• Title/Summary/Keyword: Expected Attack

Search Result 212, Processing Time 0.028 seconds

A Study of optimized MDS defense against DDoS attack on RFID network (RFID MDS 시스템의 DDoS 공격 가능성 분석과 방어책에 관한 연구)

  • Nam Dong Il;Choi B. J.;Yoo S. W.
    • Proceedings of the Korea Society for Simulation Conference
    • /
    • 2005.11a
    • /
    • pp.19-24
    • /
    • 2005
  • Radio Frequency Identification (RFID) is a technology used to identify the physical objects and get information about the object on which the tag attaches from network. It is expected that RFID will lead IT market from human-oriented to object-oriented. Therefore, RFID technology and services will become wide-spread. But the system of RFID naming service is quite similar to the existing DNS facilities. So it has many weak points against to DDos attack. Furthermore if the MDS server Is under attack, there might be trouble of total RFID networks.In this paper, we propose a new detecting model to find attack traffic at local routers by using Management Information Base (MIB) which is optimized for RFID MDS server.

  • PDF

A Study on Effective Adversarial Attack Creation for Robustness Improvement of AI Models (AI 모델의 Robustness 향상을 위한 효율적인 Adversarial Attack 생성 방안 연구)

  • Si-on Jeong;Tae-hyun Han;Seung-bum Lim;Tae-jin Lee
    • Journal of Internet Computing and Services
    • /
    • v.24 no.4
    • /
    • pp.25-36
    • /
    • 2023
  • Today, as AI (Artificial Intelligence) technology is introduced in various fields, including security, the development of technology is accelerating. However, with the development of AI technology, attack techniques that cleverly bypass malicious behavior detection are also developing. In the classification process of AI models, an Adversarial attack has emerged that induces misclassification and a decrease in reliability through fine adjustment of input values. The attacks that will appear in the future are not new attacks created by an attacker but rather a method of avoiding the detection system by slightly modifying existing attacks, such as Adversarial attacks. Developing a robust model that can respond to these malware variants is necessary. In this paper, we propose two methods of generating Adversarial attacks as efficient Adversarial attack generation techniques for improving Robustness in AI models. The proposed technique is the XAI-based attack technique using the XAI technique and the Reference based attack through the model's decision boundary search. After that, a classification model was constructed through a malicious code dataset to compare performance with the PGD attack, one of the existing Adversarial attacks. In terms of generation speed, XAI-based attack, and reference-based attack take 0.35 seconds and 0.47 seconds, respectively, compared to the existing PGD attack, which takes 20 minutes, showing a very high speed, especially in the case of reference-based attack, 97.7%, which is higher than the existing PGD attack's generation rate of 75.5%. Therefore, the proposed technique enables more efficient Adversarial attacks and is expected to contribute to research to build a robust AI model in the future.

Assessment on the Seawater Attack Resistance of Antiwashout Underwater Concrete (수중불분리성 콘크리트의 해수침식에 대한저항성 평가)

  • 문한영;김성수;안태송;이승태;김종필
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2001.05a
    • /
    • pp.683-688
    • /
    • 2001
  • In case of constructing the concrete structures under seawater environment, the concrete suffers from deterioration due to penetration of various ions such as chloride, sulfate and magnesium in seawater. Tn the present study, Immersion tests with artificial seawater were carried out to investigate the resistance to seawater attack of antiwashout underwater concrete. From the results of compressive strength, it was found that blended cement concrete due to mineral admixtures such as fly ash(FA) and ground granulated blast-furnace slag(SGC), were superior to ordinary portland cement concrete with respect to the resistance to seawater attack. Moreover, XRD analysis indicated that the formed reactants of ordinary portland cement paste by sulfate and magnesium ions led to the deterioration of concrete. As expected, however, the blended cements with FA or SGC have a good resistance to seawater attack. This paper would discuss the mechanism of seawater deterioration and benefical effects of antiwashout underwater concretes with mineral admixtures.

  • PDF

The Analysis of the Malware Trend and the Prediction on the Defense Service and Industry (Malware 동향 분석과 향후 예측 - 국방기관 및 방산분야를 중심으로 -)

  • Choi, Junesung;Kook, Kwangho
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.97-108
    • /
    • 2012
  • In this study, we analysis the distributing malware using email on the korean defense service and defense industry as the social engineering attack. E-mail attack distributes the document files with the malware. Using the malware, attacker get the Information of the targeted people and devices. we proposed expected new types of attacks by analysis and transformation. And, expect the new email attack agendas which will be tried.

Countermeasure against MITM attack Integrity Violation in a BLE Network (BLE 네트워크에서 무결성 침해 중간자 공격에 대한 대응기법)

  • Han, Hyegyeon;Lee, Byung Mun
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.2
    • /
    • pp.221-236
    • /
    • 2022
  • BLE protocol prevents MITM attacks with user interaction through some input/output devices such as keyboard or display. Therefore, If it use a device which has no input/output facility, it can be vulnerable to MITM attack. If messages to be sent to a control device is forged by MITM attack, the device can be abnormally operated by malicious attack from attacker. Therefore, we describes a scenario which has the vulnerabilities of the BLE network in this paper and propose countermeasure method against MITM attacks integrity violations. Its mechanism provides data confidentiality and integrity with MD5 and security key distribution of Diffie Helman's method. In order to verify the effectiveness of the countermeasure method proposed in this paper, we have conducted the experiments. ​As experiments, the message was sent 200 times and all of them successfully detected whether there was MITM attack or not. In addition, it took at most about 4.2ms delay time with proposed countermeasure method between devices even attacking was going on. It is expected that more secure data transmission can be achieved between IoT devices on a BLE network through the method proposed.

A Study on Countermeasures against North Korea's Cyber Attack (북한 사이버공격에 대한 대응방안에 관한 연구)

  • Jung, Yeong Do;Jeong, Gi Seog
    • Convergence Security Journal
    • /
    • v.16 no.6_1
    • /
    • pp.43-50
    • /
    • 2016
  • As North Korea has a sufficient ability to attack our society's vulnerable computer network, various large-scale cyber attacks are expected to be tried. North Korea's cyber military strength is known a world-class level. The number of its cyber agents is increasing consistently. Recently North Korea's cyber attack has been made regardless of trick and target. But up to now North Korea's cyber attack is more of an exploration than a real attack. Its purpose was to check how fast Korea found a problem and recovered from it. In future, cyber attack that damages substantially is highly probable. In case of an attack against national infrastructure like traffic, financial and energy services, the extent of the damage will be great beyond imagination. In this paper, characteristics of recent North Korea's cyber attack is addressed in depth and countermeasures such as the enactment of cyber terror prevention law, simulation training enforcement, private and public cooperation system construction, cyber security infrastructure expansion, etc. are proposed.

A Case Study on Chloride Corrosion for the End Zone of Concrete Deck Subjected to De-icing Salts Added Calcium Chloride (염화칼슘이 함유된 제설제로 인한 콘크리트 바닥판 단부의 염해에 관한 사례 연구)

  • Chung, Jee-Seung;Kim, Bo-Heon;Kim, Il-Sun
    • Journal of the Korean Society of Safety
    • /
    • v.29 no.6
    • /
    • pp.87-93
    • /
    • 2014
  • In this study, the reinforced concrete rahmen bridge damaged by the chloride attack was investigated. According to the investigation, the degraded concretes on cantilever kerb and end part were intensively observed. Thus, the chloride content test and half-cell method were performed to evaluate the degraded parts. As a result, the contents of chloride on degraded parts were C and D grade. On the other hand, the half-cell potential values of rebar in degraded concrete were measured with the minor corrosion. This rebar corrosion is expected to progressing. Chloride content D grade is due to expansion pressure by corrosion of rebar and freeze-thaw by permeate water, could see progresses rapidly degradation. In order to prevent chloride attack to concrete deck caused by deicing salts, corresponding to the chloride critical concentration must maintain grade b or at least grade c. Chloride condition evaluation standard apply to evaluation of marine structure chloride attack with chloride attack by deicing salts.

A New Approach to DDOS Attack Defense Using the Survivability Concept of Router (라우터의 생존성 개념을 이용한 DDOS 공격 방어의 새로운 접근)

  • 송지영;박상준;김관중;김병기
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.8C
    • /
    • pp.741-747
    • /
    • 2002
  • In this paper, we present a new form of DDOS attack and a mechanism to defend systems from it. Up to now the ultimate target of a DDOS attack is a specific host. But in the near future router attacks are expected to appear. Because these kinds of attacks may involve many hosts in the managed domain of a specific router, they will be still more serious than the current DDOS attacks. Also, we present an algorithm to defend against an attack on a router using survivability of the router. By using a survivability of a router, the router can control a quantity of traffic autonomously without an interruption of services even when a DDOS attack occurs.

Study on Vulnerability and Countermeasures of Authentication Mechanism in Wireless LAN (무선 랜 환경 인증 메커니즘의 취약성 분석 및 대응방안 연구)

  • Choi, Jin-Ho;Oh, Soohyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1219-1230
    • /
    • 2012
  • Recently, lots of users are using wireless LAN providing authentication and confidentiality with security mechanism such as WEP, WPA. But, weakness of each security mechanism was discovered and attack methods that user's information was exposed or modified to the third parties with it and abused by them were suggested. In this paper, we analyzed architecture of security mechanisms in wireless LAN and performed PSK cracking attack and cookie session hijacking attack with the known vulnerability. And, an improved 4-way handshake mechanism which can counter PSK cracking attack and a cookie replay detection mechanism which can prevent cookie session hijacking attack were proposed. Proposed mechanisms are expected to apply to establish more secure wireless LAN environment by countering existing vulnerability.

Semi-supervised based Unknown Attack Detection in EDR Environment

  • Hwang, Chanwoong;Kim, Doyeon;Lee, Taejin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.12
    • /
    • pp.4909-4926
    • /
    • 2020
  • Cyberattacks penetrate the server and perform various malicious acts such as stealing confidential information, destroying systems, and exposing personal information. To achieve this, attackers perform various malicious actions by infecting endpoints and accessing the internal network. However, the current countermeasures are only anti-viruses that operate in a signature or pattern manner, allowing initial unknown attacks. Endpoint Detection and Response (EDR) technology is focused on providing visibility, and strong countermeasures are lacking. If you fail to respond to the initial attack, it is difficult to respond additionally because malicious behavior like Advanced Persistent Threat (APT) attack does not occur immediately, but occurs over a long period of time. In this paper, we propose a technique that detects an unknown attack using an event log without prior knowledge, although the initial response failed with anti-virus. The proposed technology uses a combination of AutoEncoder and 1D CNN (1-Dimention Convolutional Neural Network) based on semi-supervised learning. The experiment trained a dataset collected over a month in a real-world commercial endpoint environment, and tested the data collected over the next month. As a result of the experiment, 37 unknown attacks were detected in the event log collected for one month in the actual commercial endpoint environment, and 26 of them were verified as malicious through VirusTotal (VT). In the future, it is expected that the proposed model will be applied to EDR technology to form a secure endpoint environment and reduce time and labor costs to effectively detect unknown attacks.