• Title/Summary/Keyword: signature-based detection

Search Result 199, Processing Time 0.029 seconds

Survey on Detection and Recognition of Road Marking

  • Vokhidov, Husan;Hong, Hyung Gil;Hoang, Toan Minh;Kang, JinKyu;Park, Kang Ryoung;Cho, Hyeong Oh
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.1408-1410
    • /
    • 2015
  • Information about the painted road markings and other painted road objects play an important part in keeping safety of drivers. Some researchers have presented research approaches and dealt with road markings detection. In this paper, we present comprehensive survey of these techniques, and review some of them like a machine learning method, template matching method for road markings detection and classification, method of detection and classification of road markings using curve-based prototype fitting, signed edge signature method.

An Effective Malware Detection Mechanism in Android Environment (안드로이드 환경에서의 효과적인 악성코드 탐지 메커니즘)

  • Kim, Eui Tak;Ryu, Keun Ho
    • The Journal of the Korea Contents Association
    • /
    • v.18 no.4
    • /
    • pp.305-313
    • /
    • 2018
  • With the explosive growth of smart phones and efficiency, the Android of an open mobile operating system is gradually increasing in the use and the availability. Android systems has proven its availability and stability in the mobile devices, the home appliances's operating systems, the IoT products, and the mechatronics. However, as the usability increases, the malicious code based on Android also increases exponentially. Unlike ordinary PCs, if malicious codes are infiltrated into mobile products, mobile devices can not be used as a lock and can be leaked a large number of personal contacts, and can be lead to unnecessary billing, and can be cause a huge loss of financial services. Therefore, we proposed a method to detect and delete malicious files in real time in order to solve this problem. In this paper, we also designed a method to detect and delete malicious codes in a more effective manner through the process of installing Android-based applications and signature-based malicious code detection method. The method we proposed and designed can effectively detect malicious code in a limited resource environment, such as mobile environments.

A Feature-Based Malicious Executable Detection Approach Using Transfer Learning

  • Zhang, Yue;Yang, Hyun-Ho;Gao, Ning
    • Journal of Internet Computing and Services
    • /
    • v.21 no.5
    • /
    • pp.57-65
    • /
    • 2020
  • At present, the existing virus recognition systems usually use signature approach to detect malicious executable files, but these methods often fail to detect new and invisible malware. At the same time, some methods try to use more general features to detect malware, and achieve some success. Moreover, machine learning-based approaches are applied to detect malware, which depend on features extracted from malicious codes. However, the different distribution of features oftraining and testing datasets also impacts the effectiveness of the detection models. And the generation oflabeled datasets need to spend a significant amount time, which degrades the performance of the learning method. In this paper, we use transfer learning to detect new and previously unseen malware. We first extract the features of Portable Executable (PE) files, then combine transfer learning training model with KNN approachto detect the new and unseen malware. We also evaluate the detection performance of a classifier in terms of precision, recall, F1, and so on. The experimental results demonstrate that proposed method with high detection rates andcan be anticipated to carry out as well in the real-world environment.

Hacking Detection Mechanism of Cyber Attacks Modeling (외부 해킹 탐지를 위한 사이버 공격 모델링)

  • Cheon, Yang-Ha
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.9
    • /
    • pp.1313-1318
    • /
    • 2013
  • In order to actively respond to cyber attacks, not only the security systems such as IDS, IPS, and Firewalls, but also ESM, a system that detects cyber attacks by analyzing various log data, are preferably deployed. However, as the attacks be come more elaborate and advanced, existing signature-based detection methods start to face their limitations. In response to that, researches upon symptom detection technology based on attack modeling by employing big-data analysis technology are actively on-going. This symptom detection technology is effective when it can accurately extract features of attacks and manipulate them to successfully execute the attack modeling. We propose the ways to extract attack features which can play a role as the basis of the modeling and detect intelligent threats by carrying out scenario-based modeling.

A Study on Malware Identification System Using Static Analysis Based Machine Learning Technique (정적 분석 기반 기계학습 기법을 활용한 악성코드 식별 시스템 연구)

  • Kim, Su-jeong;Ha, Ji-hee;Oh, Soo-hyun;Lee, Tae-jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.775-784
    • /
    • 2019
  • Malware infringement attacks are continuously increasing in various environments such as mobile, IOT, windows and mac due to the emergence of new and variant malware, and signature-based countermeasures have limitations in detection of malware. In addition, analytical performance is deteriorating due to obfuscation, packing, and anti-VM technique. In this paper, we propose a system that can detect malware based on machine learning by using similarity hashing-based pattern detection technique and static analysis after file classification according to packing. This enables more efficient detection because it utilizes both pattern-based detection, which is well-known malware detection, and machine learning-based detection technology, which is advantageous for detecting new and variant malware. The results of this study were obtained by detecting accuracy of 95.79% or more for benign sample files and malware sample files provided by the AI-based malware detection track of the Information Security R&D Data Challenge 2018 competition. In the future, it is expected that it will be possible to build a system that improves detection performance by applying a feature vector and a detection method to the characteristics of a packed file.

A Wavelet-based Image Watermarking Scheme (웨이블릿 기반 이미지 워터마킹)

  • Park Ho-sik;Bae Cheol-soo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.7
    • /
    • pp.1469-1474
    • /
    • 2004
  • A wavelet-based image watermarking scheme is proposed, based on the insertion of pseudo-random codes in the frequency domain. The original image is required for the watermark detection. The 'strength' of the signature to be embedded depends on the image to be marked, thus fitting signal capacity. The experimental results prove that the method is more tamper resistant and less perceptible for any type of images than other well-known private methods in the frequency domains.

Intrusion Detection System for Home Windows based Computers

  • Zuzcak, Matej;Sochor, Tomas;Zenka, Milan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4706-4726
    • /
    • 2019
  • The paper is devoted to the detailed description of the distributed system for gathering data from Windows-based workstations and servers. The research presented in the beginning demonstrates that neither a solution for gathering data on attacks against Windows based PCs is available at present nor other security tools and supplementary programs can be combined in order to achieve the required attack data gathering from Windows computers. The design of the newly proposed system named Colander is presented, too. It is based on a client-server architecture while taking much inspiration from previous attempts for designing systems with similar purpose, as well as from IDS systems like Snort. Colander emphasizes its ease of use and minimum demand for system resources. Although the resource usage is usually low, it still requires further optimization, as is noted in the performance testing. Colander's ability to detect threats has been tested by real malware, and it has undergone a pilot field application. Future prospects and development are also proposed.

PZT Impedance-based Damage Detection for Civil Infrastructures (토목 구조물의 PZT Impedance 기반 손상추정기법)

  • S. H. Park;Y. Roh;C. B. Yun;J. H. Yi
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 2004.04a
    • /
    • pp.373-380
    • /
    • 2004
  • This paper presents the feasibility of an impedance-based damage detection technique using piezoelectric (PZT) transducers for civil infrastructures such as steel bridges. The impedance-based damage detection method is based on monitoring the changes in the electrical impedance. Those changes in the electrical impedance are due to the electro-mechanical coupling property of the piezoelectric material and structure. An effective integrated structural health monitoring system must include a statistical process of damage detection that is automated and real time assessment of damage in the structure. Once measured, damage sensitive features from this impedance change can be statistically quantified for various damage cases. The results of the experimental study on three kinds of structural members show that cracks or loosened bolts/nuts near the PZT sensors may be effectively detected by monitoring the shifts of the resonant frequencies. The root mean square (RMS) deviations of impedance functions between before and after damages were also considered as a damage indicator. The subsequent statistical methods using the impedance signature of the PZT sensors were investigated.

  • PDF

A Study on the Test Strategy of Digital Circuit Board in the Production Line Based on Parallel Signature Analysis Technique (PSA 기법에 근거한 생산라인상의 디지털 회로 보오드 검사전략에 대한 연구)

  • Ko Yun-Seok
    • The Transactions of the Korean Institute of Electrical Engineers D
    • /
    • v.53 no.11
    • /
    • pp.768-775
    • /
    • 2004
  • The SSA technique in the digital circuit test is required to be repeated the input pattern stream to n bits output nodes n times in case of using a multiplexor. Because the method adopting a parallel/serial bit convertor to remove this inefficiency has disadvantage of requiring the test time n times for a pattern, the test strategy is required, which can enhance the test productivity by reducing the test time based on simplified fault detection mechanism. Accordingly, this paper proposes a test strategy which enhances the test productivity and efficiency by appling PAS (Parallel Signature Analysis) technique to those after analyzing the structure and characteristics of the digital devices including TTL and CMOS family ICs as well as ROM and RAM. The PSA technique identifies the faults by comparing the reminder from good device with reminder from the tested device. At this time, the reminder is obtained by enforcing the data stream obtained from output pins of the tested device on the LFSR(Linear Feedback Shift Resister) representing the characteristic equation. Also, the method to obtain the optimal signature analyzer is explained by furnishing the short bit input streams to the long bit input streams to the LFSR having 8, 12, 16, 20bit input/output pins and by analyzing the occurring probability of error which is impossible to detect. Finally, the effectiveness of the proposed test strategy is verified by simulating the stuck at 1 errors or stuck at 0 errors for several devices on typical 8051 digital board.

Malware Detection with Directed Cyclic Graph and Weight Merging

  • Li, Shanxi;Zhou, Qingguo;Wei, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3258-3273
    • /
    • 2021
  • Malware is a severe threat to the computing system and there's a long history of the battle between malware detection and anti-detection. Most traditional detection methods are based on static analysis with signature matching and dynamic analysis methods that are focused on sensitive behaviors. However, the usual detections have only limited effect when meeting the development of malware, so that the manual update for feature sets is essential. Besides, most of these methods match target samples with the usual feature database, which ignored the characteristics of the sample itself. In this paper, we propose a new malware detection method that could combine the features of a single sample and the general features of malware. Firstly, a structure of Directed Cyclic Graph (DCG) is adopted to extract features from samples. Then the sensitivity of each API call is computed with Markov Chain. Afterward, the graph is merged with the chain to get the final features. Finally, the detectors based on machine learning or deep learning are devised for identification. To evaluate the effect and robustness of our approach, several experiments were adopted. The results showed that the proposed method had a good performance in most tests, and the approach also had stability with the development and growth of malware.