• Title/Summary/Keyword: vulnerabilities

Search Result 1,056, Processing Time 0.025 seconds

Secure Mutual Authentication Protocol for RFID System without Online Back-End-Database (온라인 백-엔드-데이터베이스가 없는 안전한 RFID 상호 인증 프로토콜)

  • Won, Tae-Youn;Yu, Young-Jun;Chun, Ji-Young;Byun, Jin-Wook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.63-72
    • /
    • 2010
  • RFID is one of useful identification technology in ubiquitous environments which can be a replacement of bar code. RFID is basically consisted of tag, reader, which is for perception of the tag, and back-end-database for saving the information of tags. Although the usage of mobile readers in cellular phone or PDA increases, related studies are not enough to be secure for practical environments. There are many factors for using mobile leaders, instead of static leaders. In mobile reader environments, before constructing the secure protocol, we must consider these problems: 1) easy to lose the mobile reader 2) hard to keep the connection with back-end-database because of communication obstacle, the limitation of communication range, and so on. To find the solution against those problems, Han et al. suggest RFID mutual authentication protocol without back-end-database environment. However Han et al.'s protocol is able to be traced tag location by using eavesdropping, spoofing, and replay attack. Passive tag based on low cost is required lots of communication unsuitably. Hence, we analyze some vulnerabilities of Han et al.'s protocol and suggest RFID mutual authentication protocol without online back-end-database in aspect of efficiency and security.

An Efficient ECU Analysis Technology through Non-Random CAN Fuzzing (Non-Random CAN Fuzzing을 통한 효율적인 ECU 분석 기술)

  • Kim, Hyunghoon;Jeong, Yeonseon;Choi, Wonsuk;Jo, Hyo Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1115-1130
    • /
    • 2020
  • Modern vehicles are equipped with a number of ECUs(Electronic Control Units), and ECUs can control vehicles efficiently by communicating each other through CAN(Controller Area Network). However, CAN bus is known to be vulnerable to cyber attacks because of the lack of message authentication and message encryption, and access control. To find these security issues related to vehicle hacking, CAN Fuzzing methods, that analyze the vulnerabilities of ECUs, have been studied. In the existing CAN Fuzzing methods, fuzzing inputs are randomly generated without considering the structure of CAN messages transmitted by ECUs, which results in the non-negligible fuzzing time. In addition, the existing fuzzing solutions have limitations in how to monitor fuzzing results. To deal with the limitations of CAN Fuzzing, in this paper, we propose a Non-Random CAN Fuzzing, which consider the structure of CAN messages and systematically generates fuzzing input values that can cause malfunctions to ECUs. The proposed Non-Random CAN Fuzzing takes less time than the existing CAN Fuzzing solutions, so it can quickly find CAN messages related to malfunctions of ECUs that could be originated from SW implementation errors or CAN DBC(Database CAN) design errors. We evaluated the performance of Non-Random CAN Fuzzing by conducting an experiment in a real vehicle, and proved that the proposed method can find CAN messages related to malfunctions faster than the existing fuzzing solutions.

A Study to Hierarchical Visualization of Firewall Access Control Policies (방화벽 접근정책의 계층적 가시화 방법에 대한 연구)

  • Kim, Tae-yong;Kwon, Tae-woong;Lee, Jun;Lee, Youn-su;Song, Jung-suk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1087-1101
    • /
    • 2020
  • Various security devices are used to protect internal networks and valuable information from rapidly evolving cyber attacks. Firewall, which is the most commonly used security device, tries to prevent malicious attacks based on a text-based filtering rule (i.e., access control policy), by allowing or blocking access to communicate between inside and outside environments. However, in order to protect a valuable internal network from large networks, it has no choice but to increase the number of access control policy. Moreover, the text-based policy requires time-consuming and labor cost to analyze various types of vulnerabilities in firewall. To solve these problems, this paper proposes a 3D-based hierarchical visualization method, for intuitive analysis and management of access control policy. In particular, by providing a drill-down user interface through hierarchical architecture, Can support the access policy analysis for not only comprehensive understanding of large-scale networks, but also sophisticated investigation of anomalies. Finally, we implement the proposed system architecture's to verify the practicality and validity of the hierarchical visualization methodology, and then attempt to identify the applicability of firewall data analysis in the real-world network environment.

A Study on the Factors Affecting User Behavior of Internet Medical Apps (인터넷 의료 애플리케이션 사용 행위에 영향을 미치는 요소에 관한 연구)

  • Han, Xiao;Lee, Hong;Kim, Hyeong-woo
    • Smart Media Journal
    • /
    • v.9 no.4
    • /
    • pp.81-90
    • /
    • 2020
  • Due to the recent economic development and the improvement of income level in China, the desire for quality medical services is increasing compared to the past. As an alternative to satisfy these needs, various applications using smart phones and the like are being developed. The new corona that occurred in December 2019 began to show great interest in non-face-to-face telemedicine services using smart phones due to the worldwide spread of the coronavirus. Therefore, in this study, a total of 200 people were surveyed on the top three mobile medical applications in China, and the data of 120 people who actually used medical applications were analyzed based on Venkatesh's UTAUT2 theory. A study was conducted on the intent to use and the factors affecting the in-law behavior. First, it has become clear that the interactive characteristics, expectations for effort, price value, interest in privacy, habits, and promotional conditions have a positive impact on the user's use. Second, it was investigated that the user's intention to use influences the behavior of use, and among the intentions of use, it was found that the mobilization characteristic expectation, hedonistic motivation, price value, habits, and promotion conditions affect the use behavior. Third, a study result was derived that the controlling variables such as gender, age, school age, and annual income do not affect the user's intention to use mobile medical applications as a controlling variable. Finally, due to the nature of mobile devices that use the Internet, various security vulnerabilities exist, and this can cause great damage or personal and social impact. Therefore, for the development of mobile medical services in China, it is necessary to re-establish a research model through comprehensive and in-depth considerations to supplement these problems in the future.

A Study of Cyber Operation COP based on Multi-layered Visualization (멀티레이어드 시각화를 적용한 사이버작전 상황도 개발에 관한 연구)

  • Kwon, Koohyung;Kauh, Jang-hyuk;Kim, Sonyong;Kim, Jonghwa;Lee, Jaeyeon;Oh, Haengrok
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.143-151
    • /
    • 2020
  • The cyber battlefield called the fifth battlefield, is not based on geological information unlike the existing traditional battlefiels in the land, sea, air and space, and has a characteristics that all information has tightly coupled correlation to be anlayized. Because the cyber battlefield has created by the network connection of computers located on the physical battlefield, it is not completely seperated from the geolocational information but it has dependency on network topology and software's vulnerabilities. Therefore, the analysis for cyber battlefield should be provided in a form that can recognize information from multiple domains at a glance, rather than a single geographical or logical aspect. In this paper, we describe a study on the development of the cyber operation COP(Common Operational Picture), which is essential for command and control in the cyber warfare. In particular, we propose an architecure for cyber operation COP to intuitively display information based on visualization techniques applying the multi-layering concept from multiple domains that need to be correlated such as cyber assets, threats, and missions. With this proposed cyber operation COP with multi-layered visualization that helps to describe correlated information among cyber factors, we expect the commanders actually perfcrm cyber command and control in the very complex and unclear cyber battlefield.

Study on security requirements for the web based operation system of a shipping company (웹 기반 해운 선사 운영시스템 보안 요구사항 연구)

  • Chung, Up;Moon, Jongsub
    • Journal of Internet Computing and Services
    • /
    • v.23 no.1
    • /
    • pp.49-68
    • /
    • 2022
  • The operation system of a shipping company is still maintaining the mainframe based terminal access environment or the client/server based environment. Nowadays shipping companies that try to migrate it into a web-based environment are increasing. However, in the transition, if the design is processed by the old configuration and knowledge without considering the characteristics of the web-based environment and shipping business, various security vulnerabilities will be revealed at the actual system operation stage, and system maintenance costs to fix them will increase significantly. Therefore, in the transition to a web-based environment, a security design must be carried out from the design stage to ensure system safety and to reduce security-related maintenance costs in the future. This paper examines the characteristics of various threat modeling techniques, selects suitable modeling technique for the operation system of a shipping company, applies data flow diagram and STRIDE threat modeling technique to shipping business, derives possible security threats from each component of the data flow diagram in the attacker's point of view, validates the derived threats by mapping them with attack library items, represents the attack tree having various attack scenarios that attackers can attempt to achieve their final goals, organizes into the checklist that has security check items, associated threats and security requirements, and finally presents 23 security requirements that can respond to threats. Unlike the existing general security requirements, the security requirements presented in this paper reflect the characteristics of shipping business because they are derived by analyzing the actual business of a shipping company and applying threat modeling technique. Therefore, I think that the presented security requirements will be of great help in the security design of shipping companies that are trying to proceed with the transition to a web-based environment in the future.

A Study on Reinforcement of Fire Safety in Residential Spaces of Low-Income Classes (저소득계층 주거 공간 화재안전성 강화를 위한 연구)

  • Park, Nam-Kwon
    • Journal of the Society of Disaster Information
    • /
    • v.17 no.4
    • /
    • pp.882-889
    • /
    • 2021
  • Purpose: The purpose of this study was to improve fire safety in Gosiwon, a residential space for the low-income class. Method: Problems appearing in the process of fire occurrence and damage were verified once again. In addition, we would like to suggest improvement measures through systematic discussions on blind spots. Results: As a result of examining the risk of cool fire, the causes of fire occurred in various ways. In addition, the possibility of radiant heat due to heat accumulation due to narrow rooms inside the Gosiwon was high. Also, it was found that the possibility of fire spread was high due to clothing and household goods. It was reconfirmed that the poor internal structure of a narrow indoor space had a significant effect on the spread of fire and the scale of damage as it tried to accommodate as many people as possible inside. Conclusion: It is necessary to complete the installation as soon as possible for Gosiwon where the simple sprinkler is not installed. For this, a stronger driving force from the government and local governments is needed. In addition, it will be necessary to discuss how to improve the spatial and structural fire vulnerabilities that appear due to the structural characteristics of the Gosiwon.

An Analysis of Gender Mainstreaming in the Urban Policies of Mexico (멕시코 도시정책의 젠더주류화 전략분석)

  • Jung, Sang-Hee
    • Iberoamérica
    • /
    • v.22 no.1
    • /
    • pp.31-72
    • /
    • 2020
  • This study examines the concepts and policy factors regarding gender-mainstreaming strategies and urban areas that have been discussed in the fields of international norms and development cooperation from the perspective of the Mexican government. It analyzes how gender-mainstreaming strategy is integrated and realized through Mexican law and key programs carried out by Mexico City. Through a literature review, this study builds upon previous research and theoretical discussions. In fact, Mexican federal government is considered to have successfully achieved "gender institutionalization." Within the framework of the law and institutions, the programs promoted by Mexico City aim to realize women's rights and meet their needs in the metropolis, while emphasizing a wider participation by citizens to realize these urban rights. In particular, the government of Mexico City is expanding on policies and programs that focus on strengthening the financial autonomy of women by understanding women's vulnerabilities as inequalities arising in the areas of the economy, space, and time.

A Sanitizer for Detecting Vulnerable Code Patterns in uC/OS-II Operating System-based Firmware for Programmable Logic Controllers (PLC용 uC/OS-II 운영체제 기반 펌웨어에서 발생 가능한 취약점 패턴 탐지 새니타이저)

  • Han, Seungjae;Lee, Keonyong;You, Guenha;Cho, Seong-je
    • Journal of Software Assessment and Valuation
    • /
    • v.16 no.1
    • /
    • pp.65-79
    • /
    • 2020
  • As Programmable Logic Controllers (PLCs), popular components in industrial control systems (ICS), are incorporated with the technologies such as micro-controllers, real-time operating systems, and communication capabilities. As the latest PLCs have been connected to the Internet, they are becoming a main target of cyber threats. This paper proposes two sanitizers that improve the security of uC/OS-II based firmware for a PLC. That is, we devise BU sanitizer for detecting out-of-bounds accesses to buffers and UaF sanitizer for fixing use-after-free bugs in the firmware. They can sanitize the binary firmware image generated in a desktop PC before downloading it to the PLC. The BU sanitizer can also detect the violation of control flow integrity using both call graph and symbols of functions in the firmware image. We have implemented the proposed two sanitizers as a prototype system on a PLC running uC/OS-II and demonstrated the effectiveness of them by performing experiments as well as comparing them with the existing sanitizers. These findings can be used to detect and mitigate unintended vulnerabilities during the firmware development phase.

Analyze Virtual Private Network Vulnerabilities and Derive Security Guidelines Based on STRIDE Threat Modeling (STRIDE 위협 모델링 기반 가상 사설망 취약점 분석 및 보안 요구사항 도출)

  • Kim, Da-hyeon;Min, Ji-young;Ahn, Jun-ho
    • Journal of Internet Computing and Services
    • /
    • v.23 no.6
    • /
    • pp.27-37
    • /
    • 2022
  • Virtual private network (VPN) services are used in various environments related to national security, such as defense companies and defense-related institutions where digital communication environment technologies are diversified and access to network use is increasing. However, the number of cyber attacks that target vulnerable points of the VPN has annually increased through technological advancement. Thus, this study identified security requirements by performing STRIDE threat modeling to prevent potential and new vulnerable points that can occur in the VPN. STRIDE threat modeling classifies threats into six categories to systematically identify threats. To apply the proposed security requirements, this study analyzed functions of the VPN and formed a data flow diagram in the VPN service process. Then, it collected threats that can take place in the VPN and analyzed the STRIDE threat model based on data of the collected threats. The data flow diagram in the VPN service process, which was established by this study, included 96 STRIDE threats. This study formed a threat scenario to analyze attack routes of the classified threats and derived 30 security requirements for each element of the VPN based on the formed scenario. This study has significance in that it presented a security guideline for enhancing security stability of the VPN used in facilities that require high-level security, such as the Ministry of National Defense (MND).