만드는 대표적인 방식이 Packing이다. 그러므로 악성코드의 분석을 위해 Packing된 악성코드가 어떤 Packer로 Packing되어 있는 지 확인할 필요가 있다. 그러나 현재 사용하는 대부분의 시그니처 기반 탐지 방식은 오탐율 및 미탐율이 높다. 본 논문에서는 Packer 탐지를 위한 새로운 시그니처 생성 방식을 제안하고 성능을 검증한다.

  • PDF