WorldWideScience

Sample records for high attack rates

  1. Low-Rate DDoS Attack Detection Using Expectation of Packet Size

    Directory of Open Access Journals (Sweden)

    Lu Zhou

    2017-01-01

    Full Text Available Low-rate Distributed Denial-of-Service (low-rate DDoS attacks are a new challenge to cyberspace, as the attackers send a large amount of attack packets similar to normal traffic, to throttle legitimate flows. In this paper, we propose a measurement—expectation of packet size—that is based on the distribution difference of the packet size to distinguish two typical low-rate DDoS attacks, the constant attack and the pulsing attack, from legitimate traffic. The experimental results, obtained using a series of real datasets with different times and different tolerance factors, are presented to demonstrate the effectiveness of the proposed measurement. In addition, extensive experiments are performed to show that the proposed measurement can detect the low-rate DDoS attacks not only in the short and long terms but also for low packet rates and high packet rates. Furthermore, the false-negative rates and the adjudication distance can be adjusted based on the detection sensitivity requirements.

  2. Novel Method For Low-Rate Ddos Attack Detection

    Science.gov (United States)

    Chistokhodova, A. A.; Sidorov, I. D.

    2018-05-01

    The relevance of the work is associated with an increasing number of advanced types of DDoS attacks, in particular, low-rate HTTP-flood. Last year, the power and complexity of such attacks increased significantly. The article is devoted to the analysis of DDoS attacks detecting methods and their modifications with the purpose of increasing the accuracy of DDoS attack detection. The article details low-rate attacks features in comparison with conventional DDoS attacks. During the analysis, significant shortcomings of the available method for detecting low-rate DDoS attacks were found. Thus, the result of the study is an informal description of a new method for detecting low-rate denial-of-service attacks. The architecture of the stand for approbation of the method is developed. At the current stage of the study, it is possible to improve the efficiency of an already existing method by using a classifier with memory, as well as additional information.

  3. Modeling attacking of high skills volleyball players

    Directory of Open Access Journals (Sweden)

    Vladimir Gamaliy

    2014-12-01

    Full Text Available Purpose: to determine the model indicators of technical and tactical actions in the attack highly skilled volleyball players. Material and Methods: the study used statistical data of major international competitions: Olympic Games – 2012 World Championships – 2010, World League – 2010–2014 European Championship – 2010–2014. A total of 130 analyzed games. Methods were used: analysis and generalization of scientific and methodological literature, analysis of competitive activity highly skilled volleyball players, teacher observation, modeling technical and tactical actions in attacking highly skilled volleyball players. Results: it was found that the largest volume application of technical and tactical actions in the attack belongs to the group tactics «supple movement», whose indicator is 21,3%. The smallest amount of application belongs to the group tactics «flight level» model whose indicators is 5,4%, the efficiency of 3,4%, respectively. It is found that the power service in the jump from model parameters used in 51,6% of cases, the planning targets – 21,7% and 4,4% planning to reduce. Attacks performed with the back line, on model parameters used in the amount of 20,8% efficiency –13,7%. Conclusions: we prove that the performance of technical and tactical actions in the attack can be used as model in the control system of training and competitive process highly skilled volleyball players

  4. Magnus effects at high angles of attack and critical Reynolds numbers

    Science.gov (United States)

    Seginer, A.; Ringel, M.

    1983-01-01

    The Magnus force and moment experienced by a yawed, spinning cylinder were studied experimentally in low speed and subsonic flows at high angles of attack and critical Reynolds numbers. Flow-field visualization aided in describing a flow model that divides the Magnus phenomenon into a subcritical region, where reverse Magnus loads are experienced, and a supercritical region where these loads are not encountered. The roles of the spin rate, angle of attack, and crossflow Reynolds number in determining the boundaries of the subcritical region and the variations of the Magnus loads were studied.

  5. Flight test of the X-29A at high angle of attack: Flight dynamics and controls

    Science.gov (United States)

    Bauer, Jeffrey E.; Clarke, Robert; Burken, John J.

    1995-01-01

    The NASA Dryden Flight Research Center has flight tested two X-29A aircraft at low and high angles of attack. The high-angle-of-attack tests evaluate the feasibility of integrated X-29A technologies. More specific objectives focus on evaluating the high-angle-of-attack flying qualities, defining multiaxis controllability limits, and determining the maximum pitch-pointing capability. A pilot-selectable gain system allows examination of tradeoffs in airplane stability and maneuverability. Basic fighter maneuvers provide qualitative evaluation. Bank angle captures permit qualitative data analysis. This paper discusses the design goals and approach for high-angle-of-attack control laws and provides results from the envelope expansion and handling qualities testing at intermediate angles of attack. Comparisons of the flight test results to the predictions are made where appropriate. The pitch rate command structure of the longitudinal control system is shown to be a valid design for high-angle-of-attack control laws. Flight test results show that wing rock amplitude was overpredicted and aileron and rudder effectiveness were underpredicted. Flight tests show the X-29A airplane to be a good aircraft up to 40 deg angle of attack.

  6. Inferring predator behavior from attack rates on prey-replicas that differ in conspicuousness.

    Directory of Open Access Journals (Sweden)

    Yoel E Stuart

    Full Text Available Behavioral ecologists and evolutionary biologists have long studied how predators respond to prey items novel in color and pattern. Because a predatory response is influenced by both the predator's ability to detect the prey and a post-detection behavioral response, variation among prey types in conspicuousness may confound inference about post-prey-detection predator behavior. That is, a relatively high attack rate on a given prey type may result primarily from enhanced conspicuousness and not predators' direct preference for that prey. Few studies, however, account for such variation in conspicuousness. In a field experiment, we measured predation rates on clay replicas of two aposematic forms of the poison dart frog Dendrobates pumilio, one novel and one familiar, and two cryptic controls. To ask whether predators prefer or avoid a novel aposematic prey form independently of conspicuousness differences among replicas, we first modeled the visual system of a typical avian predator. Then, we used this model to estimate replica contrast against a leaf litter background to test whether variation in contrast alone could explain variation in predator attack rate. We found that absolute predation rates did not differ among color forms. Predation rates relative to conspicuousness did, however, deviate significantly from expectation, suggesting that predators do make post-detection decisions to avoid or attack a given prey type. The direction of this deviation from expectation, though, depended on assumptions we made about how avian predators discriminate objects from the visual background. Our results show that it is important to account for prey conspicuousness when investigating predator behavior and also that existing models of predator visual systems need to be refined.

  7. Research on high power intra-channel crosstalk attack in optical networks

    Science.gov (United States)

    Ren, Shuai; Zhang, Yinfa; Wang, Jingyu; Zhang, Jumei; Rao, Xuejun; Fang, Yuanyuan

    2017-02-01

    The mechanism of high power intra-channel crosstalk attack is analyzed theoretically and the conclusion that power of attack signal and crosstalk coefficient of optical switch are the main factors for which high power intra-channel have destructive effect on quality of legitimate signals is drawn. Effects of high power intra-channel crosstalk attack on quality of legitimate signals and its capability of attack propagation are investigated quantitatively by building the simulation system in VPI software. The results show that legitimate signals through the first and the second stage optical switch are affected by attack and legitimate signal through the third stage optical switch is almost unaffected by attack when power of original attack signal (OAS) is above 20dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB at optical cross connect 1 (OXC1). High power intra-channel crosstalk attack has a certain capability of attack propagation. Attack capability of OAS can be propagated to OXC3 when power of OAS is 27dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB. We also find that the secondary attack signal (SAS) does not have capability of attack propagation.

  8. Accurately Identifying New QoS Violation Driven by High-Distributed Low-Rate Denial of Service Attacks Based on Multiple Observed Features

    Directory of Open Access Journals (Sweden)

    Jian Kang

    2015-01-01

    Full Text Available We propose using multiple observed features of network traffic to identify new high-distributed low-rate quality of services (QoS violation so that detection accuracy may be further improved. For the multiple observed features, we choose F feature in TCP packet header as a microscopic feature and, P feature and D feature of network traffic as macroscopic features. Based on these features, we establish multistream fused hidden Markov model (MF-HMM to detect stealthy low-rate denial of service (LDoS attacks hidden in legitimate network background traffic. In addition, the threshold value is dynamically adjusted by using Kaufman algorithm. Our experiments show that the additive effect of combining multiple features effectively reduces the false-positive rate. The average detection rate of MF-HMM results in a significant 23.39% and 44.64% improvement over typical power spectrum density (PSD algorithm and nonparametric cumulative sum (CUSUM algorithm.

  9. Ventilatory control of heart rate during inhalation of 5% CO2 and types of panic attacks.

    Science.gov (United States)

    Ley, R

    1991-09-01

    Differences in the magnitude of increases in heart rate during prolonged inhalation of 5% CO2 range from a mean of 25 b/min for a group of eight panic-disorder patients who panicked (Woods, Charney, Goodman, & Heninger, 1988. Archives of General Psychiatry, 45, 43-52) to zero b/min for 16 patients, eight of whom panicked (Craske & Barlow, 1990. Journal of Abnormal Psychology, 99, 302-307). What accounts for this disparity? The present paper describes how heart rate can be increased by means of voluntary overbreathing during prolonged inhalation of 5% CO2 in air. This suggests that differences in the degree of overbreathing may explain differences in the magnitude of increases in heart rate during inhalation of 5% CO2. An explanation is also offered for the curious finding that some patients experience "panic attacks" with zero increase in heart rate. Evidence suggests that this is likely to happen in cognitively based panic attacks, in contrast to hyperventilatory attacks or anticipatory attacks.

  10. Shilling attack detection for recommender systems based on credibility of group users and rating time series.

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Qu, Qiang; Zeng, Jun; Cheng, Tian

    2018-01-01

    Recommender systems are vulnerable to shilling attacks. Forged user-generated content data, such as user ratings and reviews, are used by attackers to manipulate recommendation rankings. Shilling attack detection in recommender systems is of great significance to maintain the fairness and sustainability of recommender systems. The current studies have problems in terms of the poor universality of algorithms, difficulty in selection of user profile attributes, and lack of an optimization mechanism. In this paper, a shilling behaviour detection structure based on abnormal group user findings and rating time series analysis is proposed. This paper adds to the current understanding in the field by studying the credibility evaluation model in-depth based on the rating prediction model to derive proximity-based predictions. A method for detecting suspicious ratings based on suspicious time windows and target item analysis is proposed. Suspicious rating time segments are determined by constructing a time series, and data streams of the rating items are examined and suspicious rating segments are checked. To analyse features of shilling attacks by a group user's credibility, an abnormal group user discovery method based on time series and time window is proposed. Standard testing datasets are used to verify the effect of the proposed method.

  11. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis.

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim' based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks.

  12. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim’ based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks. PMID:26222882

  13. Assessment of High and Low Rate Protocol-based Attacks on Ethernet Networks

    OpenAIRE

    Mina Malekzadeh; M.A. Beiruti; M.H. Shahrokh Abadi

    2015-01-01

    The Internet and Web have significantly transformed the world’s communication system. The capability of the Internet to instantly access information at anytime from anywhere has brought benefit for a wide variety of areas including business, government, education, institutions, medical, and entertainment services. However, the Internet has also opened up the possibilities for hackers to exploit flaws and limitations in the target networks to attack and break in without gaining physical access...

  14. High angle of attack aerodynamics subsonic, transonic, and supersonic flows

    CERN Document Server

    Rom, Josef

    1992-01-01

    The aerodynamics of aircraft at high angles of attack is a subject which is being pursued diligently, because the modern agile fighter aircraft and many of the current generation of missiles must perform well at very high incidence, near and beyond stall. However, a comprehensive presentation of the methods and results applicable to the studies of the complex aerodynamics at high angle of attack has not been covered in monographs or textbooks. This book is not the usual textbook in that it goes beyond just presenting the basic theoretical and experimental know-how, since it contains reference material to practical calculation methods and technical and experimental results which can be useful to the practicing aerospace engineers and scientists. It can certainly be used as a text and reference book for graduate courses on subjects related to high angles of attack aerodynamics and for topics related to three-dimensional separation in viscous flow courses. In addition, the book is addressed to the aerodynamicist...

  15. Pitch control margin at high angle of attack - Quantitative requirements (flight test correlation with simulation predictions)

    Science.gov (United States)

    Lackey, J.; Hadfield, C.

    1992-01-01

    Recent mishaps and incidents on Class IV aircraft have shown a need for establishing quantitative longitudinal high angle of attack (AOA) pitch control margin design guidelines for future aircraft. NASA Langley Research Center has conducted a series of simulation tests to define these design guidelines. Flight test results have confirmed the simulation studies in that pilot rating of high AOA nose-down recoveries were based on the short-term response interval in the forms of pitch acceleration and rate.

  16. Hybrid attacks on model-based social recommender systems

    Science.gov (United States)

    Yu, Junliang; Gao, Min; Rong, Wenge; Li, Wentao; Xiong, Qingyu; Wen, Junhao

    2017-10-01

    With the growing popularity of the online social platform, the social network based approaches to recommendation emerged. However, because of the open nature of rating systems and social networks, the social recommender systems are susceptible to malicious attacks. In this paper, we present a certain novel attack, which inherits characteristics of the rating attack and the relation attack, and term it hybrid attack. Furtherly, we explore the impact of the hybrid attack on model-based social recommender systems in multiple aspects. The experimental results show that, the hybrid attack is more destructive than the rating attack in most cases. In addition, users and items with fewer ratings will be influenced more when attacked. Last but not the least, the findings suggest that spammers do not depend on the feedback links from normal users to become more powerful, the unilateral links can make the hybrid attack effective enough. Since unilateral links are much cheaper, the hybrid attack will be a great threat to model-based social recommender systems.

  17. Verification of Sulfate Attack Penetration Rates for Saltstone Disposal Unit Modeling

    Energy Technology Data Exchange (ETDEWEB)

    Flach, G. P. [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL)

    2015-05-12

    Recent Special Analysis modeling of Saltstone Disposal Units consider sulfate attack on concrete and utilize degradation rates estimated from Cementitious Barriers Partnership software simulations. This study provides an independent verification of those simulation results using an alternative analysis method and an independent characterization data source. The sulfate penetration depths estimated herein are similar to the best-estimate values in SRNL-STI-2013-00118 Rev. 2 and well below the nominal values subsequently used to define Saltstone Special Analysis base cases.

  18. Increased incidence rate of trauma- and stressor-related disorders in Denmark following the Breivik attacks in Norway

    DEFF Research Database (Denmark)

    Hansen, Bertel Teilfeldt; Dinesen, Peter T; Østergaard, Søren D

    2017-01-01

    BACKGROUND: On 22 July 2011, Anders Breivik killed 77 adults and children in Norway. Having recently documented increases in the incidence of trauma- and stressor-related disorders in Denmark after the 9/11 attacks, we hypothesized that the Breivik attacks-due to their geographic proximity......-would be followed by even larger increases in Denmark. METHODS: Using population-based data from the Danish Psychiatric Central Research Register (1995-2012), we conducted an intervention analysis of the change in the incidence of trauma- and stressor-related disorders after the Breivik attacks. RESULTS......: The incidence rate increased by 16% over the following 1½ years after the Breivik attacks, corresponding to 2736 additional cases. In comparison, 9/11 was followed by a 4% increase. We also present evidence of a subsequent surge in incidence stimulated by media attention. CONCLUSION: This study bolsters...

  19. Simulation of flow around a slender body at high angles of attack

    Directory of Open Access Journals (Sweden)

    Obeid Osama

    2017-01-01

    Full Text Available LES of the flow around an ogive-cylinder body at high angles of attack were carried out to investigate the possibility of the development of asymmetric wake-vortex without the introduction of artificial perturbations. The study investigated the effect of grid resolution and scheme bias on the solution. The numerical solution was found to be sensitive to the bias in the numerical scheme. The simulation was carried for angles of attack α = 30°, 40°, 50°, 55°, and 60°. The simulation at α = 30° − 40° produced symmetric wake-vortex. At α = 50°, the wake-vortex is also symmetric but with vortex separation. At α = 60°, the wake-vortex becomes asymmetric. At 60°, the wake-vortex is highly asymmetric with vortex separation and breakdown. It was concluded that asymmetric flow around slender bodies at high angles of attack can be simulated in the absence geometrical or flow perturbations.

  20. Increased Incidence Rate of Trauma- and Stressor-related Disorders in Denmark After the Breivik Attacks in Norway.

    Science.gov (United States)

    Hansen, Bertel T; Dinesen, Peter T; Østergaard, Søren D

    2017-11-01

    On 22 July 2011, Anders Breivik killed 77 adults and children in Norway. Having recently documented increases in the incidence of trauma- and stressor-related disorders in Denmark after the 9/11 attacks, we hypothesized that the Breivik attacks-due to their geographic proximity-would be followed by even larger increases in Denmark. Using population-based data from the Danish Psychiatric Central Research Register (1995-2012), we conducted an intervention analysis of the change in the incidence of trauma- and stressor-related disorders after the Breivik attacks. The incidence rate increased by 16% over the following 1½ years after the Breivik attacks, corresponding to 2736 additional cases. In comparison, 9/11 was followed by a 4% increase. We also present evidence of a subsequent surge in incidence stimulated by media attention. This study bolsters previous findings on extra-national consequences of terrorism and indicates that geographic proximity and media coverage may exacerbate effects.

  1. Heart attack - discharge

    Science.gov (United States)

    ... and lifestyle Cholesterol - drug treatment Controlling your high blood pressure Deep vein thrombosis - discharge Dietary fats explained Fast food tips Heart attack - discharge Heart attack - what to ask your doctor Heart bypass ... pacemaker - discharge High blood pressure - what to ask your doctor How to read ...

  2. Effectiveness of the Call in Beach Volleyball Attacking Play

    Directory of Open Access Journals (Sweden)

    Künzell Stefan

    2014-12-01

    Full Text Available In beach volleyball the setter has the opportunity to give her or his hitter a “call”. The call intends that the setter suggests to her or his partner where to place the attack in the opponent’s court. The effectiveness of a call is still unknown. We investigated the women’s and men’s Swiss National Beach Volleyball Championships in 2011 and analyzed 2185 attacks. We found large differences between female and male players. While men called in only 38.4% of attacks, women used calls in 85.5% of attacks. If the male players followed a given call, 63% of the attacks were successful. The success rate of attacks without any call was 55.8% and 47.6% when the call was ignored. These differences were not significant (χ2(2 = 4.55, p = 0.103. In women’s beach volleyball, the rate of successful attacks was 61.5% when a call was followed, 35% for attacks without a call, and 42.6% when a call was ignored. The differences were highly significant (χ2(2 = 23.42, p < 0.0005. Taking into account the findings of the present study, we suggested that the call was effective in women’s beach volleyball, while its effect in men’s game was unclear. Considering the quality of calls we indicate that there is a significant potential to increase the effectiveness of a call.

  3. Development of an engineering level prediction method for high angle of attack aerodynamics

    Science.gov (United States)

    Reisenthel, Patrick H.; Rodman, Laura C.; Nixon, David

    1993-01-01

    The present work is concerned with predicting the unsteady flow considered to be the cause of the structural failure of twin vertical tail aircraft. An engineering tool has been produced for high angle of attack aerodynamics using the simplest physical models. The main innovation behind this work is its emphasis on the modeling of two key aspects of the dominant physics associated with high angle-of-attack airflows, namely unsteady separation and vortex breakdown.

  4. The epidemiology of physical attack and rape among crack-using women.

    Science.gov (United States)

    Falck, R S; Wang, J; Carlson, R G; Siegal, H A

    2001-02-01

    This prospective study examines the epidemiology of physical attack and rape among a sample of 171 not-in-treatment, crack-cocaine using women. Since initiating crack use, 62% of the women reported suffering a physical attack. The annual rate of victimization by physical attack was 45%. Overall, more than half of the victims sought medical care subsequent to an attack. The prevalence of rape since crack use was initiated was 32%, and the annual rate was 11%. Among those women having been raped since they initiated crack use, 83% reported they were high on crack when the crime occurred as were an estimated 57% of the perpetrators. Logistic regression analyses showed that duration of crack use, arrest for prostitution, and some college education were predictors of having experienced a physical attack. Duration of crack use and a history of prostitution were predictors of suffering a rape. Drug abuse treatment programs must be sensitive to high levels of violence victimization experienced by crack-cocaine using women. Screening women for victimization, and treating the problems that emanate from it, may help make drug abuse treatment more effective.

  5. Impact of Cyber Attacks on High Voltage DC Transmission Damping Control

    Directory of Open Access Journals (Sweden)

    Rui Fan

    2018-04-01

    Full Text Available Hybrid AC/HVDC (AC-HVDC grids have evolved to become huge cyber-physical systems that are vulnerable to cyber attacks because of the wide attack surface and increasing dependence on intelligent electronic devices, computing resources and communication networks. This paper, for the first time, studies the impact of cyber attacks on HVDC transmission oscillation damping control.Three kinds of cyber attack models are considered: timing attack, replay attack and false data injection attack. Followed by a brief introduction of the HVDC model and conventional oscillation damping control method, the design of three attack models is described in the paper. These attacks are tested on a modified IEEE New England 39-Bus AC-HVDC system. Simulation results have shown that all three kinds of attacks are capable of driving the AC-HVDC system into large oscillations or even unstable conditions.

  6. Vesper: Using Echo-Analysis to Detect Man-in-the-Middle Attacks in LANs

    OpenAIRE

    Mirsky, Yisroel; Kalbo, Naor; Elovici, Yuval; Shabtai, Asaf

    2018-01-01

    The Man-in-the-Middle (MitM) attack is a cyber-attack in which an attacker intercepts traffic, thus harming the confidentiality, integrity, and availability of the network. It remains a popular attack vector due to its simplicity. However, existing solutions are either not portable, suffer from a high false positive rate, or are simply not generic. In this paper, we propose Vesper: a novel plug-and-play MitM detector for local area networks. Vesper uses a technique inspired from impulse respo...

  7. The Importance of Loosely Systematized Game Phases in Sports: The Case of Attack Coverage Systems in High-Level Women’s Volleyball

    Directory of Open Access Journals (Sweden)

    Lorenzo Laporta

    2015-03-01

    Full Text Available Change is ubiquitous, but its degree and rate often affords detection of emerging patterns and establishing behavioral dynamics based on expected regularities. Match analysis capitalizes on such regularities, capturing information relevant for enhancing structure and reducing improvisation to a minimum. However, what if a game phase is only loosely regular, defying pattern systematization? Is it still possible to unfold principles of behavior capable of abstracting over-arching patterns? Our research focused on analysis of complex IV (KIV or attack coverage in volleyball. Fourteen matches from the 2013 Volleyball Women’s World Grand Champions Cup were analyzed. Results showed the occurrence of KIV corresponded to fewer than 5% of the total number of actions, and plays where a team successfully conquered a point after attack coverage was circa 1%, meaning this game complex will only make a difference in balanced matches. Overall, twenty-nine attack coverage structures emerged, denoting very high organizational variability. Attack coverage therefore provides an example of principle-based and not structured-based game phase. Associative analysis showed that quick attack tempos constrain the emergence of more complex attack coverage structures. The search for principle-based instead of structure-based game phases may provide useful insights for comprehension of game dynamics and for informing training processes.

  8. [A survey of perioperative asthmatic attack among patients with bronchial asthma underwent general anesthesia].

    Science.gov (United States)

    Ie, Kenya; Yoshizawa, Atsuto; Hirano, Satoru; Izumi, Sinyuu; Hojo, Masaaki; Sugiyama, Haruhito; Kobayasi, Nobuyuki; Kudou, Kouichirou; Maehara, Yasuhiro; Kawachi, Masaharu; Miyakoshi, Kouichi

    2010-07-01

    We investigated the risk factor of perioperative asthmatic attack and effectiveness of preventing treatment for asthmatic attack before operation. We performed retrospective chart review of one hundred eleven patients with asthma underwent general anesthesia and surgical intervention from January 2006 to October 2007 in our hospital. The rate of perioperative asthmatic attack were as follows; 10.2% (5 in 49 cases) in no pretreatment group, 7.5% (3 in 40 cases) in any pretreatments except for systemic steroid, and 4.5% (1 in 22 cases) in systemic steroid pretreatment group. Neither preoperative asthma severity nor duration from the last attack had significant relevancy to perioperative attack rate. The otolaryngological surgery, especially those have nasal polyp and oral surgery had high perioperative asthma attack rate, although there was no significant difference. We recommend the systemic steroid pretreatment for asthmatic patients, especially when they have known risk factor such as administration of the systemic steroid within 6 months, or possibly new risk factor such as nasal polyp, otolaryngological and oral surgery.

  9. Tracks FAQs: How Do Heart Attack Hospitalization Rates In My Community Compare With Other Counties Or States?

    Centers for Disease Control (CDC) Podcasts

    In this podcast, CDC Tracking experts discuss how to compare heart attack hospitalization rates in your community with other counties or states. Do you have a question for our Tracking experts? Please e-mail questions to trackingsupport@cdc.gov.

  10. Factors affecting ambulance utilization for asthma attack treatment: understanding where to target interventions.

    Science.gov (United States)

    Raun, L H; Ensor, K B; Campos, L A; Persse, D

    2015-05-01

    Asthma is a serious, sometimes fatal condition, in which attacks vary in severity, potentially requiring emergency medical services (EMS) ambulance treatment. A portion of asthma attacks requiring EMS ambulance treatment may be prevented with improved education and access to care. The aim of this study was to identify areas of the city with high rates of utilization of EMS ambulance for treatment, and the demographics, socio-economic status, and time of day associated with these rates, to better target future interventions to prevent emergencies and reduce cost. A cross-sectional study was conducted on individuals in Houston, TX (USA) requiring ambulance treatment for asthma attacks from 2004 to 2011. 12,155 EMS ambulance-treated asthma attack cases were linked to census tracts. High rate treatment areas were identified with geospatial mapping. Census tract demographic characteristics of these high rate areas were compared with the remainder of the city using logistic regression. The association between case level demographics and the time of day of asthma attack within the high rate area was also assessed with logistic regression. EMS ambulance-treated high rate areas were identified and found to have a utilization incidence rate over six times higher per 100,000 people than the remainder of the city. There is an increased risk of location in this high rate area with a census tract level increase of percent of population: earning less than $10,000 yearly income (RR 1.21, 1.16-1.26), which is black (RR 1.08, 1.07-1.10), which is female (RR 1.34, 1.20-1.49) and have obtained less than a high school degree (RR 1.02, 1.01-1.03). Within the high rate area, case level data indicates an increased risk of requiring an ambulance after normal doctor office hours for men compared with women (RR 1.13, 1.03-1.22), for black compared with Hispanic ethnicity (RR 1.31, 1.08-1.59), or for adults (less than 41 and greater than 60) compared with children. Interventions to prevent

  11. Robust, nonlinear, high angle-of-attack control design for a supermaneuverable vehicle

    Science.gov (United States)

    Adams, Richard J.

    1993-01-01

    High angle-of-attack flight control laws are developed for a supermaneuverable fighter aircraft. The methods of dynamic inversion and structured singular value synthesis are combined into an approach which addresses both the nonlinearity and robustness problems of flight at extreme operating conditions. The primary purpose of the dynamic inversion control elements is to linearize the vehicle response across the flight envelope. Structured singular value synthesis is used to design a dynamic controller which provides robust tracking to pilot commands. The resulting control system achieves desired flying qualities and guarantees a large margin of robustness to uncertainties for high angle-of-attack flight conditions. The results of linear simulation and structured singular value stability analysis are presented to demonstrate satisfaction of the design criteria. High fidelity nonlinear simulation results show that the combined dynamics inversion/structured singular value synthesis control law achieves a high level of performance in a realistic environment.

  12. Adaptive EWMA Method Based on Abnormal Network Traffic for LDoS Attacks

    Directory of Open Access Journals (Sweden)

    Dan Tang

    2014-01-01

    Full Text Available The low-rate denial of service (LDoS attacks reduce network services capabilities by periodically sending high intensity pulse data flows. For their concealed performance, it is more difficult for traditional DoS detection methods to detect LDoS attacks; at the same time the accuracy of the current detection methods for LDoS attacks is relatively low. As the fact that LDoS attacks led to abnormal distribution of the ACK traffic, LDoS attacks can be detected by analyzing the distribution characteristics of ACK traffic. Then traditional EWMA algorithm which can smooth the accidental error while being the same as the exceptional mutation may cause some misjudgment; therefore a new LDoS detection method based on adaptive EWMA (AEWMA algorithm is proposed. The AEWMA algorithm which uses an adaptive weighting function instead of the constant weighting of EWMA algorithm can smooth the accidental error and retain the exceptional mutation. So AEWMA method is more beneficial than EWMA method for analyzing and measuring the abnormal distribution of ACK traffic. The NS2 simulations show that AEWMA method can detect LDoS attacks effectively and has a low false negative rate and a false positive rate. Based on DARPA99 datasets, experiment results show that AEWMA method is more efficient than EWMA method.

  13. High-speed web attack detection through extracting exemplars from HTTP traffic

    KAUST Repository

    Wang, Wei

    2011-01-01

    In this work, we propose an effective method for high-speed web attack detection by extracting exemplars from HTTP traffic before the detection model is built. The smaller set of exemplars keeps valuable information of the original traffic while it significantly reduces the size of the traffic so that the detection remains effective and improves the detection efficiency. The Affinity Propagation (AP) is employed to extract the exemplars from the HTTP traffic. K-Nearest Neighbor(K-NN) and one class Support Vector Machine (SVM) are used for anomaly detection. To facilitate comparison, we also employ information gain to select key attributes (a.k.a. features) from the HTTP traffic for web attack detection. Two large real HTTP traffic are used to validate our methods. The extensive test results show that the AP based exemplar extraction significantly improves the real-time performance of the detection compared to using all the HTTP traffic and achieves a more robust detection performance than information gain based attribute selection for web attack detection. © 2011 ACM.

  14. Heart Attack

    Science.gov (United States)

    ... properly causes your body's blood sugar levels to rise, increasing your risk of heart attack. Metabolic syndrome. This occurs when you have obesity, high blood pressure and high blood sugar. Having metabolic ...

  15. DETECTION AND LOCALIZATION OF MULTIPLE SPOOFING ATTACKERS FOR MOBILE WIRELESS NETWORKS

    Directory of Open Access Journals (Sweden)

    R. Maivizhi

    2015-06-01

    Full Text Available The openness nature of wireless networks allows adversaries to easily launch variety of spoofing attacks and causes havoc in network performance. Recent approaches used Received Signal Strength (RSS traces, which only detect spoofing attacks in mobile wireless networks. However, it is not always desirable to use these methods as RSS values fluctuate significantly over time due to distance, noise and interference. In this paper, we discusses a novel approach, Mobile spOofing attack DEtection and Localization in WIireless Networks (MODELWIN system, which exploits location information about nodes to detect identity-based spoofing attacks in mobile wireless networks. Also, this approach determines the number of attackers who used the same node identity to masquerade as legitimate device. Moreover, multiple adversaries can be localized accurately. By eliminating attackers the proposed system enhances network performance. We have evaluated our technique through simulation using an 802.11 (WiFi network and an 802.15.4 (Zigbee networks. The results prove that MODELWIN can detect spoofing attacks with a very high detection rate and localize adversaries accurately.

  16. High level of Brazilian men´s volleyball: characterization and difference of predictive factors of back row attack

    Directory of Open Access Journals (Sweden)

    Gustavo de Conti Teixeira Costa Conti

    2018-05-01

    Full Text Available This study aimed to identify the predictive factors of attacks, performed from positions 1 and 6 according to the effect of reception in high level Brazilian male volleyball and to find the predictive factors that differentiate the game practiced from these positions. The sample consisted in the observation of 142 games of the Brazilian Men's Super League, totalling 2969 actions of reception, setting and attack from positions 1 and 6. The significance value adopted was 5% (p ≤ 0.05. The analysis of the predictive factors of the game performed by the attacker of position 1 showed greater chances to score after an excellent (odds ratio adjusted – ORA = 1.48 and moderate effect of reception (ORA = 1.31, the second attack tempo (ORA = 1.32, the powerful attack in parallel (ORA = 1.91 and in diagonal (ORA =3.44. The attacker of position 6 showed higher chances of scoring after a high effect of reception (ORA = 3.39 and powerful attack in the parallel (ORA = 1.53. In conclusion, regardless the effect of reception, the use of the back-row attackers is recommended to increase the uncertainty on the opposing team and the chances to score.

  17. Investigating Effect of Olfactory Stimulation by Vanilla on the Rate of Apnea Attacks in Neonates with Apnea of Prematurity: A Randomized Clinical Trial

    Directory of Open Access Journals (Sweden)

    Sakineh Yaghoubi

    2017-12-01

    Full Text Available Background Apnea of prematurity (AOP is a developmental disorder that affects the premature newborns frequently. One of the new non-drug methods for controlling apnea attacks is olfactory stimulation. The aim of this study was to determine the effect of olfactory stimulation by vanilla on the rate of apnea attacks in neonates with AOP. Materials and Methods: This study is a single-blind randomized clinical trial study. The study samples included a total of 40 premature neonates with AOP who were admitted to the neonatal Intensive care unit (NICU of Shahid Sadoughi hospital in Yazd, Iran, in 2016 and were assigned randomly in experimental (n=20, and control (n=20 groups. The experimental group was exposed to cotton impregnated with 2ml of vanillin extractfor 24 hours. The number of apnea attacks, heart rate, and arterial oxygen saturation (SaO2 level were measured before, during and after intervention for three consecutive days. Data analysis was performed using statistical analysis in SPSS version 22.0 software. Results: The results showed that there was no significant difference between the two groups in terms of mean number of apnea attacks (p>0.05. However, there was a significant difference between in the experimental group on the first day (2.84 ± 1.25, and second day (1.63 ± 1.01 in terms of the mean number of attacks. Also, there was a significant difference between the mean heart rate and SaO2 level in both the experimental and control groups (p

  18. High angle-of-attack aerodynamics of a strake-canard-wing V/STOL fighter configuration

    Science.gov (United States)

    Durston, D. A.; Schreiner, J. A.

    1983-01-01

    High angle-of-attack aerodynamic data are analyzed for a strake-canard-wing V/STOL fighter configuration. The configuration represents a twin-engine supersonic V/STOL fighter aircraft which uses four longitudinal thrust-augmenting ejectors to provide vertical lift. The data were obtained in tests of a 9.39 percent scale model of the configuration in the NASA Ames 12-Foot Pressure Wind Tunnel, at a Mach number of 0.2. Trimmed aerodynamic characteristics, longitudinal control power, longitudinal and lateral/directional stability, and effects of alternate strake and canard configurations are analyzed. The configuration could not be trimmed (power-off) above 12 deg angle of attack because of the limited pitch control power and the high degree of longitudinal instability (28 percent) at this Mach number. Aerodynamic center location was found to be controllable by varying strake size and canard location without significantly affecting lift and drag. These configuration variations had relatively little effect on the lateral/directional stability up to 10 deg angle of attack.

  19. After-gate attack on a quantum cryptosystem

    International Nuclear Information System (INIS)

    Wiechers, C; Wittmann, C; Elser, D; Marquardt, Ch; Leuchs, G; Lydersen, L; Skaar, J; Makarov, V

    2011-01-01

    We present a method to control the detection events in quantum key distribution systems that use gated single-photon detectors. We employ bright pulses as faked states, timed to arrive at the avalanche photodiodes outside the activation time. The attack can remain unnoticed, since the faked states do not increase the error rate per se. This allows for an intercept-resend attack, where an eavesdropper transfers her detection events to the legitimate receiver without causing any errors. As a side effect, afterpulses, originating from accumulated charge carriers in the detectors, increase the error rate. We have experimentally tested detectors of the system id3110 (Clavis2) from ID Quantique. We identify the parameter regime in which the attack is feasible despite the side effect. Furthermore, we outline how simple modifications in the implementation can make the device immune to this attack.

  20. Neutralizing SQL Injection Attack Using Server Side Code Modification in Web Applications

    Directory of Open Access Journals (Sweden)

    Asish Kumar Dalai

    2017-01-01

    Full Text Available Reports on web application security risks show that SQL injection is the top most vulnerability. The journey of static to dynamic web pages leads to the use of database in web applications. Due to the lack of secure coding techniques, SQL injection vulnerability prevails in a large set of web applications. A successful SQL injection attack imposes a serious threat to the database, web application, and the entire web server. In this article, the authors have proposed a novel method for prevention of SQL injection attack. The classification of SQL injection attacks has been done based on the methods used to exploit this vulnerability. The proposed method proves to be efficient in the context of its ability to prevent all types of SQL injection attacks. Some popular SQL injection attack tools and web application security datasets have been used to validate the model. The results obtained are promising with a high accuracy rate for detection of SQL injection attack.

  1. Inner wall attack and its inhibition method for FBR fuel pin cladding at high burnup

    International Nuclear Information System (INIS)

    Xu Yongli; Long Bin; Li Jingang; Wan Jiaying

    1998-01-01

    The inner wall attack of the modified 316-Ti S.S. cladding tubes manufactured in China used FBR at 10at.% burnup was investigated by means of the out of pile simulation tests. The inner surface morphologies of the cladding tubes attached by fission products Cs, Te, I and Se at 700 deg. C under lower and high oxygen potentials were observed respectively, and the depth of attack was also measured. The burst strength, maximum circum expansion and the appearances of fracture were measured and observed respectively for the cladding tubes attacked by fission products. Based on the mechanism of FBR fuel cladding chemical interaction (FCCI), Cr, Zr and Nb were used as the oxygen absorbers respectively, in order to inhibit the inner wall attack of the cladding tubes. The corrosion morphologies and depth, the penetration depth of the fission products in the inner surface of the cladding tubes were detected. The inhibition effectiveness of the oxygen absorbers for the inner wall attack of the cladding tubes was evaluated. (author)

  2. Using the Domain Name System to Thwart Automated Client-Based Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Taylor, Curtis R [ORNL; Shue, Craig A [ORNL

    2011-09-01

    On the Internet, attackers can compromise systems owned by other people and then use these systems to launch attacks automatically. When attacks such as phishing or SQL injections are successful, they can have negative consequences including server downtime and the loss of sensitive information. Current methods to prevent such attacks are limited in that they are application-specific, or fail to block attackers. Phishing attempts can be stopped with email filters, but if the attacker manages to successfully bypass these filters, then the user must determine if the email is legitimate or not. Unfortunately, they often are unable to do so. Since attackers have a low success rate, they attempt to compensate for it in volume. In order to have this high throughput, attackers take shortcuts and break protocols. We use this knowledge to address these issues by implementing a system that can detect malicious activity and use it to block attacks. If the client fails to follow proper procedure, they can be classified as an attacker. Once an attacker has been discovered, they will be isolated and monitored. This can be accomplished using existing software in Ubuntu Linux applications, along with our custom wrapper application. After running the system and seeing its performance on three popular Web browsers Chromium, Firefox and Internet Explorer as well as two popular email clients, Thunderbird and Evolution, we found that not only is this system conceivable, it is effective and has low overhead.

  3. A systematic review of re-identification attacks on health data.

    Science.gov (United States)

    El Emam, Khaled; Jonker, Elizabeth; Arbuckle, Luk; Malin, Bradley

    2011-01-01

    Privacy legislation in most jurisdictions allows the disclosure of health data for secondary purposes without patient consent if it is de-identified. Some recent articles in the medical, legal, and computer science literature have argued that de-identification methods do not provide sufficient protection because they are easy to reverse. Should this be the case, it would have significant and important implications on how health information is disclosed, including: (a) potentially limiting its availability for secondary purposes such as research, and (b) resulting in more identifiable health information being disclosed. Our objectives in this systematic review were to: (a) characterize known re-identification attacks on health data and contrast that to re-identification attacks on other kinds of data, (b) compute the overall proportion of records that have been correctly re-identified in these attacks, and (c) assess whether these demonstrate weaknesses in current de-identification methods. Searches were conducted in IEEE Xplore, ACM Digital Library, and PubMed. After screening, fourteen eligible articles representing distinct attacks were identified. On average, approximately a quarter of the records were re-identified across all studies (0.26 with 95% CI 0.046-0.478) and 0.34 for attacks on health data (95% CI 0-0.744). There was considerable uncertainty around the proportions as evidenced by the wide confidence intervals, and the mean proportion of records re-identified was sensitive to unpublished studies. Two of fourteen attacks were performed with data that was de-identified using existing standards. Only one of these attacks was on health data, which resulted in a success rate of 0.00013. The current evidence shows a high re-identification rate but is dominated by small-scale studies on data that was not de-identified according to existing standards. This evidence is insufficient to draw conclusions about the efficacy of de-identification methods.

  4. A systematic review of re-identification attacks on health data.

    Directory of Open Access Journals (Sweden)

    Khaled El Emam

    Full Text Available Privacy legislation in most jurisdictions allows the disclosure of health data for secondary purposes without patient consent if it is de-identified. Some recent articles in the medical, legal, and computer science literature have argued that de-identification methods do not provide sufficient protection because they are easy to reverse. Should this be the case, it would have significant and important implications on how health information is disclosed, including: (a potentially limiting its availability for secondary purposes such as research, and (b resulting in more identifiable health information being disclosed. Our objectives in this systematic review were to: (a characterize known re-identification attacks on health data and contrast that to re-identification attacks on other kinds of data, (b compute the overall proportion of records that have been correctly re-identified in these attacks, and (c assess whether these demonstrate weaknesses in current de-identification methods.Searches were conducted in IEEE Xplore, ACM Digital Library, and PubMed. After screening, fourteen eligible articles representing distinct attacks were identified. On average, approximately a quarter of the records were re-identified across all studies (0.26 with 95% CI 0.046-0.478 and 0.34 for attacks on health data (95% CI 0-0.744. There was considerable uncertainty around the proportions as evidenced by the wide confidence intervals, and the mean proportion of records re-identified was sensitive to unpublished studies. Two of fourteen attacks were performed with data that was de-identified using existing standards. Only one of these attacks was on health data, which resulted in a success rate of 0.00013.The current evidence shows a high re-identification rate but is dominated by small-scale studies on data that was not de-identified according to existing standards. This evidence is insufficient to draw conclusions about the efficacy of de-identification methods.

  5. Bound Maxima as a Traffic Feature under DDOS Flood Attacks

    Directory of Open Access Journals (Sweden)

    Jie Xue

    2012-01-01

    Full Text Available This paper gives a novel traffic feature for identifying abnormal variation of traffic under DDOS flood attacks. It is the histogram of the maxima of the bounded traffic rate on an interval-by-interval basis. We use it to experiment on the traffic data provided by MIT Lincoln Laboratory under Defense Advanced Research Projects Agency (DARPA in 1999. The experimental results profitably enhance the evidences that traffic rate under DDOS attacks is statistically higher than that of normal traffic considerably. They show that the pattern of the histogram of the maxima of bounded rate of attack-contained traffic greatly differs from that of attack-free traffic. Besides, the present traffic feature is simple in mathematics and easy to use in practice.

  6. A TWO LEVEL ARCHITECTURE USING CONSENSUS METHOD FOR GLOBAL DECISION MAKING AGAINST DDoS ATTACKS

    Directory of Open Access Journals (Sweden)

    S.Seetha

    2010-06-01

    Full Text Available Distributed Denial of service is a major threat to the availability of internet services. Due to the distributed, large scale nature of the Internet makes DDoS (Distributed Denial-of-Service attacks stealthy and difficult to counter. Defense against Distributed Denial- of -Service attacks is one of the hardest security problems on the Internet. Recently these network attacks have been increasing. Therefore more effective countermeasures are required to counter the threat. This requirement has motivated us to propose a novel mechanism against DDoS attack. This paper presents the design details of a distributed defense mechanism against DDoS attack. In our approach, the egress routers of the intermediate network coordinate with each other to provide the information necessary to detect and respond to the attack. Thus, a detection system based on single site will have either high positive or high negative rates. Unlike the traditional IDSs (Intrusion Detection System this method has the potential to achieve high true positive ratio. This work has been done by using consensus algorithms for exchanging the information between the detection systems. So the overall detection time would be reduced for global decision making.

  7. Shark Attacks in Dakar and the Cap Vert Peninsula, Senegal: Low Incidence despite High Occurrence of Potentially Dangerous Species

    OpenAIRE

    Trape, Sébastien

    2008-01-01

    BACKGROUND: The International Shark Attack File mentions only four unprovoked shark attacks on the coast of West Africa during the period 1828-2004, an area where high concentrations of sharks and 17 species potentially dangerous to man have been observed. To investigate if the frequency of shark attacks could be really low and not just under-reported and whether there are potentially sharks that might attack in the area, a study was carried out in Dakar and the Cap Vert peninsula, Senegal. M...

  8. TAWS: TABLE ASSISTED WALK STRATEGY IN CLONE ATTACK DETECTION

    Directory of Open Access Journals (Sweden)

    J Sybi Cynthia

    2016-12-01

    Full Text Available Wireless Sensor Networks (WSNs deployed in the destructive atmosphere are susceptible to clone attacks. Clone attack in wireless sensor network is a complicated problem because it deployed in hostile environments, and also the nodes could be physically compromised by an adversary. For valuable clone attack detection, the selection criteria play an important role in the proposed work. In this paper, it has been classified the existing detection schemes regarding device type, detection methodologies, deployment strategies and detection ranges and far explore various proposals in deployment based selection criteria category. And also this paper provides a review of detection methodology based on various clone attack detection techniques. It is also widely agreed that clones should be detected quickly as possible with the best optional. Our work is exploratory in that the proposed algorithm concern with table assisted random walk with horizontal and vertical line, frequent level key change and revokes the duplicate node. Our simulation results show that it is more efficient than the detection criteria in terms of security feature, and in detection rate with high resiliency. Specifically, it concentrates on deployment strategy which includes grid based deployment technique. These all come under the selection criteria for better security performance. Our protocol analytically provides effective and clone attack detection capability of robustness.

  9. Attack rates assessment of the 2009 pandemic H1N1 influenza A in children and their contacts: a systematic review and meta-analysis.

    Directory of Open Access Journals (Sweden)

    Aharona Glatman-Freedman

    Full Text Available BACKGROUND: The recent H1N1 influenza A pandemic was marked by multiple reports of illness and hospitalization in children, suggesting that children may have played a major role in the propagation of the virus. A comprehensive detailed analysis of the attack rates among children as compared with their contacts in various settings is of great importance for understanding their unique role in influenza pandemics. METHODOLOGY/PRINCIPAL FINDINGS: We searched MEDLINE (PubMed and Embase for published studies reporting outbreak investigations with direct measurements of attack rates of the 2009 pandemic H1N1 influenza A among children, and quantified how these compare with those of their contacts. We identified 50 articles suitable for review, which reported school, household, travel and social events. The selected reports and our meta-analysis indicated that children had significantly higher attack rates as compared to adults, and that this phenomenon was observed for both virologically confirmed and clinical cases, in various settings and locations around the world. The review also provided insight into some characteristics of transmission between children and their contacts in the various settings. CONCLUSION/SIGNIFICANCE: The consistently higher attack rates of the 2009 pandemic H1N1 influenza A among children, as compared to adults, as well as the magnitude of the difference is important for understanding the contribution of children to disease burden, for implementation of mitigation strategies directed towards children, as well as more precise mathematical modeling and simulation of future influenza pandemics.

  10. Predicting Factors of Zone 4 Attack in Volleyball.

    Science.gov (United States)

    Costa, Gustavo C; Castro, Henrique O; Evangelista, Breno F; Malheiros, Laura M; Greco, Pablo J; Ugrinowitsch, Herbert

    2017-06-01

    This study examined 142 volleyball games of the Men's Super League 2014/2015 seasons in Brazil from which we analyzed 24-26 games of each participating team, identifying 5,267 Zone 4 attacks for further analysis. Within these Zone 4 attacks, we analyzed the association between the effect of the attack carried out and the separate effects of serve reception, tempo and type of attack. We found that the reception, tempo of attack, second tempo of attack, and power of diagonal attack were predictors of the attack effect in Zone 4. Moreover, placed attacks showed a tendency to not yield a score. In conclusion, winning points in high-level men's volleyball requires excellent receptions, a fast attack tempo and powerfully executed of attacks.

  11. Tracks FAQs: How Do Heart Attack Hospitalization Rates In My Community Compare With Other Counties Or States?

    Centers for Disease Control (CDC) Podcasts

    2011-09-01

    In this podcast, CDC Tracking experts discuss how to compare heart attack hospitalization rates in your community with other counties or states. Do you have a question for our Tracking experts? Please e-mail questions to trackingsupport@cdc.gov.  Created: 9/1/2011 by National Center for Environmental Health, Division of Environmental Hazards and Health Effects, Environmental Health Tracking Branch.   Date Released: 9/1/2011.

  12. A test of high-dose verbenone for stand-level protection of lodgepole and whitebark pine from mountain pine beetle (Coleoptera: Curculionidae: Scolytinae) attacks

    Science.gov (United States)

    B. J. Bentz; S. Kegley; K. Gibson; R. Their

    2005-01-01

    The effcacy of verbenone as a stand-level protectant against mountain pine beetle, Dendroctonus ponderosae Hopkins, attacks was tested in lodgepole and whitebark pine stands at five geographically separated sites, including three consecutive years at one site. Forty and 20 high-dose pouches, with a verbenone emission rate up to 50 mg/d per pouch, were spaced in a grid...

  13. Software-based Microarchitectural Attacks

    OpenAIRE

    Gruss, Daniel

    2017-01-01

    Modern processors are highly optimized systems where every single cycle of computation time matters. Many optimizations depend on the data that is being processed. Software-based microarchitectural attacks exploit effects of these optimizations. Microarchitectural side-channel attacks leak secrets from cryptographic computations, from general purpose computations, or from the kernel. This leakage even persists across all common isolation boundaries, such as processes, containers, and virtual ...

  14. Unsteady aerodynamic modeling at high angles of attack using support vector machines

    Directory of Open Access Journals (Sweden)

    Wang Qing

    2015-06-01

    Full Text Available Accurate aerodynamic models are the basis of flight simulation and control law design. Mathematically modeling unsteady aerodynamics at high angles of attack bears great difficulties in model structure determination and parameter estimation due to little understanding of the flow mechanism. Support vector machines (SVMs based on statistical learning theory provide a novel tool for nonlinear system modeling. The work presented here examines the feasibility of applying SVMs to high angle-of-attack unsteady aerodynamic modeling field. Mainly, after a review of SVMs, several issues associated with unsteady aerodynamic modeling by use of SVMs are discussed in detail, such as selection of input variables, selection of output variables and determination of SVM parameters. The least squares SVM (LS-SVM models are set up from certain dynamic wind tunnel test data of a delta wing and an aircraft configuration, and then used to predict the aerodynamic responses in other tests. The predictions are in good agreement with the test data, which indicates the satisfying learning and generalization performance of LS-SVMs.

  15. Practical security and privacy attacks against biometric hashing using sparse recovery

    Science.gov (United States)

    Topcu, Berkay; Karabat, Cagatay; Azadmanesh, Matin; Erdogan, Hakan

    2016-12-01

    Biometric hashing is a cancelable biometric verification method that has received research interest recently. This method can be considered as a two-factor authentication method which combines a personal password (or secret key) with a biometric to obtain a secure binary template which is used for authentication. We present novel practical security and privacy attacks against biometric hashing when the attacker is assumed to know the user's password in order to quantify the additional protection due to biometrics when the password is compromised. We present four methods that can reconstruct a biometric feature and/or the image from a hash and one method which can find the closest biometric data (i.e., face image) from a database. Two of the reconstruction methods are based on 1-bit compressed sensing signal reconstruction for which the data acquisition scenario is very similar to biometric hashing. Previous literature introduced simple attack methods, but we show that we can achieve higher level of security threats using compressed sensing recovery techniques. In addition, we present privacy attacks which reconstruct a biometric image which resembles the original image. We quantify the performance of the attacks using detection error tradeoff curves and equal error rates under advanced attack scenarios. We show that conventional biometric hashing methods suffer from high security and privacy leaks under practical attacks, and we believe more advanced hash generation methods are necessary to avoid these attacks.

  16. A Systematic Review of Re-Identification Attacks on Health Data

    Science.gov (United States)

    El Emam, Khaled; Jonker, Elizabeth; Arbuckle, Luk; Malin, Bradley

    2011-01-01

    Background Privacy legislation in most jurisdictions allows the disclosure of health data for secondary purposes without patient consent if it is de-identified. Some recent articles in the medical, legal, and computer science literature have argued that de-identification methods do not provide sufficient protection because they are easy to reverse. Should this be the case, it would have significant and important implications on how health information is disclosed, including: (a) potentially limiting its availability for secondary purposes such as research, and (b) resulting in more identifiable health information being disclosed. Our objectives in this systematic review were to: (a) characterize known re-identification attacks on health data and contrast that to re-identification attacks on other kinds of data, (b) compute the overall proportion of records that have been correctly re-identified in these attacks, and (c) assess whether these demonstrate weaknesses in current de-identification methods. Methods and Findings Searches were conducted in IEEE Xplore, ACM Digital Library, and PubMed. After screening, fourteen eligible articles representing distinct attacks were identified. On average, approximately a quarter of the records were re-identified across all studies (0.26 with 95% CI 0.046–0.478) and 0.34 for attacks on health data (95% CI 0–0.744). There was considerable uncertainty around the proportions as evidenced by the wide confidence intervals, and the mean proportion of records re-identified was sensitive to unpublished studies. Two of fourteen attacks were performed with data that was de-identified using existing standards. Only one of these attacks was on health data, which resulted in a success rate of 0.00013. Conclusions The current evidence shows a high re-identification rate but is dominated by small-scale studies on data that was not de-identified according to existing standards. This evidence is insufficient to draw conclusions about the

  17. Predator attack rate evolution in space: the role of ecology mediated by complex emergent spatial structure and self-shading.

    Science.gov (United States)

    Messinger, Susanna M; Ostling, Annette

    2013-11-01

    Predation interactions are an important element of ecological communities. Population spatial structure has been shown to influence predator evolution, resulting in the evolution of a reduced predator attack rate; however, the evolutionary role of traits governing predator and prey ecology is unknown. The evolutionary effect of spatial structure on a predator's attack rate has primarily been explored assuming a fixed metapopulation spatial structure, and understood in terms of group selection. But endogenously generated, emergent spatial structure is common in nature. Furthermore, the evolutionary influence of ecological traits may be mediated through the spatial self-structuring process. Drawing from theory on pathogens, the evolutionary effect of emergent spatial structure can be understood in terms of self-shading, where a voracious predator limits its long-term invasion potential by reducing local prey availability. Here we formalize the effects of self-shading for predators using spatial moment equations. Then, through simulations, we show that in a spatial context self-shading leads to relationships between predator-prey ecology and the predator's attack rate that are not expected in a non-spatial context. Some relationships are analogous to relationships already shown for host-pathogen interactions, but others represent new trait dimensions. Finally, since understanding the effects of ecology using existing self-shading theory requires simplifications of the emergent spatial structure that do not apply well here, we also develop metrics describing the complex spatial structure of the predator and prey populations to help us explain the evolutionary effect of predator and prey ecology in the context of self-shading. The identification of these metrics may provide a step towards expansion of the predictive domain of self-shading theory to more complex spatial dynamics. Copyright © 2013 Elsevier Inc. All rights reserved.

  18. Fusion of Heterogeneous Intrusion Detection Systems for Network Attack Detection

    Directory of Open Access Journals (Sweden)

    Jayakumar Kaliappan

    2015-01-01

    Full Text Available An intrusion detection system (IDS helps to identify different types of attacks in general, and the detection rate will be higher for some specific category of attacks. This paper is designed on the idea that each IDS is efficient in detecting a specific type of attack. In proposed Multiple IDS Unit (MIU, there are five IDS units, and each IDS follows a unique algorithm to detect attacks. The feature selection is done with the help of genetic algorithm. The selected features of the input traffic are passed on to the MIU for processing. The decision from each IDS is termed as local decision. The fusion unit inside the MIU processes all the local decisions with the help of majority voting rule and makes the final decision. The proposed system shows a very good improvement in detection rate and reduces the false alarm rate.

  19. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  20. Dealing with Wormhole Attacks in Wireless Sensor Networks Through Discovering Separate Routes Between Nodes

    Directory of Open Access Journals (Sweden)

    F. Rezaei

    2017-08-01

    Full Text Available One of the most common attacks against Wireless Sensor Networks is the wormhole attack. In this attack, the enemy deploys two malicious nodes in two different areas of the network and establishes a high-speed dedicated channel between these two. This will cause the normal nodes in two different areas wrongly think that they are two-hop neighbors. Therefore, this attack will greatly affect the routing algorithms. In this paper, a new distributed algorithm is provided to deal with the wormhole attack. The main idea of the proposed algorithm is to discover separate routes between pairs of two-hop neighboring nodes. The proposed algorithm was implemented and evaluated in terms of true and false detection rate by performing a series of experiments and the results were compared with the base algorithm. The test results showed that the proposed algorithm has desirable efficacy.

  1. Mortality from heart attack in Belgrade population during the period 1990-2004

    Directory of Open Access Journals (Sweden)

    Ratkov Isidora

    2008-01-01

    Full Text Available INTRODUCTION In most countries, cardiovascular diseases are the leading disorders, with ischemic heart diseases being the leading cause of death. According to WHO data, every year about 17 million people die of cardiovascular diseases, which is 30% of all deaths. Ischemic heart diseases contribute from one-third to one-half of all deaths due to cardiovascular diseases. Three point eight million men and 3.4 million women in the world die every year from ischemic heart diseases, and in Europe about 2 million. The highest mortality rate from ischemic heart diseases occurs in India, China and Russia. OBJECTIVE The aim of this descriptive epidemiological study was to determine heart attack mortality in Belgrade population during the period 1990-2004. METHOD In the study, we conducted investigation of Belgrade population during the period 1990-2004. Mortality data were obtained from the city institution for statistics. The mortality rates were calculated based on the total Belgrade population obtained from the mean values for the last two register years (1991 and 2002. The mortality rates were standardized using the direct method of standardization according to the world (Segi standard population. RESULTS In the Belgrade population during the period 1990-2004, the participation of mortality rate due to heart attack among deaths from cardiovascular diseases was 17% in males and 10% in females. In Belgrade male population, mean standardized mortality rates (per 100,000 habitants were 50.5 for heart attack, 8.3 for chronic ischemic heart diseases and 4.6 for angina pectoris, while in females the rates were 30.8, 6.7 and 4.2, respectively. Mortality from ischemic heart diseases and from heart attack was higher in males than in females. During the studied 15-year period, on average 755 males and 483 females died due to heart attack every year. Mean standardized mortality rates per 100,000 habitants were 50.0 in male and 31.1 in female population. Males

  2. Simulator study of the effectiveness of an automatic control system designed to improve the high-angle-of-attack characteristics of a fighter airplane

    Science.gov (United States)

    Gilbert, W. P.; Nguyen, L. T.; Vangunst, R. W.

    1976-01-01

    A piloted, fixed-base simulation was conducted to study the effectiveness of some automatic control system features designed to improve the stability and control characteristics of fighter airplanes at high angles of attack. These features include an angle-of-attack limiter, a normal-acceleration limiter, an aileron-rudder interconnect, and a stability-axis yaw damper. The study was based on a current lightweight fighter prototype. The aerodynamic data used in the simulation were measured on a 0.15-scale model at low Reynolds number and low subsonic Mach number. The simulation was conducted on the Langley differential maneuvering simulator, and the evaluation involved representative combat maneuvering. Results of the investigation show the fully augmented airplane to be quite stable and maneuverable throughout the operational angle-of-attack range. The angle-of-attack/normal-acceleration limiting feature of the pitch control system is found to be a necessity to avoid angle-of-attack excursions at high angles of attack. The aileron-rudder interconnect system is shown to be very effective in making the airplane departure resistant while the stability-axis yaw damper provided improved high-angle-of-attack roll performance with a minimum of sideslip excursions.

  3. Low and declining attack rates of imported typhoid fever in the Netherlands 1997-2014, in spite of a restricted vaccination policy

    NARCIS (Netherlands)

    Suryapranata, F. S. T.; Prins, M. [= Maria; Sonder, G. J. B.

    2016-01-01

    Typhoid fever mainly occurs in (sub) tropical regions where sanitary conditions remain poor. In other regions it occurs mainly among returning travelers or their direct contacts. The aim of this study was to evaluate the current Dutch guidelines for typhoid vaccination. Crude annual attack rates

  4. RESILIENT SCHEME AGAINST REDUCTION OF QUALITY (ROQ DISTRIBUTED DENIAL OF SERVICE ATTACK IN MANET

    Directory of Open Access Journals (Sweden)

    S.A. Arunmozhi

    2011-09-01

    Full Text Available Defending against denial-of-service attacks (DoS in a mobile ad hoc network (MANET is challenging because of the dynamic network topology. Security primitives must be dynamically adjusted to cope with the network. The Reduction-of-Quality (RoQ Distributed Denial of Service (DDoS attack is one which throttles the tcp throughput heavily and reduces the quality-of-service (QoS to end systems gradually rather than refusing the clients from the services completely. Supporting QoS in MANET is a challenging task, particularly in the presence of malicious users. In this paper, we propose a DoS resilient technique that uses a flow table to detect the attackers. The proposed defense mechanism identifies the attackers based on the congestion bit notification and asks the sending node to reduce the sending rate. Once the attackers are identified, all the packets from those nodes will be blocked. The throughput and delay performance of TCP or UDP flows are very sensitive to such RoQ attacks. Through extensive ns2 network simulations, we demonstrate the achievement of high throughput and low delay for a network under the RoQ attack.

  5. Simulating Effects of High Angle of Attack on Turbofan Engine Performance

    Science.gov (United States)

    Liu, Yuan; Claus, Russell W.; Litt, Jonathan S.; Guo, Ten-Huei

    2013-01-01

    A method of investigating the effects of high angle of attack (AOA) flight on turbofan engine performance is presented. The methodology involves combining a suite of diverse simulation tools. Three-dimensional, steady-state computational fluid dynamics (CFD) software is used to model the change in performance of a commercial aircraft-type inlet and fan geometry due to various levels of AOA. Parallel compressor theory is then applied to assimilate the CFD data with a zero-dimensional, nonlinear, dynamic turbofan engine model. The combined model shows that high AOA operation degrades fan performance and, thus, negatively impacts compressor stability margins and engine thrust. In addition, the engine response to high AOA conditions is shown to be highly dependent upon the type of control system employed.

  6. A New Mechanism to Improve the Detection Rate of Shilling Attacks in the Recommender Systems

    Directory of Open Access Journals (Sweden)

    javad nehriri

    2017-12-01

    Full Text Available Recommender systems are widely used, in social networks and online stores, to overcome the problems caused by the large amount of information. Most of these systems use a collaborative filtering method to generate recommendations to the users. But, as in this method users’ feedback is considered for recommendations, it can be significantly erroneous by the malicious people. In other words, there may be some users who open fake profiles and vote one-sided or biased in the system that may cause disturbance in providing proper recommendations to other users. This kind of damage is said to be shiling attacks. If the attackers succeed, the user's trust in the recommender systems will reduce. In recent years, efficient attack detection algorithms have been proposed, but each has its own limitations. In this paper, we use profile-based and item-based algorithms to provide a new mechanism to significantly reduce the detection error for shilling attacks.

  7. The accountability problem of flooding attacks in service-oriented architectures

    DEFF Research Database (Denmark)

    Jensen, Meiko; Schwenk, Jörg

    2009-01-01

    The threat of Denial of Service attacks poses a serious problem to the security of network-based services in general. For flooding attacks against service-oriented applications, this threat is dramatically amplified with potentially much higher impact and very little effort on the attacker's side....... Additionally, due to the high distribution of a SOA application's components, fending such attacks becomes a far more complex task. In this paper, we present the problem of accountability, referring to the issue of resolving the attacker in a highly distributed service-oriented application. Using a general...

  8. Studies on sulfate attack: Mechanisms, test methods, and modeling

    Science.gov (United States)

    Santhanam, Manu

    The objective of this research study was to investigate various issues pertaining to the mechanism, testing methods, and modeling of sulfate attack in concrete. The study was divided into the following segments: (1) effect of gypsum formation on the expansion of mortars, (2) attack by the magnesium ion, (3) sulfate attack in the presence of chloride ions---differentiating seawater and groundwater attack, (4) use of admixtures to mitigate sulfate attack---entrained air, sodium citrate, silica fume, and metakaolin, (5) effects of temperature and concentration of the attack solution, (6) development of new test methods using concrete specimens, and (7) modeling of the sulfate attack phenomenon. Mortar specimens using portland cement (PC) and tricalcium silicate (C 3S), with or without mineral admixtures, were prepared and immersed in different sulfate solutions. In addition to this, portland cement concrete specimens were also prepared and subjected to complete and partial immersion in sulfate solutions. Physical measurements, chemical analyses and microstructural studies were performed periodically on the specimens. Gypsum formation was seen to cause expansion of the C3S mortar specimens. Statistical analyses of the data also indicated that the quantity of gypsum was the most significant factor controlling the expansion of mortar bars. The attack by magnesium ion was found to drive the reaction towards the formation of brucite. Decalcification of the C-S-H and its subsequent conversion to the non-cementitious M-S-H was identified as the mechanism of destruction in magnesium sulfate attack. Mineral admixtures were beneficial in combating sodium sulfate attack, while reducing the resistance to magnesium sulfate attack. Air entrainment did not change the measured physical properties, but reduced the visible distress of the mortars. Sodium citrate caused a substantial reduction in the rate of damage of the mortars due to its retarding effect. Temperature and

  9. Messaging Attacks on Android: Vulnerabilities and Intrusion Detection

    Directory of Open Access Journals (Sweden)

    Khodor Hamandi

    2015-01-01

    Full Text Available Currently, Android is the leading mobile operating system in number of users worldwide. On the security side, Android has had significant challenges despite the efforts of the Android designers to provide a secure environment for apps. In this paper, we present numerous attacks targeting the messaging framework of the Android system. Our focus is on SMS, USSD, and the evolution of their associated security in Android and accordingly the development of related attacks. Also, we shed light on the Android elements that are responsible for these attacks. Furthermore, we present the architecture of an intrusion detection system (IDS that promises to thwart SMS messaging attacks. Our IDS shows a detection rate of 87.50% with zero false positives.

  10. High temperature corrosion in straw-fired power plants: Influence of steam/metal temperature on corrosion rates for TP347H

    DEFF Research Database (Denmark)

    Montgomery, Melanie; Biede, O; Larsen, OH

    2002-01-01

    The corrosion in straw-fired boilers has been investigated at various straw-fired power plants in Denmark. Water/air-cooled probes, a test superheater and test sections removed from the actual superheater have been utilised to characterise corrosion and corrosion rates. This paper describes...... the corrosion rates measured for the TP347H type steel. The corrosion morphology at high temperature consists of grain boundary attack and selective attack of chromium. The corrosion rate increases with calculated metal temperature (based on steam temperature), however there is great variation within....... The difference in the results could be traced back to a lower flue gas temperature on one side of the boiler. Although metal temperature is the most important parameter with respect to corrosion rate, flue gas temperature also plays an important role. Efforts to quantify the effect of flue gas temperature...

  11. False Positive and False Negative Effects on Network Attacks

    Science.gov (United States)

    Shang, Yilun

    2018-01-01

    Robustness against attacks serves as evidence for complex network structures and failure mechanisms that lie behind them. Most often, due to detection capability limitation or good disguises, attacks on networks are subject to false positives and false negatives, meaning that functional nodes may be falsely regarded as compromised by the attacker and vice versa. In this work, we initiate a study of false positive/negative effects on network robustness against three fundamental types of attack strategies, namely, random attacks (RA), localized attacks (LA), and targeted attack (TA). By developing a general mathematical framework based upon the percolation model, we investigate analytically and by numerical simulations of attack robustness with false positive/negative rate (FPR/FNR) on three benchmark models including Erdős-Rényi (ER) networks, random regular (RR) networks, and scale-free (SF) networks. We show that ER networks are equivalently robust against RA and LA only when FPR equals zero or the initial network is intact. We find several interesting crossovers in RR and SF networks when FPR is taken into consideration. By defining the cost of attack, we observe diminishing marginal attack efficiency for RA, LA, and TA. Our finding highlights the potential risk of underestimating or ignoring FPR in understanding attack robustness. The results may provide insights into ways of enhancing robustness of network architecture and improve the level of protection of critical infrastructures.

  12. Experimental Flight Characterization of Spin Stabilized Projectiles at High Angle of Attack

    Science.gov (United States)

    2017-08-07

    impact point prediction for applications such as high-arcing, spin-stabilized munitions. 15. SUBJECT TERMS aerodynamics, spark range, spin...angles of attack increase the delivery error due to poor fire-control solutions (i.e., understanding the relationship between the gun pointing angle and...of downrange travel ) is also evident in the horizontal data. Fig. 3 Center-of-gravity motion The rolling motion is captured in Fig. 4. These

  13. A continuum damage analysis of hydrogen attack in 2.25 Cr-1Mo vessel

    DEFF Research Database (Denmark)

    van der Burg, M.W.D.; van der Giessen, E.; Tvergaard, Viggo

    1998-01-01

    A micromechanically based continuum damage model is presented to analyze the stress, temperature and hydrogen pressure dependent material degradation process termed hydrogen attack, inside a pressure vessel. Hydrogen attack (HA) is the damage process of grain boundary facets due to a chemical...... reaction of carbides with hydrogen, thus forming cavities with high pressure methane gas. Driven by the methane gas pressure, the cavities grow, while remote tensile stresses can significantly enhance the cavitation rate. The damage model gives the strain-rate and damage rate as a function...... of the temperature, hydrogen pressure and applied stresses. The model is applied to study HA in a vessel wall, where nonuniform distributions of hydrogen pressure, temperature and stresses result in a nonuniform damage distribution over the vessel wall. Stresses inside the vessel wall first tend to accelerate...

  14. Characterization and Control of Vortex Breakdown over a Delta Wing at High Angles of Attack

    National Research Council Canada - National Science Library

    Mitchell, Anthony

    2000-01-01

    .... The goal of this research is the control of leading-edge vortex breakdown by open-loop, along-the-core blowing near the apex of a delta wing to improve lift and maneuverability at high angles of attack...

  15. Calculating Adversarial Risk from Attack Trees: Control Strength and Probabilistic Attackers

    NARCIS (Netherlands)

    Pieters, Wolter; Davarynejad, Mohsen

    2015-01-01

    Attack trees are a well-known formalism for quantitative analysis of cyber attacks consisting of multiple steps and alternative paths. It is possible to derive properties of the overall attacks from properties of individual steps, such as cost for the attacker and probability of success. However, in

  16. A Dynamic Programming Model for Internal Attack Detection in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Qiong Shi

    2017-01-01

    Full Text Available Internal attack is a crucial security problem of WSN (wireless sensor network. In this paper, we focus on the internal attack detection which is an important way to locate attacks. We propose a state transition model, based on the continuous time Markov chain (CTMC, to study the behaviors of the sensors in a WSN under internal attack. Then we conduct the internal attack detection model as the epidemiological model. In this model, we explore the detection rate as the rate of a compromised state transition to a response state. By using the Bellman equation, the utility for the state transitions of a sensor can be written in standard forms of dynamic programming. It reveals a natural way to find the optimal detection rate that is by maximizing the total utility of the compromised state of the node (the sum of current utility and future utility. In particular, we encapsulate the current state, survivability, availability, and energy consumption of the WSN into an information set. We conduct extensive experiments and the results show the effectiveness of our solutions.

  17. Countermeasures for unintentional and intentional video watermarking attacks

    Science.gov (United States)

    Deguillaume, Frederic; Csurka, Gabriela; Pun, Thierry

    2000-05-01

    These last years, the rapidly growing digital multimedia market has revealed an urgent need for effective copyright protection mechanisms. Therefore, digital audio, image and video watermarking has recently become a very active area of research, as a solution to this problem. Many important issues have been pointed out, one of them being the robustness to non-intentional and intentional attacks. This paper studies some attacks and proposes countermeasures applied to videos. General attacks are lossy copying/transcoding such as MPEG compression and digital/analog (D/A) conversion, changes of frame-rate, changes of display format, and geometrical distortions. More specific attacks are sequence edition, and statistical attacks such as averaging or collusion. Averaging attack consists of averaging locally consecutive frames to cancel the watermark. This attack works well for schemes which embed random independent marks into frames. In the collusion attack the watermark is estimated from single frames (based on image denoising), and averaged over different scenes for better accuracy. The estimated watermark is then subtracted from each frame. Collusion requires that the same mark is embedded into all frames. The proposed countermeasures first ensures robustness to general attacks by spread spectrum encoding in the frequency domain and by the use of an additional template. Secondly, a Bayesian criterion, evaluating the probability of a correctly decoded watermark, is used for rejection of outliers, and to implement an algorithm against statistical attacks. The idea is to embed randomly chosen marks among a finite set of marks, into subsequences of videos which are long enough to resist averaging attacks, but short enough to avoid collusion attacks. The Bayesian criterion is needed to select the correct mark at the decoding step. Finally, the paper presents experimental results showing the robustness of the proposed method.

  18. Alloys influence in ferritic steels with hydrogen attack

    International Nuclear Information System (INIS)

    Moro, L; Rey Saravia, D; Lombardich, J; Saggio, M; Juan, A; Blanco, J

    2003-01-01

    Materials exposed to a corrosive environment and high temperatures, are associated with a decrease of their mechanical properties and embitterment.At room temperatures atomic hydrogen diffuses easily through metals structure, it accumulates in lattice defects forming molecular hydrogen and generating cracking due to internal stresses.Under high temperatures the phenomenon is more complex.The steels in these conditions present different structures of precipitates, that the change under creep conditions period.In this work it is determined the influence of Cr and V alloys, the changes of ferritic steel resistance in a corrosive environment and high temperatures.1.25 Cr 1 Mo 0.25 V and 2.25Cr 1 Mo under different loads and temperatures previously attacked by hydrogen environment.The hydrogen is induced by the electrolytic technique, optimizing the choice of temperatures, current density, electrolyte, etc. In order to control an adequate cathode charge, a follow up procedure is carried out by electronic barrier microscopy.After the attack, the material is settled at room temperatures for certain period of time, to allow the hydrogen to leave and evaluate the residual damage.Creep by torsion assays, under constant load and temperature is used as an experimental technique.With the outcome data curves are drawn in order to study the secondary creep rate, with the applied load and temperature, determining the value of stress exponent n and the activation energy Q.Comparing to equal assays to the same ferritic steels but non attacked by hydrogen, these values allows the prediction of microstructure changes present during these tests

  19. Effects of non-invasive vagus nerve stimulation on attack frequency over time and expanded response rates in patients with chronic cluster headache: a post hoc analysis of the randomised, controlled PREVA study.

    Science.gov (United States)

    Gaul, Charly; Magis, Delphine; Liebler, Eric; Straube, Andreas

    2017-12-01

    In the PREVention and Acute treatment of chronic cluster headache (PREVA) study, attack frequency reductions from baseline were significantly more pronounced with non-invasive vagus nerve stimulation plus standard of care (nVNS + SoC) than with SoC alone. Given the intensely painful and frequent nature of chronic cluster headache attacks, additional patient-centric outcomes, including the time to and level of therapeutic response, were evaluated in a post hoc analysis of the PREVA study. After a 2-week baseline phase, 97 patients with chronic cluster headache entered a 4-week randomised phase to receive nVNS + SoC (n = 48) or SoC alone (n = 49). All 92 patients who continued into a 4-week extension phase received nVNS + SoC. Compared with SoC alone, nVNS + SoC led to a significantly lower mean weekly attack frequency by week 2 of the randomised phase; the attack frequency remained significantly lower in the nVNS + SoC group through week 3 of the extension phase (P cluster headache attack frequency within 2 weeks after its addition to SoC and was associated with significantly higher ≥25%, ≥50%, and ≥75% response rates than SoC alone. The rapid decrease in weekly attack frequency justifies a 4-week trial period to identify responders to nVNS, with a high degree of confidence, among patients with chronic cluster headache.

  20. High brain serotonin levels in migraine between attacks

    DEFF Research Database (Denmark)

    Deen, Marie; Hansen, Hanne D.; Hougaard, Anders

    2017-01-01

    Objectives To investigate brain 5-HT4-receptor binding with positron emission tomography (PET) as a proxy of serotonin (5-hydroxytryptamine, 5-HT) levels in migraine patients between attacks. Methods Brain 5-HT4-receptor binding, assessed with PET imaging of the specific 5-HT4-receptor radioligand......, [11C]SB207145, is inversely related to long-term changes in brain 5-HT-levels. Eighteen migraine patients without aura (≥48 hours migraine free) and 16 age- and sex-matched controls underwent PET-scanning after injection of [11C]SB207145. Patients who reported a migraine attack ≤48 hours after...... the scan were excluded. The mean neocortical [11C]SB207145 binding potential (BPND) was calculated in a blinded manner. Results Fifteen patients (age 29.6 ± 10.2 years, 2 men) and 16 controls (28.9 ± 10.2 years, 3 men) completed the study. Migraine patients had significantly lower neocortical 5-HT4...

  1. Anti-spoofing for display and print attacks on palmprint verification systems

    Science.gov (United States)

    Kanhangad, Vivek; Bhilare, Shruti; Garg, Pragalbh; Singh, Pranjalya; Chaudhari, Narendra

    2015-05-01

    A number of approaches for personal authentication using palmprint features have been proposed in the literature, majority of which focus on improving the matching performance. However, of late, preventing potential attacks on biometric systems has become a major concern as more and more biometric systems get deployed for wide range of applications. Among various types of attacks, sensor level attack, commonly known as spoof attack, has emerged as the most common attack due to simplicity in its execution. In this paper, we present an approach for detection of display and print based spoof attacks on palmprint verifcation systems. The approach is based on the analysis of acquired hand images for estimating surface re ectance. First and higher order statistical features computed from the distributions of pixel intensities and sub-band wavelet coeefficients form the feature set. A trained binary classifier utilizes the discriminating information to determine if the acquired image is of real hand or a fake one. Experiments are performed on a publicly available hand image dataset, containing 1300 images corresponding to 230 subjects. Experimental results show that the real hand biometrics samples can be substituted by the fake digital or print copies with an alarming spoof acceptance rate as high as 79.8%. Experimental results also show that the proposed spoof detection approach is very effective for discriminating between real and fake palmprint images. The proposed approach consistently achieves over 99% average 10-fold cross validation classification accuracy in our experiments.

  2. Shark attacks in Dakar and the Cap Vert Peninsula, Senegal: low incidence despite high occurrence of potentially dangerous species.

    Directory of Open Access Journals (Sweden)

    Sébastien Trape

    Full Text Available BACKGROUND: The International Shark Attack File mentions only four unprovoked shark attacks on the coast of West Africa during the period 1828-2004, an area where high concentrations of sharks and 17 species potentially dangerous to man have been observed. To investigate if the frequency of shark attacks could be really low and not just under-reported and whether there are potentially sharks that might attack in the area, a study was carried out in Dakar and the Cap Vert peninsula, Senegal. METHODOLOGY/PRINCIPAL FINDINGS: Personnel of health facilities, administrative services, traditional authorities and groups of fishermen from the region of Dakar were interviewed about the occurrence of shark attacks, and visual censuses were conducted along the coastline to investigate shark communities associated with the coasts of Dakar and the Cap Vert peninsula. Six attacks were documented for the period 1947-2005, including two fatal ones attributed to the tiger shark Galeocerdo cuvieri. All attacks concerned fishermen and only one occurred after 1970. Sharks were observed year round along the coastline in waters 3-15 m depth. Two species potentially dangerous for man, the nurse shark Ginglymostoma cirratum and the blacktip shark Carcharhinus limbatus, represented together 94% of 1,071 sharks enumerated during 1,459 hours of observations. Threatening behaviour from sharks was noted in 12 encounters (1.1%, including 8 encounters with C. limbatus, one with Galeocerdo cuvieri and 3 with unidentified sharks. CONCLUSIONS/SIGNIFICANCE: These findings suggest that the frequency of shark attacks on the coast of West Africa is underestimated. However, they also indicate that the risk is very low despite the abundance of sharks. In Dakar area, most encounters along the coastline with potentially dangerous species do not result in an attack. Compared to other causes of water related deaths, the incidence of shark attack appears negligible, at least one thousand

  3. Shark attacks in Dakar and the Cap Vert Peninsula, Senegal: low incidence despite high occurrence of potentially dangerous species.

    Science.gov (United States)

    Trape, Sébastien

    2008-01-30

    The International Shark Attack File mentions only four unprovoked shark attacks on the coast of West Africa during the period 1828-2004, an area where high concentrations of sharks and 17 species potentially dangerous to man have been observed. To investigate if the frequency of shark attacks could be really low and not just under-reported and whether there are potentially sharks that might attack in the area, a study was carried out in Dakar and the Cap Vert peninsula, Senegal. Personnel of health facilities, administrative services, traditional authorities and groups of fishermen from the region of Dakar were interviewed about the occurrence of shark attacks, and visual censuses were conducted along the coastline to investigate shark communities associated with the coasts of Dakar and the Cap Vert peninsula. Six attacks were documented for the period 1947-2005, including two fatal ones attributed to the tiger shark Galeocerdo cuvieri. All attacks concerned fishermen and only one occurred after 1970. Sharks were observed year round along the coastline in waters 3-15 m depth. Two species potentially dangerous for man, the nurse shark Ginglymostoma cirratum and the blacktip shark Carcharhinus limbatus, represented together 94% of 1,071 sharks enumerated during 1,459 hours of observations. Threatening behaviour from sharks was noted in 12 encounters (1.1%), including 8 encounters with C. limbatus, one with Galeocerdo cuvieri and 3 with unidentified sharks. These findings suggest that the frequency of shark attacks on the coast of West Africa is underestimated. However, they also indicate that the risk is very low despite the abundance of sharks. In Dakar area, most encounters along the coastline with potentially dangerous species do not result in an attack. Compared to other causes of water related deaths, the incidence of shark attack appears negligible, at least one thousand fold lower.

  4. Bluetooth security attacks comparative analysis, attacks, and countermeasures

    CERN Document Server

    Haataja, Keijo; Pasanen, Sanna; Toivanen, Pekka

    2013-01-01

    This overview of Bluetooth security examines network vulnerabilities and offers a comparative analysis of recent security attacks. It also examines related countermeasures and proposes a novel attack that works against all existing Bluetooth versions.

  5. Predation by the Dwarf Seahorse on Copepods: Quantifying Motion and Flows Using 3D High Speed Digital Holographic Cinematography - When Seahorses Attack!

    Science.gov (United States)

    Gemmell, Brad; Sheng, Jian; Buskey, Ed

    2008-11-01

    Copepods are an important planktonic food source for most of the world's fish species. This high predation pressure has led copepods to evolve an extremely effective escape response, with reaction times to hydrodynamic disturbances of less than 4 ms and escape speeds of over 500 body lengths per second. Using 3D high speed digital holographic cinematography (up to 2000 frames per second) we elucidate the role of entrainment flow fields generated by a natural visual predator, the dwarf seahorse (Hippocampus zosterae) during attacks on its prey, Acartia tonsa. Using phytoplankton as a tracer, we recorded and reconstructed 3D flow fields around the head of the seahorse and its prey during both successful and unsuccessful attacks to better understand how some attacks lead to capture with little or no detection from the copepod while others result in failed attacks. Attacks start with a slow approach to minimize the hydro-mechanical disturbance which is used by copepods to detect the approach of a potential predator. Successful attacks result in the seahorse using its pipette-like mouth to create suction faster than the copepod's response latency. As these characteristic scales of entrainment increase, a successful escape becomes more likely.

  6. Exploiting Small Leakages in Masks to Turn a Second-Order Attack into a First-Order Attack and Improved Rotating Substitution Box Masking with Linear Code Cosets

    Science.gov (United States)

    DeTrano, Alexander; Karimi, Naghmeh; Karri, Ramesh; Guo, Xiaofei; Carlet, Claude; Guilley, Sylvain

    2015-01-01

    Masking countermeasures, used to thwart side-channel attacks, have been shown to be vulnerable to mask-extraction attacks. State-of-the-art mask-extraction attacks on the Advanced Encryption Standard (AES) algorithm target S-Box recomputation schemes but have not been applied to scenarios where S-Boxes are precomputed offline. We propose an attack targeting precomputed S-Boxes stored in nonvolatile memory. Our attack targets AES implemented in software protected by a low entropy masking scheme and recovers the masks with 91% success rate. Recovering the secret key requires fewer power traces (in fact, by at least two orders of magnitude) compared to a classical second-order attack. Moreover, we show that this attack remains viable in a noisy environment or with a reduced number of leakage points. Eventually, we specify a method to enhance the countermeasure by selecting a suitable coset of the masks set. PMID:26491717

  7. A Novel Multiple-Bits Collision Attack Based on Double Detection with Error-Tolerant Mechanism

    Directory of Open Access Journals (Sweden)

    Ye Yuan

    2018-01-01

    Full Text Available Side-channel collision attacks are more powerful than traditional side-channel attack without knowing the leakage model or establishing the model. Most attack strategies proposed previously need quantities of power traces with high computational complexity and are sensitive to mistakes, which restricts the attack efficiency seriously. In this paper, we propose a multiple-bits side-channel collision attack based on double distance voting detection (DDVD and also an improved version, involving the error-tolerant mechanism, which can find all 120 relations among 16 key bytes when applied to AES (Advanced Encryption Standard algorithm. In addition, we compare our collision detection method called DDVD with the Euclidean distance and the correlation-enhanced collision method under different intensity of noise, which indicates that our detection technique performs better in the circumstances of noise. Furthermore, 4-bit model of our collision detection method is proven to be optimal in theory and in practice. Meanwhile the corresponding practical attack experiments are also performed on a hardware implementation of AES-128 on FPGA board successfully. Results show that our strategy needs less computation time but more traces than LDPC method and the online time for our strategy is about 90% less than CECA and 96% less than BCA with 90% success rate.

  8. Distinguishing attack and second-preimage attack on encrypted message authentication codes (EMAC)

    Science.gov (United States)

    Ariwibowo, Sigit; Windarta, Susila

    2016-02-01

    In this paper we show that distinguisher on CBC-MAC can be applied to Encrypted Message Authentication Code (EMAC) scheme. EMAC scheme in general is vulnerable to distinguishing attack and second preimage attack. Distinguishing attack simulation on AES-EMAC using 225 message modifications, no collision have been found. According to second preimage attack simulation on AES-EMAC no collision found between EMAC value of S1 and S2, i.e. no second preimage found for messages that have been tested. Based on distinguishing attack simulation on truncated AES-EMAC we found collision in every message therefore we cannot distinguish truncated AES-EMAC with random function. Second-preimage attack is successfully performed on truncated AES-EMAC.

  9. Cooperating attackers in neural cryptography.

    Science.gov (United States)

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  10. A Novel Real-Time DDoS Attack Detection Mechanism Based on MDRA Algorithm in Big Data

    Directory of Open Access Journals (Sweden)

    Bin Jia

    2016-01-01

    Full Text Available In the wake of the rapid development and wide application of information technology and Internet, our society has come into the information explosion era. Meanwhile, it brings in new and severe challenges to the field of network attack behavior detection due to the explosive growth and high complexity of network traffic. Therefore, an effective and efficient detection mechanism that can detect attack behavior from large scale of network traffic plays an important role. In this paper, we focus on how to distinguish the attack traffic from normal data flows in Big Data and propose a novel real-time DDoS attack detection mechanism based on Multivariate Dimensionality Reduction Analysis (MDRA. In this mechanism, we first reduce the dimensionality of multiple characteristic variables in a network traffic record by Principal Component Analysis (PCA. Then, we analyze the correlation of the lower dimensional variables. Finally, the attack traffic can be differentiated from the normal traffic by MDRA and Mahalanobis distance (MD. Compared with previous research methods, our experimental results show that higher precision rate is achieved and it approximates to 100% in True Negative Rate (TNR for detection; CPU computing time is one-eightieth and memory resource consumption is one-third of the previous detection method based on Multivariate Correlation Analysis (MCA; computing complexity is constant.

  11. Reachable Sets of Hidden CPS Sensor Attacks : Analysis and Synthesis Tools

    NARCIS (Netherlands)

    Murguia, Carlos; van de Wouw, N.; Ruths, Justin; Dochain, Denis; Henrion, Didier; Peaucelle, Dimitri

    2017-01-01

    For given system dynamics, control structure, and fault/attack detection procedure, we provide mathematical tools–in terms of Linear Matrix Inequalities (LMIs)–for characterizing and minimizing the set of states that sensor attacks can induce in the system while keeping the alarm rate of the

  12. Crony Attack: Strategic Attack’s Silver Bullet

    Science.gov (United States)

    2006-11-01

    physical assets or financial assets. The form of crony attack that most closely resembles classic strategic attack is to deny, degrade, or destroy a money...February 1951. Reprinted in Airpower Studies Coursebook , Air Command and Staff College, Maxwell AFB, AL, 2002, 152–58. Hirsch, Michael. “NATO’s Game of

  13. A Compact and Low Power RO PUF with High Resilience to the EM Side-Channel Attack and the SVM Modelling Attack of Wireless Sensor Networks.

    Science.gov (United States)

    Cao, Yuan; Zhao, Xiaojin; Ye, Wenbin; Han, Qingbang; Pan, Xiaofang

    2018-01-23

    Authentication is a crucial security service for the wireless sensor networks (WSNs) in versatile domains. The deployment of WSN devices in the untrusted open environment and the resource-constrained nature make the on-chip authentication an open challenge. The strong physical unclonable function (PUF) came in handy as light-weight authentication security primitive. In this paper, we present the first ring oscillator (RO) based strong physical unclonable function (PUF) with high resilience to both the electromagnetic (EM) side-channel attack and the support vector machine (SVM) modelling attack. By employing an RO based PUF architecture with the current starved inverter as the delay cell, the oscillation power is significantly reduced to minimize the emitted EM signal, leading to greatly enhanced immunity to the EM side-channel analysis attack. In addition, featuring superior reconfigurability due to the conspicuously simplified circuitries, the proposed implementation is capable of withstanding the SVM modelling attack by generating and comparing a large number of RO frequency pairs. The reported experimental results validate the prototype of a 9-stage RO PUF fabricated using standard 65 nm complementary-metal-oxide-semiconductor (CMOS) process. Operating at the supply voltage of 1.2 V and the frequency of 100 KHz, the fabricated RO PUF occupies a compact silicon area of 250 μ m 2 and consumes a power as low as 5.16 μ W per challenge-response pair (CRP). Furthermore, the uniqueness and the worst-case reliability are measured to be 50.17% and 98.30% for the working temperature range of -40∼120 ∘ C and the supply voltage variation of ±2%, respectively. Thus, the proposed PUF is applicable for the low power, low cost and secure WSN communications.

  14. An efficient algorithm for the detection of exposed and hidden wormhole attack

    International Nuclear Information System (INIS)

    Khan, Z.A.; Rehman, S.U.; Islam, M.H.

    2016-01-01

    MANETs (Mobile Ad Hoc Networks) are slowly integrating into our everyday lives, their most prominent uses are visible in the disaster and war struck areas where physical infrastructure is almost impossible or very hard to build. MANETs like other networks are facing the threat of malicious users and their activities. A number of attacks have been identified but the most severe of them is the wormhole attack which has the ability to succeed even in case of encrypted traffic and secure networks. Once wormhole is launched successfully, the severity increases by the fact that attackers can launch other attacks too. This paper presents a comprehensive algorithm for the detection of exposed as well as hidden wormhole attack while keeping the detection rate to maximum and at the same reducing false alarms. The algorithm does not require any extra hardware, time synchronization or any special type of nodes. The architecture consists of the combination of Routing Table, RTT (Round Trip Time) and RSSI (Received Signal Strength Indicator) for comprehensive detection of wormhole attack. The proposed technique is robust, light weight, has low resource requirements and provides real-time detection against the wormhole attack. Simulation results show that the algorithm is able to provide a higher detection rate, packet delivery ratio, negligible false alarms and is also better in terms of Ease of Implementation, Detection Accuracy/ Speed and processing overhead. (author)

  15. SYN Flood Attack Detection in Cloud Computing using Support Vector Machine

    Directory of Open Access Journals (Sweden)

    Zerina Mašetić

    2017-11-01

    Full Text Available Cloud computing is a trending technology, as it reduces the cost of running a business. However, many companies are skeptic moving about towards cloud due to the security concerns. Based on the Cloud Security Alliance report, Denial of Service (DoS attacks are among top 12 attacks in the cloud computing. Therefore, it is important to develop a mechanism for detection and prevention of these attacks. The aim of this paper is to evaluate Support Vector Machine (SVM algorithm in creating the model for classification of DoS attacks and normal network behaviors. The study was performed in several phases: a attack simulation, b data collection, cfeature selection, and d classification. The proposedmodel achieved 100% classification accuracy with true positive rate (TPR of 100%. SVM showed outstanding performance in DoS attack detection and proves that it serves as a valuable asset in the network security area.

  16. Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack

    Directory of Open Access Journals (Sweden)

    Luis A. Lizama-Pérez

    2014-06-01

    Full Text Available Physical implementations of quantum key distribution (QKD protocols, like the Bennett-Brassard (BB84, are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG or the quantum bit error rate (QBER. The physical implementation of the ack-QKD is similar to the well-known BB84 protocol.

  17. Composite Dos Attack Model

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2012-04-01

    Full Text Available Preparation for potential threats is one of the most important phases ensuring system security. It allows evaluating possible losses, changes in the attack process, the effectiveness of used countermeasures, optimal system settings, etc. In cyber-attack cases, executing real experiments can be difficult for many reasons. However, mathematical or programming models can be used instead of conducting experiments in a real environment. This work proposes a composite denial of service attack model that combines bandwidth exhaustion, filtering and memory depletion models for a more real representation of similar cyber-attacks. On the basis of the introduced model, different experiments were done. They showed the main dependencies of the influence of attacker and victim’s properties on the success probability of denial of service attack. In the future, this model can be used for the denial of service attack or countermeasure optimization.

  18. Distributed Secure Coordinated Control for Multiagent Systems Under Strategic Attacks.

    Science.gov (United States)

    Feng, Zhi; Wen, Guanghui; Hu, Guoqiang

    2017-05-01

    This paper studies a distributed secure consensus tracking control problem for multiagent systems subject to strategic cyber attacks modeled by a random Markov process. A hybrid stochastic secure control framework is established for designing a distributed secure control law such that mean-square exponential consensus tracking is achieved. A connectivity restoration mechanism is considered and the properties on attack frequency and attack length rate are investigated, respectively. Based on the solutions of an algebraic Riccati equation and an algebraic Riccati inequality, a procedure to select the control gains is provided and stability analysis is studied by using Lyapunov's method.. The effect of strategic attacks on discrete-time systems is also investigated. Finally, numerical examples are provided to illustrate the effectiveness of theoretical analysis.

  19. Diabetes - preventing heart attack and stroke

    Science.gov (United States)

    Diabetes complications - heart; Coronary artery disease - diabetes; CAD - diabetes; Cerebrovascular disease - diabetes ... People with diabetes have a higher chance of having heart attacks and strokes. Smoking and having high blood pressure and high ...

  20. Numerical simulation of the optimal two-mode attacks for two-way continuous-variable quantum cryptography in reverse reconciliation

    International Nuclear Information System (INIS)

    Zhang, Yichen; Zhao, Yijia; Yu, Song; Li, Zhengyu; Guo, Hong

    2017-01-01

    We analyze the security of the two-way continuous-variable quantum key distribution protocol in reverse reconciliation against general two-mode attacks, which represent all accessible attacks at fixed channel parameters. Rather than against one specific attack model, the expression of secret key rates of the two-way protocol are derived against all accessible attack models. It is found that there is an optimal two-mode attack to minimize the performance of the protocol in terms of both secret key rates and maximal transmission distances. We identify the optimal two-mode attack, give the specific attack model of the optimal two-mode attack and show the performance of the two-way protocol against the optimal two-mode attack. Even under the optimal two-mode attack, the performances of two-way protocol are still better than the corresponding one-way protocol, which shows the advantage of making double use of the quantum channel and the potential of long-distance secure communication using a two-way protocol. (paper)

  1. The efficacy and tolerability of frovatriptan and dexketoprofen for the treatment of acute migraine attacks.

    Science.gov (United States)

    Allais, Gianni; Rolando, Sara; De Lorenzo, Cristina; Benedetto, Chiara

    2014-08-01

    Frovatriptan is a triptan characterized by a high affinity for 5-HT1B/1D receptors and a long half-life contributing to a more sustained and prolonged action than other triptans. Dexketoprofen is a nonsteroidal anti-inflammatory drug with a relatively short half-life and rapid onset of action, blocking the action of cyclo-oxygenase, which is involved in prostaglandins' production, thus reducing inflammation and pain. Both drugs have been successfully employed as monotherapies for the treatment of acute migraine attacks. The combination of these two drugs (frovatriptan 2.5 mg plus dexketoprofen 25 or 37.5 mg) has been tested in migraine sufferers, showing a rapid and good initial efficacy, with 2-h pain free rates of 51%, and a high persistence in the 48-h following the onset of pain: recurrence occurred in only 29% of attacks and sustained pain free rates were 43% at 24- and 33% at 48-h.

  2. Evaluation of a Multi-Agent System for Simulation and Analysis of Distributed Denial-of-Service Attacks

    National Research Council Canada - National Science Library

    Huu, Tee

    2003-01-01

    DDoS attack is evolving at a rapid and alarming rate; an effective solution must be formulated using an adaptive approach Most of the simulations are performed at the attack phase of the DDoS attack...

  3. Optimal Attack Strategies Subject to Detection Constraints Against Cyber-Physical Systems

    International Nuclear Information System (INIS)

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    2017-01-01

    This paper studies an attacker against a cyberphysical system (CPS) whose goal is to move the state of a CPS to a target state while ensuring that his or her probability of being detected does not exceed a given bound. The attacker’s probability of being detected is related to the nonnegative bias induced by his or her attack on the CPS’s detection statistic. We formulate a linear quadratic cost function that captures the attacker’s control goal and establish constraints on the induced bias that reflect the attacker’s detection-avoidance objectives. When the attacker is constrained to be detected at the false-alarm rate of the detector, we show that the optimal attack strategy reduces to a linear feedback of the attacker’s state estimate. In the case that the attacker’s bias is upper bounded by a positive constant, we provide two algorithms – an optimal algorithm and a sub-optimal, less computationally intensive algorithm – to find suitable attack sequences. Lastly, we illustrate our attack strategies in numerical examples based on a remotely-controlled helicopter under attack.

  4. Heart Attack Recovery FAQs

    Science.gov (United States)

    ... recommendations to make a full recovery. View an animation of a heart attack . Heart Attack Recovery Questions ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  5. Generalised Category Attack—Improving Histogram-Based Attack on JPEG LSB Embedding

    Science.gov (United States)

    Lee, Kwangsoo; Westfeld, Andreas; Lee, Sangjin

    We present a generalised and improved version of the category attack on LSB steganography in JPEG images with straddled embedding path. It detects more reliably low embedding rates and is also less disturbed by double compressed images. The proposed methods are evaluated on several thousand images. The results are compared to both recent blind and specific attacks for JPEG embedding. The proposed attack permits a more reliable detection, although it is based on first order statistics only. Its simple structure makes it very fast.

  6. In Vitro Fertilization Using Luteinizing Hormone-Releasing Hormone Injections Resulted in Healthy Triplets without Increased Attack Rates in a Hereditary Angioedema Case

    Directory of Open Access Journals (Sweden)

    Ceyda Tunakan Dalgıç

    2018-01-01

    Full Text Available Hereditary angioedema due to C1-inhibitor deficiency (C1-INH-HAE is a rare, autosomal dominant disorder. The management of pregnant patients with C1-INH-HAE is a challenge for the physician. Intravenous plasma-derived nanofiltered C1-INH (pdC1INH is the only recommended option throughout pregnancy, postpartum, and breastfeeding period. In order to increase pregnancy rates, physicians use fertilization therapies increasing endogen levels of estrogens. Therefore, these techniques can provoke an increase in the number and severity of edema attacks in C1-INH-HAE. Our patient is a 32-year-old female, diagnosed with C1-INH-HAE type 1 since 2004. She had been taking danazol 50–200 mg/day for 9 years. Due to her pregnancy plans in 2013, danazol was discontinued. PdC1INH was prescribed regularly for prophylactic purpose. Triplet pregnancy occurred by in vitro fertilization using luteinizing hormone-releasing hormone (LHRH injections. In our patient, LHRH injections were done four times without causing any severe attack during in vitro fertilization. Angioedema did not worsen during pregnancy and delivery due to the prophylactic use of intravenous pdC1INH in our patient. According to the attack frequency and severity, there was no difference between the three pregnancy trimesters. To our knowledge, this is the first published case of C1-INH-HAE receiving in vitro fertilization therapies without any angioedema attacks during pregnancy and delivery and eventually having healthy triplets with the prophylactic use of intravenous pdC1INH.

  7. Seven Deadliest Wireless Technologies Attacks

    CERN Document Server

    Haines, Brad

    2010-01-01

    How can an information security professional keep up with all of the hacks, attacks, and exploits? One way to find out what the worst of the worst are is to read the seven books in our Seven Deadliest Attacks Series. Not only do we let you in on the anatomy of these attacks but we also tell you how to get rid of them and how to defend against them in the future. Countermeasures are detailed so that you can fight against similar attacks as they evolve. Attacks featured in this book include:Bluetooth AttacksCredit Card, Access Card, and Passport AttacksBad Encryption

  8. Mass casualty response in the 2008 Mumbai terrorist attacks.

    Science.gov (United States)

    Roy, Nobhojit; Kapil, Vikas; Subbarao, Italo; Ashkenazi, Isaac

    2011-12-01

    The November 26-29, 2008, terrorist attacks on Mumbai were unique in its international media attention, multiple strategies of attack, and the disproportionate national fear they triggered. Everyone was a target: random members of the general population, iconic targets, and foreigners alike were under attack by the terrorists. A retrospective, descriptive study of the distribution of terror victims to various city hospitals, critical radius, surge capacity, and the nature of specialized medical interventions was gathered through police, legal reports, and interviews with key informants. Among the 172 killed and 304 injured people, about four-fifths were men (average age, 33 years) and 12% were foreign nationals. The case-fatality ratio for this event was 2.75:1, and the mortality rate among those who were critically injured was 12%. A total of 38.5% of patients arriving at the hospitals required major surgical intervention. Emergency surgical operations were mainly orthopedic (external fixation for compound fractures) and general surgical interventions (abdominal explorations for penetrating bullet/shrapnel injuries). The use of heavy-duty automatic weapons, explosives, hostages, and arson in these terrorist attacks alerts us to new challenges to medical counterterrorism response. The need for building central medical control for a coordinated response and for strengthening public hospital capacity are lessons learned for future attacks. These particular terrorist attacks had global consequences, in terms of increased security checks and alerts for and fears of further similar "Mumbai-style" attacks. The resilience of the citizens of Mumbai is a critical measure of the long-term effects of terror attacks.

  9. Modeling attacker-defender interactions in information networks.

    Energy Technology Data Exchange (ETDEWEB)

    Collins, Michael Joseph

    2010-09-01

    The simplest conceptual model of cybersecurity implicitly views attackers and defenders as acting in isolation from one another: an attacker seeks to penetrate or disrupt a system that has been protected to a given level, while a defender attempts to thwart particular attacks. Such a model also views all non-malicious parties as having the same goal of preventing all attacks. But in fact, attackers and defenders are interacting parts of the same system, and different defenders have their own individual interests: defenders may be willing to accept some risk of successful attack if the cost of defense is too high. We have used game theory to develop models of how non-cooperative but non-malicious players in a network interact when there is a substantial cost associated with effective defensive measures. Although game theory has been applied in this area before, we have introduced some novel aspects of player behavior in our work, including: (1) A model of how players attempt to avoid the costs of defense and force others to assume these costs; (2) A model of how players interact when the cost of defending one node can be shared by other nodes; and (3) A model of the incentives for a defender to choose less expensive, but less effective, defensive actions.

  10. Characterization of collective Gaussian attacks and security of coherent-state quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano; Braunstein, Samuel L; Lloyd, Seth

    2008-11-14

    We provide a simple description of the most general collective Gaussian attack in continuous-variable quantum cryptography. In the scenario of such general attacks, we analyze the asymptotic secret-key rates which are achievable with coherent states, joint measurements of the quadratures and one-way classical communication.

  11. Regional movements of the tiger shark, Galeocerdo cuvier, off Northeastern Brazil: inferences regarding shark attack hazard.

    Science.gov (United States)

    Hazin, Fábio H V; Afonso, André S; De Castilho, Pedro C; Ferreira, Luciana C; Rocha, Bruno C L M

    2013-09-01

    An abnormally high shark attack rate verified off Recife could be related to migratory behavior of tiger sharks. This situation started after the construction of the Suape port to the south of Recife. A previous study suggested that attacking sharks could be following northward currents and that they were being attracted shoreward by approaching vessels. In this scenario, such northward movement pattern could imply a higher probability of sharks accessing the littoral area of Recife after leaving Suape. Pop-up satellite archival tags were deployed on five tiger sharks caught off Recife to assess their movement patterns off northeastern Brazil. All tags transmitted from northward latitudes after 7-74 days of freedom. The shorter, soak distance between deployment and pop-up locations ranged between 33-209 km and implied minimum average speeds of 0.02-0.98 km.h-1. Both pop-up locations and depth data suggest that tiger shark movements were conducted mostly over the continental shelf. The smaller sharks moved to deeper waters within 24 hours after releasing, but they assumed a shallower (shark movements in the South Atlantic, this study also adds new information for the reasoning of the high shark attack rate verified in this region.

  12. A Novel Protective Framework for Defeating HTTP-Based Denial of Service and Distributed Denial of Service Attacks

    Directory of Open Access Journals (Sweden)

    Mohammed A. Saleh

    2015-01-01

    Full Text Available The growth of web technology has brought convenience to our life, since it has become the most important communication channel. However, now this merit is threatened by complicated network-based attacks, such as denial of service (DoS and distributed denial of service (DDoS attacks. Despite many researchers’ efforts, no optimal solution that addresses all sorts of HTTP DoS/DDoS attacks is on offer. Therefore, this research aims to fix this gap by designing an alternative solution called a flexible, collaborative, multilayer, DDoS prevention framework (FCMDPF. The innovative design of the FCMDPF framework handles all aspects of HTTP-based DoS/DDoS attacks through the following three subsequent framework’s schemes (layers. Firstly, an outer blocking (OB scheme blocks attacking IP source if it is listed on the black list table. Secondly, the service traceback oriented architecture (STBOA scheme is to validate whether the incoming request is launched by a human or by an automated tool. Then, it traces back the true attacking IP source. Thirdly, the flexible advanced entropy based (FAEB scheme is to eliminate high rate DDoS (HR-DDoS and flash crowd (FC attacks. Compared to the previous researches, our framework’s design provides an efficient protection for web applications against all sorts of DoS/DDoS attacks.

  13. Blocking of Brute Force Attack

    OpenAIRE

    M.Venkata Krishna Reddy

    2012-01-01

    A common threat Web developers face is a password-guessing attack known as a brute-force attack. A brute-force attack is an attempt to discover a password by systematically trying every possible combination of letters, numbers, and symbols until you discover the one correct combination that works. If your Web site requires user authentication, you are a good target for a brute-force attack. An attacker can always discover a password through a brute-force attack, but the downside is that it co...

  14. Antioxidant status in acute asthmatic attack in children

    International Nuclear Information System (INIS)

    Al-Abdulla, N.O.; Al-Naama, L.M.; Hassan, M.K.

    2010-01-01

    Objectives: To determine the oxidant - antioxidant imbalance in asthmatic children, by measuring the levels of malondialdehyde (MDA) as an oxidant marker of lipid peroxidation as well as antioxidant compounds like vitamin C, vitamin E and uric acid and to investigate whether their concentrations are associated with more severe asthma. Methods: This case controlled prospective study was conducted on 219 children aged 1-12 years, attending Basra Maternity and Children Hospital. Included were 98 asthmatic children during acute attack and 121 non asthmatic, apparently healthy children. Serum malondialdehyde (MDA) as an oxidant marker of lipid peroxidation, and vitamin C, vitamin E and uric acid (as antioxidants) were estimated in asthmatic children during acute attack and compared with non-asthmatic children. Results: Asthmatic children during exacerbation of their asthma have significant lower serum levels of antioxidant compounds like vitamin C, vitamin E and uric acid (p<0.001) and significantly high malondialdehyde as compared with the controls. MDA was significantly elevated (P< 0.001), while that of vitamin C, vitamin E and uric acid were significantly decreased with increasing severity of asthmatic attack (P<0.001). A significant negative correlation between MDA with vitamin C (P<0.05, r = - 0.44) was observed in severe asthmatic attacks. Conclusion: Asthmatic patients during acute attack suffer a high degree of reactive oxygen species formation causing considerable oxidative stress that is indicated by the high level of oxidants (MDA) and low level of antioxidants. (author)

  15. Degradation of self-compacting concrete (SCC) due to sulfuric acid attack: Experiment investigation on the effect of high volume fly ash content

    Science.gov (United States)

    Kristiawan, S. A.; Sunarmasto; Tyas, G. P.

    2016-02-01

    Concrete is susceptible to a variety of chemical attacks. In the sulfuric acid environment, concrete is subjected to a combination of sulfuric and acid attack. This research is aimed to investigate the degradation of self-compacting concrete (SCC) due to sulfuric acid attack based on measurement of compressive strength loss and diameter change. Since the proportion of SCC contains higher cement than that of normal concrete, the vulnerability of this concrete to sulfuric acid attack could be reduced by partial replacement of cement with fly ash at high volume level. The effect of high volume fly ash at 50-70% cement replacement levels on the extent of degradation owing to sulfuric acid will be assessed in this study. It can be shown that an increase in the utilization of fly ash to partially replace cement tends to reduce the degradation as confirmed by less compressive strength loss and diameter change. The effect of fly ash to reduce the degradation of SCC is more pronounced at a later age.

  16. Disorders of cardiac hemodynamic in attack period of bronchial asthma in children

    Directory of Open Access Journals (Sweden)

    Kondratiev V.А.

    2016-05-01

    Full Text Available By dopplerechocardiography method there was studied functional state of cardiac ventricles and character of hemodynamic disorders in 48 patients aged 5-17 years in attack period of moderately-severe and severe bronchial asthma. Group of comparison included 40 healthy peers. Disorders of central and peripheral hemodynamic in attack period of bronchial asthma in children were accompanied both by systolic and diastolic dysfunction of the left and right heart ventricles, herewith right ventricle was functioning in the mode of hyperdynamic, and left one – in the mode of hypodynamic. Combined systolic-diastolic variant of dysfunction both of right and left ventricles was developing in 58,3% of patients with moderately-severe and in 91,6% of patients with severe bronchial asthma. In the attack period of bronchial asthma in children equal directionality of systolic and diastolic dysfunction of heart ventricles was developing; this was characterized by synchronization of their function. Assessment of functional interaction of the ventricles under conditions of severe asthma attack showed direct and high (r=0,67 correlative interaction between finding of Tei index of the left and right ventricles, which characterize their systolic function; this, under conditions of increased hemodynamic pre-loading testified to compensatory increase of systolic interaction of ventricles. Direct and high (r=0,69 correlative interaction between time indices of isovolumic relaxation of the left and right ventricles, characterizing their diastolic function, testified to compensatory increase of diastolic interaction of ventricles under conditions of increase of hemodynamic post-loading. Imbalance of central and peripheral link of hemodynamic in attack period of bronchial asthma in children testified to development of cardiac insufficiency, which was compensated predominantly at the expense of increase of heart contractions rate.

  17. Solidarity under Attack

    DEFF Research Database (Denmark)

    Meret, Susi; Goffredo, Sergio

    2017-01-01

    https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack......https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack...

  18. Attack surfaces

    DEFF Research Database (Denmark)

    Gruschka, Nils; Jensen, Meiko

    2010-01-01

    The new paradigm of cloud computing poses severe security risks to its adopters. In order to cope with these risks, appropriate taxonomies and classification criteria for attacks on cloud computing are required. In this work-in-progress paper we present one such taxonomy based on the notion...... of attack surfaces of the cloud computing scenario participants....

  19. Classifier fusion for VoIP attacks classification

    Science.gov (United States)

    Safarik, Jakub; Rezac, Filip

    2017-05-01

    SIP is one of the most successful protocols in the field of IP telephony communication. It establishes and manages VoIP calls. As the number of SIP implementation rises, we can expect a higher number of attacks on the communication system in the near future. This work aims at malicious SIP traffic classification. A number of various machine learning algorithms have been developed for attack classification. The paper presents a comparison of current research and the use of classifier fusion method leading to a potential decrease in classification error rate. Use of classifier combination makes a more robust solution without difficulties that may affect single algorithms. Different voting schemes, combination rules, and classifiers are discussed to improve the overall performance. All classifiers have been trained on real malicious traffic. The concept of traffic monitoring depends on the network of honeypot nodes. These honeypots run in several networks spread in different locations. Separation of honeypots allows us to gain an independent and trustworthy attack information.

  20. Thwarting Nonintrusive Occupancy Detection Attacks from Smart Meters

    Directory of Open Access Journals (Sweden)

    Dapeng Man

    2017-01-01

    Full Text Available Occupancy information is one of the most important privacy issues of a home. Unfortunately, an attacker is able to detect occupancy from smart meter data. The current battery-based load hiding (BLH methods cannot solve this problem. To thwart occupancy detection attacks, we propose a framework of battery-based schemes to prevent occupancy detection (BPOD. BPOD monitors the power consumption of a home and detects the occupancy in real time. According to the detection result, BPOD modifies those statistical metrics of power consumption, which highly correlate with the occupancy by charging or discharging a battery, creating a delusion that the home is always occupied. We evaluate BPOD in a simulation using several real-world smart meter datasets. Our experiment results show that BPOD effectively prevents the threshold-based and classifier-based occupancy detection attacks. Furthermore, BPOD is also able to prevent nonintrusive appliance load monitoring attacks (NILM as a side-effect of thwarting detection attacks.

  1. Why cryptography should not rely on physical attack complexity

    CERN Document Server

    Krämer, Juliane

    2015-01-01

    This book presents two practical physical attacks. It shows how attackers can reveal the secret key of symmetric as well as asymmetric cryptographic algorithms based on these attacks, and presents countermeasures on the software and the hardware level that can help to prevent them in the future. Though their theory has been known for several years now, since neither attack has yet been successfully implemented in practice, they have generally not been considered a serious threat. In short, their physical attack complexity has been overestimated and the implied security threat has been underestimated. First, the book introduces the photonic side channel, which offers not only temporal resolution, but also the highest possible spatial resolution. Due to the high cost of its initial implementation, it has not been taken seriously. The work shows both simple and differential photonic side channel analyses. Then, it presents a fault attack against pairing-based cryptography. Due to the need for at least two indepe...

  2. Countermeasure against probabilistic blinding attack in practical quantum key distribution systems

    International Nuclear Information System (INIS)

    Qian Yong-Jun; Li Hong-Wei; He De-Yong; Yin Zhen-Qiang; Zhang Chun-Mei; Chen Wei; Wang Shuang; Han Zheng-Fu

    2015-01-01

    In a practical quantum key distribution (QKD) system, imperfect equipment, especially the single-photon detector, can be eavesdropped on by a blinding attack. However, the original blinding attack may be discovered by directly detecting the current. In this paper, we propose a probabilistic blinding attack model, where Eve probabilistically applies a blinding attack without being caught by using only an existing intuitive countermeasure. More precisely, our countermeasure solves the problem of how to define the bound in the limitation of precision of current detection, and then we prove security of the practical system by considering the current parameter. Meanwhile, we discuss the bound of the quantum bit error rate (QBER) introduced by Eve, by which Eve can acquire information without the countermeasure. (paper)

  3. The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl

    DEFF Research Database (Denmark)

    Mendel, Florian; Rechberger, Christian; Schläffer, Martin

    2009-01-01

    of an inbound phase with a match-in-the-middle part to exploit the available degrees of freedom, and a subsequent probabilistic outbound phase. Especially on AES based hash functions, the rebound attack leads to new attacks for a surprisingly high number of rounds. We use the rebound attack to construct...

  4. Seven Deadliest Microsoft Attacks

    CERN Document Server

    Kraus, Rob; Borkin, Mike; Alpern, Naomi

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Microsoft products? Then you need Seven Deadliest Microsoft Attacks. This book pinpoints the most dangerous hacks and exploits specific to Microsoft applications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Windows Operating System-Password AttacksActive Directory-Escalat

  5. Novel mechanism of network protection against the new generation of cyber attacks

    Science.gov (United States)

    Milovanov, Alexander; Bukshpun, Leonid; Pradhan, Ranjit

    2012-06-01

    A new intelligent mechanism is presented to protect networks against the new generation of cyber attacks. This mechanism integrates TCP/UDP/IP protocol stack protection and attacker/intruder deception to eliminate existing TCP/UDP/IP protocol stack vulnerabilities. It allows to detect currently undetectable, highly distributed, low-frequency attacks such as distributed denial-of-service (DDoS) attacks, coordinated attacks, botnet, and stealth network reconnaissance. The mechanism also allows insulating attacker/intruder from the network and redirecting the attack to a simulated network acting as a decoy. As a result, network security personnel gain sufficient time to defend the network and collect the attack information. The presented approach can be incorporated into wireless or wired networks that require protection against known and the new generation of cyber attacks.

  6. Defense of Cyber Infrastructures Against Cyber-Physical Attacks Using Game-Theoretic Models.

    Science.gov (United States)

    Rao, Nageswara S V; Poole, Stephen W; Ma, Chris Y T; He, Fei; Zhuang, Jun; Yau, David K Y

    2016-04-01

    The operation of cyber infrastructures relies on both cyber and physical components, which are subject to incidental and intentional degradations of different kinds. Within the context of network and computing infrastructures, we study the strategic interactions between an attacker and a defender using game-theoretic models that take into account both cyber and physical components. The attacker and defender optimize their individual utilities, expressed as sums of cost and system terms. First, we consider a Boolean attack-defense model, wherein the cyber and physical subinfrastructures may be attacked and reinforced as individual units. Second, we consider a component attack-defense model wherein their components may be attacked and defended, and the infrastructure requires minimum numbers of both to function. We show that the Nash equilibrium under uniform costs in both cases is computable in polynomial time, and it provides high-level deterministic conditions for the infrastructure survival. When probabilities of successful attack and defense, and of incidental failures, are incorporated into the models, the results favor the attacker but otherwise remain qualitatively similar. This approach has been motivated and validated by our experiences with UltraScience Net infrastructure, which was built to support high-performance network experiments. The analytical results, however, are more general, and we apply them to simplified models of cloud and high-performance computing infrastructures. © 2015 Society for Risk Analysis.

  7. Protecting infrastructure networks from cost-based attacks

    International Nuclear Information System (INIS)

    Wang Xingang; Guan Shuguang; Lai, Choy Heng

    2009-01-01

    It is well known that heterogeneous networks are vulnerable to the intentional removal of a small fraction of highly connected or loaded nodes, implying that to protect the network effectively, the important nodes should be allocated more defense resource than the others. However, if too much resource is allocated to the few important nodes, the numerous less-important nodes will be less protected, which if attacked together can still lead to devastating damage. A natural question is therefore how to efficiently distribute the limited defense resource among the network nodes such that the network damage is minimized against any attack strategy. In this paper, taking into account the factor of attack cost, the problem of network security is reconsidered in terms of efficient network defense against cost-based attacks. The results show that, for a general complex network, there exists an optimal distribution of the defense resource with which the network is best protected from cost-based attacks. Furthermore, it is found that the configuration of the optimal defense is dependent on the network parameters. Specifically, networks of larger size, sparser connection and more heterogeneous structure will more likely benefit from the defense optimization.

  8. Apixaban compared with warfarin in patients with atrial fibrillation and previous stroke or transient ischaemic attack

    DEFF Research Database (Denmark)

    Easton, J Donald; Lopes, Renato D; Bahit, M Cecilia

    2012-01-01

    In the ARISTOTLE trial, the rate of stroke or systemic embolism was reduced by apixaban compared with warfarin in patients with atrial fibrillation (AF). Patients with AF and previous stroke or transient ischaemic attack (TIA) have a high risk of stroke. We therefore aimed to assess the efficacy ...

  9. Quantitative security and safety analysis with attack-fault trees

    NARCIS (Netherlands)

    Kumar, Rajesh; Stoelinga, Mariëlle Ida Antoinette

    2017-01-01

    Cyber physical systems, like power plants, medical devices and data centers have to meet high standards, both in terms of safety (i.e. absence of unintentional failures) and security (i.e. no disruptions due to malicious attacks). This paper presents attack fault trees (AFTs), a formalism that

  10. Whispering through DDoS attack

    OpenAIRE

    Miralem Mehic; Jiri Slachta; Miroslav Voznak

    2016-01-01

    Denial of service (DoS) attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS) attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes o...

  11. Nose micro-blowing for asymmetric vortices control on blunt-nose slender body at high angle of attack

    Directory of Open Access Journals (Sweden)

    Lei Wang

    2017-11-01

    Full Text Available The asymmetric vortices over blunt-nose slender body at high angles of attack result in random side force. In this paper, a nose micro-blowing technology is used to control the asymmetric flow. Pressure measurement and particle image velocimetry (PIV experiments are conducted in a low-speed wind tunnel to research effects of jet flow rate on asymmetric vortices over blunt-nose slender body. The angle of attack of the model is fixed at 50° and the Reynolds number for the experiments is 1.6×10 5 based on diameter of aftbody. A blow hole (5 mm in diameter on the nose is processed at circumferential angle θb= 90° and meridian angle γb= 20° with jet momentum ratio Cμ ranging from 5.30×10-7 to 1.19×10−4. Tests are made under two kinds of perturbations. One is called single perturbation with only blow hole and the other is called combined perturbation consists of blow hole and additional granules set on nose. The results show that whether the model has the single perturbation or the combined one, the sectional side force of x/D = 3 varies in the same direction with the increasement of Cμ and remains stable when Cμ is greater than 3.29×10−6. But the stable force values are different according to various perturbations. The fact proves that the size and direction of the side force of blunt-nose slender body can be controlled by the nose micro-blowing.

  12. Analysis for Ad Hoc Network Attack-Defense Based on Stochastic Game Model

    Directory of Open Access Journals (Sweden)

    Yuanjie LI

    2014-06-01

    Full Text Available The attack actions analysis for Ad Hoc networks can provide a reference for the design security mechanisms. This paper presents an analysis method of security of Ad Hoc networks based on Stochastic Game Nets (SGN. This method can establish a SGN model of Ad Hoc networks and calculate to get the Nash equilibrium strategy. After transforming the SGN model into a continuous-time Markov Chain (CTMC, the security of Ad Hoc networks can be evaluated and analyzed quantitatively by calculating the stationary probability of CTMC. Finally, the Matlab simulation results show that the probability of successful attack is related to the attack intensity and expected payoffs, but not attack rate.

  13. Protecting Cryptographic Memory against Tampering Attack

    DEFF Research Database (Denmark)

    Mukherjee, Pratyay

    In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks. In prac......In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks....... In practice such attacks can be executed easily, e.g. by heating the device, as substantiated by numerous works in the past decade. Tampering attacks are a class of such physical attacks where the attacker can change the memory/computation, gains additional (non-black-box) knowledge by interacting...... with the faulty device and then tries to break the security. Prior works show that generically approaching such problem is notoriously difficult. So, in this dissertation we attempt to solve an easier question, known as memory-tampering, where the attacker is allowed tamper only with the memory of the device...

  14. REAL-TIME INTELLIGENT MULTILAYER ATTACK CLASSIFICATION SYSTEM

    Directory of Open Access Journals (Sweden)

    T. Subbhulakshmi

    2014-01-01

    Full Text Available Intrusion Detection Systems (IDS takes the lion’s share of the current security infrastructure. Detection of intrusions is vital for initiating the defensive procedures. Intrusion detection was done by statistical and distance based methods. A threshold value is used in these methods to indicate the level of normalcy. When the network traffic crosses the level of normalcy then above which it is flagged as anomalous. When there are occurrences of new intrusion events which are increasingly a key part of system security, the statistical techniques cannot detect them. To overcome this issue, learning techniques are used which helps in identifying new intrusion activities in a computer system. The objective of the proposed system designed in this paper is to classify the intrusions using an Intelligent Multi Layered Attack Classification System (IMLACS which helps in detecting and classifying the intrusions with improved classification accuracy. The intelligent multi layered approach contains three intelligent layers. The first layer involves Binary Support Vector Machine classification for detecting the normal and attack. The second layer involves neural network classification to classify the attacks into classes of attacks. The third layer involves fuzzy inference system to classify the attacks into various subclasses. The proposed IMLACS can be able to detect an intrusion behavior of the networks since the system contains a three intelligent layer classification and better set of rules. Feature selection is also used to improve the time of detection. The experimental results show that the IMLACS achieves the Classification Rate of 97.31%.

  15. Exploiting Hardware Vulnerabilities to Attack Embedded System Devices: a Survey of Potent Microarchitectural Attacks

    Directory of Open Access Journals (Sweden)

    Apostolos P. Fournaris

    2017-07-01

    Full Text Available Cyber-Physical system devices nowadays constitute a mixture of Information Technology (IT and Operational Technology (OT systems that are meant to operate harmonically under a security critical framework. As security IT countermeasures are gradually been installed in many embedded system nodes, thus securing them from many well-know cyber attacks there is a lurking danger that is still overlooked. Apart from the software vulnerabilities that typical malicious programs use, there are some very interesting hardware vulnerabilities that can be exploited in order to mount devastating software or hardware attacks (typically undetected by software countermeasures capable of fully compromising any embedded system device. Real-time microarchitecture attacks such as the cache side-channel attacks are such case but also the newly discovered Rowhammer fault injection attack that can be mounted even remotely to gain full access to a device DRAM (Dynamic Random Access Memory. Under the light of the above dangers that are focused on the device hardware structure, in this paper, an overview of this attack field is provided including attacks, threat directives and countermeasures. The goal of this paper is not to exhaustively overview attacks and countermeasures but rather to survey the various, possible, existing attack directions and highlight the security risks that they can pose to security critical embedded systems as well as indicate their strength on compromising the Quality of Service (QoS such systems are designed to provide.

  16. Seven deadliest USB attacks

    CERN Document Server

    Anderson, Brian

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting USB technology? Then you need Seven Deadliest USB Attacks. This book pinpoints the most dangerous hacks and exploits specific to USB, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: USB Hacksaw USB Switchblade USB Based Virus/Malicous Code Launch USB Device Overflow RAMdum

  17. Seven Deadliest Unified Communications Attacks

    CERN Document Server

    York, Dan

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Unified Communications technology? Then you need Seven Deadliest Unified Communication Attacks. This book pinpoints the most dangerous hacks and exploits specific to Unified Communications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks featured in this book include: UC Ecosystem Attacks Insecure Endpo

  18. Invisible Trojan-horse attack.

    Science.gov (United States)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin; Makarov, Vadim

    2017-08-21

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance against Scarani-Ac´ın-Ribordy-Gisin (SARG04) QKD protocol at 1924 nm versus that at 1536 nm. The attack strategy was proposed earlier but found to be unsuccessful at the latter wavelength, as reported in N. Jain et al., New J. Phys. 16, 123030 (2014). However at 1924 nm, we show experimentally that the noise response of the detectors to bright pulses is greatly reduced, and show by modeling that the same attack will succeed. The invisible nature of the attack poses a threat to the security of practical QKD if proper countermeasures are not adopted.

  19. Whispering through DDoS attack

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-03-01

    Full Text Available Denial of service (DoS attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes of hiding data or concealing the existing covert channel. In addition, in this paper we analyzed the possibility of detection of such covert communication with the well-known statistical method. Also, we proposed the coordination mechanisms of the attack which may be used. A lot of research has been done in order to describe and prevent DDoS attacks, yet research on steganography on this field is still scarce.

  20. A simple coherent attack and practical security of differential phase shift quantum cryptography

    International Nuclear Information System (INIS)

    Kronberg, D A

    2014-01-01

    The differential phase shift quantum key distribution protocol reveals good security against such powerful attacks as unambiguous state discrimination and beam splitting attacks. Its complete security analysis is complex due to high dimensions of the supposed spaces and density operators. In this paper, we consider a particular and conceptually simple coherent attack, available in practical implementations. The main condition for this attack is the length of used coherent state tuples of order 8–12. We show that under this condition, no high level of practical distance between legitimate users can be achieved. (paper)

  1. Physics-based simulations of aerial attacks by peregrine falcons reveal that stooping at high speed maximizes catch success against agile prey.

    Science.gov (United States)

    Mills, Robin; Hildenbrandt, Hanno; Taylor, Graham K; Hemelrijk, Charlotte K

    2018-04-01

    The peregrine falcon Falco peregrinus is renowned for attacking its prey from high altitude in a fast controlled dive called a stoop. Many other raptors employ a similar mode of attack, but the functional benefits of stooping remain obscure. Here we investigate whether, when, and why stooping promotes catch success, using a three-dimensional, agent-based modeling approach to simulate attacks of falcons on aerial prey. We simulate avian flapping and gliding flight using an analytical quasi-steady model of the aerodynamic forces and moments, parametrized by empirical measurements of flight morphology. The model-birds' flight control inputs are commanded by their guidance system, comprising a phenomenological model of its vision, guidance, and control. To intercept its prey, model-falcons use the same guidance law as missiles (pure proportional navigation); this assumption is corroborated by empirical data on peregrine falcons hunting lures. We parametrically vary the falcon's starting position relative to its prey, together with the feedback gain of its guidance loop, under differing assumptions regarding its errors and delay in vision and control, and for three different patterns of prey motion. We find that, when the prey maneuvers erratically, high-altitude stoops increase catch success compared to low-altitude attacks, but only if the falcon's guidance law is appropriately tuned, and only given a high degree of precision in vision and control. Remarkably, the optimal tuning of the guidance law in our simulations coincides closely with what has been observed empirically in peregrines. High-altitude stoops are shown to be beneficial because their high airspeed enables production of higher aerodynamic forces for maneuvering, and facilitates higher roll agility as the wings are tucked, each of which is essential to catching maneuvering prey at realistic response delays.

  2. Physics-based simulations of aerial attacks by peregrine falcons reveal that stooping at high speed maximizes catch success against agile prey.

    Directory of Open Access Journals (Sweden)

    Robin Mills

    2018-04-01

    Full Text Available The peregrine falcon Falco peregrinus is renowned for attacking its prey from high altitude in a fast controlled dive called a stoop. Many other raptors employ a similar mode of attack, but the functional benefits of stooping remain obscure. Here we investigate whether, when, and why stooping promotes catch success, using a three-dimensional, agent-based modeling approach to simulate attacks of falcons on aerial prey. We simulate avian flapping and gliding flight using an analytical quasi-steady model of the aerodynamic forces and moments, parametrized by empirical measurements of flight morphology. The model-birds' flight control inputs are commanded by their guidance system, comprising a phenomenological model of its vision, guidance, and control. To intercept its prey, model-falcons use the same guidance law as missiles (pure proportional navigation; this assumption is corroborated by empirical data on peregrine falcons hunting lures. We parametrically vary the falcon's starting position relative to its prey, together with the feedback gain of its guidance loop, under differing assumptions regarding its errors and delay in vision and control, and for three different patterns of prey motion. We find that, when the prey maneuvers erratically, high-altitude stoops increase catch success compared to low-altitude attacks, but only if the falcon's guidance law is appropriately tuned, and only given a high degree of precision in vision and control. Remarkably, the optimal tuning of the guidance law in our simulations coincides closely with what has been observed empirically in peregrines. High-altitude stoops are shown to be beneficial because their high airspeed enables production of higher aerodynamic forces for maneuvering, and facilitates higher roll agility as the wings are tucked, each of which is essential to catching maneuvering prey at realistic response delays.

  3. On Cyber Attacks and Signature Based Intrusion Detection for MODBUS Based Industrial Control Systems

    Directory of Open Access Journals (Sweden)

    Wei Gao

    2014-03-01

    Full Text Available Industrial control system communication networks are vulnerable to reconnaissance, response injection, command injection, and denial of service attacks.  Such attacks can lead to an inability to monitor and control industrial control systems and can ultimately lead to system failure. This can result in financial loss for control system operators and economic and safety issues for the citizens who use these services.  This paper describes a set of 28 cyber attacks against industrial control systems which use the MODBUS application layer network protocol. The paper also describes a set of standalone and state based intrusion detection system rules which can be used to detect cyber attacks and to store evidence of attacks for post incident analysis. All attacks described in this paper were validated in a laboratory environment. The detection rate of the intrusion detection system rules presented by attack class is also presented.

  4. Prevalence of eating disorders and eating attacks in narcolepsy

    Directory of Open Access Journals (Sweden)

    Norbert Dahmen

    2008-03-01

    Full Text Available Norbert Dahmen, Julia Becht, Alice Engel, Monika Thommes, Peter TonnPsychiatry Department, University of Mainz, GermanyAbstract: Narcoleptic patients suffer frequently from obesity and type II diabetes. Most patients show a deficit in the energy balance regulating orexinergic system. Nevertheless, it is not known, why narcoleptic patients tend to be obese. We examined 116 narcoleptic patients and 80 controls with the structured interview for anorectic and bulimic eating disorders (SIAB to test the hypothesis that typical or atypical eating attacks or eating disorders may be more frequent in narcoleptic patients. No difference in the current prevalence of eating disorders bulimia nervosa, binge eating disorder, or anorexia nervosa was found, nor was the frequency of eating attacks higher in the narcolepsy group. We conclude that present eating disorders and eating attacks as defined in DSM IV are not the reason for the observed differences in body composition. Additional factors, such as basal metabolic rates and lifestyle factors need to be considered.Keywords: narcolepsy, eating disorder, SIAB, bulimia, anorexia, eating attack

  5. Asynchronous Channel-Hopping Scheme under Jamming Attacks

    Directory of Open Access Journals (Sweden)

    Yongchul Kim

    2018-01-01

    Full Text Available Cognitive radio networks (CRNs are considered an attractive technology to mitigate inefficiency in the usage of licensed spectrum. CRNs allow the secondary users (SUs to access the unused licensed spectrum and use a blind rendezvous process to establish communication links between SUs. In particular, quorum-based channel-hopping (CH schemes have been studied recently to provide guaranteed blind rendezvous in decentralized CRNs without using global time synchronization. However, these schemes remain vulnerable to jamming attacks. In this paper, we first analyze the limitations of quorum-based rendezvous schemes called asynchronous channel hopping (ACH. Then, we introduce a novel sequence sensing jamming attack (SSJA model in which a sophisticated jammer can dramatically reduce the rendezvous success rates of ACH schemes. In addition, we propose a fast and robust asynchronous rendezvous scheme (FRARS that can significantly enhance robustness under jamming attacks. Our numerical results demonstrate that the performance of the proposed scheme vastly outperforms the ACH scheme when there are security concerns about a sequence sensing jammer.

  6. Attack Trees for Practical Security Assessment: Ranking of Attack Scenarios with ADTool 2.0

    NARCIS (Netherlands)

    Gadyatskaya, Olga; Jhawar, Ravi; Kordy, P.T.; Lounis, Karim; Mauw, Sjouke; Trujillo-Rasua, Rolando

    2016-01-01

    In this tool demonstration paper we present the ADTool2.0: an open-source software tool for design, manipulation and analysis of attack trees. The tool supports ranking of attack scenarios based on quantitative attributes entered by the user; it is scriptable; and it incorporates attack trees with

  7. First-Ever Stroke and Transient Ischemic Attack Incidence and 30-Day Case-Fatality Rates in a Population-Based Study in Argentina

    DEFF Research Database (Denmark)

    Bahit, M Cecilia; Coppola, Mariano L; Riccio, Patricia M

    2016-01-01

    BACKGROUND AND PURPOSE: Epidemiological data about stroke are scarce in low- and middle-income Latin-American countries. We investigated annual incidence of first-ever stroke and transient ischemic attack (TIA) and 30-day case-fatality rates in a population-based setting in Tandil, Argentina....... METHODS: We prospectively identified all first-ever stroke and TIA cases from overlapping sources between January 5, 2013, and April 30, 2015, in Tandil, Argentina. We calculated crude and standardized incidence rates. We estimated 30-day case-fatality rates. RESULTS: We identified 334 first-ever strokes.......1% (95% CI, 14.2-36.6) for intracerebral hemorrhage, and 1.9% (95% CI, 0.4-5.8) for TIA. CONCLUSIONS: This study provides the first prospective population-based stroke and TIA incidence and case-fatality estimate in Argentina. First-ever stroke incidence was lower than that reported in previous Latin...

  8. The work-averse cyber attacker model : theory and evidence from two million attack signatures

    NARCIS (Netherlands)

    Allodi, L.; Massacci, F.; Williams, J.

    The typical cyber attacker is assumed to be all powerful and to exploit all possible vulnerabilities. In this paper we present, and empirically validate, a novel and more realistic attacker model. The intuition of our model is that an attacker will optimally choose whether to act and weaponize a new

  9. Fluid-structure interaction of a rolling restrained body of revolution at high angles of attack

    Science.gov (United States)

    Degani, D.; Ishay, M.; Gottlieb, O.

    2017-03-01

    The current work investigates numerically rolling instabilities of a free-to-roll slender rigid-body of revolution placed in a wind tunnel at a high angle of attack. The resistance to the roll moment is represented by a linear torsion spring and equivalent linear damping representing friction in the bearings of a simulated wind tunnel model. The body is subjected to a three-dimensional, compressible, laminar flow. The full Navier-Stokes equations are solved using the second-order implicit finite difference Beam-Warming scheme, adapted to a curvilinear coordinate system, whereas the coupled structural second order equation of motion for roll is solved by a fourth-order Runge-Kutta method. The body consists of a 3.5-diameter tangent ogive forebody with a 7.0-diameter long cylindrical afterbody extending aft of the nose-body junction to x/D = 10.5. We describe in detail the investigation of three angles of attack 20°, 40°, and 65°, at a Reynolds number of 30 000 (based on body diameter) and a Mach number of 0.2. Three distinct configurations are investigated as follows: a fixed body, a free-to-roll body with a weak torsion spring, and a free-to-roll body with a strong torsion spring. For each angle of attack the free-to-roll configuration portrays a distinct and different behavior pattern, including bi-stable limit-cycle oscillations. The bifurcation structure incorporates both large and small amplitude periodic roll oscillations where the latter lose their periodicity with increasing stiffness of the restraining spring culminating with distinct quasiperiodic oscillations. We note that removal of an applied upstream disturbance for a restrained body does not change the magnitude or complexity of the oscillations or of the flow patterns along the body. Depending on structure characteristics and flow conditions even a small rolling moment coefficient at the relatively low angle of attack of 20° may lead to large amplitude resonant roll oscillations.

  10. Managing mild casualties in mass-casualty incidents: lessons learned from an aborted terrorist attack.

    Science.gov (United States)

    Bloch, Yuval H; Leiba, Adi; Veaacnin, Nurit; Paizer, Yohanan; Schwartz, Dagan; Kraskas, Ahuva; Weiss, Gali; Goldberg, Avishay; Bar-Dayan, Yaron

    2007-01-01

    Mildly injured and "worried well" patients can have profound effects on the management of a mass-casualty incident. The objective of this study is to describe the characteristics and lessons learned from an event that occurred on 28 August 2005 near the central bus station in Beer-Sheva, Israel. The unique profile of injuries allows for the examination of the medical and operational aspects of the management of mild casualties. Data were collected during and after the event, using patient records and formal debriefings. They were processed focusing on the characteristics of patient complaints, medical response, and the dynamics of admission. A total of 64 patients presented to the local emergency department, including two critical casualties. The remaining 62 patients were mildly injured or suffered from stress. Patient presentation to the emergency department was bi-phasic; during the first two hours following the attack (i.e., early phase), the rate of arrival was high (one patient every three minutes), and anxiety was the most frequent chief complaint. During the second phase, the rate of arrival was lower (one patient every 27 minutes), and the typical chief complaint was somatic. Additionally, tinnitus and complaints related to minor trauma also were recorded frequently. Psychiatric consultation was obtained for 58 (91%) of the patients. Social services were involved in the care of 47 of the patients (73%). Otolaryngology and surgery consultations were obtained for 45% and 44%, respectively. The need for some medical specialties (e.g., surgery and orthopedics) mainly was during the first phase, whereas others, mainly psychiatry and otolaryngology, were needed during both phases. Only 13 patients (20%) needed a consultation from internal medicine. Following a terrorist attack, a large number of mildly injured victims and those experiencing stress are to be expected, without a direct relation to the effectiveness of the attack. Mildly injured patients tend to

  11. Web server attack analyzer

    OpenAIRE

    Mižišin, Michal

    2013-01-01

    Web server attack analyzer - Abstract The goal of this work was to create prototype of analyzer of injection flaws attacks on web server. Proposed solution combines capabilities of web application firewall and web server log analyzer. Analysis is based on configurable signatures defined by regular expressions. This paper begins with summary of web attacks, followed by detection techniques analysis on web servers, description and justification of selected implementation. In the end are charact...

  12. Network Protection Against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Petr Dzurenda

    2015-03-01

    Full Text Available The paper deals with possibilities of the network protection against Distributed Denial of Service attacks (DDoS. The basic types of DDoS attacks and their impact on the protected network are presented here. Furthermore, we present basic detection and defense techniques thanks to which it is possible to increase resistance of the protected network or device against DDoS attacks. Moreover, we tested the ability of current commercial Intrusion Prevention Systems (IPS, especially Radware DefensePro 6.10.00 product against the most common types of DDoS attacks. We create five scenarios that are varied in type and strength of the DDoS attacks. The attacks intensity was much greater than the normal intensity of the current DDoS attacks.

  13. Attack Tree Generation by Policy Invalidation

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2015-01-01

    through brainstorming of experts. In this work we formalize attack tree generation including human factors; based on recent advances in system models we develop a technique to identify possible attacks analytically, including technical and human factors. Our systematic attack generation is based......Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identification. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identified...... on invalidating policies in the system model by identifying possible sequences of actions that lead to an attack. The generated attacks are precise enough to illustrate the threat, and they are general enough to hide the details of individual steps....

  14. Aspects on testing methods for acid attacks on concrete - further experiments

    International Nuclear Information System (INIS)

    Romben, L.

    1980-01-01

    The report presents a number of control experiments which have been performed to verify test procedures of the resistance of concrete and concrete products. A more detailed study of the calcium dissolution and the layer dissolution process has been performed. The mechanisms which control the rate of attack in the long term are discussed. The proposed method is intended for use in studying the resistance to attacks by acid water solutions. (G.B.)

  15. Learning from history: The Glasgow Airport terrorist attack.

    Science.gov (United States)

    Crichton, Gillies

    Glasgow Airport was the target of a terrorist attack on 30th June, 2007. Many people within Scotland had come to believe that Scotland was immune from terrorism. This perception was in large part informed by Scotland's experience during the protracted Troubles in Northern Ireland, during which the Provisional Irish Republican Army's mainland bombing campaign focused on targets in England, sparing both Scotland and Wales. While Glasgow Airport did not expect such an attack to take place, meticulous planning, organising and testing of plans had taken place to mitigate the unlikely event of such an attack. The attack stands up as a shining example of robust business continuity management, where the airport reopened for business as usual in less than 24 hours from the time of the attack. Little is known about how the airport handled the situation in conjunction with other responding agencies as people tend to want to focus on high-profile disasters only. Yet countless such incidents are happening worldwide on a daily basis, in which there are excellent learning opportunities, and, taken in the spirit of converting hindsight into foresight, the likelihood of similar incidents could potentially be reduced in the future.

  16. Terrorists and Suicide Attacks

    National Research Council Canada - National Science Library

    Cronin, Audrey K

    2003-01-01

    Suicide attacks by terrorist organizations have become more prevalent globally, and assessing the threat of suicide attacks against the United States and its interests at home and abroad has therefore...

  17. Stochastic Model of TCP SYN Attacks

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2011-08-01

    Full Text Available A great proportion of essential services are moving into internet space making the threat of DoS attacks even more actual. To estimate the real risk of some kind of denial of service (DoS attack in real world is difficult, but mathematical and software models make this task easier. In this paper we overview the ways of implementing DoS attack models and offer a stochastic model of SYN flooding attack. It allows evaluating the potential threat of SYN flooding attacks, taking into account both the legitimate system flow as well as the possible attack power. At the same time we can assess the effect of such parameters as buffer capacity, open connection storage in the buffer or filte­ring efficiency on the success of different SYN flooding attacks. This model can be used for other type of memory depletion denial of service attacks.Article in Lithuanian

  18. 'Cryptogenic Drop Attacks' revisited: evidence of overlap with functional neurological disorder.

    Science.gov (United States)

    Hoeritzauer, Ingrid; Carson, Alan J; Stone, Jon

    2018-02-07

    In their 1973 BMJ paper 'Cryptogenic Drop Attacks', Stevens and Matthews described 40, mostly middle-aged, female patients with drop attacks of unknown cause. Although clinically common, there has been little on this topic since. We aimed to determine clinical features, comorbidity and outcome of patients with drop attacks. We carried out a retrospective review of patients with cryptogenic drop attacks seen consecutively by one clinician (JS) between 2006 and 2016. Demographics, phenomenology, duration and frequency of attacks, attack description and comorbid diagnoses were recorded. Patients were followed up with a notes review. 83 patients with cryptogenic drop attacks were predominantly female (89%, n=79), mean age 44  years. The majority (93%, n=77) could not remember the fall itself and almost half (43%, n=36) experienced prodromal dissociative symptoms. Mechanical trips or syncope preceded drop attacks, historically, in 24% (n=20) of cases. Persistent fatigue (73%, n=61), chronic pain (40%, n=33), functional limb weakness (31%,n=26) and dissociative (non-epileptic) attacks 28% (n=23) were common, with the latter usually preceding or emerging from drop attacks. At follow-up (88%, mean 38 months), 28% (n=23) had resolution of their drop attacks. Predisposing (but non-causative) disease comorbidity was found at baseline (n=12) and follow-up (n=5). Cryptogenic drop attacks are associated with high frequency of comorbid functional somatic and functional neurological disorders. Patients commonly have prodromal dissociative symptoms and in some there was a clear relationship with prior or subsequent dissociative (non-epileptic) attacks. Some cryptogenic drop attacks may be best understood as phenomena on the spectrum of dissociative attacks. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2018. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  19. Attack Trees with Sequential Conjunction

    NARCIS (Netherlands)

    Jhawar, Ravi; Kordy, Barbara; Mauw, Sjouke; Radomirović, Sasa; Trujillo-Rasua, Rolando

    2015-01-01

    We provide the first formal foundation of SAND attack trees which are a popular extension of the well-known attack trees. The SAND at- tack tree formalism increases the expressivity of attack trees by intro- ducing the sequential conjunctive operator SAND. This operator enables the modeling of

  20. Heart attack first aid

    Science.gov (United States)

    First aid - heart attack; First aid - cardiopulmonary arrest; First aid - cardiac arrest ... A heart attack occurs when the blood flow that carries oxygen to the heart is blocked. The heart muscle ...

  1. Investigating the Possibility to Individualize Asthma Attack Therapy Based on Attack Severity and Patient Characteristics

    Directory of Open Access Journals (Sweden)

    Sárkány Zoltán

    2016-03-01

    Full Text Available Introduction: The objective of this study was to investigate with the help of a computerized simulation model whether the treatment of an acute asthma attack can be individualized based on the severity of the attack and the characteristics of the patient. Material and Method: A stochastic lung model was used to simulate the deposition of 1 nm - 10 μm particles during a mild and a moderate asthma attack. Breathing parameters were varied to maximize deposition, and simulation results were compared with those obtained in the case of a severe asthma attack. In order to investigate the effect of height on the deposition of inhaled particles, another series of simulations was carried out with identical breathing parameters, comparing patient heights of 155 cm, 175 cm and 195 cm. Results: The optimization process yielded an increase in the maximum deposition values of around 6-7% for each type of investigated asthma attack, and the difference between attacks of different degree of severity was around 5% for both the initial and the optimized values, a higher degree of obstruction increasing the amount of deposited particles. Conclusions: Our results suggest that the individualization of asthma attack treatment cannot be based on particles of different size, as the highest deposited fraction in all three types of attacks can be obtained using 0.01 μm particles. The use of a specific set of breathing parameters yields a difference between a mild and a moderate, as well as a moderate and a severe asthma attack of around 5%.

  2. Analytical Characterization of Internet Security Attacks

    Science.gov (United States)

    Sellke, Sarah H.

    2010-01-01

    Internet security attacks have drawn significant attention due to their enormously adverse impact. These attacks includes Malware (Viruses, Worms, Trojan Horse), Denial of Service, Packet Sniffer, and Password Attacks. There is an increasing need to provide adequate defense mechanisms against these attacks. My thesis proposal deals with analytical…

  3. High-speed web attack detection through extracting exemplars from HTTP traffic

    KAUST Repository

    Wang, Wei; Zhang, Xiangliang

    2011-01-01

    Vector Machine (SVM) are used for anomaly detection. To facilitate comparison, we also employ information gain to select key attributes (a.k.a. features) from the HTTP traffic for web attack detection. Two large real HTTP traffic are used to validate our

  4. Anger attacks in obsessive compulsive disorder

    Directory of Open Access Journals (Sweden)

    Nitesh Prakash Painuly

    2011-01-01

    Full Text Available Background: Research on anger attacks has been mostly limited to depression, and only a few studies have focused on anger attacks in obsessive compulsive disorder. Materials and Methods: In a cross-sectional study all new obsessive compulsive disorder patients aged 20-60 years attending an outpatient clinic were assessed using the anger attack questionnaire, irritability, depression and anxiety scale (for the direction of the aggressive behavior and quality of life (QOL. Results: The sample consisted of 42 consecutive subjects with obsessive compulsive disorder, out of which 21 (50% had anger attacks. The obsessive compulsive disorder subjects with and without anger attacks did not show significant differences in terms of sociodemographic variables, duration of illness, treatment, and family history. However, subjects with anger attacks had significantly higher prevalence of panic attacks and comorbid depression. Significantly more subjects with anger attacks exhibited aggressive acts toward spouse, parents, children, and other relatives in the form of yelling and threatening to hurt, trying to hurt, and threatening to leave. However, the two groups did not differ significantly in terms of QOL, except for the psychological domain being worse in the subjects with anger attacks. Conclusion: Anger attacks are present in half of the patients with obsessive compulsive disorder, and they correlate with the presence of comorbid depression.

  5. Choosing What to Protect When Attacker Resources and Asset Valuations are Uncertain

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2014-01-01

    Full Text Available The situation has been modelled where the attacker's resources are unknown to the defender. Protecting assets presupposes that the defender has some information on the attacker's resource capabilities. An attacker targets one of two assets. The attacker's resources and valuations of these assets are drawn probabilistically. We specify when the isoutility curves are upward sloping (the defender prefers to invest less in defense, thus leading to higher probabilities of success for attacks on both assets or downward sloping (e.g. when one asset has a low value or high unit defense cost. This stands in contrast to earlier research and results from the uncertainty regarding the level of the attacker's resources. We determine which asset the attacker targets depending on his type, unit attack costs, the contest intensity, and investment in defense. A two stage game is considered, where the defender moves first and the attacker moves second. When both assets are equivalent and are treated equivalently by both players, an interior equilibrium exists when the contest intensity is low, and a corner equilibrium with no defense exists when the contest intensity is large and the attacker holds large resources. Defense efforts are inverse U shaped in the attacker's resources. (original abstract

  6. Seven Deadliest Social Network Attacks

    CERN Document Server

    Timm, Carl

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting social networks? Then you need Seven Deadliest Social Network Attacks. This book pinpoints the most dangerous hacks and exploits specific to social networks like Facebook, Twitter, and MySpace, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: Social Networking Infrastruct

  7. Pericarditis - after heart attack

    Science.gov (United States)

    ... include: A previous heart attack Open heart surgery Chest trauma A heart attack that has affected the thickness of your heart muscle Symptoms Symptoms include: Anxiety Chest pain from the swollen pericardium rubbing on the ...

  8. A High-Spin Rate Measurement Method for Projectiles Using a Magnetoresistive Sensor Based on Time-Frequency Domain Analysis.

    Science.gov (United States)

    Shang, Jianyu; Deng, Zhihong; Fu, Mengyin; Wang, Shunting

    2016-06-16

    Traditional artillery guidance can significantly improve the attack accuracy and overall combat efficiency of projectiles, which makes it more adaptable to the information warfare of the future. Obviously, the accurate measurement of artillery spin rate, which has long been regarded as a daunting task, is the basis of precise guidance and control. Magnetoresistive (MR) sensors can be applied to spin rate measurement, especially in the high-spin and high-g projectile launch environment. In this paper, based on the theory of a MR sensor measuring spin rate, the mathematical relationship model between the frequency of MR sensor output and projectile spin rate was established through a fundamental derivation. By analyzing the characteristics of MR sensor output whose frequency varies with time, this paper proposed the Chirp z-Transform (CZT) time-frequency (TF) domain analysis method based on the rolling window of a Blackman window function (BCZT) which can accurately extract the projectile spin rate. To put it into practice, BCZT was applied to measure the spin rate of 155 mm artillery projectile. After extracting the spin rate, the impact that launch rotational angular velocity and aspect angle have on the extraction accuracy of the spin rate was analyzed. Simulation results show that the BCZT TF domain analysis method can effectively and accurately measure the projectile spin rate, especially in a high-spin and high-g projectile launch environment.

  9. WILD PIG ATTACKS ON HUMANS

    Energy Technology Data Exchange (ETDEWEB)

    Mayer, J.

    2013-04-12

    Attacks on humans by wild pigs (Sus scrofa) have been documented since ancient times. However, studies characterizing these incidents are lacking. In an effort to better understand this phenomenon, information was collected from 412 wild pig attacks on humans. Similar to studies of large predator attacks on humans, data came from a variety of sources. The various attacks compiled occurred in seven zoogeographic realms. Most attacks occurred within the species native range, and specifically in rural areas. The occurrence was highest during the winter months and daylight hours. Most happened under non-hunting circumstances and appeared to be unprovoked. Wounded animals were the chief cause of these attacks in hunting situations. The animals involved were typically solitary, male and large in size. The fate of the wild pigs involved in these attacks varied depending upon the circumstances, however, most escaped uninjured. Most human victims were adult males traveling on foot and alone. The most frequent outcome for these victims was physical contact/mauling. The severity of resulting injuries ranged from minor to fatal. Most of the mauled victims had injuries to only one part of their bodies, with legs/feet being the most frequent body part injured. Injuries were primarily in the form of lacerations and punctures. Fatalities were typically due to blood loss. In some cases, serious infections or toxemia resulted from the injuries. Other species (i.e., pets and livestock) were also accompanying some of the humans during these attacks. The fates of these animals varied from escaping uninjured to being killed. Frequency data on both non-hunting and hunting incidents of wild pig attacks on humans at the Savannah River Site, South Carolina, showed quantitatively that such incidents are rare.

  10. Cache timing attacks on recent microarchitectures

    DEFF Research Database (Denmark)

    Andreou, Alexandres; Bogdanov, Andrey; Tischhauser, Elmar Wolfgang

    2017-01-01

    Cache timing attacks have been known for a long time, however since the rise of cloud computing and shared hardware resources, such attacks found new potentially devastating applications. One prominent example is S$A (presented by Irazoqui et al at S&P 2015) which is a cache timing attack against...... AES or similar algorithms in virtualized environments. This paper applies variants of this cache timing attack to Intel's latest generation of microprocessors. It enables a spy-process to recover cryptographic keys, interacting with the victim processes only over TCP. The threat model is a logically...... separated but CPU co-located attacker with root privileges. We report successful and practically verified applications of this attack against a wide range of microarchitectures, from a two-core Nehalem processor (i5-650) to two-core Haswell (i7-4600M) and four-core Skylake processors (i7-6700). The attack...

  11. Quantum private query with perfect user privacy against a joint-measurement attack

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Yu-Guang, E-mail: yangyang7357@bjut.edu.cn [College of Computer Science and Technology, Beijing University of Technology, Beijing 100124 (China); State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093 (China); Liu, Zhi-Chao [College of Computer Science and Technology, Beijing University of Technology, Beijing 100124 (China); Li, Jian [School of Computer, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Chen, Xiu-Bo [Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing, 100876 (China); Zuo, Hui-Juan [College of Mathematics and Information Science, Hebei Normal University, Shijiazhuang 050024 (China); Zhou, Yi-Hua; Shi, Wei-Min [College of Computer Science and Technology, Beijing University of Technology, Beijing 100124 (China)

    2016-12-16

    The joint-measurement (JM) attack is the most powerful threat to the database security for existing quantum-key-distribution (QKD)-based quantum private query (QPQ) protocols. Wei et al. (2016) [28] proposed a novel QPQ protocol against the JM attack. However, their protocol relies on two-way quantum communication thereby affecting its real implementation and communication efficiency. Moreover, it cannot ensure perfect user privacy. In this paper, we present a new one-way QPQ protocol in which the special way of classical post-processing of oblivious key ensures the security against the JM attack. Furthermore, it realizes perfect user privacy and lower complexity of communication. - Highlights: • A special classical post-processing ensures the security against the JM attack. • It ensures perfect user privacy. • It ensures lower complexity of communication. Alice's conclusive key rate is 1/6.

  12. Quantum private query with perfect user privacy against a joint-measurement attack

    International Nuclear Information System (INIS)

    Yang, Yu-Guang; Liu, Zhi-Chao; Li, Jian; Chen, Xiu-Bo; Zuo, Hui-Juan; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    The joint-measurement (JM) attack is the most powerful threat to the database security for existing quantum-key-distribution (QKD)-based quantum private query (QPQ) protocols. Wei et al. (2016) [28] proposed a novel QPQ protocol against the JM attack. However, their protocol relies on two-way quantum communication thereby affecting its real implementation and communication efficiency. Moreover, it cannot ensure perfect user privacy. In this paper, we present a new one-way QPQ protocol in which the special way of classical post-processing of oblivious key ensures the security against the JM attack. Furthermore, it realizes perfect user privacy and lower complexity of communication. - Highlights: • A special classical post-processing ensures the security against the JM attack. • It ensures perfect user privacy. • It ensures lower complexity of communication. Alice's conclusive key rate is 1/6.

  13. Note on Studying Change Point of LRD Traffic Based on Li's Detection of DDoS Flood Attacking

    Directory of Open Access Journals (Sweden)

    Zhengmin Xia

    2010-01-01

    Full Text Available Distributed denial-of-service (DDoS flood attacks remain great threats to the Internet. To ensure network usability and reliability, accurate detection of these attacks is critical. Based on Li's work on DDoS flood attack detection, we propose a DDoS detection method by monitoring the Hurst variation of long-range dependant traffic. Specifically, we use an autoregressive system to estimate the Hurst parameter of normal traffic. If the actual Hurst parameter varies significantly from the estimation, we assume that DDoS attack happens. Meanwhile, we propose two methods to determine the change point of Hurst parameter that indicates the occurrence of DDoS attacks. The detection rate associated with one method and false alarm rate for the other method are also derived. The test results on DARPA intrusion detection evaluation data show that the proposed approaches can achieve better detection performance than some well-known self-similarity-based detection methods.

  14. Flight-Determined Subsonic Longitudinal Stability and Control Derivatives of the F-18 High Angle of Attack Research Vehicle (HARV) with Thrust Vectoring

    Science.gov (United States)

    Iliff, Kenneth W.; Wang, Kon-Sheng Charles

    1997-01-01

    The subsonic longitudinal stability and control derivatives of the F-18 High Angle of Attack Research Vehicle (HARV) are extracted from dynamic flight data using a maximum likelihood parameter identification technique. The technique uses the linearized aircraft equations of motion in their continuous/discrete form and accounts for state and measurement noise as well as thrust-vectoring effects. State noise is used to model the uncommanded forcing function caused by unsteady aerodynamics over the aircraft, particularly at high angles of attack. Thrust vectoring was implemented using electrohydraulically-actuated nozzle postexit vanes and a specialized research flight control system. During maneuvers, a control system feature provided independent aerodynamic control surface inputs and independent thrust-vectoring vane inputs, thereby eliminating correlations between the aircraft states and controls. Substantial variations in control excitation and dynamic response were exhibited for maneuvers conducted at different angles of attack. Opposing vane interactions caused most thrust-vectoring inputs to experience some exhaust plume interference and thus reduced effectiveness. The estimated stability and control derivatives are plotted, and a discussion relates them to predicted values and maneuver quality.

  15. Extended analysis of the Trojan-horse attack in quantum key distribution

    Science.gov (United States)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  16. The Cyber-Physical Attacker

    DEFF Research Database (Denmark)

    Vigo, Roberto

    2012-01-01

    The world of Cyber-Physical Systems ranges from industrial to national interest applications. Even though these systems are pervading our everyday life, we are still far from fully understanding their security properties. Devising a suitable attacker model is a crucial element when studying...... the security properties of CPSs, as a system cannot be secured without defining the threats it is subject to. In this work an attacker scenario is presented which addresses the peculiarities of a cyber-physical adversary, and we discuss how this scenario relates to other attacker models popular in the security...

  17. Forensics Investigation of Web Application Security Attacks

    OpenAIRE

    Amor Lazzez; Thabet Slimani

    2015-01-01

    Nowadays, web applications are popular targets for security attackers. Using specific security mechanisms, we can prevent or detect a security attack on a web application, but we cannot find out the criminal who has carried out the security attack. Being unable to trace back an attack, encourages hackers to launch new attacks on the same system. Web application forensics aims to trace back and attribute a web application security attack to its originator. This may significantly reduce the sec...

  18. Adaptive cyber-attack modeling system

    Science.gov (United States)

    Gonsalves, Paul G.; Dougherty, Edward T.

    2006-05-01

    The pervasiveness of software and networked information systems is evident across a broad spectrum of business and government sectors. Such reliance provides an ample opportunity not only for the nefarious exploits of lone wolf computer hackers, but for more systematic software attacks from organized entities. Much effort and focus has been placed on preventing and ameliorating network and OS attacks, a concomitant emphasis is required to address protection of mission critical software. Typical software protection technique and methodology evaluation and verification and validation (V&V) involves the use of a team of subject matter experts (SMEs) to mimic potential attackers or hackers. This manpower intensive, time-consuming, and potentially cost-prohibitive approach is not amenable to performing the necessary multiple non-subjective analyses required to support quantifying software protection levels. To facilitate the evaluation and V&V of software protection solutions, we have designed and developed a prototype adaptive cyber attack modeling system. Our approach integrates an off-line mechanism for rapid construction of Bayesian belief network (BN) attack models with an on-line model instantiation, adaptation and knowledge acquisition scheme. Off-line model construction is supported via a knowledge elicitation approach for identifying key domain requirements and a process for translating these requirements into a library of BN-based cyber-attack models. On-line attack modeling and knowledge acquisition is supported via BN evidence propagation and model parameter learning.

  19. Presentation Attack Detection for Iris Recognition System Using NIR Camera Sensor

    Science.gov (United States)

    Nguyen, Dat Tien; Baek, Na Rae; Pham, Tuyen Danh; Park, Kang Ryoung

    2018-01-01

    Among biometric recognition systems such as fingerprint, finger-vein, or face, the iris recognition system has proven to be effective for achieving a high recognition accuracy and security level. However, several recent studies have indicated that an iris recognition system can be fooled by using presentation attack images that are recaptured using high-quality printed images or by contact lenses with printed iris patterns. As a result, this potential threat can reduce the security level of an iris recognition system. In this study, we propose a new presentation attack detection (PAD) method for an iris recognition system (iPAD) using a near infrared light (NIR) camera image. To detect presentation attack images, we first localized the iris region of the input iris image using circular edge detection (CED). Based on the result of iris localization, we extracted the image features using deep learning-based and handcrafted-based methods. The input iris images were then classified into real and presentation attack categories using support vector machines (SVM). Through extensive experiments with two public datasets, we show that our proposed method effectively solves the iris recognition presentation attack detection problem and produces detection accuracy superior to previous studies. PMID:29695113

  20. Presentation Attack Detection for Iris Recognition System Using NIR Camera Sensor

    Directory of Open Access Journals (Sweden)

    Dat Tien Nguyen

    2018-04-01

    Full Text Available Among biometric recognition systems such as fingerprint, finger-vein, or face, the iris recognition system has proven to be effective for achieving a high recognition accuracy and security level. However, several recent studies have indicated that an iris recognition system can be fooled by using presentation attack images that are recaptured using high-quality printed images or by contact lenses with printed iris patterns. As a result, this potential threat can reduce the security level of an iris recognition system. In this study, we propose a new presentation attack detection (PAD method for an iris recognition system (iPAD using a near infrared light (NIR camera image. To detect presentation attack images, we first localized the iris region of the input iris image using circular edge detection (CED. Based on the result of iris localization, we extracted the image features using deep learning-based and handcrafted-based methods. The input iris images were then classified into real and presentation attack categories using support vector machines (SVM. Through extensive experiments with two public datasets, we show that our proposed method effectively solves the iris recognition presentation attack detection problem and produces detection accuracy superior to previous studies.

  1. Presentation Attack Detection for Iris Recognition System Using NIR Camera Sensor.

    Science.gov (United States)

    Nguyen, Dat Tien; Baek, Na Rae; Pham, Tuyen Danh; Park, Kang Ryoung

    2018-04-24

    Among biometric recognition systems such as fingerprint, finger-vein, or face, the iris recognition system has proven to be effective for achieving a high recognition accuracy and security level. However, several recent studies have indicated that an iris recognition system can be fooled by using presentation attack images that are recaptured using high-quality printed images or by contact lenses with printed iris patterns. As a result, this potential threat can reduce the security level of an iris recognition system. In this study, we propose a new presentation attack detection (PAD) method for an iris recognition system (iPAD) using a near infrared light (NIR) camera image. To detect presentation attack images, we first localized the iris region of the input iris image using circular edge detection (CED). Based on the result of iris localization, we extracted the image features using deep learning-based and handcrafted-based methods. The input iris images were then classified into real and presentation attack categories using support vector machines (SVM). Through extensive experiments with two public datasets, we show that our proposed method effectively solves the iris recognition presentation attack detection problem and produces detection accuracy superior to previous studies.

  2. Attack Potential Evaluation in Desktop and Smartphone Fingerprint Sensors: Can They Be Attacked by Anyone?

    Directory of Open Access Journals (Sweden)

    Ines Goicoechea-Telleria

    2018-01-01

    Full Text Available The use of biometrics keeps growing. Every day, we use biometric recognition to unlock our phones or to have access to places such as the gym or the office, so we rely on the security manufacturers offer when protecting our privileges and private life. It is well known that it is possible to hack into a fingerprint sensor using fake fingers made of Play-Doh and other easy-to-obtain materials but to what extent? Is this true for all users or only for specialists with a deep knowledge on biometrics? Are smartphone fingerprint sensors as reliable as desktop sensors? To answer these questions, we performed 3 separate evaluations. First, we evaluated 4 desktop fingerprint sensors of different technologies by attacking them with 7 different fake finger materials. All of them were successfully attacked by an experienced attacker. Secondly, we carried out a similar test on 5 smartphones with embedded sensors using the most successful materials, which also hacked the 5 sensors. Lastly, we gathered 15 simulated attackers with no background in biometrics to create fake fingers of several materials, and they had one week to attack the fingerprint sensors of the same 5 smartphones, with the starting point of a short video with the techniques to create them. All 5 smartphones were successfully attacked by an inexperienced attacker. This paper will provide the results achieved, as well as an analysis on the attack potential of every case. All results are given following the metrics of the standard ISO/IEC 30107-3.

  3. Developing a Proportionate Response to a Cyber Attack

    OpenAIRE

    Limnéll, Jarno

    2016-01-01

    The debate on both the impacts of cyber attacks and how to response to attacks is active but precedents are only a few. Strategies and political speeches are always (at least partially) declaratory and vague by nature, and beyond these declarations the practical reality of cyber security as a matter of national security issue is challenging. At the same time cyber issues have catapulted into the highest of the high politics, cyberpolitics, and the line of digital and physical is blurring in m...

  4. Managing burn victims of suicide bombing attacks: outcomes, lessons learnt, and changes made from three attacks in Indonesia.

    Science.gov (United States)

    Chim, Harvey; Yew, Woon Si; Song, Colin

    2007-01-01

    Terror attacks in Southeast Asia were almost nonexistent until the 2002 Bali bomb blast, considered the deadliest attack in Indonesian history. Further attacks in 2003 (Jakarta), 2004 (Jakarta), and 2005 (Bali) have turned terrorist attacks into an ever-present reality. The authors reviewed medical charts of victims evacuated to the Singapore General Hospital (SGH) Burns Centre during three suicide attacks involving Bali (2002 and 2005) and the Jakarta Marriott hotel (2003). Problems faced, lessons learnt, and costs incurred are discussed. A burns disaster plan drawing on lessons learnt from these attacks is presented. Thirty-one patients were treated at the SGH Burns Centre in three attacks (2002 Bali attack [n = 15], 2003 Jakarta attack [n = 14], and 2005 Bali attack [n = 2]). For the 2002 Bali attack, median age was 29 years (range 20 to 50 years), median percentage of total burn surface area (TBSA) was 29% (range 5% to 55%), and median abbreviated burn severity index (ABSI) was 6 (range 3 to 10). Eight of 15 patients were admitted to the intensive care unit. For the 2003 Jakarta attack, median age was 35 years (range 24 to 56 years), median percentage of TBSA was 10% (range 2% to 46%), and median ABSI was 4 (range 3 to 9). A large number of patients had other injuries. Problems faced included manpower issues, lack of bed space, shortage of blood products, and lack of cadaver skin. The changing nature of terror attacks mandates continued vigilance and disaster preparedness. The multidimensional burns patient, complicated by other injuries, is likely to become increasingly common. A burns disaster plan with emphasis on effective command, control, and communication as well as organisation of health care personnel following a 'team concept' will do much to ensure that the sudden onset of a crisis situation at an unexpected time does not overwhelm hospital manpower and resources.

  5. Overview of DOS attacks on wireless sensor networks and experimental results for simulation of interference attacks

    Directory of Open Access Journals (Sweden)

    Željko Gavrić

    2018-01-01

    Full Text Available Wireless sensor networks are now used in various fields. The information transmitted in the wireless sensor networks is very sensitive, so the security issue is very important. DOS (denial of service attacks are a fundamental threat to the functioning of wireless sensor networks. This paper describes some of the most common DOS attacks and potential methods of protection against them. The case study shows one of the most frequent attacks on wireless sensor networks – the interference attack. In the introduction of this paper authors assume that the attack interference can cause significant obstruction of wireless sensor networks. This assumption has been proved in the case study through simulation scenario and simulation results.

  6. Securing internet by eliminating DDOS attacks

    Science.gov (United States)

    Niranchana, R.; Gayathri Devi, N.; Santhi, H.; Gayathri, P.

    2017-11-01

    The major threat caused to the authorised usage of Internet is Distributed Denial of Service attack. The mechanisms used to prevent the DDoS attacks are said to overcome the attack’s ability in spoofing the IP packets source addresses. By utilising Internet Protocol spoofing, the attackers cause a consequential load over the networks destination for policing attack packets. To overcome the IP Spoofing level on the Internet, We propose an Inter domain Packet Filter (IPF) architecture. The proposed scheme is not based on global routing information. The packets with reliable source addresses are not rejected, the IPF frame work works in such a manner. The spoofing capability of attackers is confined by IPF, and also the filter identifies the source of an attack packet by minimal number of candidate network.

  7. Plants under dual attack

    NARCIS (Netherlands)

    Ponzio, C.A.M.

    2016-01-01

    Though immobile, plants are members of complex environments, and are under constant threat from a wide range of attackers, which includes organisms such as insect herbivores or plant pathogens. Plants have developed sophisticated defenses against these attackers, and include chemical responses

  8. Protection of Microkernel Environment L4Re from Stack-smashed Attacks

    OpenAIRE

    Vasily Andreevich Sartakov; Alexander Sergeevich Tarasikov

    2014-01-01

    Microkernel-based operating systems provide high level of protection due to the strong isolation of components, small size of Trusted Computing Base and execution of drivers in user space. At the same time, such systems are vulnerable to a stack overflow attacks, because these attacks exploit the hardware features of the platform, such as shared memory space for data and code. Modern architectures, such as AMD64 and ARM, provide opportunities to counteract attacks at the hardware level by dis...

  9. New attacks on Wi-Fi Protected Setup

    OpenAIRE

    Hamed Mohtadi; Alireza Rahimi

    2015-01-01

    Wi-Fi Protected Setup (WPS) is a network security standard that is used to secure networks in home and office, introduced in 2006 by the Wi-Fi Alliance. It provides easier configuration setup and is used in almost all recent Wi-Fi devices. In this paper we propose two attacks on this standard. The first attack is an offline brute force attack that uses imbalance on registration protocol. This attack needs user action, but it is more efficient than previous attacks. The second attack uses weak...

  10. A Game Theoretic Approach to Cyber Attack Prediction

    Energy Technology Data Exchange (ETDEWEB)

    Peng Liu

    2005-11-28

    The area investigated by this project is cyber attack prediction. With a focus on correlation-based prediction, current attack prediction methodologies overlook the strategic nature of cyber attack-defense scenarios. As a result, current cyber attack prediction methodologies are very limited in predicting strategic behaviors of attackers in enforcing nontrivial cyber attacks such as DDoS attacks, and may result in low accuracy in correlation-based predictions. This project develops a game theoretic framework for cyber attack prediction, where an automatic game-theory-based attack prediction method is proposed. Being able to quantitatively predict the likelihood of (sequences of) attack actions, our attack prediction methodology can predict fine-grained strategic behaviors of attackers and may greatly improve the accuracy of correlation-based prediction. To our best knowledge, this project develops the first comprehensive framework for incentive-based modeling and inference of attack intent, objectives, and strategies; and this project develops the first method that can predict fine-grained strategic behaviors of attackers. The significance of this research and the benefit to the public can be demonstrated to certain extent by (a) the severe threat of cyber attacks to the critical infrastructures of the nation, including many infrastructures overseen by the Department of Energy, (b) the importance of cyber security to critical infrastructure protection, and (c) the importance of cyber attack prediction to achieving cyber security.

  11. Relation of temperature and humidity to the risk of recurrent gout attacks.

    Science.gov (United States)

    Neogi, Tuhina; Chen, Clara; Niu, Jingbo; Chaisson, Christine; Hunter, David J; Choi, Hyon; Zhang, Yuqing

    2014-08-15

    Gout attack risk may be affected by weather (e.g., because of volume depletion). We therefore examined the association of temperature and humidity with the risk of recurrent gout attacks by conducting an internet-based case-crossover study in the United States (in 2003-2010) among subjects with a diagnosis of gout who had 1 or more attacks during 1 year of follow-up. We examined the association of temperature and humidity over the prior 48 hours with the risk of gout attacks using a time-stratified approach and conditional logistic regression. Among 632 subjects with gout, there was a significant dose-response relationship between mean temperature in the prior 48 hours and the risk of subsequent gout attack (P = 0.01 for linear trend). Higher temperatures were associated with approximately 40% higher risk of gout attack compared with moderate temperatures. There was a reverse J-shaped relationship between mean relative humidity and the risk of gout attacks (P = 0.03 for quadratic trend). The combination of high temperature and low humidity had the greatest association (odds ratio = 2.04, 95% confidence interval: 1.26, 3.30) compared with moderate temperature and relative humidity. Thus, high ambient temperature and possibly extremes of humidity were associated with an increased risk of gout attack, despite the likelihood that individuals are often in climate-controlled indoor environments. © The Author 2014. Published by Oxford University Press on behalf of the Johns Hopkins Bloomberg School of Public Health. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  12. Marine microalgae attack and feed on metazoans

    DEFF Research Database (Denmark)

    Berge, Terje; Poulsen, Louise K.; Moldrup, Morten

    2012-01-01

    Free-living microalgae from the dinoflagellate genus Karlodinium are known to formmassive blooms in eutrophic coastal waters worldwide and are often associated with fish kills. Natural bloom populations, recently shown to consist of the two mixotrophic and toxic species Karlodinium armiger...... and Karlodinium veneficum have caused fast paralysis and mortality of finfish and copepods in the laboratory, and have been associated with reduced metazooplankton biomass in-situ. Here we show that a strain of K. armiger (K-0688) immobilises the common marine copepod Acartia tonsa in a densitydependent manner...... and collectively ingests the grazer to promote its own growth rate. In contrast, four strains of K. veneficum did not attack or affect the motility and survival of the copepods. Copepod immobilisation by the K. armiger strain was fast (within 15min) and caused by attacks of swarming cells, likely through...

  13. Invisible Trojan-horse attack

    DEFF Research Database (Denmark)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin

    2017-01-01

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance...

  14. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information

    Directory of Open Access Journals (Sweden)

    Chundong Wang

    2018-03-01

    Full Text Available With the development of the Internet-of-Things (IoT, wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI. This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI. Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks.

  15. Accurate Sybil Attack Detection Based on Fine-Grained Physical Channel Information.

    Science.gov (United States)

    Wang, Chundong; Zhu, Likun; Gong, Liangyi; Zhao, Zhentang; Yang, Lei; Liu, Zheli; Cheng, Xiaochun

    2018-03-15

    With the development of the Internet-of-Things (IoT), wireless network security has more and more attention paid to it. The Sybil attack is one of the famous wireless attacks that can forge wireless devices to steal information from clients. These forged devices may constantly attack target access points to crush the wireless network. In this paper, we propose a novel Sybil attack detection based on Channel State Information (CSI). This detection algorithm can tell whether the static devices are Sybil attackers by combining a self-adaptive multiple signal classification algorithm with the Received Signal Strength Indicator (RSSI). Moreover, we develop a novel tracing scheme to cluster the channel characteristics of mobile devices and detect dynamic attackers that change their channel characteristics in an error area. Finally, we experiment on mobile and commercial WiFi devices. Our algorithm can effectively distinguish the Sybil devices. The experimental results show that our Sybil attack detection system achieves high accuracy for both static and dynamic scenarios. Therefore, combining the phase and similarity of channel features, the multi-dimensional analysis of CSI can effectively detect Sybil nodes and improve the security of wireless networks.

  16. Radiological attacks and accidents. Medical consequences

    International Nuclear Information System (INIS)

    Sakuta, Hidenari

    2007-01-01

    Probability of the occurrence of radiological attacks appears to be elevated after the terrorist attacks against the United States on September 11 in 2001. There are a lot of scenarios of radiological attack: simple radiological device, radiological disperse device (RDD or dirty bomb), attacks against nuclear reactor, improvised nuclear device, and nuclear weapons. Of these, RDD attack is the most probable scenario, because it can be easily made and can generate enormous psychological and economic damages. Radiological incidents are occurring to and fro in the world, including several cases of theft to nuclear facilities and unsuccessful terrorist attacks against them. Recently, a former Russian spy has allegedly been killed using polonium-210. In addition, serious radiological accidents have occurred in Chernobyl, Goiania, and Tokai-mura. Planning, preparation, education, and training exercise appear to be essential factors to cope with radiological attacks and accidents effectively without feeling much anxiety. Triage and psychological first aid are prerequisite to manage and provide effective medial care for mass casualties without inducing panic. (author)

  17. Human perception of the measurement of a network attack taxonomy in near real-time

    CSIR Research Space (South Africa)

    van Heerden, R

    2014-07-01

    Full Text Available apparent long after an attack and even then it is sometimes only speculation. For example, the Aggressor can not be determined in a near real-time environment and for some attacks the real power behind the attack is never determined or proven. 2.1 Actor...- tigating the accuracy of various assessment methods. We classify each class as either defined, high, low or not quantifiable. For example, it may not be possi- ble to determine the instigator of an attack (Aggressor), but only that the attack has been...

  18. Script-viruses Attacks on UNIX OS

    Directory of Open Access Journals (Sweden)

    D. M. Mikhaylov

    2010-06-01

    Full Text Available In this article attacks on UNIX OS are considered. Currently antivirus developers are concentrated on protecting systems from viruses that are most common and attack popular operating systems. If the system or its components are not often attacked then the antivirus products are not protecting these components as it is not profitable. The same situation is with script-viruses for UNIX OS as most experts consider that it is impossible for such viruses to get enough rights to attack. Nevertheless the main conclusion of this article is the fact that such viruses can be very powerful and can attack systems and get enough rights.

  19. Cyber Attacks and Terrorism: A Twenty-First Century Conundrum.

    Science.gov (United States)

    Albahar, Marwan

    2017-01-05

    In the recent years, an alarming rise in the incidence of cyber attacks has made cyber security a major concern for nations across the globe. Given the current volatile socio-political environment and the massive increase in the incidence of terrorism, it is imperative that government agencies rapidly realize the possibility of cyber space exploitation by terrorist organizations and state players to disrupt the normal way of life. The threat level of cyber terrorism has never been as high as it is today, and this has created a lot of insecurity and fear. This study has focused on different aspects of cyber attacks and explored the reasons behind their increasing popularity among the terrorist organizations and state players. This study proposes an empirical model that can be used to estimate the risk levels associated with different types of cyber attacks and thereby provide a road map to conceptualize and formulate highly effective counter measures and cyber security policies.

  20. A study on the mechanism of speculative attack and the defence strategy of the central bank.

    Directory of Open Access Journals (Sweden)

    Chang-Hyun Yun

    1999-09-01

    Full Text Available We first analyze the concrete mechanism of speculative attack on the foreign exchange market which became very prevalent phenomena during the foreign exchange crisis. When the central bank of the domestic country tries to defend the attack by increasing the interest rate, some problems can arise in that the speculative attacks through foreign exchange options market and/or index futures markets can be very successful due to that policy. So the central bank should pay much attention to the microstructure of the financial markets when the defence strategy against speculative attack is determined.

  1. Detecting and Mitigating Smart Insider Jamming Attacks in MANETs Using Reputation-Based Coalition Game

    Directory of Open Access Journals (Sweden)

    Ashraf Al Sharah

    2016-01-01

    Full Text Available Security in mobile ad hoc networks (MANETs is challenging due to the ability of adversaries to gather necessary intelligence to launch insider jamming attacks. The solutions to prevent external attacks on MANET are not applicable for defense against insider jamming attacks. There is a need for a formal framework to characterize the information required by adversaries to launch insider jamming attacks. In this paper, we propose a novel reputation-based coalition game in MANETs to detect and mitigate insider jamming attacks. Since there is no centralized controller in MANETs, the nodes rely heavily on availability of transmission rates and a reputation for each individual node in the coalition to detect the presence of internal jamming node. The nodes will form a stable grand coalition in order to make a strategic security defense decision, maintain the grand coalition based on node reputation, and exclude any malicious node based on reputation value. Simulation results show that our approach provides a framework to quantify information needed by adversaries to launch insider attacks. The proposed approach will improve MANET’s defense against insider attacks, while also reducing incorrect classification of legitimate nodes as jammers.

  2. A retrospective analysis of practice patterns in the management of acute asthma attack across Turkey.

    Science.gov (United States)

    Türktaş, Haluk; Bavbek, Sevim; Misirligil, Zeynep; Gemicioğlu, Bilun; Mungan, Dilşad

    2010-12-01

    To evaluate patient characteristics and practice patterns in the management of acute asthma attack at tertiary care centers across Turkey. A total of 294 patients (mean age: 50.4 ± 15.1 years; females: 80.3%) diagnosed with persistent asthma were included in this retrospective study upon their admission to the hospital with an acute asthma attack. Patient demographics, asthma control level, asthma attack severity and the management of the attack were evaluated. There was no influence of gender on asthma control and attack severity. In 57.5% of the patients, asthma attack was moderate. Most patients (78.9%) were hospitalized with longer duration evident in the severe attack. Spirometry and chest X-Ray were the most frequent tests (85.4%), while steroids (72.0% parenteral; 29.0% oral) and short-acting beta-agonists (SABA) + anticholinergics (45.5%) were the main drugs of choice in the attack management. Attack severity and pre-attack asthma control level was significantly correlated (p attack asthma was uncontrolled in 42.6% of the patients with severe attack. Most of the patients were on combination of more than one (two in 38.7% and 3-4 in 31.2%) controller drugs before the attack. Providing country specific data on practice patterns in the management of acute asthma attack in a representative cohort in Turkey, prescription of steroids and SABA + anticholinergics as the main drugs of choice was in line with guidelines while the significant relation of pre-attack asthma control to risk/severity of asthma attack and rate/duration of hospitalization seem to be the leading results of the present study. Copyright © 2010 Elsevier Ltd. All rights reserved.

  3. Evolution of DWI signal abnormalities after transient ischemic attack and minor ischaemic stroke

    LENUS (Irish Health Repository)

    Merwick, A

    2011-05-01

    Background: Diffusion weighted imaging (DWI) signal abnormality after transient ischaemic attack (TIA) predicts early stroke, independently of other risk markers included in the ABCD3-I score. Early stroke recurrence detected on follow-up DWI after the acute-phase DWI may identify patients at high risk for subsequent clinicalstrokesstroke, cognitive impairment, and seizures. We aimed to determine the evolution of acute DWI lesions and rate of new ischaemic lesion (NIL) occurrence on follow-up DWI after TIA and minor stroke.\\r\

  4. Using Combined One-Time Password for Prevention of Phishing Attacks

    Directory of Open Access Journals (Sweden)

    S. Nasiri

    2017-12-01

    Full Text Available Αs technologies and communications develop, more sabotaging attacks occur including phishing attacks which jeopardize users' security and critical information like their passwords and credentials. Several solutions have been proposed for existing dangers. One of which is the use of one-time passwords. This issue has remained as a main challenge and requires more extensive research. In this research, we have focused on one-time password combinations and we also have proposed solutions based on behavioral patterns which lead to significant optimizations while tending the simplicity for users. Efficiency of the proposed method has been measured through defining scenarios, modeling and simulations based on a prevention rate index. In addition, complexity coefficient of the proposed method showing the probability of unpredictability of passwords for attackers has been calculated. Ultimately, a descriptive comparison has shown that the proposed method is superior to some of the existing methods.

  5. Detecting and Preventing Sybil Attacks in Wireless Sensor Networks Using Message Authentication and Passing Method.

    Science.gov (United States)

    Dhamodharan, Udaya Suriya Raj Kumar; Vayanaperumal, Rajamani

    2015-01-01

    Wireless sensor networks are highly indispensable for securing network protection. Highly critical attacks of various kinds have been documented in wireless sensor network till now by many researchers. The Sybil attack is a massive destructive attack against the sensor network where numerous genuine identities with forged identities are used for getting an illegal entry into a network. Discerning the Sybil attack, sinkhole, and wormhole attack while multicasting is a tremendous job in wireless sensor network. Basically a Sybil attack means a node which pretends its identity to other nodes. Communication to an illegal node results in data loss and becomes dangerous in the network. The existing method Random Password Comparison has only a scheme which just verifies the node identities by analyzing the neighbors. A survey was done on a Sybil attack with the objective of resolving this problem. The survey has proposed a combined CAM-PVM (compare and match-position verification method) with MAP (message authentication and passing) for detecting, eliminating, and eventually preventing the entry of Sybil nodes in the network. We propose a scheme of assuring security for wireless sensor network, to deal with attacks of these kinds in unicasting and multicasting.

  6. Detecting and Preventing Sybil Attacks in Wireless Sensor Networks Using Message Authentication and Passing Method

    Directory of Open Access Journals (Sweden)

    Udaya Suriya Raj Kumar Dhamodharan

    2015-01-01

    Full Text Available Wireless sensor networks are highly indispensable for securing network protection. Highly critical attacks of various kinds have been documented in wireless sensor network till now by many researchers. The Sybil attack is a massive destructive attack against the sensor network where numerous genuine identities with forged identities are used for getting an illegal entry into a network. Discerning the Sybil attack, sinkhole, and wormhole attack while multicasting is a tremendous job in wireless sensor network. Basically a Sybil attack means a node which pretends its identity to other nodes. Communication to an illegal node results in data loss and becomes dangerous in the network. The existing method Random Password Comparison has only a scheme which just verifies the node identities by analyzing the neighbors. A survey was done on a Sybil attack with the objective of resolving this problem. The survey has proposed a combined CAM-PVM (compare and match-position verification method with MAP (message authentication and passing for detecting, eliminating, and eventually preventing the entry of Sybil nodes in the network. We propose a scheme of assuring security for wireless sensor network, to deal with attacks of these kinds in unicasting and multicasting.

  7. Prediction of Flows about Forebodies at High-Angle-of-Attack Dynamic Conditions

    National Research Council Canada - National Science Library

    van

    2003-01-01

    .... This paper focuses on the steady-state flow problem. In the mid-1990s, rotary balance experiments were conducted on square and circular ogive forebodies at angles of attack of 60 and 90 degrees over a range of Reynolds numbers...

  8. An Analysis of Attacks on Blockchain Consensus

    OpenAIRE

    Bissias, George; Levine, Brian Neil; Ozisik, A. Pinar; Andresen, Gavin

    2016-01-01

    We present and validate a novel mathematical model of the blockchain mining process and use it to conduct an economic evaluation of the double-spend attack, which is fundamental to all blockchain systems. Our analysis focuses on the value of transactions that can be secured under a conventional double-spend attack, both with and without a concurrent eclipse attack. Our model quantifies the importance of several factors that determine the attack's success, including confirmation depth, attacke...

  9. Automated classification of computer network attacks

    CSIR Research Space (South Africa)

    Van Heerden, R

    2013-11-01

    Full Text Available according to the relevant types of attack scenarios depicted in the ontology. The two network attack instances are the Distributed Denial of Service attack on SpamHaus in 2013 and the theft of 42 million Rand ($6.7 million) from South African Postbank...

  10. Detection System of HTTP DDoS Attacks in a Cloud Environment Based on Information Theoretic Entropy and Random Forest

    Directory of Open Access Journals (Sweden)

    Mohamed Idhammad

    2018-01-01

    Full Text Available Cloud Computing services are often delivered through HTTP protocol. This facilitates access to services and reduces costs for both providers and end-users. However, this increases the vulnerabilities of the Cloud services face to HTTP DDoS attacks. HTTP request methods are often used to address web servers’ vulnerabilities and create multiple scenarios of HTTP DDoS attack such as Low and Slow or Flooding attacks. Existing HTTP DDoS detection systems are challenged by the big amounts of network traffic generated by these attacks, low detection accuracy, and high false positive rates. In this paper we present a detection system of HTTP DDoS attacks in a Cloud environment based on Information Theoretic Entropy and Random Forest ensemble learning algorithm. A time-based sliding window algorithm is used to estimate the entropy of the network header features of the incoming network traffic. When the estimated entropy exceeds its normal range the preprocessing and the classification tasks are triggered. To assess the proposed approach various experiments were performed on the CIDDS-001 public dataset. The proposed approach achieves satisfactory results with an accuracy of 99.54%, a FPR of 0.4%, and a running time of 18.5s.

  11. Non-invasive ventilation in severe asthma attack, its possibilities and problems.

    Science.gov (United States)

    Murase, K; Tomii, K; Chin, K; Niimi, A; Ishihara, K; Mishima, M

    2011-06-01

    Asthma attack is characterized by episodic attacks of cough, dyspnea and wheeze occurring due to bronchoconstriction, airway hyperresponsiveness and mucous hypersecretion. Although nationwide clinical guidelines have been published to establish the standard care of asthma, choices in the treatment of fatal asthma attacks remain of clinical significance. Especially, in a severe asthma attack, despite the application of conventional medical treatment, respiratory management is critical. Even though non-invasive ventilation (NIV) has been shown to be effective in a wide variety of clinical settings, reports of NIV in asthmatic patients are scarce. According to a few prospective clinical trials reporting promising results in favour of the use of NIV in a severe asthma attack, a trial of NIV prior to invasive mechanical ventilation seems acceptable and may benefit patients by decreasing the need for intubation and by supporting pharmaceutical treatments. Although selecting the appropriate patients for NIV use is a key factor in successful NIV application, how to distinguish such patients is quite controversial. Larger high quality clinical trails are urgently required to confirm the benefits of NIV to patients with severe asthma attack. In this article, we focus on the body of evidence supporting the use of NIV in asthma attacks and discuss its advantages as well its problems.

  12. A Computationally Intelligent Approach to the Detection of Wormhole Attacks in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mohammad Nurul Afsar Shaon

    2017-05-01

    Full Text Available A wormhole attack is one of the most critical and challenging security threats for wireless sensor networks because of its nature and ability to perform concealed malicious activities. This paper proposes an innovative wormhole detection scheme to detect wormhole attacks using computational intelligence and an artificial neural network (ANN. Most wormhole detection schemes reported in the literature assume the sensors are uniformly distributed in a network, and, furthermore, they use statistical and topological information and special hardware for their detection. However, these schemes may perform poorly in non-uniformly distributed networks, and, moreover, they may fail to defend against “out of band” and “in band” wormhole attacks. The aim of the proposed research is to develop a detection scheme that is able to detect all kinds of wormhole attacks in both uniformly and non-uniformly distributed sensor networks. Furthermore, the proposed research does not require any special hardware and causes no significant network overhead throughout the network. Most importantly, the probable location of the malicious nodes can be identified by the proposed ANN based detection scheme. We evaluate the efficacy of the proposed detection scheme in terms of detection accuracy, false positive rate, and false negative rate. The performance of the proposed algorithm is also compared with other machine learning techniques (i.e. SVM and regularized nonlinear logistic regression (LR based detection models. The simulation results show that proposed ANN based algorithm outperforms the SVM or LR based detection schemes in terms of detection accuracy, false positive rate, and false negative rates.

  13. Cyber Attacks and Combat Behavior

    Directory of Open Access Journals (Sweden)

    Carataș Maria Alina

    2017-01-01

    Full Text Available Cyber terrorism is an intangible danger, a real over the corner threat in the life of individuals,organizations, and governments and is getting harder to deal with its damages. The motivations forthe cyber-attacks are different, depending on the terrorist group, from cybercrime to hacktivism,attacks over the authorities’ servers. Organizations constantly need to find new ways ofstrengthening protection against cyber-attacks, assess their cyber readiness, expand the resiliencecapacity and adopts international security regulations.

  14. Effect of Helicobacter Pylori Treatment on the Number and Intensity of Migraine Attacks

    Directory of Open Access Journals (Sweden)

    Alireza Bakhshipour

    2012-06-01

    Full Text Available Background: Migraine is a common headache with an unknown cause. Migraine is about three times more common in women (18.2% than in men (6.2%. The recent studies have posed the possible relationship between the Helicobacter pylori infection and migraine headache. This study tries to analyze the effect of treating H. pylori infection on number and severity of migraine attacks.Materials and Methods: In this clinical pilot study, a number of 60 patients with migraine were examined in terms of infecting with H. pylori. Patients with the infections were treated by H. pylori eradication treatment standard triple regimen and the frequency and severity of their migraine attacks were measured for three months and finally the average of frequency and severity of attacks before and after treatment were compared. Results: The average frequency of the migraine attacks in patients with the H.pylori infection who have been treated was 7.1 before treatment and 2.7 after treatment (p=0.001. Likewise, the severity rate of such attacks in such patients was 9 which decreased to 4.5 after treatment (p=0.002. Conclusion: According to our study, patients with migraine attacks are preferred to be examined tested in terms of infecting with H. pylori. Thus, and eradication of this infection can be effective in decreasing of the migraine attacks.

  15. Attacks on public telephone networks: technologies and challenges

    Science.gov (United States)

    Kosloff, T.; Moore, Tyler; Keller, J.; Manes, Gavin W.; Shenoi, Sujeet

    2003-09-01

    Signaling System 7 (SS7) is vital to signaling and control in America's public telephone networks. This paper describes a class of attacks on SS7 networks involving the insertion of malicious signaling messages via compromised SS7 network components. Three attacks are discussed in detail: IAM flood attacks, redirection attacks and point code spoofing attacks. Depending on their scale of execution, these attacks can produce effects ranging from network congestion to service disruption. Methods for detecting these denial-of-service attacks and mitigating their effects are also presented.

  16. Defense and attack of complex and dependent systems

    International Nuclear Information System (INIS)

    Hausken, Kjell

    2010-01-01

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  17. Defense and attack of complex and dependent systems

    Energy Technology Data Exchange (ETDEWEB)

    Hausken, Kjell, E-mail: kjell.hausken@uis.n [Faculty of Social Sciences, University of Stavanger, N-4036 Stavanger (Norway)

    2010-01-15

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  18. Risk Due to Radiological Terror Attacks With Natural Radionuclides

    International Nuclear Information System (INIS)

    Friedrich, Steinhaeusler; Lyudmila, Zaitseva; Stan, Rydell

    2008-01-01

    The naturally occurring radionuclides radium (Ra-226) and polonium (Po-210) have the potential to be used for criminal acts. Analysis of international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (CSTO), operated at the University of Salzburg, shows that several acts of murder and terrorism with natural radionuclides have already been carried out in Europe and Russia. Five different modes of attack (T) are possible: (1) Covert irradiation of an individual in order to deliver a high individual dose; (2) Covert irradiation of a group of persons delivering a large collective dose; (3) Contamination of food or drink; (4) Generation of radioactive aerosols or solutions; (5) Combination of Ra-226 with conventional explosives (Dirty Bomb).This paper assesses the risk (R) of such criminal acts in terms of: (a) Probability of terrorist motivation deploying a certain attack mode T; (b) Probability of success by the terrorists for the selected attack mode T; (c) Primary damage consequence (C) to the attacked target (activity, dose); (d) Secondary damage consequence (C') to the attacked target (psychological and socio-economic effects); (e) Probability that the consequences (C, C') cannot be brought under control, resulting in a failure to manage successfully the emergency situation due to logistical and/or technical deficits in implementing adequate countermeasures. Extensive computer modelling is used to determine the potential impact of such a criminal attack on directly affected victims and on the environment

  19. Risk Due to Radiological Terror Attacks With Natural Radionuclides

    Science.gov (United States)

    Friedrich, Steinhäusler; Stan, Rydell; Lyudmila, Zaitseva

    2008-08-01

    The naturally occurring radionuclides radium (Ra-226) and polonium (Po-210) have the potential to be used for criminal acts. Analysis of international incident data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (CSTO), operated at the University of Salzburg, shows that several acts of murder and terrorism with natural radionuclides have already been carried out in Europe and Russia. Five different modes of attack (T) are possible: (1) Covert irradiation of an individual in order to deliver a high individual dose; (2) Covert irradiation of a group of persons delivering a large collective dose; (3) Contamination of food or drink; (4) Generation of radioactive aerosols or solutions; (5) Combination of Ra-226 with conventional explosives (Dirty Bomb). This paper assesses the risk (R) of such criminal acts in terms of: (a) Probability of terrorist motivation deploying a certain attack mode T; (b) Probability of success by the terrorists for the selected attack mode T; (c) Primary damage consequence (C) to the attacked target (activity, dose); (d) Secondary damage consequence (C') to the attacked target (psychological and socio-economic effects); (e) Probability that the consequences (C, C') cannot be brought under control, resulting in a failure to manage successfully the emergency situation due to logistical and/or technical deficits in implementing adequate countermeasures. Extensive computer modelling is used to determine the potential impact of such a criminal attack on directly affected victims and on the environment.

  20. Automated Generation of Attack Trees

    DEFF Research Database (Denmark)

    Vigo, Roberto; Nielson, Flemming; Nielson, Hanne Riis

    2014-01-01

    Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error-prone and impractica......Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error......-prone and impracticable for large systems. Nonetheless, the automated generation of attack trees has only been explored in connection to computer networks and levering rich models, whose analysis typically leads to an exponential blow-up of the state space. We propose a static analysis approach where attack trees...... are automatically inferred from a process algebraic specification in a syntax-directed fashion, encompassing a great many application domains and avoiding incurring systematically an exponential explosion. Moreover, we show how the standard propositional denotation of an attack tree can be used to phrase...

  1. Pareto Efficient Solutions of Attack-Defence Trees

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2015-01-01

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as proba......Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes......, such as probability or cost of attacks and defences. In case of multiple parameters most analytical methods optimise one parameter at a time, e.g., minimise cost or maximise probability of an attack. Such methods may lead to sub-optimal solutions when optimising conflicting parameters, e.g., minimising cost while...... maximising probability. In order to tackle this challenge, we devise automated techniques that optimise all parameters at once. Moreover, in the case of conflicting parameters our techniques compute the set of all optimal solutions, defined in terms of Pareto efficiency. The developments are carried out...

  2. OverWatch: A Cross-Plane DDoS Attack Defense Framework with Collaborative Intelligence in SDN

    Directory of Open Access Journals (Sweden)

    Biao Han

    2018-01-01

    Full Text Available Distributed Denial of Service (DDoS attacks are one of the biggest concerns for security professionals. Traditional middle-box based DDoS attack defense is lack of network-wide monitoring flexibility. With the development of software-defined networking (SDN, it becomes prevalent to exploit centralized controllers to defend against DDoS attacks. However, current solutions suffer with serious southbound communication overhead and detection delay. In this paper, we propose a cross-plane DDoS attack defense framework in SDN, called OverWatch, which exploits collaborative intelligence between data plane and control plane with high defense efficiency. Attack detection and reaction are two key procedures of the proposed framework. We develop a collaborative DDoS attack detection mechanism, which consists of a coarse-grained flow monitoring algorithm on the data plane and a fine-grained machine learning based attack classification algorithm on the control plane. We propose a novel defense strategy offloading mechanism to dynamically deploy defense applications across the controller and switches, by which rapid attack reaction and accurate botnet location can be achieved. We conduct extensive experiments on a real-world SDN network. Experimental results validate the efficiency of our proposed OverWatch framework with high detection accuracy and real-time DDoS attack reaction, as well as reduced communication overhead on SDN southbound interface.

  3. Cross-site scripting attacks procedure and Prevention Strategies

    Directory of Open Access Journals (Sweden)

    Wang Xijun

    2016-01-01

    Full Text Available Cross-site scripting attacks and defense has been the site of attack and defense is an important issue, this paper, the definition of cross-site scripting attacks, according to the current understanding of the chaos on the cross-site scripting, analyzes the causes and harm cross-site scripting attacks formation of attacks XXS complete process XSS attacks made a comprehensive analysis, and then for the web program includes Mobility there are cross-site scripting filter laxity given from ordinary users browse the web and web application developers two the defense cross-site scripting attacks effective strategy.

  4. Heart Attack Symptoms in Women

    Science.gov (United States)

    ... fat, cholesterol and other substances (plaque). Watch an animation of a heart attack . Many women think the ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  5. Shilling Attack Prevention for Recommender Systems Using Social-based Clustering

    KAUST Repository

    Lee, Tak

    2011-06-06

    A Recommender System (RS) is a system that utilizes user and item information to predict the feeling of users towards unfamiliar items. Recommender Systems have become popular tools for online stores due to their usefulness in confidently recommending items to users. A popular algorithm for recommender system is Collaborative Filtering (CF). CF uses other users\\' profiles to predict whether a user is interested in a particular object. This system, however, is vulnerable to malicious users seeking to promote items by manipulating rating predictions with fake user profiles. Profiles with behaviors similar to "victim" users alter the prediction of a Recommender System. Manipulating rating predictions through injected profiles is referred to as a shilling attack. It is important to develop shilling attack prevention frameworks for to protect the trustworthiness of Recommender Systems. In this thesis, we will demonstrate a new methodology that utilizes social information to prevent malicious users from manipulating the prediction system. The key element in our new methodology rests upon the concept of trust among real users, an element we claim absent among malicious profiles. In order to use trust information for shilling attack prevention, we first develop a weighting system which makes the system rely more on trustworthy users when making predictions. We then use this trust information to cluster out untrustworthy users to improve rating robustness. The robustness of the new and classic systems is then evaluated with data from a public commercial consumer RS, Epinions.com. Several complexity reduction procedures are also introduced to make implementing the algorithms mentioned possible for a huge commercial database.

  6. On the anatomy of social engineering attacks : A literature-based dissection of successful attacks

    NARCIS (Netherlands)

    Bullee, Jan-Willem; Montoya, L.; Pieters, Wolter; Junger, Marianne; Hartel, Pieter H.

    The aim of this studywas to explore the extent towhich persuasion principles are used in successful social engineering attacks. Seventy-four scenarioswere extracted from 4 books on social engineering (written by social engineers) and analysed. Each scenariowas split into attack steps, containing

  7. DDOS ATTACK DETECTION SIMULATION AND HANDLING MECHANISM

    Directory of Open Access Journals (Sweden)

    Ahmad Sanmorino

    2013-11-01

    Full Text Available In this study we discuss how to handle DDoS attack that coming from the attacker by using detection method and handling mechanism. Detection perform by comparing number of packets and number of flow. Whereas handling mechanism perform by limiting or drop the packets that detected as a DDoS attack. The study begins with simulation on real network, which aims to get the real traffic data. Then, dump traffic data obtained from the simulation used for detection method on our prototype system called DASHM (DDoS Attack Simulation and Handling Mechanism. From the result of experiment that has been conducted, the proposed method successfully detect DDoS attack and handle the incoming packet sent by attacker.

  8. Model checking exact cost for attack scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2017-01-01

    Attack trees constitute a powerful tool for modelling security threats. Many security analyses of attack trees can be seamlessly expressed as model checking of Markov Decision Processes obtained from the attack trees, thus reaping the benefits of a coherent framework and a mature tool support....... However, current model checking does not encompass the exact cost analysis of an attack, which is standard for attack trees. Our first contribution is the logic erPCTL with cost-related operators. The extended logic allows to analyse the probability of an event satisfying given cost bounds and to compute...... the exact cost of an event. Our second contribution is the model checking algorithm for erPCTL. Finally, we apply our framework to the analysis of attack trees....

  9. Development of mental health first aid guidelines for panic attacks: a Delphi study

    Directory of Open Access Journals (Sweden)

    Jorm Anthony F

    2009-08-01

    Full Text Available Abstract Background Panic attacks are common, and while they are not life-threatening events, they can lead to the development of panic disorder and agoraphobia. Appropriate help at the time that a panic attack occurs may decrease the fear associated with the attack and reduce the risk of developing an anxiety disorder. However, few people have the knowledge and skills required to assist. Simple first aid guidelines may help members of the public to offer help to people who experience panic attacks. Methods The Delphi method was used to reach consensus in a panel of experts. Experts included 50 professionals and 6 people who had experience of panic attacks and were active in mental health advocacy. Statements about how to assist someone who is having a panic attack were sourced through a systematic search of both professional and lay literature. These statements were rated for importance as first aid guidelines by the expert and consumer panels and guidelines were written using the items most consistently endorsed. Results Of 144 statements presented to the panels, 27 were accepted. These statements were used to develop the guidelines appended to this paper. Conclusion There are a number of actions which are considered to be useful for members of the public to do if they encounter someone who is having a panic attack. These guidelines will be useful in revision of curricula of mental health first aid programs. They can also be used by members of the public who want immediate information about how to assist someone who is experiencing panic attacks.

  10. NETWORK SECURITY ATTACKS. ARP POISONING CASE STUDY

    Directory of Open Access Journals (Sweden)

    Luminiţa DEFTA

    2010-12-01

    Full Text Available Arp poisoning is one of the most common attacks in a switched network. A switch is a network device that limits the ability of attackers that use a packet sniffer to gain access to information from internal network traffic. However, using ARP poisoning the traffic between two computers can be intercepted even in a network that uses switches. This method is known as man in the middle attack. With this type of attack the affected stations from a network will have invalid entries in the ARP table. Thus, it will contain only the correspondence between the IP addresses of the stations from the same network and a single MAC address (the station that initiated the attack. In this paper we present step by step the initiation of such an attack in a network with three computers. We will intercept the traffic between two stations using the third one (the attacker.

  11. Understanding How Components of Organisations Contribute to Attacks

    DEFF Research Database (Denmark)

    Gu, Min; Aslanyan, Zaruhi; Probst, Christian W.

    2016-01-01

    Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors is diffi......Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors...... is difficult. Recently, system models have been used for automatically identifying possible attacks on the modelled organisation. The generated attacks consider all three layers, making the contribution of building infrastructure, computer infrastructure, and humans (insiders and outsiders) explicit. However......, this contribution is only visible in the attack trees as part of the performed steps; it cannot be mapped back to the model directly since the actions usually involve several elements (attacker and targeted actor or asset). Especially for large attack trees, understanding the relations between several model...

  12. Attack Graph Construction for Security Events Analysis

    Directory of Open Access Journals (Sweden)

    Andrey Alexeevich Chechulin

    2014-09-01

    Full Text Available The paper is devoted to investigation of the attack graphs construction and analysis task for a network security evaluation and real-time security event processing. Main object of this research is the attack modeling process. The paper contains the description of attack graphs building, modifying and analysis technique as well as overview of implemented prototype for network security analysis based on attack graph approach.

  13. Automated Discovery of Mimicry Attacks

    National Research Council Canada - National Science Library

    Giffin, Jonathon T; Jha, Somesh; Miller, Barton P

    2006-01-01

    .... These systems are useful only if they detect actual attacks. Previous research developed manually-constructed mimicry and evasion attacks that avoided detection by hiding a malicious series of system calls within a valid sequence allowed by the model...

  14. Attacking 22 entries in rugby union: running demands and differences between successful and unsuccessful entries.

    Science.gov (United States)

    Tierney, P; Tobin, D P; Blake, C; Delahunt, E

    2017-12-01

    Global Positioning System (GPS) technology is commonly utilized in team sports, including rugby union. It has been used to describe the average running demands of rugby union. This has afforded an enhanced understanding of the physical fitness requirements for players. However, research in team sports has suggested that training players relative to average demands may underprepare them for certain scenarios within the game. To date, no research has investigated the running demands of attacking 22 entries in rugby union. Additionally, no research has been undertaken to determine whether differences exist in the running intensity of successful and unsuccessful attacking 22 entries in rugby union. The first aim of this study was to describe the running intensity of attacking 22 entries. The second aim of this study was to investigate whether differences exist in the running intensity of successful and unsuccessful attacking 22 entries. Running intensity was measured using meters per minute (m min -1 ) for (a) total distance, (b) running distance, (c) high-speed running distance, and (d) very high-speed running distance. This study provides normative data for the running intensity of attacking 22 entries in rugby union. Forwards achieved greater high-speed running intensity in successful (3.6 m min -1 ) compared to unsuccessful (1.8 m min -1 ) attacking 22 entries. Forwards should try and achieve greater high-speed running intensity in attacking 22 entries to increase the likelihood of successful outcomes during this period of gameplay. © 2016 John Wiley & Sons A/S. Published by John Wiley & Sons Ltd.

  15. VoIP attacks detection engine based on neural network

    Science.gov (United States)

    Safarik, Jakub; Slachta, Jiri

    2015-05-01

    The security is crucial for any system nowadays, especially communications. One of the most successful protocols in the field of communication over IP networks is Session Initiation Protocol. It is an open-source project used by different kinds of applications, both open-source and proprietary. High penetration and text-based principle made SIP number one target in IP telephony infrastructure, so security of SIP server is essential. To keep up with hackers and to detect potential malicious attacks, security administrator needs to monitor and evaluate SIP traffic in the network. But monitoring and following evaluation could easily overwhelm the security administrator in networks, typically in networks with a number of SIP servers, users and logically or geographically separated networks. The proposed solution lies in automatic attack detection systems. The article covers detection of VoIP attacks through a distributed network of nodes. Then the gathered data analyze aggregation server with artificial neural network. Artificial neural network means multilayer perceptron network trained with a set of collected attacks. Attack data could also be preprocessed and verified with a self-organizing map. The source data is detected by distributed network of detection nodes. Each node contains a honeypot application and traffic monitoring mechanism. Aggregation of data from each node creates an input for neural networks. The automatic classification on a centralized server with low false positive detection reduce the cost of attack detection resources. The detection system uses modular design for easy deployment in final infrastructure. The centralized server collects and process detected traffic. It also maintains all detection nodes.

  16. Understanding estimated worker absenteeism rates during an influenza pandemic.

    Science.gov (United States)

    Thanner, Meridith H; Links, Jonathan M; Meltzer, Martin I; Scheulen, James J; Kelen, Gabor D

    2011-01-01

    Published employee absenteeism estimates during an influenza pandemic range from 10 to 40 percent. The purpose of this study was to estimate daily employee absenteeism through the duration of an influenza pandemic and to determine the relative impact of key variables used to derive the estimates. Using the Centers for Disease Control and Prevention's FluWorkLoss program, the authors estimated the number of absent employees on any given day over the course of a simulated 8-week pandemic wave by using varying attack rates. Employee data from a university with a large academic health system were used. Sensitivity of the program outputs to variation in predictor (inputs) values was assessed. Finally, the authors examined and documented the algorithmic sequence of the program. Using a 35 percent attack rate, a total of 47,270 workdays (or 3.4 percent of all available workdays) would be lost over the course of an 8-week pandemic among a population of 35,026 employees. The highest (peak) daily absenteeism estimate was 5.8 percent (minimum 4.8 percent; maximum 7.4 percent). Sensitivity analysis revealed that varying days missed for nonhospitalized illness had the greatest potential effect on peak absence rate (3.1 to 17.2 percent). Peak absence with 15 and 25 percent attack rates were 2.5 percent and 4.2 percent, respectively. The impact of an influenza pandemic on employee availability may be less than originally thought, even with a high attack rate. These data are generalizable and are not specific to institutions of higher education or medical centers. Thus, these findings provide realistic and useful estimates for influenza pandemic planning for most organizations.

  17. Effective Proactive and Reactive Defense Strategies against Malicious Attacks in a Virtualized Honeynet

    Directory of Open Access Journals (Sweden)

    Frank Yeong-Sung Lin

    2013-01-01

    Full Text Available Virtualization plays an important role in the recent trend of cloud computing. It allows the administrator to manage and allocate hardware resources flexibly. However, it also causes some security issues. This is a critical problem for service providers, who simultaneously strive to defend against malicious attackers while providing legitimate users with high quality service. In this paper, the attack-defense scenario is formulated as a mathematical model where the defender applies both proactive and reactive defense mechanisms against attackers with different attack strategies. In order to simulate real-world conditions, the attackers are assumed to have incomplete information and imperfect knowledge of the target network. This raises the difficulty of solving the model greatly, by turning the problem nondeterministic. After examining the experiment results, effective proactive and reactive defense strategies are proposed. This paper finds that a proactive defense strategy is suitable for dealing with aggressive attackers under “winner takes all” circumstances, while a reactive defense strategy works better in defending against less aggressive attackers under “fight to win or die” circumstances.

  18. Optimality of Gaussian attacks in continuous-variable quantum cryptography.

    Science.gov (United States)

    Navascués, Miguel; Grosshans, Frédéric; Acín, Antonio

    2006-11-10

    We analyze the asymptotic security of the family of Gaussian modulated quantum key distribution protocols for continuous-variables systems. We prove that the Gaussian unitary attack is optimal for all the considered bounds on the key rate when the first and second momenta of the canonical variables involved are known by the honest parties.

  19. Assessing Sexual Abuse/Attack Histories with Bariatric Surgery Patients

    Science.gov (United States)

    Mahony, David

    2010-01-01

    This study assessed sexual abuse/attack histories in 537 bariatric surgery patients using the PsyBari. The prevalence rates found were lower (15.5%, 19.3% of women, 5.2% of men) than other studies that used bariatric surgery patients but consistent with studies that used nonbariatric obese subjects. Furthermore, bariatric surgery patients who…

  20. Transforming Graphical System Models to Graphical Attack Models

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2016-01-01

    Manually identifying possible attacks on an organisation is a complex undertaking; many different factors must be considered, and the resulting attack scenarios can be complex and hard to maintain as the organisation changes. System models provide a systematic representation of organisations...... approach to transforming graphical system models to graphical attack models in the form of attack trees. Based on an asset in the model, our transformations result in an attack tree that represents attacks by all possible actors in the model, after which the actor in question has obtained the asset....

  1. When Sinuses Attack! (For Kids)

    Science.gov (United States)

    ... First Aid & Safety Doctors & Hospitals Videos Recipes for Kids Kids site Sitio para niños How the Body Works ... Search English Español When Sinuses Attack! KidsHealth / For Kids / When Sinuses Attack! What's in this article? What ...

  2. Retrospective evaluation of coyote attacks in dogs: 154 cases (1997-2012).

    Science.gov (United States)

    Frauenthal, Virginia M; Bergman, Philip; Murtaugh, Robert J

    2017-05-01

    To describe the clinical presentation and outcome of known attacks in client-owned dogs caused by the common coyote, Canis latrans. Retrospective observational study. Private referral hospital. One hundred fifty-four client-owned dogs known to be attacked by coyotes. None. Records from a private referral hospital from May 1997 through December 2012 were reviewed. Time of day and month/season of year, signalment, body temperature, heart rate, respiratory rate, body weight, location and severity of wounds inflicted, common injuries, length of hospitalization, necessity of surgical wound repair under anesthesia, antimicrobial use and mortality were recorded. Eighty-six percent of dogs presenting following coyote attack weighed Dogs with bite wounds to the thorax had the highest mortality at 21.3%. Criteria for systemic inflammatory response syndrome (SIRS) based on admission vital signs were met in 58.8% of dogs and the presence of SIRS was significantly associated with mortality (P hernia (9/154; 5.8%), and abdominal penetrating wounds (8/146; 5.5%). Dogs dogs are a problem in Southern California and are associated with substantial morbidity and mortality, especially in dogs with wounds to the thorax. Aggressive management involving surgical wound repair was associated with survival to discharge. © Veterinary Emergency and Critical Care Society 2017.

  3. The Balance Attack Against Proof-Of-Work Blockchains: The R3 Testbed as an Example

    OpenAIRE

    Natoli, Christopher; Gramoli, Vincent

    2016-01-01

    In this paper, we identify a new form of attack, called the Balance attack, against proof-of-work blockchain systems. The novelty of this attack consists of delaying network communications between multiple subgroups of nodes with balanced mining power. Our theoretical analysis captures the precise tradeoff between the network delay and the mining power of the attacker needed to double spend in Ethereum with high probability. We quantify our probabilistic analysis with statistics taken from th...

  4. A DDoS Attack Detection Method Based on SVM in Software Defined Network

    Directory of Open Access Journals (Sweden)

    Jin Ye

    2018-01-01

    Full Text Available The detection of DDoS attacks is an important topic in the field of network security. The occurrence of software defined network (SDN (Zhang et al., 2018 brings up some novel methods to this topic in which some deep learning algorithm is adopted to model the attack behavior based on collecting from the SDN controller. However, the existing methods such as neural network algorithm are not practical enough to be applied. In this paper, the SDN environment by mininet and floodlight (Ning et al., 2014 simulation platform is constructed, 6-tuple characteristic values of the switch flow table is extracted, and then DDoS attack model is built by combining the SVM classification algorithms. The experiments show that average accuracy rate of our method is 95.24% with a small amount of flow collecting. Our work is of good value for the detection of DDoS attack in SDN.

  5. A DDoS Attack Detection Method Based on Hybrid Heterogeneous Multiclassifier Ensemble Learning

    Directory of Open Access Journals (Sweden)

    Bin Jia

    2017-01-01

    Full Text Available The explosive growth of network traffic and its multitype on Internet have brought new and severe challenges to DDoS attack detection. To get the higher True Negative Rate (TNR, accuracy, and precision and to guarantee the robustness, stability, and universality of detection system, in this paper, we propose a DDoS attack detection method based on hybrid heterogeneous multiclassifier ensemble learning and design a heuristic detection algorithm based on Singular Value Decomposition (SVD to construct our detection system. Experimental results show that our detection method is excellent in TNR, accuracy, and precision. Therefore, our algorithm has good detective performance for DDoS attack. Through the comparisons with Random Forest, k-Nearest Neighbor (k-NN, and Bagging comprising the component classifiers when the three algorithms are used alone by SVD and by un-SVD, it is shown that our model is superior to the state-of-the-art attack detection techniques in system generalization ability, detection stability, and overall detection performance.

  6. Distributed Classification of Localization Attacks in Sensor Networks Using Exchange-Based Feature Extraction and Classifier

    Directory of Open Access Journals (Sweden)

    Su-Zhe Wang

    2016-01-01

    Full Text Available Secure localization under different forms of attack has become an essential task in wireless sensor networks. Despite the significant research efforts in detecting the malicious nodes, the problem of localization attack type recognition has not yet been well addressed. Motivated by this concern, we propose a novel exchange-based attack classification algorithm. This is achieved by a distributed expectation maximization extractor integrated with the PECPR-MKSVM classifier. First, the mixed distribution features based on the probabilistic modeling are extracted using a distributed expectation maximization algorithm. After feature extraction, by introducing the theory from support vector machine, an extensive contractive Peaceman-Rachford splitting method is derived to build the distributed classifier that diffuses the iteration calculation among neighbor sensors. To verify the efficiency of the distributed recognition scheme, four groups of experiments were carried out under various conditions. The average success rate of the proposed classification algorithm obtained in the presented experiments for external attacks is excellent and has achieved about 93.9% in some cases. These testing results demonstrate that the proposed algorithm can produce much greater recognition rate, and it can be also more robust and efficient even in the presence of excessive malicious scenario.

  7. Integrating cyber attacks within fault trees

    International Nuclear Information System (INIS)

    Nai Fovino, Igor; Masera, Marcelo; De Cian, Alessio

    2009-01-01

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  8. Integrating cyber attacks within fault trees

    Energy Technology Data Exchange (ETDEWEB)

    Nai Fovino, Igor [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy)], E-mail: igor.nai@jrc.it; Masera, Marcelo [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy); De Cian, Alessio [Department of Electrical Engineering, University di Genova, Genoa (Italy)

    2009-09-15

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  9. Attack and Vulnerability Penetration Testing: FreeBSD

    Directory of Open Access Journals (Sweden)

    Abdul Hanan Abdullah

    2013-07-01

    Full Text Available Computer system security has become a major concern over the past few years. Attacks, threasts or intrusions, against computer system and network have become commonplace events. However, there are some system devices and other tools that are available to overcome the threat of these attacks. Currently, cyber attack is a major research and inevitable. This paper presents some steps of penetration in FreeBSD operating system, some tools and new steps to attack used in this experiment, probes for reconnaissance, guessing password via brute force, gaining privilege access and flooding victim machine to decrease availability. All these attacks were executed and infiltrate within the environment of Intrusion Threat Detection Universiti Teknologi Malaysia (ITD UTM data set. This work is expected to be a reference for practitioners to prepare their systems from Internet attacks.

  10. Diel activity and preferred landing sites in Culicoides biting midges attacking Fjord horses

    NARCIS (Netherlands)

    Elbers, A.R.W.; Heuvel, van den S.J.; Meiswinkel, R.

    2016-01-01

    In the summer of 2014, in the central part of The Netherlands, Culicoides spp. (Diptera: Ceratopogonidae) attack rates, biting rates, and preferred landing sites were determined for a pair of Fjord horses maintained permanently at pasture in an area devoid of cattle. Eleven body regions of the

  11. Root deformation reduces tolerance of lodgepole pine to attack by Warren root collar weevil.

    Science.gov (United States)

    Robert, Jeanne A; Lindgren, B Staffan

    2010-04-01

    Surveys were conducted on regenerating stands of lodgepole pine to determine the relationship between root deformation and susceptibility to attack by the Warren root collar weevil, Hylobius warreni Wood. The total number of trees attacked by H. warreni did not differ between planted and natural trees. A matched case-control logistic regression suggested that root cross-sectional area was more important in predicting weevil attack for naturally regenerated trees than for planted trees, but weevils were associated with a larger reduction in height-to-diameter ratios for trees with planted root characteristics than for trees with natural root form. Neither the stability of attacked versus unattacked trees differed significantly and there was no significant interaction of weevil attack and tree type, but weevil-killed trees had different root characteristics than alive, attacked trees. Lateral distribution and root cross-sectional area were significant predictors of alive attacked trees versus weevil-killed trees, suggesting that trees with poor lateral spread or poor root cross-sectional area are more likely to die from weevil attack. We conclude that root deformation does not necessarily increase susceptibility to attack but may increase the likelihood of mortality. Thus, measures to facilitate good root form are needed when planting pine in areas with high risk of Warren root collar weevil attack.

  12. Superposition Attacks on Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Funder, Jakob Løvstad; Nielsen, Jesper Buus

    2011-01-01

    of information. In this paper, we introduce a fundamentally new model of quantum attacks on classical cryptographic protocols, where the adversary is allowed to ask several classical queries in quantum superposition. This is a strictly stronger attack than the standard one, and we consider the security......Attacks on classical cryptographic protocols are usually modeled by allowing an adversary to ask queries from an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve, such as compute a certain piece...... of several primitives in this model. We show that a secret-sharing scheme that is secure with threshold $t$ in the standard model is secure against superposition attacks if and only if the threshold is lowered to $t/2$. We use this result to give zero-knowledge proofs for all of NP in the common reference...

  13. Cascade-based attacks on complex networks

    Science.gov (United States)

    Motter, Adilson E.; Lai, Ying-Cheng

    2002-12-01

    We live in a modern world supported by large, complex networks. Examples range from financial markets to communication and transportation systems. In many realistic situations the flow of physical quantities in the network, as characterized by the loads on nodes, is important. We show that for such networks where loads can redistribute among the nodes, intentional attacks can lead to a cascade of overload failures, which can in turn cause the entire or a substantial part of the network to collapse. This is relevant for real-world networks that possess a highly heterogeneous distribution of loads, such as the Internet and power grids. We demonstrate that the heterogeneity of these networks makes them particularly vulnerable to attacks in that a large-scale cascade may be triggered by disabling a single key node. This brings obvious concerns on the security of such systems.

  14. Recurrent spontaneous attacks of dizziness.

    Science.gov (United States)

    Lempert, Thomas

    2012-10-01

    This article describes the common causes of recurrent vertigo and dizziness that can be diagnosed largely on the basis of history. Ninety percent of spontaneous recurrent vertigo and dizziness can be explained by six disorders: (1) Ménière disease is characterized by vertigo attacks, lasting 20 minutes to several hours, with concomitant hearing loss, tinnitus, and aural fullness. Aural symptoms become permanent during the course of the disease. (2) Attacks of vestibular migraine may last anywhere from minutes to days. Most patients have a previous history of migraine headaches, and many experience migraine symptoms during the attack. (3) Vertebrobasilar TIAs affect older adults with vascular risk factors. Most attacks last less than 1 hour and are accompanied by other symptoms from the posterior circulation territory. (4) Vestibular paroxysmia is caused by vascular compression of the eighth cranial nerve. It manifests itself with brief attacks of vertigo that recur many times per day, sometimes with concomitant cochlear symptoms. (5) Orthostatic hypotension causes brief episodes of dizziness lasting seconds to a few minutes after standing up and is relieved by sitting or lying down. In older adults, it may be accompanied by supine hypertension. (6) Panic attacks usually last minutes, occur in specific situations, and are accompanied by choking, palpitations, tremor, heat, and anxiety. Less common causes of spontaneous recurrent vertigo and dizziness include perilymph fistula, superior canal dehiscence, autoimmune inner ear disease, otosclerosis, cardiac arrhythmia, and medication side effects. Neurologists need to venture into otolaryngology, internal medicine, and psychiatry to master the differential diagnosis of recurrent dizziness.

  15. Quantum key distribution with several intercept-resend attacks via a depolarizing channel

    International Nuclear Information System (INIS)

    Dehmani, Mustapha; Errahmani, Mohamed; Ez-Zahraouy, Hamid; Benyoussef, Abdelilah

    2012-01-01

    The disturbance effect of a depolarizing channel on the security of the quantum key distribution of the four-state BB84 protocol, with multiple sequential intercept-resend attacks of many eavesdroppers, has been studied. The quantum bit error rate and the mutual information are computed for an arbitrary number N of eavesdroppers. It is found that the quantum error rate decreases with increasing the depolarizing parameter p characterizing the noise of the channel. For p tr of p below which the information is secure and otherwise the information is not secure. The value of p tr decreases with increasing the number of attacks. In contrast, for p ⩾ 0.165, the information is not secure independently of the number of eavesdroppers. Phase diagrams corresponding to the secure—unsecure information are also established. (paper)

  16. Shark Attack Project - Marine Attack at Towed Hydrophone Arrays

    National Research Council Canada - National Science Library

    Kalmijn, Adrianus J

    2005-01-01

    The original objective of the SIO Marine Attack project was to identify the electric and magnetic fields causing sharks to inflict serious damage upon the towed hydrophone arrays of US Navy submarines...

  17. Knowledge of Signs and Symptoms of Heart Attack and Stroke among Singapore Residents

    Directory of Open Access Journals (Sweden)

    Joy Li Juan Quah

    2014-01-01

    Full Text Available Aim. To determine the level of knowledge of signs and symptoms of heart attack and stroke in Singapore resident population, in comparison to the global community. Methods. A population based, random sample of 7,840 household addresses was selected from a validated national sampling frame. Each participant was asked eight questions on signs and symptoms of heart attack and 10 questions on stroke. Results. The response rate was 65.2% with 4,192 respondents. The level of knowledge for preselected, common signs and symptoms of heart attack and stroke was 57.8% and 57.1%, respectively. The respondents scored a mean of 5.0 (SD 2.4 out of 8 for heart attack, while they scored a mean of 6.8 (SD 2.9 out of 10 for stroke. Respondents who were ≥50 years, with lower educational level, and unemployed/retired had the least knowledge about both conditions. The level of knowledge of signs and symptoms of heart attack and stroke in Singapore is comparable to USA and Canada. Conclusion. We found a comparable knowledge of stroke and heart attack signs and symptoms in the community to countries within the same economic, educational, and healthcare strata. However older persons, those with lower educational level and those who are unemployed/retired, require more public health education efforts.

  18. Heart Attack

    Science.gov (United States)

    ... family history of heart attack race – African Americans, Mexican Americans, Native Americans, and native Hawaiians are at ... Your doctor will prescribe the medicines that are right for you. If you have had a heart ...

  19. Automatic Classification of Attacks on IP Telephony

    Directory of Open Access Journals (Sweden)

    Jakub Safarik

    2013-01-01

    Full Text Available This article proposes an algorithm for automatic analysis of attack data in IP telephony network with a neural network. Data for the analysis is gathered from variable monitoring application running in the network. These monitoring systems are a typical part of nowadays network. Information from them is usually used after attack. It is possible to use an automatic classification of IP telephony attacks for nearly real-time classification and counter attack or mitigation of potential attacks. The classification use proposed neural network, and the article covers design of a neural network and its practical implementation. It contains also methods for neural network learning and data gathering functions from honeypot application.

  20. High population increase rates.

    Science.gov (United States)

    1991-09-01

    In addition to its economic and ethnic difficulties, the USSR faces several pressing demographic problems, including high population increase rates in several of its constituent republics. It has now become clear that although the country's rigid centralized planning succeeded in covering the basic needs of people, it did not lead to welfare growth. Since the 1970s, the Soviet economy has remained sluggish, which as led to increase in the death and birth rates. Furthermore, the ideology that held that demography could be entirely controlled by the country's political and economic system is contradicted by current Soviet reality, which shows that religion and ethnicity also play a significant role in demographic dynamics. Currently, Soviet republics fall under 2 categories--areas with high or low natural population increase rates. Republics with low rates consist of Christian populations (Armenia, Moldavia, Georgia, Byelorussia, Russia, Lithuania, Estonia, Latvia, Ukraine), while republics with high rates are Muslim (Tadzhikistan, Uzbekistan, Turkmenistan, Kirgizia, Azerbaijan Kazakhstan). The later group has natural increase rates as high as 3.3%. Although the USSR as a whole is not considered a developing country, the later group of republics fit the description of the UNFPA's priority list. Another serious demographic issue facing the USSR is its extremely high rate of abortion. This is especially true in the republics of low birth rates, where up to 60% of all pregnancies are terminated by induced abortions. Up to 1/5 of the USSR's annual health care budget is spent on clinical abortions -- money which could be better spent on the production of contraceptives. Along with the recent political and economic changes, the USSR is now eager to deal with its demographic problems.

  1. Further attacks on Yeung-Mintzer fragile watermarking scheme

    Science.gov (United States)

    Fridrich, Jessica; Goljan, Miroslav; Memon, Nasir D.

    2000-05-01

    In this paper, we describe new and improved attacks on the authentication scheme previously proposed by Yeung and Mintzer. Previous attacks assumed that the binary watermark logo inserted in an image for the purposes of authentication was known. Here we remove that assumption and show how the scheme is still vulnerable, even if the binary logo is not known but the attacker has access to multiple images that have been watermarked with the same secret key and contain the same (but unknown) logo. We present two attacks. The first attack infers the secret watermark insertion function and the binary logo, given multiple images authenticated with the same key and containing the same logo. We show that a very good approximation to the logo and watermark insertion function can be constructed using as few as two images. With color images, one needs many more images, nevertheless the attack is still feasible. The second attack we present, which we call the 'collage-attack' is a variation of the Holliman-Memon counterfeiting attack. The proposed variation does not require knowledge of the watermark logo and produces counterfeits of superior quality by means of a suitable dithering process that we develop.

  2. Pareto Efficient Solution of Attack-Defence Trees

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as

  3. Genetic attack on neural cryptography.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  4. Genetic attack on neural cryptography

    International Nuclear Information System (INIS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-01-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size

  5. Genetic attack on neural cryptography

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  6. Security proof of counterfactual quantum cryptography against general intercept-resend attacks and its vulnerability

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chao-Jing

    2012-01-01

    Counterfactual quantum cryptography, recently proposed by Noh, is featured with no transmission of signal particles. This exhibits evident security advantages, such as its immunity to the well-known photon-number-splitting attack. In this paper, the theoretical security of counterfactual quantum cryptography protocol against the general intercept-resend attacks is proved by bounding the information of an eavesdropper Eve more tightly than in Yin's proposal [Phys. Rev. A 82 042335 (2010)]. It is also shown that practical counterfactual quantum cryptography implementations may be vulnerable when equipped with imperfect apparatuses, by proving that a negative key rate can be achieved when Eve launches a time-shift attack based on imperfect detector efficiency. (general)

  7. Guideline on management of the acute asthma attack in children by Italian Society of Pediatrics.

    Science.gov (United States)

    Indinnimeo, Luciana; Chiappini, Elena; Miraglia Del Giudice, Michele

    2018-04-06

    Acute asthma attack is a frequent condition in children. It is one of the most common reasons for emergency department (ED) visit and hospitalization. Appropriate care is fundamental, considering both the high prevalence of asthma in children, and its life-threatening risks. Italian Society of Pediatrics recently issued a guideline on the management of acute asthma attack in children over age 2, in ambulatory and emergency department settings. The Grading of Recommendations Assessment, Development, and Evaluation (GRADE) methodology was adopted. A literature search was performed using the Cochrane Library and Medline/PubMed databases, retrieving studies in English or Italian and including children over age 2 year. Inhaled ß 2 agonists are the first line drugs for acute asthma attack in children. Ipratropium bromide should be added in moderate/severe attacks. Early use of systemic steroids is associated with reduced risk of ED visits and hospitalization. High doses of inhaled steroids should not replace systemic steroids. Aminophylline use should be avoided in mild/moderate attacks. Weak evidence supports its use in life-threatening attacks. Epinephrine should not be used in the treatment of acute asthma for its lower cost / benefit ratio, compared to β 2 agonists. Intravenous magnesium solphate could be used in children with severe attacks and/or forced expiratory volume1 (FEV1) lower than 60% predicted, unresponsive to initial inhaled therapy. Heliox could be administered in life-threatening attacks. Leukotriene receptor antagonists are not recommended. This Guideline is expected to be a useful resource in managing acute asthma attacks in children over age 2.

  8. Attacks on the AJPS Mersenne-based cryptosystem

    NARCIS (Netherlands)

    K. de Boer (Koen); L. Ducas (Léo); S. Jeffery (Stacey); R. M. de Wolf (Ronald)

    2018-01-01

    textabstractAggarwal, Joux, Prakash and Santha recently introduced a new potentially quantum-safe public-key cryptosystem, and suggested that a brute-force attack is essentially optimal against it. They consider but then dismiss both Meet-in-the-Middle attacks and LLL-based attacks. Very soon after

  9. The political attack ad

    Directory of Open Access Journals (Sweden)

    Palma Peña-Jiménez, Ph.D.

    2011-01-01

    Full Text Available During election campaigns the political spot has a clear objective: to win votes. This message is communicated to the electorate through television and Internet, and usually presents a negative approach, which includes a direct critical message against the opponent, rather than an exposition of proposals. This article is focused on the analysis of the campaign attack video ad purposely created to encourage the disapproval of the political opponent among voters. These ads focus on discrediting the opponent, many times, through the transmission of ad hominem messages, instead of disseminating the potential of the political party and the virtues and manifesto of its candidate. The article reviews the development of the attack ad since its first appearance, which in Spain dates back to 1996, when the famous Doberman ad was broadcast, and examines the most memorable campaign attack ads.

  10. Robust Detection of Stepping-Stone Attacks

    National Research Council Canada - National Science Library

    He, Ting; Tong, Lang

    2006-01-01

    The detection of encrypted stepping-stone attack is considered. Besides encryption and padding, the attacker is capable of inserting chaff packets and perturbing packet timing and transmission order...

  11. A Framework for Attack-Resilient Industrial Control Systems : Attack Detection and Controller Reconfiguration

    OpenAIRE

    Paridari, Kaveh; O'Mahony, Niamh; Mady, Alie El-Din; Chabukswar, Rohan; Boubekeur, Menouer; Sandberg, Henrik

    2017-01-01

    Most existing industrial control systems (ICSs), such as building energy management systems (EMSs), were installed when potential security threats were only physical. With advances in connectivity, ICSs are now, typically, connected to communications networks and, as a result, can be accessed remotely. This extends the attack surface to include the potential for sophisticated cyber attacks, which can adversely impact ICS operation, resulting in service interruption, equipment damage, safety c...

  12. A New Unified Intrusion Anomaly Detection in Identifying Unseen Web Attacks

    Directory of Open Access Journals (Sweden)

    Muhammad Hilmi Kamarudin

    2017-01-01

    Full Text Available The global usage of more sophisticated web-based application systems is obviously growing very rapidly. Major usage includes the storing and transporting of sensitive data over the Internet. The growth has consequently opened up a serious need for more secured network and application security protection devices. Security experts normally equip their databases with a large number of signatures to help in the detection of known web-based threats. In reality, it is almost impossible to keep updating the database with the newly identified web vulnerabilities. As such, new attacks are invisible. This research presents a novel approach of Intrusion Detection System (IDS in detecting unknown attacks on web servers using the Unified Intrusion Anomaly Detection (UIAD approach. The unified approach consists of three components (preprocessing, statistical analysis, and classification. Initially, the process starts with the removal of irrelevant and redundant features using a novel hybrid feature selection method. Thereafter, the process continues with the application of a statistical approach to identifying traffic abnormality. We performed Relative Percentage Ratio (RPR coupled with Euclidean Distance Analysis (EDA and the Chebyshev Inequality Theorem (CIT to calculate the normality score and generate a finest threshold. Finally, Logitboost (LB is employed alongside Random Forest (RF as a weak classifier, with the aim of minimising the final false alarm rate. The experiment has demonstrated that our approach has successfully identified unknown attacks with greater than a 95% detection rate and less than a 1% false alarm rate for both the DARPA 1999 and the ISCX 2012 datasets.

  13. An Adaptive Approach for Defending against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Muhai Li

    2010-01-01

    Full Text Available In various network attacks, the Distributed Denial-of-Service (DDoS attack is a severe threat. In order to deal with this kind of attack in time, it is necessary to establish a special type of defense system to change strategy dynamically against attacks. In this paper, we introduce an adaptive approach, which is used for defending against DDoS attacks, based on normal traffic analysis. The approach can check DDoS attacks and adaptively adjust its configurations according to the network condition and attack severity. In order to insure the common users to visit the victim server that is being attacked, we provide a nonlinear traffic control formula for the system. Our simulation test indicates that the nonlinear control approach can prevent the malicious attack packets effectively while making legitimate traffic flows arrive at the victim.

  14. Effectiveness of permethrin plus-C (Masterline®) and carbaryl (Sevin SL®) for protecting individual, high-value pines from bark beetle attack

    Science.gov (United States)

    Christopher J. Fettig; Thomas E. DeGomez; Kenneth E. Gibson; Christopher J. Dabney; Robert R. Borys

    2006-01-01

    Bark beetles (Coleoptera: Scolytidae) are commonly recognized as the most important mortality agent in western coniferous forests. High value trees, such as those located in residential, recreational, or administrative sites, are particularly susceptible to attack. Regardless of landowner objectives, tree losses in these unique environments generally have a...

  15. Link-layer Jamming Attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    2004-01-01

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  16. Link-layer jamming attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  17. A computer network attack taxonomy and ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-01-01

    Full Text Available of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example, after the launch of a DDOS (Distributed Denial of Service) attack, zombie computers may still connect to the target...-scrap- value-of-a-hacked-pc-revisited/ . Lancor, L., & Workman, R. (2007). Using Google Hacking to Enhance Defense Strategies. ACM SIGCSE Bulletin, 39 (1), 491-495. Lau, F., Rubin, S. H., Smith, M. H., & Trajkovic, L. (2000). Distributed Denial of Service...

  18. High cardiovascular event rates in patients with asymptomatic carotid stenosis: the REACH Registry

    DEFF Research Database (Denmark)

    Aichner, F T; Topakian, R; Alberts, M J

    2009-01-01

    /absence of ACAS at the time of inclusion. RESULTS: Compared with patients without ACAS (n = 30 329), patients with ACAS (n = 3164) had higher age- and sex-adjusted 1-year rates of transient ischaemic attack (3.51% vs. 1.61%, P ....26%, P = 0.04), cardiovascular death (2.29% vs. 1.52%, P = 0.002), the composite end-point cardiovascular death/myocardial infarction/stroke (6.03% vs. 4.29%, P

  19. Terminal attack trajectories of peregrine falcons are described by the proportional navigation guidance law of missiles.

    Science.gov (United States)

    Brighton, Caroline H; Thomas, Adrian L R; Taylor, Graham K

    2017-12-19

    The ability to intercept uncooperative targets is key to many diverse flight behaviors, from courtship to predation. Previous research has looked for simple geometric rules describing the attack trajectories of animals, but the underlying feedback laws have remained obscure. Here, we use GPS loggers and onboard video cameras to study peregrine falcons, Falco peregrinus , attacking stationary targets, maneuvering targets, and live prey. We show that the terminal attack trajectories of peregrines are not described by any simple geometric rule as previously claimed, and instead use system identification techniques to fit a phenomenological model of the dynamical system generating the observed trajectories. We find that these trajectories are best-and exceedingly well-modeled by the proportional navigation (PN) guidance law used by most guided missiles. Under this guidance law, turning is commanded at a rate proportional to the angular rate of the line-of-sight between the attacker and its target, with a constant of proportionality (i.e., feedback gain) called the navigation constant ( N ). Whereas most guided missiles use navigation constants falling on the interval 3 ≤ N ≤ 5, peregrine attack trajectories are best fitted by lower navigation constants (median N law could find use in small visually guided drones designed to remove other drones from protected airspace. Copyright © 2017 the Author(s). Published by PNAS.

  20. Unified communications forensics anatomy of common UC attacks

    CERN Document Server

    Grant, Nicholas Mr

    2013-01-01

    Unified Communications Forensics: Anatomy of Common UC Attacks is the first book to explain the issues and vulnerabilities and demonstrate the attacks, forensic artifacts, and countermeasures required to establish a secure (UC) environment. This book is written by leading UC experts Nicholas Grant and Joseph W. Shaw II and provides material never before found on the market, including: analysis of forensic artifacts in common UC attacks an in-depth look at established UC technologies and attack exploits hands-on understanding of UC attack vectors and associated countermeasures

  1. Gray Matter Is Targeted in First-Attack Multiple Sclerosis

    Energy Technology Data Exchange (ETDEWEB)

    Schutzer, Steven E.; Angel, Thomas E.; Liu, Tao; Schepmoes, Athena A.; Xie, Fang; Bergquist, Jonas P.; Vecsei, Lazlo' ; Zadori, Denes; Camp, David G.; Holland, Bart K.; Smith, Richard D.; Coyle, Patricia K.

    2013-09-10

    The cause of multiple sclerosis (MS), its driving pathogenesis at the earliest stages, and what factors allow the first clinical attack to manifest remain unknown. Some imaging studies suggest gray rather than white matter may be involved early, and some postulate this may be predictive of developing MS. Other imaging studies are in conflict. To determine if there was objective molecular evidence of gray matter involvement in early MS we used high-resolution mass spectrometry to identify proteins in the cerebrospinal fluid (CSF) of first-attack MS patients (two independent groups) compared to established relapsing remitting (RR) MS and controls. We found that the CSF proteins in first-attack patients were differentially enriched for gray matter components (axon, neuron, synapse). Myelin components did not distinguish these groups. The results support that gray matter dysfunction is involved early in MS, and also may be integral for the initial clinical presentation.

  2. The confused world of sulfate attack on concrete

    International Nuclear Information System (INIS)

    Neville, Adam

    2004-01-01

    need for a standardized approach. Taking soil samples is discussed, with particular reference to interpreting highly variable contents of sulfates. The consequences of disturbed drainage of the soil adjacent to foundations and of excessive irrigation, coupled with the use of fertilizer, are described. Whether concrete has undergone sulfate attack can be established by determining the change in the compressive strength since the time of placing the concrete. The rejection of this method and the reliance on determining the tensile strength of concrete because of 'layered damage' are erroneous. Scanning electron microscopy (SEM) should not be the primary, and certainly not the first, method of determining whether sulfate attack has occurred. Mathematical modeling will be of help in the future but, at present, cannot provide guidance on the sulfate resistance of concrete in structures. Part IV presents conclusions and an overview of the situation, with consideration of future improvements. Appendix A contains the classification of exposure to sulfate given by various codes and guides

  3. Assessing risk from intelligent attacks: A perspective on approaches

    International Nuclear Information System (INIS)

    Guikema, Seth D.; Aven, Terje

    2010-01-01

    Assessing the uncertainties in and severity of the consequences of intelligent attacks are fundamentally different from risk assessment for accidental events and other phenomena with inherently random failures. Intelligent attacks against a system involve adaptation on the part of the adversary. The probabilities of the initiating events depend on the risk management actions taken, and they may be more difficult to assess due to high degrees of epistemic uncertainty about the motivations and future actions of adversaries. Several fundamentally different frameworks have been proposed for assessing risk from intelligent attacks. These include basing risk assessment and management on game theoretic modelling of attacker actions, using a probabilistic risk analysis (PRA) approach based on eliciting probabilities of different initiating events from appropriate experts, assessing uncertainties beyond probabilities and expected values, and ignoring the probabilities of the attacks and choosing to protect highest valued targets. In this paper we discuss and compare the fundamental assumptions that underlie each of these approaches. We then suggest a new framework that makes the fundamental assumptions underlying the approaches clear to decision makers and presents them with a suite of results from conditional risk analysis methods. Each of the conditional methods presents the risk from a specified set of fundamental assumptions, allowing the decision maker to see the impacts of these assumptions on the risk management strategies considered and to weight the different conditional results with their assessments of the relative likelihood of the different sets of assumptions.

  4. Attacks and countermeasures on AES and ECC

    DEFF Research Database (Denmark)

    Tange, Henrik; Andersen, Birger

    2013-01-01

    AES (Advanced Encryption Standard) is widely used in LTE and Wi-Fi communication systems. AES has recently been exposed to new attacks which have questioned the overall security of AES. The newest attack is a so called biclique attack, which is using the fact that the content of the state array...

  5. Application of dynamical systems theory to the high angle of attack dynamics of the F-14

    Science.gov (United States)

    Jahnke, Craig C.; Culick, Fred E. C.

    1990-01-01

    Dynamical systems theory has been used to study the nonlinear dynamics of the F-14. An eight degree of freedom model that does not include the control system present in operational F-14s has been analyzed. The aerodynamic model, supplied by NASA, includes nonlinearities as functions of the angles of attack and sideslip, the rotation rate, and the elevator deflection. A continuation method has been used to calculate the steady states of the F-14 as continuous functions of the control surface deflections. Bifurcations of these steady states have been used to predict the onset of wing rock, spiral divergence, and jump phenomena which cause the aircraft to enter a spin. A simple feedback control system was designed to eliminate the wing rock and spiral divergence instabilities. The predictions were verified with numerical simulations.

  6. Bifurcation analysis and stability design for aircraft longitudinal motion with high angle of attack

    Directory of Open Access Journals (Sweden)

    Xin Qi

    2015-02-01

    Full Text Available Bifurcation analysis and stability design for aircraft longitudinal motion are investigated when the nonlinearity in flight dynamics takes place severely at high angle of attack regime. To predict the special nonlinear flight phenomena, bifurcation theory and continuation method are employed to systematically analyze the nonlinear motions. With the refinement of the flight dynamics for F-8 Crusader longitudinal motion, a framework is derived to identify the stationary bifurcation and dynamic bifurcation for high-dimensional system. Case study shows that the F-8 longitudinal motion undergoes saddle node bifurcation, Hopf bifurcation, Zero-Hopf bifurcation and branch point bifurcation under certain conditions. Moreover, the Hopf bifurcation renders series of multiple frequency pitch oscillation phenomena, which deteriorate the flight control stability severely. To relieve the adverse effects of these phenomena, a stabilization control based on gain scheduling and polynomial fitting for F-8 longitudinal motion is presented to enlarge the flight envelope. Simulation results validate the effectiveness of the proposed scheme.

  7. Classifying network attack scenarios using an ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-03-01

    Full Text Available ) or to the target?s reputation. The Residue sub-phase refers to damage or artefacts of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example after the launch of a DDOS..., A. (1995). Hacking theft of $10 million from citibank revealed. Retrieved 10/10, 2011, from http://articles.latimes.com/1995-08-19/business/fi-36656_1_citibank-system Hurley, E. (2004). SCO site succumbs to DDoS attack. Retrieved 10/10, 2011, from...

  8. Modelling Social-Technical Attacks with Timed Automata

    DEFF Research Database (Denmark)

    David, Nicolas; David, Alexandre; Hansen, Rene Rydhof

    2015-01-01

    . In this paper we develop an approach towards modelling socio-technical systems in general and socio-technical attacks in particular, using timed automata and illustrate its application by a complex case study. Thanks to automated model checking and automata theory, we can automatically generate possible attacks...... in our model and perform analysis and simulation of both model and attack, revealing details about the specific interaction between attacker and victim. Using timed automata also allows for intuitive modelling of systems, in which quantities like time and cost can be easily added and analysed....

  9. Quantitative Verification and Synthesis of Attack-Defence Scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    2016-01-01

    analysis of quantitative properties of complex attack-defence scenarios, using an extension of attack-defence trees which models temporal ordering of actions and allows explicit dependencies in the strategies adopted by attackers and defenders. We adopt a game-theoretic approach, translating attack...... which guarantee or optimise some quantitative property, such as the probability of a successful attack, the expected cost incurred, or some multi-objective trade-off between the two. We implement our approach, building upon the PRISM-games model checker, and apply it to a case study of an RFID goods...

  10. Situational awareness of a coordinated cyber attack

    Science.gov (United States)

    Sudit, Moises; Stotz, Adam; Holender, Michael

    2005-03-01

    As technology continues to advance, services and capabilities become computerized, and an ever increasing amount of business is conducted electronically the threat of cyber attacks gets compounded by the complexity of such attacks and the criticality of the information which must be secured. A new age of virtual warfare has dawned in which seconds can differentiate between the protection of vital information and/or services and a malicious attacker attaining their goal. In this paper we present a novel approach in the real-time detection of multistage coordinated cyber attacks and the promising initial testing results we have obtained. We introduce INFERD (INformation Fusion Engine for Real-time Decision-making), an adaptable information fusion engine which performs fusion at levels zero, one, and two to provide real-time situational assessment and its application to the cyber domain in the ECCARS (Event Correlation for Cyber Attack Recognition System) system. The advantages to our approach are fourfold: (1) The complexity of the attacks which we consider, (2) the level of abstraction in which the analyst interacts with the attack scenarios, (3) the speed at which the information fusion is presented and performed, and (4) our disregard for ad-hoc rules or a priori parameters.

  11. Optimal attacks on qubit-based Quantum Key Recycling

    Science.gov (United States)

    Leermakers, Daan; Škorić, Boris

    2018-03-01

    Quantum Key Recycling (QKR) is a quantum cryptographic primitive that allows one to reuse keys in an unconditionally secure way. By removing the need to repeatedly generate new keys, it improves communication efficiency. Škorić and de Vries recently proposed a QKR scheme based on 8-state encoding (four bases). It does not require quantum computers for encryption/decryption but only single-qubit operations. We provide a missing ingredient in the security analysis of this scheme in the case of noisy channels: accurate upper bounds on the required amount of privacy amplification. We determine optimal attacks against the message and against the key, for 8-state encoding as well as 4-state and 6-state conjugate coding. We provide results in terms of min-entropy loss as well as accessible (Shannon) information. We show that the Shannon entropy analysis for 8-state encoding reduces to the analysis of quantum key distribution, whereas 4-state and 6-state suffer from additional leaks that make them less effective. From the optimal attacks we compute the required amount of privacy amplification and hence the achievable communication rate (useful information per qubit) of qubit-based QKR. Overall, 8-state encoding yields the highest communication rates.

  12. High Rate Digital Demodulator ASIC

    Science.gov (United States)

    Ghuman, Parminder; Sheikh, Salman; Koubek, Steve; Hoy, Scott; Gray, Andrew

    1998-01-01

    The architecture of High Rate (600 Mega-bits per second) Digital Demodulator (HRDD) ASIC capable of demodulating BPSK and QPSK modulated data is presented in this paper. The advantages of all-digital processing include increased flexibility and reliability with reduced reproduction costs. Conventional serial digital processing would require high processing rates necessitating a hardware implementation in other than CMOS technology such as Gallium Arsenide (GaAs) which has high cost and power requirements. It is more desirable to use CMOS technology with its lower power requirements and higher gate density. However, digital demodulation of high data rates in CMOS requires parallel algorithms to process the sampled data at a rate lower than the data rate. The parallel processing algorithms described here were developed jointly by NASA's Goddard Space Flight Center (GSFC) and the Jet Propulsion Laboratory (JPL). The resulting all-digital receiver has the capability to demodulate BPSK, QPSK, OQPSK, and DQPSK at data rates in excess of 300 Mega-bits per second (Mbps) per channel. This paper will provide an overview of the parallel architecture and features of the HRDR ASIC. In addition, this paper will provide an over-view of the implementation of the hardware architectures used to create flexibility over conventional high rate analog or hybrid receivers. This flexibility includes a wide range of data rates, modulation schemes, and operating environments. In conclusion it will be shown how this high rate digital demodulator can be used with an off-the-shelf A/D and a flexible analog front end, both of which are numerically computer controlled, to produce a very flexible, low cost high rate digital receiver.

  13. Exploring Energy Consumption of Juice Filming Charging Attack on Smartphones: A Pilot Study

    DEFF Research Database (Denmark)

    Jiang, Lijun; Meng, Weizhi; Wang, Michael Yu

    2017-01-01

    ) attack is one example, which can steal users’ sensitive information from both Android OS and iOS devices, through automatically recording phone-screen information and the user inputs during the charging process. The rationale is that users’ information can be leaked through a standard micro USB connector...... that employs the Mobile High-Definition Link (MHL) standard. Motivated by the potential damage of charging attack, we focus on JFC attack in this paper, and investigate for the first time the energy consumption, especially CPU usage caused by JFC attack. In particular, we conduct a user study with over 500...... participants and identify that JFC attack may increase CPU usage when connecting the phone to the malicious charger, but this anomaly is hard for raising the attention from a common user. Our work aims to complement existing state-of-the-art results, raise more attention and stimulate more research on charging...

  14. Anti-discrimination Analysis Using Privacy Attack Strategies

    KAUST Repository

    Ruggieri, Salvatore

    2014-09-15

    Social discrimination discovery from data is an important task to identify illegal and unethical discriminatory patterns towards protected-by-law groups, e.g., ethnic minorities. We deploy privacy attack strategies as tools for discrimination discovery under hard assumptions which have rarely tackled in the literature: indirect discrimination discovery, privacy-aware discrimination discovery, and discrimination data recovery. The intuition comes from the intriguing parallel between the role of the anti-discrimination authority in the three scenarios above and the role of an attacker in private data publishing. We design strategies and algorithms inspired/based on Frèchet bounds attacks, attribute inference attacks, and minimality attacks to the purpose of unveiling hidden discriminatory practices. Experimental results show that they can be effective tools in the hands of anti-discrimination authorities.

  15. Stability Analysis of Hypersonic Boundary Layer over a Cone at Small Angle of Attack

    Directory of Open Access Journals (Sweden)

    Feng Ji

    2014-04-01

    Full Text Available An investigation on the stability of hypersonic boundary layer over a cone at small angle of attack has been performed. After obtaining the steady base flow, linear stability theory (LST analysis has been made with local parallel assumption. The growth rates of the first mode and second mode waves at different streamwise locations and different azimuthal angles are obtained. The results show that the boundary layer stability was greatly influenced by small angles of attack. The maximum growth rate of the most unstable wave on the leeward is larger than that on the windward. Moreover, dominating second mode wave starts earlier on the leeward than that on the windward. The LST result also shows that there is a “valley” region around 120°~150° meridian in the maximum growth rates curve.

  16. Cyberprints: Identifying Cyber Attackers by Feature Analysis

    Science.gov (United States)

    Blakely, Benjamin A.

    2012-01-01

    The problem of attributing cyber attacks is one of increasing importance. Without a solid method of demonstrating the origin of a cyber attack, any attempts to deter would-be cyber attackers are wasted. Existing methods of attribution make unfounded assumptions about the environment in which they will operate: omniscience (the ability to gather,…

  17. Acanthopria and Mimopriella parasitoid wasps (Diapriidae) attack Cyphomyrmex fungus-growing ants (Formicidae, Attini)

    Science.gov (United States)

    Fernández-Marín, Hermógenes; Zimmerman, Jess K.; Wcislo, William T.

    2006-01-01

    New World diapriine wasps are abundant and diverse, but the biology of most species is unknown. We provide the first description of the biology of diapriine wasps, Acanthopria spp. and Mimopriella sp., which attack the larvae of Cyphomyrmex fungus-growing ants. In Puerto Rico, the koinobiont parasitoids Acanthopria attack Cyphomyrmex minutus, while in Panama at least four morphospecies of Acanthopria and one of Mimopriella attack Cyphomyrmex rimosus. Of the total larvae per colony, 0 100% were parasitized, and 27 70% of the colonies per population were parasitized. Parasitism rate and colony size were negatively correlated for C. rimosus but not for C. minutus. Worker ants grasped at, bit, and in some cases, killed adult wasps that emerged in artificial nests or tried to enter natural nests. Parasitoid secondary sex ratios were female-biased for eclosing wasps, while field collections showed a male-biased sex ratio. Based on their abundance and success in attacking host ants, these minute wasps present excellent opportunities to explore how natural enemies impact ant colony demography and population biology.

  18. Simulation of Attacks for Security in Wireless Sensor Network.

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-11-18

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node's software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work.

  19. Simulation of Attacks for Security in Wireless Sensor Network

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-01-01

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node’s software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work. PMID:27869710

  20. Civilian casualties of Iraqi ballistic missile attack to

    Directory of Open Access Journals (Sweden)

    Khaji Ali

    2012-06-01

    Full Text Available 【Abstract】Objective: To determine the pattern of causalities of Iraqi ballistic missile attacks on Tehran, the capital of Iran, during Iraq-Iran war. Methods: Data were extracted from the Army Staff Headquarters based on daily reports of Iranian army units during the war. Results: During 52 days, Tehran was stroked by 118 Al-Hussein missiles (a modified version of Scud missile. Eighty-six missiles landed in populated areas. During Iraqi missile attacks, 422 civilians died and 1 579 injured (4.9 deaths and 18.3 injuries per missile. During 52 days, 8.1 of the civilians died and 30.4 injured daily. Of the cases that died, 101 persons (24% were excluded due to the lack of information. Among the remainders, 179 (55.8% were male and 142 (44.2% were female. The mean age of the victims was 25.3 years±19.9 years. Our results show that the high accuracy of modified Scud missiles landed in crowded ar-eas is the major cause of high mortality in Tehran. The pres-ence of suitable warning system and shelters could reduce civilian casualties. Conclusion: The awareness and readiness of civilian defense forces, rescue services and all medical facilities for dealing with mass casualties caused by ballistic missile at-tacks are necessary. Key words: Mortality; War; Mass casualty incidents; Wounds and injuries

  1. Review and expectations of terror attack emergency rescue

    Directory of Open Access Journals (Sweden)

    De-wen WANG

    2012-03-01

    Full Text Available Ten years of anti-terror struggle since the 9/11 event has indicated adequately that terrorism is a global problem and international danger. Likewise, anti-terror emergency rescue is also an important task which will influence the safety and benefit of every country all over the world. This paper reviews the main progress and result of international anti-terror struggle in the last ten years, and also introduces the new characteristic of the international anti-terror activity. Besides that, this paper also brings forward the further consideration about the anti-terror emergency medical rescue and the researches remaining to be carried out. The latter includes: (1 to further perfect the high-efficient medical rescue command organization; (2 to further perfect the emergency medical rescue prearranged scheme; (3 to further perfect the construction of rescue system and rescue base after various types of terror attack; (4 to further promote the anti-terror consciousness in the public, and pay more attention to the prevention and investigation of the psychological disaster; (5 to further carry out the basic investigation on emergency medical rescue after various terror attack injuries (for example the types and characteristics of new injuries, pathophysiology and prevention and treatment of stress-psychological effect induced by terror attack, new high-efficient medical rescue measure and equipments, and so on.

  2. Component build-up method for engineering analysis of missiles at low-to-high angles of attack

    Science.gov (United States)

    Hemsch, Michael J.

    1992-01-01

    Methods are presented for estimating the component build-up terms, with the exception of zero-lift drag, for missile airframes in steady flow and at arbitrary angles of attack and bank. The underlying and unifying bases of all these efforts are slender-body theory and its nonlinear extensions through the equivalent angle-of-attack concept. Emphasis is placed on the forces and moments which act on each of the fins, so that control cross-coupling effects as well as longitudinal and lateral-directional effects can be determined.

  3. Using agility to combat cyber attacks.

    Science.gov (United States)

    Anderson, Kerry

    2017-06-01

    Some incident response practitioners feel that they have been locked in a battle with cyber criminals since the popular adoption of the internet. Initially, organisations made great inroads in preventing and containing cyber attacks. In the last few years, however, cyber criminals have become adept at eluding defence security technologies and rapidly modifying their exploit strategies for financial or political gains. Similar to changes in military combat tactics, cyber criminals utilise distributed attack cells, real-time communications, and rapidly mutating exploits to minimise the potential for detection. Cyber criminals have changed their attack paradigm. This paper describes a new incident response paradigm aimed at combating the new model of cyber attacks with an emphasis on agility to increase the organisation's ability to respond rapidly to these new challenges.

  4. Ischaemia-induced (symptomatic) migraine attacks may be more frequent than migraine-induced ischaemic insults

    DEFF Research Database (Denmark)

    Olesen, Jes; Friberg, L; Olsen, T S

    1993-01-01

    deficits after the very first migraine attack, severe atherosclerosis, risk factors for stroke, high age and no family history of migraine. In these cases the evidence indicates that thromboembolic ischaemia had triggered an attack of migraine with aura (likely symptomatic migraine). Three young females...

  5. Women's Heart Disease: Heart Attack Symptoms

    Science.gov (United States)

    ... of this page please turn JavaScript on. Feature: Women's Heart Disease Heart Attack Symptoms Past Issues / Winter ... most common heart attack symptom in men and women is chest pain or discomfort. However, women also ...

  6. JFCGuard: Detecting juice filming charging attack via processor usage analysis on smartphones

    DEFF Research Database (Denmark)

    Meng, Weizhi; Jiang, Lijun; Wang, Yu

    2017-01-01

    Smartphones have become necessities in people' lives, so that many more public charging stations are under deployment worldwide to meet the increasing demand of phone charging (i.e., in airports, subways, shops, etc). However, this situation may expose a hole for cyber-criminals to launch various...... attacks especially charging attacks and threaten user's privacy. As an example, juice filming charging (JFC) attack is able to steal users' sensitive and private information from both Android OS and iOS devices, through automatically recording phone-screen and monitoring users' inputs during the whole...... charging period. More importantly, this attack does not need any permission or installing any pieces of apps on user's side. The rationale is that users' information can be leaked through a standard micro USB connector that employs the Mobile High-Definition Link (MHL) standard. Motivated by the potential...

  7. A novel proposed network security management approach for cyber attacks

    International Nuclear Information System (INIS)

    Ahmed, Z.; Nazir, B.; Zafar, M.F.; Anwar, M.M.; Azam, K.; Asar, A.U.

    2007-01-01

    Network security is a discipline that focuses on securing networks from unauthorized access. Given the Escalating threats of malicious cyber attacks, modern enterprises employ multiple lines of defense. A comprehensive defense strategy against such attacks should include (I) an attack detection component that deter- mines the fact that a program is compromised, (2) an attack identification and prevention component that identifies attack packets so that one can block such packets in the future and prevents the attack from further propagation. Over the last decade, a significant amount of research has been vested in the systems that can detect cyber attacks either statically at compile time or dynamically at run time, However, not much effort is spent on automated attack packet identification or attack prevention. In this paper we present a unified solution to the problems mentioned above. We implemented this solution after the forward engineering of Open Source Security Information Management (OSSIM) system called Preventive Information Security management (PrISM) system that correlates input from different sensors so that the resulting product can automatically detect any cyber attack against it and prevents by identifying the actual attack packet(s). The PrISM was always able to detect the attacks, identify the attack packets and most often prevent by blocking the attacker's IP address to continue normal execution. There is no additional run-time performance overhead for attack prevention. (author)

  8. An integrative literature review to examine the provision of self-management support following transient ischaemic attack.

    Science.gov (United States)

    Kessler, Dorothy; Liddy, Clare

    2017-11-01

    To identify the types of self-management support that have been provided to persons with transient ischaemic attack and the evidence for the effectiveness of these programmes. Self-management is a key element for the effective management of chronic conditions. For persons with transient ischaemic attack, secondary stroke prevention is a recognised standard of care. Best practice guidelines indicate that persons who have experienced transient ischaemic attack should be supported to develop self-management skills. However, it is not clear how best to support the development of these skills. An integrative literature review was conducted. A search was conducted using Medline, Embase, HealthSTAR, CINAHL and PsycINFO. Published quantitative and qualitative studies, abstracts or dissertations describing the provision, experience or outcomes of self-management interventions for people with transient ischaemic attack, and published in English before March 2016, were included. Articles were selected and rated separately by two reviewers. The American Academy for Cerebral Palsy and Developmental Medicine Level of Evidence and Conduct Rating tools were used for rating. Interventions were described and compared, and evidence was presented using the traffic lighting system. Sixteen interventions representing a variety of group- and individual-based interventions were identified. Interventions differed in target population, content, structure, duration and outcomes. Only four interventions were specifically designed for persons with transient ischaemic attack. While evidence to support self-management interventions is promising, there is limited evidence to support any one intervention. However, one good-quality randomised controlled trial supports the provision of a group self-management programme for improving blood pressure control. There are numerous interventions to support self-management by persons with transient ischaemic attack. More research is needed to determine

  9. Adaptive optimisation-offline cyber attack on remote state estimator

    Science.gov (United States)

    Huang, Xin; Dong, Jiuxiang

    2017-10-01

    Security issues of cyber-physical systems have received increasing attentions in recent years. In this paper, deception attacks on the remote state estimator equipped with the chi-squared failure detector are considered, and it is assumed that the attacker can monitor and modify all the sensor data. A novel adaptive optimisation-offline cyber attack strategy is proposed, where using the current and previous sensor data, the attack can yield the largest estimation error covariance while ensuring to be undetected by the chi-squared monitor. From the attacker's perspective, the attack is better than the existing linear deception attacks to degrade the system performance. Finally, some numerical examples are provided to demonstrate theoretical results.

  10. Cyber-physical attacks a growing invisible threat

    CERN Document Server

    Loukas, George

    2015-01-01

    Cyber-Physical Attacks: A Growing Invisible Threat presents the growing list of harmful uses of computers and their ability to disable cameras, turn off a building's lights, make a car veer off the road,  or a drone land in enemy hands. In essence, it details the ways cyber-physical attacks are replacing physical attacks in crime, warfare, and terrorism. The book explores how attacks using computers affect the physical world in ways that were previously only possible through physical means. Perpetrators can now cause damage without the same risk, and without the political, social, or moral

  11. Migraine attacks the Basal Ganglia

    Directory of Open Access Journals (Sweden)

    Bigal Marcelo

    2011-09-01

    Full Text Available Abstract Background With time, episodes of migraine headache afflict patients with increased frequency, longer duration and more intense pain. While episodic migraine may be defined as 1-14 attacks per month, there are no clear-cut phases defined, and those patients with low frequency may progress to high frequency episodic migraine and the latter may progress into chronic daily headache (> 15 attacks per month. The pathophysiology of this progression is completely unknown. Attempting to unravel this phenomenon, we used high field (human brain imaging to compare functional responses, functional connectivity and brain morphology in patients whose migraine episodes did not progress (LF to a matched (gender, age, age of onset and type of medication group of patients whose migraine episodes progressed (HF. Results In comparison to LF patients, responses to pain in HF patients were significantly lower in the caudate, putamen and pallidum. Paradoxically, associated with these lower responses in HF patients, gray matter volume of the right and left caudate nuclei were significantly larger than in the LF patients. Functional connectivity analysis revealed additional differences between the two groups in regard to response to pain. Conclusions Supported by current understanding of basal ganglia role in pain processing, the findings suggest a significant role of the basal ganglia in the pathophysiology of the episodic migraine.

  12. Use of Attack Graphs in Security Systems

    Directory of Open Access Journals (Sweden)

    Vivek Shandilya

    2014-01-01

    Full Text Available Attack graphs have been used to model the vulnerabilities of the systems and their potential exploits. The successful exploits leading to the partial/total failure of the systems are subject of keen security interest. Considerable effort has been expended in exhaustive modeling, analyses, detection, and mitigation of attacks. One prominent methodology involves constructing attack graphs of the pertinent system for analysis and response strategies. This not only gives the simplified representation of the system, but also allows prioritizing the security properties whose violations are of greater concern, for both detection and repair. We present a survey and critical study of state-of-the-art technologies in attack graph generation and use in security system. Based on our research, we identify the potential, challenges, and direction of the current research in using attack graphs.

  13. Effective traffic features selection algorithm for cyber-attacks samples

    Science.gov (United States)

    Li, Yihong; Liu, Fangzheng; Du, Zhenyu

    2018-05-01

    By studying the defense scheme of Network attacks, this paper propose an effective traffic features selection algorithm based on k-means++ clustering to deal with the problem of high dimensionality of traffic features which extracted from cyber-attacks samples. Firstly, this algorithm divide the original feature set into attack traffic feature set and background traffic feature set by the clustering. Then, we calculates the variation of clustering performance after removing a certain feature. Finally, evaluating the degree of distinctiveness of the feature vector according to the result. Among them, the effective feature vector is whose degree of distinctiveness exceeds the set threshold. The purpose of this paper is to select out the effective features from the extracted original feature set. In this way, it can reduce the dimensionality of the features so as to reduce the space-time overhead of subsequent detection. The experimental results show that the proposed algorithm is feasible and it has some advantages over other selection algorithms.

  14. The Diabetic Foot Attack: "'Tis Too Late to Retreat!"

    Science.gov (United States)

    Vas, Prashanth R J; Edmonds, Michael; Kavarthapu, Venu; Rashid, Hisham; Ahluwalia, Raju; Pankhurst, Christian; Papanas, Nikolaos

    2018-03-01

    The "diabetic foot attack" is one of the most devastating presentations of diabetic foot disease, typically presenting as an acutely inflamed foot with rapidly progressive skin and tissue necrosis, at times associated with significant systemic symptoms. Without intervention, it may escalate over hours to limb-threatening proportions and poses a high amputation risk. There are only best practice approaches but no international protocols to guide management. Immediate recognition of a typical infected diabetic foot attack, predominated by severe infection, with prompt surgical intervention to debride all infected tissue alongside broad-spectrum antibiotic therapy is vital to ensure both limb and patient survival. Postoperative access to multidisciplinary and advanced wound care therapies is also necessary. More subtle forms exist: these include the ischemic diabetic foot attack and, possibly, in a contemporary categorization, acute Charcot neuroarthropathy. To emphasize the importance of timely action especially in the infected and ischemic diabetic foot attack, we revisit the concept of "time is tissue" and draw parallels with advances in acute myocardial infarction and stroke care. At the moment, international protocols to guide management of severe diabetic foot presentations do not specifically use the term. However, we believe that it may help increase awareness of the urgent actions required in some situations.

  15. A fatal elephant attack.

    Science.gov (United States)

    Hejna, Petr; Zátopková, Lenka; Safr, Miroslav

    2012-01-01

    A rare case of an elephant attack is presented. A 44-year-old man working as an elephant keeper was attacked by a cow elephant when he tripped over a foot chain while the animal was being medically treated. The man fell down and was consequently repeatedly attacked with elephant tusks. The man sustained multiple stab injuries to both groin regions, a penetrating injury to the abdominal wall with traumatic prolapse of the loops of the small bowel, multiple defects of the mesentery, and incomplete laceration of the abdominal aorta with massive bleeding into the abdominal cavity. In addition to the penetrating injuries, the man sustained multiple rib fractures with contusion of both lungs and laceration of the right lobe of the liver, and comminuted fractures of the pelvic arch and left femoral body. The man died shortly after he had been received at the hospital. The cause of death was attributed to traumatic shock. © 2011 American Academy of Forensic Sciences.

  16. Cyber Attacks, Information Attacks, and Postmodern Warfare

    Directory of Open Access Journals (Sweden)

    Valuch Jozef

    2017-06-01

    Full Text Available The aim of this paper is to evaluate and differentiate between the phenomena of cyberwarfare and information warfare, as manifestations of what we perceive as postmodern warfare. We describe and analyse the current examples of the use the postmodern warfare and the reactions of states and international bodies to these phenomena. The subject matter of this paper is the relationship between new types of postmodern conflicts and the law of armed conflicts (law of war. Based on ICJ case law, it is clear that under current legal rules of international law of war, cyber attacks as well as information attacks (often performed in the cyberspace as well can only be perceived as “war” if executed in addition to classical kinetic warfare, which is often not the case. In most cases perceived “only” as a non-linear warfare (postmodern conflict, this practice nevertheless must be condemned as conduct contrary to the principles of international law and (possibly a crime under national laws, unless this type of conduct will be recognized by the international community as a “war” proper, in its new, postmodern sense.

  17. Machine Learning Methods for Attack Detection in the Smart Grid.

    Science.gov (United States)

    Ozay, Mete; Esnaola, Inaki; Yarman Vural, Fatos Tunay; Kulkarni, Sanjeev R; Poor, H Vincent

    2016-08-01

    Attack detection problems in the smart grid are posed as statistical learning problems for different attack scenarios in which the measurements are observed in batch or online settings. In this approach, machine learning algorithms are used to classify measurements as being either secure or attacked. An attack detection framework is provided to exploit any available prior knowledge about the system and surmount constraints arising from the sparse structure of the problem in the proposed approach. Well-known batch and online learning algorithms (supervised and semisupervised) are employed with decision- and feature-level fusion to model the attack detection problem. The relationships between statistical and geometric properties of attack vectors employed in the attack scenarios and learning algorithms are analyzed to detect unobservable attacks using statistical learning methods. The proposed algorithms are examined on various IEEE test systems. Experimental analyses show that machine learning algorithms can detect attacks with performances higher than attack detection algorithms that employ state vector estimation methods in the proposed attack detection framework.

  18. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. ...

  19. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  20. Application distribution model and related security attacks in VANET

    Science.gov (United States)

    Nikaein, Navid; Kanti Datta, Soumya; Marecar, Irshad; Bonnet, Christian

    2013-03-01

    In this paper, we present a model for application distribution and related security attacks in dense vehicular ad hoc networks (VANET) and sparse VANET which forms a delay tolerant network (DTN). We study the vulnerabilities of VANET to evaluate the attack scenarios and introduce a new attacker`s model as an extension to the work done in [6]. Then a VANET model has been proposed that supports the application distribution through proxy app stores on top of mobile platforms installed in vehicles. The steps of application distribution have been studied in detail. We have identified key attacks (e.g. malware, spamming and phishing, software attack and threat to location privacy) for dense VANET and two attack scenarios for sparse VANET. It has been shown that attacks can be launched by distributing malicious applications and injecting malicious codes to On Board Unit (OBU) by exploiting OBU software security holes. Consequences of such security attacks have been described. Finally, countermeasures including the concepts of sandbox have also been presented in depth.

  1. Nonepileptic attack disorder among married women.

    Science.gov (United States)

    Dhanaraj, M; Rangaraj, R; Arulmozhi, T; Vengatesan, A

    2005-06-01

    To study the clinical features, precipitating stressful life events and prognosis of nonepileptic attack disorder (NEAD) among married women. Prospective cohort study with 1-year follow-up. A tertiary care teaching hospital. Of the 1020 patients with epilepsy referred to the epilepsy clinic during 2002-2003, 30 were married women with NEAD. The diagnostic criteria for NEAD included normal EEG during ictal and post-ictal phase of the generalized 'attack.' The data collected included clinical characteristics, semiology of the attacks, precipitating stressful events, and co-morbid psychiatric disorders. The control group included 30 age-matched married women with generalized tonic-clonic seizures. The long-term outcome and factors influencing the outcomes were analyzed. The mean duration of illness was 18 months, and the pattern of the attack was 'fall and lying still' in 53% and 'fall with generalized motor movements' in 47%. The frequency was one or more per week in 57% and occasionally in 43%. The important stressful events were matrimonial discord following illegal relationship of the husband with another woman (chi2 = 9.02, P = 0.003) and constant quarrel with other family members (chi2 = 5.19, P = 0.02). The prevalence of sexual abuse was low (7%). Co-morbid psychiatric disorder was observed in 70%. At the end of 1 year, 39% were free from the attack. Resolution of the stressful life events (chi2 = 4.52, P = 0.03) and lower frequency of attack at the time of reporting (chi2 = 3.88, P = 0.05) correlated with good outcomes. Among patients with NEAD in India, the major precipitating factors were matrimonial discord following illegal relationship of the husband with another woman and constant quarrel with other family members and not sexual abuse. Women with low frequency of attack at the time of reporting and the remission of the stressful events had better outcomes.

  2. Signal signature and transcriptome changes of Arabidopsis during pathogen and insect attack.

    Science.gov (United States)

    De Vos, Martin; Van Oosten, Vivian R; Van Poecke, Remco M P; Van Pelt, Johan A; Pozo, Maria J; Mueller, Martin J; Buchala, Antony J; Métraux, Jean-Pierre; Van Loon, L C; Dicke, Marcel; Pieterse, Corné M J

    2005-09-01

    Plant defenses against pathogens and insects are regulated differentially by cross-communicating signaling pathways in which salicylic acid (SA), jasmonic acid (JA), and ethylene (ET) play key roles. To understand how plants integrate pathogen- and insect-induced signals into specific defense responses, we monitored the dynamics of SA, JA, and ET signaling in Arabidopsis after attack by a set of microbial pathogens and herbivorous insects with different modes of attack. Arabidopsis plants were exposed to a pathogenic leaf bacterium (Pseudomonas syringae pv. tomato), a pathogenic leaf fungus (Alternaria brassicicola), tissue-chewing caterpillars (Pieris rapae), cell-content-feeding thrips (Frankliniella occidentalis), or phloem-feeding aphids (Myzus persicae). Monitoring the signal signature in each plant-attacker combination showed that the kinetics of SA, JA, and ET production varies greatly in both quantity and timing. Analysis of global gene expression profiles demonstrated that the signal signature characteristic of each Arabidopsis-attacker combination is orchestrated into a surprisingly complex set of transcriptional alterations in which, in all cases, stress-related genes are overrepresented. Comparison of the transcript profiles revealed that consistent changes induced by pathogens and insects with very different modes of attack can show considerable overlap. Of all consistent changes induced by A. brassicicola, Pieris rapae, and E occidentalis, more than 50% also were induced consistently by P. syringae. Notably, although these four attackers all stimulated JA biosynthesis, the majority of the changes in JA-responsive gene expression were attacker specific. All together, our study shows that SA, JA, and ET play a primary role in the orchestration of the plant's defense response, but other regulatory mechanisms, such as pathway cross-talk or additional attacker-induced signals, eventually shape the highly complex attacker-specific defense response.

  3. An efficient collaborative approach for black hole attack discovery and mitigating its impact in manet

    Science.gov (United States)

    Devipriya, K.; Ivy, B. Persis Urbana; Prabha, D.

    2018-04-01

    A mobile ad hoc network (MANET) is an assemblage of nodes composed of mobile devices coupled in various ways wirelessly which do not have any central administration. Each node in MANET cooperates in forwarding packets in the network. This type of collaboration incurs high cost but there exits nodes that declines to cooperate leading to selfish conduct of nodes which effects overall network performance. To discover the attacks caused by such nodes, a renowned mechanism using watchdog can be deployed. In infrastructure less network attack detection and reaction and high false positives, false negatives initiating black hole attack becomes major issue in watchdog. This paper put forward a collaborative approach for identifying such attacks in MANET. Through abstract analysis and extensive simulation of this approach, the detection time of misbehaved nodes is reduced and substantial enhancement in overhead and throughput is witnessed.

  4. Subclinical endophthalmitis following a rooster attack.

    Science.gov (United States)

    Lekse Kovach, Jaclyn; Maguluri, Srilakshmi; Recchia, Franco M

    2006-12-01

    Ocular injury resulting from rooster attacks is rarely reported in the literature. Sadly, the target of these attacks is most often children younger than 3 years old, whose naiveté of the aggressive, territorial behavior of birds can place them at risk. Acute sequelae of these attacks can result in a lifetime of visual impairment. The possibility of a subacute or occult infection is an unusual occurrence that must always be considered. In an effort to prevent future attacks and ocular casualties, we present a case of a 12-month-old boy who suffered an open globe following a rooster attack. The open globe was emergently repaired. One week later, a white cataract was noticed on examination in the absence of systemic or ocular signs of inflammation. Traumatic endophthalmitis and lenticular abscess were suspected during examination under anesthesia. Vitrectomy, lensectomy, and injection of intravitreal antibiotics were performed. Culture of lenticular and vitreous aspirates grew alpha-streptococcus. Alpha-streptococcal endophthalmitis can result from ocular injuries caused by rooster pecking. The infection may present insidiously and without typical ocular or systemic symptoms or signs. Management is challenging and may require surgery.

  5. An efficient attack identification and risk prediction algorithm for ...

    African Journals Online (AJOL)

    The social media is highly utilized cloud for storing huge amount of data. ... However, the adversarial scenario did not design properly to maintain the privacy of the ... Information Retrieval, Security Evaluation, Efficient Attack Identification and ...

  6. The characteristics of radiological cloud caused by 'dirty bomb' attack

    International Nuclear Information System (INIS)

    Wang Qingbo; Wang Bairong

    2006-01-01

    This paper discusses the characteristics of the radiological cloud after the RDD explosion, including the initial cloud size, material's distribution and the rate of particle or aerosol sedimentation. For there are limited papers in involved this topic publicly, only empirical formulas are given. However, it would be helpful when evaluating the consequences of the RDD terrorism attacks. (authors)

  7. Robustness analysis of interdependent networks under multiple-attacking strategies

    Science.gov (United States)

    Gao, Yan-Li; Chen, Shi-Ming; Nie, Sen; Ma, Fei; Guan, Jun-Jie

    2018-04-01

    The robustness of complex networks under attacks largely depends on the structure of a network and the nature of the attacks. Previous research on interdependent networks has focused on two types of initial attack: random attack and degree-based targeted attack. In this paper, a deliberate attack function is proposed, where six kinds of deliberate attacking strategies can be derived by adjusting the tunable parameters. Moreover, the robustness of four types of interdependent networks (BA-BA, ER-ER, BA-ER and ER-BA) with different coupling modes (random, positive and negative correlation) is evaluated under different attacking strategies. Interesting conclusions could be obtained. It can be found that the positive coupling mode can make the vulnerability of the interdependent network to be absolutely dependent on the most vulnerable sub-network under deliberate attacks, whereas random and negative coupling modes make the vulnerability of interdependent network to be mainly dependent on the being attacked sub-network. The robustness of interdependent network will be enhanced with the degree-degree correlation coefficient varying from positive to negative. Therefore, The negative coupling mode is relatively more optimal than others, which can substantially improve the robustness of the ER-ER network and ER-BA network. In terms of the attacking strategies on interdependent networks, the degree information of node is more valuable than the betweenness. In addition, we found a more efficient attacking strategy for each coupled interdependent network and proposed the corresponding protection strategy for suppressing cascading failure. Our results can be very useful for safety design and protection of interdependent networks.

  8. Optimizing power system investments and resilience against attacks

    International Nuclear Information System (INIS)

    Fang, Yiping; Sansavini, Giovanni

    2017-01-01

    This paper studies the combination of capacity expansion and switch installation in electric systems that ensures optimum performance under nominal operations and attacks. The planner–attacker–defender model is adopted to develop decisions that minimize investment and operating costs, and functionality loss after attacks. The model bridges long-term system planning for transmission expansion and short-term switching operations in reaction to attacks. The mixed-integer optimization is solved by decomposition via two-layer cutting plane algorithm. Numerical results on an IEEE system shows that small investments in transmission line switching enhance resilience by responding to disruptions via system reconfiguration. Sensitivity analyses show that transmission planning under the assumption of small-scale attacks provides the most robust strategy, i.e. the minimum-regret planning, if many constraints and limited investment budget affect the planning. On the other hand, the assumption of large-scale attacks provides the most robust strategy if the planning process involves large flexibility and budget. - Highlights: • Investment optimization in power systems under attacks is presented. • Capacity expansion and switch installation for system reconfiguration are combined. • The problem is solved by decomposition via two-layer cutting plane algorithm. • Small investments in switch installation enhance resilience by response to attacks. • Sensitivity analyses identify robust planning against different attack scenarios.

  9. A Distributed Middleware Architecture for Attack-Resilient Communications in Smart Grids

    Energy Technology Data Exchange (ETDEWEB)

    Hodge, Brian S [National Renewable Energy Laboratory (NREL), Golden, CO (United States); Wu, Yifu [University of Akron; Wei, Jin [University of Akron

    2017-07-31

    Distributed Energy Resources (DERs) are being increasingly accepted as an excellent complement to traditional energy sources in smart grids. As most of these generators are geographically dispersed, dedicated communications investments for every generator are capital cost prohibitive. Real-time distributed communications middleware, which supervises, organizes and schedules tremendous amounts of data traffic in smart grids with high penetrations of DERs, allows for the use of existing network infrastructure. In this paper, we propose a distributed attack-resilient middleware architecture that detects and mitigates the congestion attacks by exploiting the Quality of Experience (QoE) measures to complement the conventional Quality of Service (QoS) information to detect and mitigate the congestion attacks effectively. The simulation results illustrate the efficiency of our proposed communications middleware architecture.

  10. Attacker Modelling in Ubiquitous Computing Systems

    DEFF Research Database (Denmark)

    Papini, Davide

    in with our everyday life. This future is visible to everyone nowadays: terms like smartphone, cloud, sensor, network etc. are widely known and used in our everyday life. But what about the security of such systems. Ubiquitous computing devices can be limited in terms of energy, computing power and memory...... attacker remain somehow undened and still under extensive investigation. This Thesis explores the nature of the ubiquitous attacker with a focus on how she interacts with the physical world and it denes a model that captures the abilities of the attacker. Furthermore a quantitative implementation...

  11. Peacetime Use of Computer Network Attack

    National Research Council Canada - National Science Library

    Busby, Daniel

    2000-01-01

    .... PDD-63 alerts the nation to prepare for impending cyber attacks. This paper examines the nature, scale, and likelihood of cyber attacks posited in PDD-63 and finds that the country does not face an imminent "electronic Pearl Harbor...

  12. The nocturnal panic attacks: polysomnographic features and comorbidities

    Directory of Open Access Journals (Sweden)

    LI Yan-lin

    2013-05-01

    Full Text Available Background Panic disorder refers to the repeated or unexpected anxiety or panic attacks. It makes patients feel extreme pain. Although the episodes of most patients with panic disorder happen at daytime, the nocturnal panic attacks (NPA are quite common. Paients pay more attention to NPA. Insomnia is more serious in patients with NPA than those patients with panic disorder attack at daytime. Many patients may occur anxiety and avoidance behavior after NPA. Patients are often afraid of sleeping, or even do not sleep. The aim of this study is to analyze polysomnographic (PSG parameter changes and clinical concomitant symptoms of patietns with NPA, to explore the characteristics of sleep, in order to provide better diagnosis, differential diagnosis and treatment for these patients. Methods The features of sleep of 20 NPA patients and 23 healthy controls were monitored by video-PSG. Hamilton Anxiety Rating Scale (HAMA and Hamilton Depression Rating Scale (HAMD were used to assess the state of anxiety, depression, and dyssomnia of the patients. Results In comparison with normal control group, the NPA group showed shortened total sleep time (TST, decreased sleep efficiency (SE and sleep maintenance rate, delayed arousal time, increased number of arousal and number of arousal episode longer than 5 minutes, increased percentage of non-rapid eye movement (NREM sleep stage Ⅰ, decreased percentage of NREM sleep stageⅢ and percentage of rapid eye movement (REM sleep (P 0.05, for all. In NPA group, there were 13 cases (13/20 with anxiety, 17 (17/20 with depression, 13 cases/times (13/20 with difficulty of falling asleep, 17 cases/times (17/20 with difficulties in maintaining sleep (frequent arousals and difficult to fall asleep again and 7 cases/times (7/20 with wake up early. Conclusion NPA patients present decreased deep sleep, increased shallow sleep and poor sleep quality, and are mostly accompanied with mild or moderate depression and (or anxiety

  13. ATTACK ON WATER BY CARBON OF SOLID FUEL

    Directory of Open Access Journals (Sweden)

    N. S. Nazarov

    2008-01-01

    Full Text Available The paper considers a continuous method for attack of high temperature water steam by carbon of solid fuel (coke. Design of water-coal gas generator and experimental stand, methodology for  measurements of parameters of water-coal gasification are described in the paper.

  14. Critical supply network protection against intentional attacks: A game-theoretical model

    International Nuclear Information System (INIS)

    Bricha, Naji; Nourelfath, Mustapha

    2013-01-01

    A crucial issue in today's critical supply chains is how to protect facilities against intentional attacks, since it has become unacceptable to ignore the high impact of low probability disruptions caused by these attacks. This article develops a game-theoretical model to deal with the protection of facilities, in the context of the uncapacitated fixed-charge location problem. Given a set of investment alternatives for protecting the facilities against identified threats, the objective is to select the optimal defence strategy. The attacker is considered as a player who tries to maximise the expected damage while weighing against the attacks expenditures. The conflict on facilities vulnerability is modelled using the concept of contest. The vulnerability of a facility is defined by its destruction probability. Contest success functions determine the vulnerability of each facility dependent on the relative investments of the defender and the attacker on each facility, and on the characteristics of the contest. A method is developed to evaluate the utilities of the players (i.e., the defender and the attacker). This method evaluates many expected costs, including the cost needed to restore disabled facilities, the backorder cost, and the cost incurred because of the increase in transportation costs after attacks. In fact, when one or several facilities are unavailable, transportation costs will increase since reassigned customers may receive shipments from facilities which are farther away. The model considers a non-cooperative two-period game between the players, and an algorithm is presented to determine the equilibrium solution and the optimal defence strategy. An illustrative example is presented. The approach is compared to other suggested strategies, and some managerial insights are provided in the context of facility location

  15. Denial of Service Attack Techniques: Analysis, Implementation and Comparison

    Directory of Open Access Journals (Sweden)

    Khaled Elleithy

    2005-02-01

    Full Text Available A denial of service attack (DOS is any type of attack on a networking structure to disable a server from servicing its clients. Attacks range from sending millions of requests to a server in an attempt to slow it down, flooding a server with large packets of invalid data, to sending requests with an invalid or spoofed IP address. In this paper we show the implementation and analysis of three main types of attack: Ping of Death, TCP SYN Flood, and Distributed DOS. The Ping of Death attack will be simulated against a Microsoft Windows 95 computer. The TCP SYN Flood attack will be simulated against a Microsoft Windows 2000 IIS FTP Server. Distributed DOS will be demonstrated by simulating a distribution zombie program that will carry the Ping of Death attack. This paper will demonstrate the potential damage from DOS attacks and analyze the ramifications of the damage.

  16. Attacks on IEEE 802.11 wireless networks

    Directory of Open Access Journals (Sweden)

    Dejan Milan Tepšić

    2013-06-01

    Full Text Available Security of wireless computer networks was initially secured with the WEP security protocol, which relies on the RC4 encryption algorithm and the CRC algorithm to check the integrity. The basic problems of the WEP are a short initialization vector, unsafe data integrity checking, using a common key, the lack of mechanisms for management and exchange of keys, the lack of protection from the endless insertion of the same package into the network, the lack of authentication of access points and the like. The consequences of these failures are easy attacks against the WEP network, namely their complete insecurity. Therefore, the work began on the IEEE 802.11i protocol, which should radically improve the security of wireless networks. Since the development of a protocol lasted, the WPA standard was released to offset the security gap caused by the WEP. The WPA also relies on RC4 and CRC algorithms, but brings temporary keys and the MIC algorithm for data integrity. The 802.1X authentication was introduced and common keys are no longer needed, since it is possible to use an authentication server. The length of the initialization vector was increased and the vector is obtained based on the packet serial number, in order to prevent the insertion of the same packet into the network. The weakness of the WPA security mechanism is the use of a common key. WPA2 (802.11i later appeared. Unlike the WPA mechanism that worked on old devices with the replacement of software, WPA2 requires new network devices that can perform AES encryption. AES replaces the RC4 algorithm and delivers much greater security. Data integrity is protected by encryption. Despite progress, there are still weaknesses in wireless networks. Attacks for denial of service are possible as well as spoofing package headers attacks. For now, it is not advisable to use wireless networks in environments where unreliability and unavailability are not tolerated. Introduction In the entire history of

  17. Do terrorist attacks affect ethnic discrimination in the labour market? Evidence from two randomized field experiments.

    Science.gov (United States)

    Birkelund, Gunn Elisabeth; Chan, Tak Wing; Ugreninov, Elisabeth; Midtbøen, Arnfinn H; Rogstad, Jon

    2018-01-24

    Terrorist attacks are known to influence public opinion. But do they also change behaviour? We address this question by comparing the results of two identical randomized field experiments on ethnic discrimination in hiring that we conducted in Oslo. The first experiment was conducted before the 2011 terrorist attacks in Norway; the second experiment was conducted after the attacks. In both experiments, applicants with a typical Pakistani name were significantly less likely to get a job interview compared to those with a typical Norwegian name. But the ethnic gap in call-back rates were very similar in the two experiments. Thus, Pakistanis in Norway still experienced the same level of discrimination, despite claims that Norwegians have become more positive about migrants after the far-right, anti-migrant terrorist attacks of 2011. © London School of Economics and Political Science 2018.

  18. Temporal Cyber Attack Detection.

    Energy Technology Data Exchange (ETDEWEB)

    Ingram, Joey Burton [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Draelos, Timothy J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Galiardi, Meghan [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Doak, Justin E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-11-01

    Rigorous characterization of the performance and generalization ability of cyber defense systems is extremely difficult, making it hard to gauge uncertainty, and thus, confidence. This difficulty largely stems from a lack of labeled attack data that fully explores the potential adversarial space. Currently, performance of cyber defense systems is typically evaluated in a qualitative manner by manually inspecting the results of the system on live data and adjusting as needed. Additionally, machine learning has shown promise in deriving models that automatically learn indicators of compromise that are more robust than analyst-derived detectors. However, to generate these models, most algorithms require large amounts of labeled data (i.e., examples of attacks). Algorithms that do not require annotated data to derive models are similarly at a disadvantage, because labeled data is still necessary when evaluating performance. In this work, we explore the use of temporal generative models to learn cyber attack graph representations and automatically generate data for experimentation and evaluation. Training and evaluating cyber systems and machine learning models requires significant, annotated data, which is typically collected and labeled by hand for one-off experiments. Automatically generating such data helps derive/evaluate detection models and ensures reproducibility of results. Experimentally, we demonstrate the efficacy of generative sequence analysis techniques on learning the structure of attack graphs, based on a realistic example. These derived models can then be used to generate more data. Additionally, we provide a roadmap for future research efforts in this area.

  19. 12 CFR 263.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  20. 12 CFR 509.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding....17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  1. Detection of complex cyber attacks

    Science.gov (United States)

    Gregorio-de Souza, Ian; Berk, Vincent H.; Giani, Annarita; Bakos, George; Bates, Marion; Cybenko, George; Madory, Doug

    2006-05-01

    One significant drawback to currently available security products is their inabilty to correlate diverse sensor input. For instance, by only using network intrusion detection data, a root kit installed through a weak username-password combination may go unnoticed. Similarly, an administrator may never make the link between deteriorating response times from the database server and an attacker exfiltrating trusted data, if these facts aren't presented together. Current Security Information Management Systems (SIMS) can collect and represent diverse data but lack sufficient correlation algorithms. By using a Process Query System, we were able to quickly bring together data flowing from many sources, including NIDS, HIDS, server logs, CPU load and memory usage, etc. We constructed PQS models that describe dynamic behavior of complicated attacks and failures, allowing us to detect and differentiate simultaneous sophisticated attacks on a target network. In this paper, we discuss the benefits of implementing such a multistage cyber attack detection system using PQS. We focus on how data from multiple sources can be combined and used to detect and track comprehensive network security events that go unnoticed using conventional tools.

  2. Modeling Resources Allocation in Attacker-Defender Games with "Warm Up" CSF.

    Science.gov (United States)

    Guan, Peiqiu; Zhuang, Jun

    2016-04-01

    Like many other engineering investments, the attacker's and defender's investments may have limited impact without initial capital to "warm up" the systems. This article studies such "warm up" effects on both the attack and defense equilibrium strategies in a sequential-move game model by developing a class of novel and more realistic contest success functions. We first solve a single-target attacker-defender game analytically and provide numerical solutions to a multiple-target case. We compare the results of the models with and without consideration of the investment "warm up" effects, and find that the defender would suffer higher expected damage, and either underestimate the attacker effort or waste defense investment if the defender falsely believes that no investment "warm up" effects exist. We illustrate the model results with real data, and compare the results of the models with and without consideration of the correlation between the "warm up" threshold and the investment effectiveness. Interestingly, we find that the defender is suggested to give up defending all the targets when the attack or the defense "warm up" thresholds are sufficiently high. This article provides new insights and suggestions on policy implications for homeland security resource allocation. © 2015 Society for Risk Analysis.

  3. Vulnerability Assessment by Learning Attack Specifications in Graphs

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; Lopes, Raul H.C.

    This paper presents an evolutionary approach for learning attack specifications that describe attack scenarios. The objective is to find vulnerabilities in computer networks which minimise the cost of an attack with maximum impact. Although we focus on Insider Threat, the proposed approach applies

  4. Develop a solution for protecting and securing enterprise networks from malicious attacks

    Science.gov (United States)

    Kamuru, Harshitha; Nijim, Mais

    2014-05-01

    In the world of computer and network security, there are myriad ways to launch an attack, which, from the perspective of a network, can usually be defined as "traffic that has huge malicious intent." Firewall acts as one of the measure in order to secure the device from incoming unauthorized data. There are infinite number of computer attacks that no firewall can prevent, such as those executed locally on the machine by a malicious user. From the network's perspective, there are numerous types of attack. All the attacks that degrade the effectiveness of data can be grouped into two types: brute force and precision. The Firewall that belongs to Juniper has the capability to protect against both types of attack. Denial of Service (DoS) attacks are one of the most well-known network security threats under brute force attacks, which is largely due to the high-profile way in which they can affect networks. Over the years, some of the largest, most respected Internet sites have been effectively taken offline by Denial of Service (DOS) attacks. A DoS attack typically has a singular focus, namely, to cause the services running on a particular host or network to become unavailable. Some DoS attacks exploit vulnerabilities in an operating system and cause it to crash, such as the infamous Win nuke attack. Others submerge a network or device with traffic so that there are no more resources to handle legitimate traffic. Precision attacks typically involve multiple phases and often involves a bit more thought than brute force attacks, all the way from reconnaissance to machine ownership. Before a precision attack is launched, information about the victim needs to be gathered. This information gathering typically takes the form of various types of scans to determine available hosts, networks, and ports. The hosts available on a network can be determined by ping sweeps. The available ports on a machine can be located by port scans. Screens cover a wide variety of attack traffic

  5. Controlling sulfate attack in Mississippi Department of Transportation structures

    Science.gov (United States)

    2010-08-01

    At some construction sites in Mississippi, deterioration of concrete in contact with the surrounding soil could be related to the high sulfate content of the adjacent soils. Studies dating to 1966 have documented sulfate attack associated with sp...

  6. Controlling sulfate attack in Mississippi Department of Transportation structures.

    Science.gov (United States)

    2010-08-01

    At some construction sites in Mississippi, deterioration of concrete in contact with the surrounding soil could be related to the high sulfate content of the adjacent soils. Studies dating to 1966 have documented sulfate attack associated with specif...

  7. Attack Tree Generation by Policy Invalidation

    NARCIS (Netherlands)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, René Rydhof; Kammüller, Florian; Naeem Akram, R.; Jajodia, S.

    2015-01-01

    Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identi﬿cation. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identi﬿ed

  8. Neural network classifier of attacks in IP telephony

    Science.gov (United States)

    Safarik, Jakub; Voznak, Miroslav; Mehic, Miralem; Partila, Pavol; Mikulec, Martin

    2014-05-01

    Various types of monitoring mechanism allow us to detect and monitor behavior of attackers in VoIP networks. Analysis of detected malicious traffic is crucial for further investigation and hardening the network. This analysis is typically based on statistical methods and the article brings a solution based on neural network. The proposed algorithm is used as a classifier of attacks in a distributed monitoring network of independent honeypot probes. Information about attacks on these honeypots is collected on a centralized server and then classified. This classification is based on different mechanisms. One of them is based on the multilayer perceptron neural network. The article describes inner structure of used neural network and also information about implementation of this network. The learning set for this neural network is based on real attack data collected from IP telephony honeypot called Dionaea. We prepare the learning set from real attack data after collecting, cleaning and aggregation of this information. After proper learning is the neural network capable to classify 6 types of most commonly used VoIP attacks. Using neural network classifier brings more accurate attack classification in a distributed system of honeypots. With this approach is possible to detect malicious behavior in a different part of networks, which are logically or geographically divided and use the information from one network to harden security in other networks. Centralized server for distributed set of nodes serves not only as a collector and classifier of attack data, but also as a mechanism for generating a precaution steps against attacks.

  9. SCADA system vulnerabilities to cyber attack

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, W. T. [Cyber Security Consulting (Canada)

    2004-10-01

    The susceptibility to terrorist attacks of computer-based supervisory control (SCADA) systems that are used to monitor and control water distribution systems, oil and gas pipelines and the electrical grid, is discussed. The discussion includes ways in which SCADA systems may be attacked and remedial actions that may be taken to reduce or eliminate the possibility of such attacks. Attacks may take the form of causing the system to generate false data to divert attention from impending system disasters, or commandeer the system to seriously disable it, or cause damage to the process or equipment being controlled by sending improper control commands. SCADA systems are also vulnerable to internal threats, either from an accidental action that results in damage, or an intentional action, as for example by a disgruntled employee, or ex-employee, usually by way of reprogramming an RTU or PLC by accessing the polling/communications circuit. Recent SCADA systems are much more susceptible to concerted cyber attacks because of the adoption of IT technologies and standards into the design of such systems. (Older systems are more likely to be unique designs, hence less susceptible to attack). As far as protection of SCADA systems is concerned, there are no technologies that would prevent a technologically sophisticated terrorist or disgruntled employee from doing major damage to the system, however, the IT world has developed a range of technologies for the protection of IT assets, and many of these same technologies can also be used to safeguard modern SCADA systems.

  10. Combating Memory Corruption Attacks On Scada Devices

    Science.gov (United States)

    Bellettini, Carlo; Rrushi, Julian

    Memory corruption attacks on SCADA devices can cause significant disruptions to control systems and the industrial processes they operate. However, despite the presence of numerous memory corruption vulnerabilities, few, if any, techniques have been proposed for addressing the vulnerabilities or for combating memory corruption attacks. This paper describes a technique for defending against memory corruption attacks by enforcing logical boundaries between potentially hostile data and safe data in protected processes. The technique encrypts all input data using random keys; the encrypted data is stored in main memory and is decrypted according to the principle of least privilege just before it is processed by the CPU. The defensive technique affects the precision with which attackers can corrupt control data and pure data, protecting against code injection and arc injection attacks, and alleviating problems posed by the incomparability of mitigation techniques. An experimental evaluation involving the popular Modbus protocol demonstrates the feasibility and efficiency of the defensive technique.

  11. [Investigation of the presence of human metapneumovirus in patients with chronic obstructive pulmonary disease and asthma and its relationship with the attacks].

    Science.gov (United States)

    Ilvan, Ahmet; Aslan, Gönül; Serin, Mehmet Sami; Calıkoğlu, Mukadder; Yılmaz, Fatma Mehtap; Tezcan, Seda; Taş, Dilaver; Ayrık, Cüneyt; Uygungül, Evren; Sezer, Ogün; Emekdaş, Gürol

    2013-10-01

    Human metapneumovirus (hMPV), an enveloped RNA virus classified in Paramyxoviridae family, was first characterized in 2001 from children with acute respiratory tract infection. Recent studies have suggested hMPV to play a role in chronic obstructive pulmonary disease (COPD) and asthma attacks. The aims of this study were to investigate the frequency of hMPV in patients with COPD and asthma, its effects on the severity of the attacks and the relationship between demographical and clinical factors. A total of 123 patients, including 66 with COPD (45 were in attack and 21 were stable) and 57 with asthma (33 were in attack and 24 were under control) diagnosed according to the criteria of Global Initiative for Chronic Obstructive Lung Disease and the Global Strategy for Asthma Management and Prevention, respectively, were included in the study. Nasopharyngeal lavage samples collected from all of the patients have been evaluated for the presence of hMPV-RNA by using a reverse transcriptase-polymerase chain reaction (RT-PCR) targeting F gene region of the virus. hMPV-RNA positivity rates in patients with COPD and asthma were observed as 30.3% (20/66) and 31.6% (18/57), respectively, and the difference between the groups were not statistically significant (p= 1.00). When patients were compared according to their disease status, hMPV was detected in 31.1% (14/45) of patients with COPD attack and 28.6% of stable patients (p> 0.05). These rates were found as 36.4% (12/33) and 25% (6/24) in patients with asthma attack and controlled asthma, respectively (p> 0.05). Although the virus detection rates in patients with COPD and asthma attacks (26/78; 33.3%) were higher than the patients with stable/controlled disease (12/45; 26.7%), the difference was not found as statistically significant (p= 0.57). The detection rate of hMPV-RNA was 26.1% in patients who can be treated at home and hospital without any need of intensive care and mechanical ventilation, while this rate was 36

  12. Attack Methodology Analysis: Emerging Trends in Computer-Based Attack Methodologies and Their Applicability to Control System Networks

    Energy Technology Data Exchange (ETDEWEB)

    Bri Rolston

    2005-06-01

    Threat characterization is a key component in evaluating the threat faced by control systems. Without a thorough understanding of the threat faced by critical infrastructure networks, adequate resources cannot be allocated or directed effectively to the defense of these systems. Traditional methods of threat analysis focus on identifying the capabilities and motivations of a specific attacker, assessing the value the adversary would place on targeted systems, and deploying defenses according to the threat posed by the potential adversary. Too many effective exploits and tools exist and are easily accessible to anyone with access to an Internet connection, minimal technical skills, and a significantly reduced motivational threshold to be able to narrow the field of potential adversaries effectively. Understanding how hackers evaluate new IT security research and incorporate significant new ideas into their own tools provides a means of anticipating how IT systems are most likely to be attacked in the future. This research, Attack Methodology Analysis (AMA), could supply pertinent information on how to detect and stop new types of attacks. Since the exploit methodologies and attack vectors developed in the general Information Technology (IT) arena can be converted for use against control system environments, assessing areas in which cutting edge exploit development and remediation techniques are occurring can provide significance intelligence for control system network exploitation, defense, and a means of assessing threat without identifying specific capabilities of individual opponents. Attack Methodology Analysis begins with the study of what exploit technology and attack methodologies are being developed in the Information Technology (IT) security research community within the black and white hat community. Once a solid understanding of the cutting edge security research is established, emerging trends in attack methodology can be identified and the gap between

  13. Trace Attack against Biometric Mobile Applications

    Directory of Open Access Journals (Sweden)

    Sanaa Ghouzali

    2016-01-01

    Full Text Available With the exponential increase in the dependence on mobile devices in everyday life, there is a growing concern related to privacy and security issues in the Gulf countries; therefore, it is imperative that security threats should be analyzed in detail. Mobile devices store enormous amounts of personal and financial information, unfortunately without any security. In order to secure mobile devices against different threats, biometrics has been applied and shown to be effective. However, biometric mobile applications are also vulnerable to several types of attacks that can decrease their security. Biometric information itself is considered sensitive data; for example, fingerprints can leave traces in touched objects and facial images can be captured everywhere or accessed by the attacker if the facial image is stored in the mobile device (lost or stolen. Hence, an attacker can easily forge the identity of a legitimate user and access data on a device. In this paper, the effects of a trace attack on the sensitivity of biometric mobile applications are investigated in terms of security and user privacy. Experimental results carried out on facial and fingerprint mobile authentication applications using different databases have shown that these mobile applications are vulnerable to the proposed attack, which poses a serious threat to the overall system security and user privacy.

  14. Exploiting Wireless Received Signal Strength Indicators to Detect Evil-Twin Attacks in Smart Homes

    Directory of Open Access Journals (Sweden)

    Zhanyong Tang

    2017-01-01

    Full Text Available Evil-Twin is becoming a common attack in smart home environments where an attacker can set up a fake AP to compromise the security of the connected devices. To identify the fake APs, The current approaches of detecting Evil-Twin attacks all rely on information such as SSIDs, the MAC address of the genuine AP, or network traffic patterns. However, such information can be faked by the attacker, often leading to low detection rates and weak protection. This paper presents a novel Evil-Twin attack detection method based on the received signal strength indicator (RSSI. Our approach considers the RSSI as a fingerprint of APs and uses the fingerprint of the genuine AP to identify fake ones. We provide two schemes to detect a fake AP in two different scenarios where the genuine AP can be located at either a single or multiple locations in the property, by exploiting the multipath effect of the Wi-Fi signal. As a departure from prior work, our approach does not rely on any professional measurement devices. Experimental results show that our approach can successfully detect 90% of the fake APs, at the cost of a one-off, modest connection delay.

  15. Limit Asthma Attacks Caused by Colds or Flu

    Science.gov (United States)

    Asthma: Limit asthma attacks caused by colds or flu A cold or the flu can trigger an asthma attack. Here's why — and how to keep your sneeze ... plan. If you notice warning signs of an asthma attack — such as coughing, wheezing, chest tightness or shortness ...

  16. Quantitative Attack Tree Analysis via Priced Timed Automata

    NARCIS (Netherlands)

    Kumar, Rajesh; Ruijters, Enno Jozef Johannes; Stoelinga, Mariëlle Ida Antoinette; Sankaranarayanan, Sriram; Vicario, Enrico

    The success of a security attack crucially depends on the resources available to an attacker: time, budget, skill level, and risk appetite. Insight in these dependencies and the most vulnerable system parts is key to providing effective counter measures. This paper considers attack trees, one of the

  17. Finite Energy and Bounded Actuator Attacks on Cyber-Physical Systems

    Energy Technology Data Exchange (ETDEWEB)

    Djouadi, Seddik M [ORNL; Melin, Alexander M [ORNL; Ferragut, Erik M [ORNL; Laska, Jason A [ORNL; Dong, Jin [ORNL; Drira, Anis [ORNL

    2015-01-01

    As control system networks are being connected to enterprise level networks for remote monitoring, operation, and system-wide performance optimization, these same connections are providing vulnerabilities that can be exploited by malicious actors for attack, financial gain, and theft of intellectual property. Much effort in cyber-physical system (CPS) protection has focused on protecting the borders of the system through traditional information security techniques. Less effort has been applied to the protection of cyber-physical systems from intelligent attacks launched after an attacker has defeated the information security protections to gain access to the control system. In this paper, attacks on actuator signals are analyzed from a system theoretic context. The threat surface is classified into finite energy and bounded attacks. These two broad classes encompass a large range of potential attacks. The effect of theses attacks on a linear quadratic (LQ) control are analyzed, and the optimal actuator attacks for both finite and infinite horizon LQ control are derived, therefore the worst case attack signals are obtained. The closed-loop system under the optimal attack signals is given and a numerical example illustrating the effect of an optimal bounded attack is provided.

  18. Lone Actor Terrorist Attack Planning and Preparation: A Data-Driven Analysis.

    Science.gov (United States)

    Schuurman, Bart; Bakker, Edwin; Gill, Paul; Bouhana, Noémie

    2017-10-23

    This article provides an in-depth assessment of lone actor terrorists' attack planning and preparation. A codebook of 198 variables related to different aspects of pre-attack behavior is applied to a sample of 55 lone actor terrorists. Data were drawn from open-source materials and complemented where possible with primary sources. Most lone actors are not highly lethal or surreptitious attackers. They are generally poor at maintaining operational security, leak their motivations and capabilities in numerous ways, and generally do so months and even years before an attack. Moreover, the "loneness" thought to define this type of terrorism is generally absent; most lone actors uphold social ties that are crucial to their adoption and maintenance of the motivation and capability to commit terrorist violence. The results offer concrete input for those working to detect and prevent this form of terrorism and argue for a re-evaluation of the "lone actor" concept. © 2017 The Authors. Journal of Forensic Sciences published by Wiley Periodicals, Inc. on behalf of American Academy of Forensic Sciences.

  19. Modelling the attack success of planktonic predators: patterns and mechanisms of prey size selectivity

    DEFF Research Database (Denmark)

    Caparroy, P.; Thygesen, Uffe Høgsbro; Visser, Andre

    2000-01-01

    of being captured. By combining the attack success model with previously published hydrodynamic models of predator and prey perception, we examine how predator foraging behaviour and prey perceptive ability affect the size spectra of encountered and captured copepod prey. We examine food size spectra of (i......) a rheotactic cruising predator, (ii) a suspension-feeding hovering copepod and (iii) a larval fish. For rheotactic predators such as carnivorous copepods, a central assumption of the model is that attack is triggered by prey escape reaction, which in turn depends on the deformation rate of the fluid created...

  20. [Terrorist attack trauma - an individual entity of polytrauma : A 10-year update].

    Science.gov (United States)

    Güsgen, C; Franke, A; Hentsch, S; Kollig, E; Schwab, R

    2017-10-01

    The incidence of terrorist attacks is increasing worldwide, and they have also become a permanent threat in European cities. Due to its complexity, terrorist attack trauma places high demands on the strategy of surgical treatment. The combination of various mechanisms, explosions and gunshot injuries, with the characteristic pressure (blast) damage and a high proportion of penetrating trauma with simultaneous burns are characteristic features. Unlike in military conflicts, injuries to people of all ages and without ballistic body protection (body armor) are to be expected. The mechanism of the attack and its local conditions are of relevance for the assessment of the situation and the expected injury patterns. Thus, suicide attacks result in several times higher numbers of fatalities and casualties. Explosions on free ground lead to different types of injury than those in closed or semi-enclosed spaces. The treatment principles of the Advanced Trauma Life Support (ATLS®) are based on the intrahospital care of casualties as well as damage control strategies with trigger factors. In order to prepare and educate clinics and surgeons in Germany for such scenarios, various course formats of the professional societies, the German Society for General and Visceral Surgery (DGAV) and the German Society for Trauma Surgery (DGU) have now been established.

  1. Protection of Microkernel Environment L4Re from Stack-smashed Attacks

    Directory of Open Access Journals (Sweden)

    Vasily Andreevich Sartakov

    2014-12-01

    Full Text Available Microkernel-based operating systems provide high level of protection due to the strong isolation of components, small size of Trusted Computing Base and execution of drivers in user space. At the same time, such systems are vulnerable to a stack overflow attacks, because these attacks exploit the hardware features of the platform, such as shared memory space for data and code. Modern architectures, such as AMD64 and ARM, provide opportunities to counteract attacks at the hardware level by disallowing memory allocation for storing executable stack and heap, but this protection mechanism requires additional support from the operating system. This paper presents memory management, program execution model and IPC mechanism of microkernel Fiasco.OC and environment L4Re from nonexecution memory support point of view.

  2. Activity Modelling and Comparative Evaluation of WSN MAC Security Attacks

    DEFF Research Database (Denmark)

    Pawar, Pranav M.; Nielsen, Rasmus Hjorth; Prasad, Neeli R.

    2012-01-01

    and initiate security attacks that disturb the normal functioning of the network in a severe manner. Such attacks affect the performance of the network by increasing the energy consumption, by reducing throughput and by inducing long delays. Of all existing WSN attacks, MAC layer attacks are considered...... the most harmful as they directly affect the available resources and thus the nodes’ energy consumption. The first endeavour of this paper is to model the activities of MAC layer security attacks to understand the flow of activities taking place when mounting the attack and when actually executing it....... The second aim of the paper is to simulate these attacks on hybrid MAC mechanisms, which shows the performance degradation of aWSN under the considered attacks. The modelling and implementation of the security attacks give an actual view of the network which can be useful in further investigating secure...

  3. Algebraic Side-Channel Attack on Twofish

    Directory of Open Access Journals (Sweden)

    Chujiao Ma

    2017-05-01

    Full Text Available While algebraic side-channel attack (ASCA has been successful in breaking simple cryptographic algorithms, it has never been done on larger or more complex algorithms such as Twofish. Compared to other algorithms that ASCA has been used on, Twofish is more difficult to attack due to the key-dependent S-boxes as well as the complex key scheduling. In this paper, we propose the first algebraic side-channel attack on Twofish, and examine the importance of side-channel information in getting past the key-dependent S-boxes and the complex key scheduling. The cryptographic algorithm and side-channel information are both expressed as boolean equations and a SAT solver is used to recover the key. While algebraic attack by itself is not sufficient to break the algorithm, with the help of side-channel information such as Hamming weights, we are able to correctly solve for 96 bits of the 128 bits key in under 2 hours with known plaintext/ciphertext.

  4. On localization attacks against cloud infrastructure

    Science.gov (United States)

    Ge, Linqiang; Yu, Wei; Sistani, Mohammad Ali

    2013-05-01

    One of the key characteristics of cloud computing is the device and location independence that enables the user to access systems regardless of their location. Because cloud computing is heavily based on sharing resource, it is vulnerable to cyber attacks. In this paper, we investigate a localization attack that enables the adversary to leverage central processing unit (CPU) resources to localize the physical location of server used by victims. By increasing and reducing CPU usage through the malicious virtual machine (VM), the response time from the victim VM will increase and decrease correspondingly. In this way, by embedding the probing signal into the CPU usage and correlating the same pattern in the response time from the victim VM, the adversary can find the location of victim VM. To determine attack accuracy, we investigate features in both the time and frequency domains. We conduct both theoretical and experimental study to demonstrate the effectiveness of such an attack.

  5. Network attacks and defenses a hands-on approach

    CERN Document Server

    Trabelsi, Zouheir; Al Braiki, Arwa; Mathew, Sujith Samuel

    2012-01-01

    The attacks on computers and business networks are growing daily, and the need for security professionals who understand how malfeasants perform attacks and compromise networks is a growing requirement to counter the threat. Network security education generally lacks appropriate textbooks with detailed, hands-on exercises that include both offensive and defensive techniques. Using step-by-step processes to build and generate attacks using offensive techniques, Network Attacks and Defenses: A Hands-on Approach enables students to implement appropriate network security solutions within a laborat

  6. SDN-Based Double Hopping Communication against Sniffer Attack

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2016-01-01

    Full Text Available Sniffer attack has been a severe threat to network communication security. Traditional network usually uses static network configuration, which provides convenience to sniffer attack. In this paper, an SDN-based double hopping communication (DHC approach is proposed to solve this problem. In DHC, ends in communication packets as well as the routing paths are changed dynamically. Therefore, the traffic will be distributed to multiple flows and transmitted along different paths. Moreover, the data from multiple users will be mixed, bringing difficulty for attackers in obtaining and recovering the communication data, so that sniffer attack will be prevented effectively. It is concluded that DHC is able to increase the overhead of sniffer attack, as well as the difficulty of communication data recovery.

  7. Attacks on Bluetooth Security Architecture and Its Countermeasures

    Science.gov (United States)

    Iqbal, Mian Muhammad Waseem; Kausar, Firdous; Wahla, Muhammad Arif

    WPANs compliment the traditional IEEE 802.11 wireless networks by facilitating the clients with flexibility in network topologies, higher mobility and relaxed configuration/hardware requirements. Bluetooth, a WPAN technology, is an open standard for short-range radio frequency (RF) communication. However, it is also susceptible to typical security threats found in wireless LANs. This paper discuses some of the attack scenarios against the bluetooth network such as hostile intrusion, active Man-in-the-Middle (MITM) attack using unit key and various forms of denial of service (DoS) attacks. These threats and attacks compromise the confidentiality and availability of bluetooth data and services. This paper proposes an improved security architecture for bluetooth device which provides protection against the above mentioned attacks.

  8. An SDN-Based Fingerprint Hopping Method to Prevent Fingerprinting Attacks

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2017-01-01

    Full Text Available Fingerprinting attacks are one of the most severe threats to the security of networks. Fingerprinting attack aims to obtain the operating system information of target hosts to make preparations for future attacks. In this paper, a fingerprint hopping method (FPH is proposed based on software-defined networks to defend against fingerprinting attacks. FPH introduces the idea of moving target defense to show a hopping fingerprint toward the fingerprinting attackers. The interaction of the fingerprinting attack and its defense is modeled as a signal game, and the equilibriums of the game are analyzed to develop an optimal defense strategy. Experiments show that FPH can resist fingerprinting attacks effectively.

  9. Information Warfare-Worthy Jamming Attack Detection Mechanism for Wireless Sensor Networks Using a Fuzzy Inference System

    Directory of Open Access Journals (Sweden)

    Sudip Misra

    2010-04-01

    Full Text Available The proposed mechanism for jamming attack detection for wireless sensor networks is novel in three respects: firstly, it upgrades the jammer to include versatile military jammers; secondly, it graduates from the existing node-centric detection system to the network-centric system making it robust and economical at the nodes, and thirdly, it tackles the problem through fuzzy inference system, as the decision regarding intensity of jamming is seldom crisp. The system with its high robustness, ability to grade nodes with jamming indices, and its true-detection rate as high as 99.8%, is worthy of consideration for information warfare defense purposes.

  10. [Clinical pathway for management of patients with acute asthma attack].

    Science.gov (United States)

    Azuma, Naoto; Katada, Yoshinori; Kobayashi, Masaaki; Kojima, Makiko; Nakajima, Yumi; Shibano, Miyo; Tomita, Hitomi; Yamanaka, Takao; Harada, Yoshinori; Ishii, Taeko; Saeki, Yukihiko

    2008-11-01

    There have been few reports of clinical pathway (CP) for treatment of asthma attack, because patients with asthma always admit emergently and the severity varies. We introduced CP so that standard asthma treatment can be widely used, and investigated its clinical usefulness. We designed a new CP for treating asthma attack according to the guideline (Japanese guideline (JGL) and Global Initiative for Asthma (GINA)). 136 patients who admitted to our hospital due to asthma attack from January 1999 to November 2006, were enrolled our study. Excluding cases complicated with pneumonia, COPD or cardiac failure, we evaluated 46 cases treated with the CP comparing with 19 cases treated without the CP. The clinical evaluations include systemic and inhaled steroid use, FEV1.0%, history of asthma, and the duration of asthma attack. Furthermore, we investigated difference between cases with and without prolonged admission. While the rates of systemic and inhaled steroid use in cases without the CP were 57.9% and 52.6% respectively, those in cases with the CP were approximately 100%. Employing the CP, FEV 1.0% at discharge time was elevated from 71.7% to 76.3% and the duration of hospitalization was shortened from 14.2 days to 11.5 days. Mean age of the cases with prolonged admission was higher than the rest. The asthma CP is an effective way for the standard treatment according to the guideline to be used widely even by doctors who are not familiar with asthma treatment. It improves the efficacy of in-hospital treatment.

  11. Data-plane Defenses against Routing Attacks on Tor

    Directory of Open Access Journals (Sweden)

    Tan Henry

    2016-10-01

    Full Text Available Tor is susceptible to traffic correlation attacks in which an adversary who observes flows entering and leaving the anonymity network can apply statistical techniques to correlate flows and de-anonymize their endpoints. While an adversary may not be naturally positioned to conduct such attacks, a recent study shows that the Internet’s control-plane can be manipulated to increase an adversary’s view of the network, and consequently, improve its ability to perform traffic correlation. This paper explores, in-depth, the effects of control-plane attacks on the security of the Tor network. Using accurate models of the live Tor network, we quantify Tor’s susceptibility to these attacks by measuring the fraction of the Tor network that is vulnerable and the advantage to the adversary of performing the attacks. We further propose defense mechanisms that protect Tor users from manipulations at the control-plane. Perhaps surprisingly, we show that by leveraging existing trust anchors in Tor, defenses deployed only in the data-plane are sufficient to detect most control-plane attacks. Our defenses do not assume the active participation of Internet Service Providers, and require only very small changes to Tor. We show that our defenses result in a more than tenfold decrease in the effectiveness of certain control-plane attacks.

  12. Rotational Rebound Attacks on Reduced Skein

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Nikolic, Ivica; Rechberger, Christian

    2010-01-01

    In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competition. The rebound attack approach was so far only applied to AES-like constructions. For the first time, we show that this approach...

  13. Step to improve neural cryptography against flipping attacks.

    Science.gov (United States)

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  14. Improved Impossible Differential Attacks on Large-Block Rijndael

    DEFF Research Database (Denmark)

    Wang, Qingju; Gu, Dawu; Rijmen, Vincent

    2012-01-01

    . The improvement can lead to 10-round attack on Rijndael-256 as well. With 2198.1 chosen plaintexts, an attack is demonstrated on 9-round Rijndael-224 with 2 195.2 encryptions and 2140.4 bytes memory. Increasing the data complexity to 2216 plaintexts, the time complexity can be reduced to 2130 encryptions...... and the memory requirements to 2 93.6 bytes. For 9-round Rijndael-256, we provide an attack requiring 2229.3 chosen plaintexts, 2194 encryptions, and 2 139.6 bytes memory. Alternatively, with 2245.3 plaintexts, an attack with a reduced time of 2127.1 encryptions and a memory complexity of 290.9 bytes can...... be mounted. With 2244.2 chosen plaintexts, we can attack 10-round Rijndael-256 with 2253.9 encryptions and 2186.8 bytes of memory....

  15. RAPTOR: Ransomware Attack PredicTOR

    OpenAIRE

    Quinkert, Florian; Holz, Thorsten; Hossain, KSM Tozammel; Ferrara, Emilio; Lerman, Kristina

    2018-01-01

    Ransomware, a type of malicious software that encrypts a victim's files and only releases the cryptographic key once a ransom is paid, has emerged as a potentially devastating class of cybercrimes in the past few years. In this paper, we present RAPTOR, a promising line of defense against ransomware attacks. RAPTOR fingerprints attackers' operations to forecast ransomware activity. More specifically, our method learns features of malicious domains by looking at examples of domains involved in...

  16. Shark attack-related injuries: Epidemiology and implications for plastic surgeons.

    Science.gov (United States)

    Ricci, Joseph A; Vargas, Christina R; Singhal, Dhruv; Lee, Bernard T

    2016-01-01

    The increased media attention to shark attacks has led to a heightened fear and public awareness. Although few sharks are considered dangerous, attacks on humans can result in large soft tissue defects necessitating the intervention of reconstructive surgeons. This study aims to evaluate and describe the characteristics of shark-related injuries in order to improve treatment. The Global Shark Accident File, maintained by the Shark Research Institute (Princeton, NJ, USA), is a compilation of all known worldwide shark attacks. Database records since the 1900s were reviewed to identify differences between fatal and nonfatal attacks, including: geography, injury pattern, shark species, and victim activity. Since the 1900s, there have been 5034 reported shark attacks, of which 1205 (22.7%) were fatal. Although the incidence of attacks per decade has increased, the percentage of fatalities has decreased. Characteristics of fatal attacks included swimming (p = 0.001), boating (p = 0.001), three or more bite sites (p = 0.03), limb loss (p = 0.001), or tiger shark attack (p = 0.002). The most common attacks were bites to the legs (41.8%) or arms (18.4%), with limb loss occurring in 7% of attacks. Geographically, the majority of attacks occurred in North America (36.7%) and Australia (26.5%). Most attacks in the USA occurred in Florida (49.1%) and California (13.6%). Although rare, shark attacks result in devastating injuries to patients. As these injuries often involve multiple sites and limb loss, this creates a significant challenge for reconstructive surgeons. Proper identification of the characteristics of the attack can aid in providing optimal care for those affected. Copyright © 2015 British Association of Plastic, Reconstructive and Aesthetic Surgeons. Published by Elsevier Ltd. All rights reserved.

  17. Privacy Leaks through Data Hijacking Attack on Mobile Systems

    Directory of Open Access Journals (Sweden)

    Zhang Daojuan

    2017-01-01

    Full Text Available To persistently eavesdrop on the mobile devices, attackers may obtain the elevated privilege and inject malicious modules into the user devices. Unfortunately, the attackers may not be able to obtain the privilege for a long period of time since the exploitable vulnerabilities may be fixed or the malware may be removed. In this paper, we propose a new data hijacking attack for the mobile apps. By employing the proposed method, the attackers are only required to obtain the root privilege of the user devices once, and they can persistently eavesdrop without any change to the original device. Specifically, we design a new approach to construct a shadow system by hijacking user data files. In the shadow system, attackers possess the identical abilities to the victims. For instance, if a victim has logged into the email app, the attacker can also access the email server in the shadow system without authentication in a long period of time. Without reauthentication of the app, it is difficult for victims to notice the intrusion since the whole eavesdropping is performed on other devices (rather than the user devices. In our experiments, we evaluate the effectiveness of the proposed attack and the result demonstrates that even the Android apps released by the top developers cannot resist this attack. Finally, we discuss some approaches to defend the proposed attack.

  18. What Can We Learn?--The Algonquin Bear Attack.

    Science.gov (United States)

    Strickland, Dan

    1992-01-01

    Describes a bear attack in Algonquin Park in Lake Opeongo (Canada) in which a man and woman were killed. Hypothesizes that the bear deliberately preyed on its victims and concludes that the bear was physically normal. Despite this isolated attack, the chance of being attacked by a black bear when camping is virtually nonexistent. (KS)

  19. Combined Heuristic Attack Strategy on Complex Networks

    Directory of Open Access Journals (Sweden)

    Marek Šimon

    2017-01-01

    Full Text Available Usually, the existence of a complex network is considered an advantage feature and efforts are made to increase its robustness against an attack. However, there exist also harmful and/or malicious networks, from social ones like spreading hoax, corruption, phishing, extremist ideology, and terrorist support up to computer networks spreading computer viruses or DDoS attack software or even biological networks of carriers or transport centers spreading disease among the population. New attack strategy can be therefore used against malicious networks, as well as in a worst-case scenario test for robustness of a useful network. A common measure of robustness of networks is their disintegration level after removal of a fraction of nodes. This robustness can be calculated as a ratio of the number of nodes of the greatest remaining network component against the number of nodes in the original network. Our paper presents a combination of heuristics optimized for an attack on a complex network to achieve its greatest disintegration. Nodes are deleted sequentially based on a heuristic criterion. Efficiency of classical attack approaches is compared to the proposed approach on Barabási-Albert, scale-free with tunable power-law exponent, and Erdős-Rényi models of complex networks and on real-world networks. Our attack strategy results in a faster disintegration, which is counterbalanced by its slightly increased computational demands.

  20. Media use and insomnia after terror attacks in France.

    Science.gov (United States)

    Goodwin, Robin; Lemola, Sakari; Ben-Ezra, Menachem

    2018-03-01

    Direct exposure to traumatic events often precipitates sleep disorders. Sleep disturbance has also been observed amongst those indirectly exposed to trauma, via mass media. However, previous work has focused on traditional media use, rather than contemporary social media. We tested associations between both traditional and social media consumption and insomnia symptoms following 2015 terror attacks in Paris France, controlling for location and post-traumatic symptomology. 1878 respondents, selected to represent the national French population, completed an internet survey a month after the Bataclan attacks (response rate 72%). Respondents indicated different media use, post-traumatic stress and insomnia. Controlling for demographics, location and PTSD, insomnia was associated with both traditional (β 0.10, P = .001) and social media use (β 0.12, P = .001). Associations between social media and insomnia were independent of traditional media use. Interventions targeted at social media may be particularly important following mass trauma. Copyright © 2017 Elsevier Ltd. All rights reserved.

  1. A Distributed Middleware Architecture for Attack-Resilient Communications in Smart Grids: Preprint

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Yifu; Wei, Jin; Hodge, Bri-Mathias

    2017-05-24

    Distributed energy resources (DERs) are being increasingly accepted as an excellent complement to traditional energy sources in smart grids. Because most of these generators are geographically dispersed, dedicated communications investments for every generator are capital-cost prohibitive. Real-time distributed communications middleware - which supervises, organizes, and schedules tremendous amounts of data traffic in smart grids with high penetrations of DERs - allows for the use of existing network infrastructure. In this paper, we propose a distributed attack-resilient middleware architecture that detects and mitigates the congestion attacks by exploiting the quality of experience measures to complement the conventional quality of service information to effectively detect and mitigate congestion attacks. The simulation results illustrate the efficiency of our proposed communications middleware architecture.

  2. Obfuscated RSUs Vector Based Signature Scheme for Detecting Conspiracy Sybil Attack in VANETs

    Directory of Open Access Journals (Sweden)

    Xia Feng

    2017-01-01

    Full Text Available Given the popularity of vehicular Ad hoc networks (VANETs in traffic management, a new challenging issue comes into traffic safety, that is, security of the networks, especially when the adversary breaks defence. Sybil attack, for example, is a potential security threat through forging several identities to carry out attacks in VANETs. At this point, the paper proposed a solution named DMON that is a Sybil attack detection method with obfuscated neighbor relationship of Road Side Units (RSUs. DMON presents a ring signature based identification scheme and replaces vehicles’ identities with their trajectory for the purpose of anonymity. Furthermore, the neighbor relationship of RSUs is obfuscated to achieve privacy preserving of locations. The proposed scheme has been formally proved in the views of security and performance. Simulation has also been implemented to validate the scheme, in which the findings reveal the lower computational overhead and higher detection rate comparing with other related solutions.

  3. The effects of stress, anxiety, and outdoor temperature on the frequency and severity of Raynaud's attacks: the Raynaud's Treatment Study.

    Science.gov (United States)

    Brown, K M; Middaugh, S J; Haythornthwaite, J A; Bielory, L

    2001-04-01

    It was expected that stress and anxiety would be related to Raynaud's phenomenon (RP) attack characteristics when mild outdoor temperatures produced partial or no digital vasoconstriction. Hypotheses were that in warmer temperature categories, compared to those below 40 degrees F, higher stress or anxiety would be associated with more frequent, severe, and painful attacks. The Raynaud's Treatment Study recruited 313 participants with primary RP. Outcomes were attack rate, severity, and pain. Predictors were average daily outdoor temperature, stress, anxiety, age, gender, and a stress-by-temperature or an anxiety-by-temperature interaction. Outcomes were tested separately in multiple linear regression models. Stress and anxiety were tested in separate models. Stress was not a significant predictor of RP attack characteristics. Higher anxiety was related to more frequent attacks above 60 degrees F. It was also related to greater attack severity at all temperatures, and to greater pain above 60 degrees F and between 40 degrees and 49.9 degrees F.

  4. OPERATION COBRA. Deliberate Attack, Exploitation

    Science.gov (United States)

    1984-05-25

    to attack Sens, then continue to Troyes , on the Seine River. CCA was in the north, crossing the Loing River at Souppes against light resistance and...advanced from Troyes and prepared positions close to Sens. Under strong artillery support, a task force from CCA (TF Oden) attacked the enemy frontally...movement towards the Seine River on 24 August with an advance toward Troyes . Facing the combat command were what remained of the 51st SS Brigade, light

  5. Robustness of non-interdependent and interdependent networks against dependent and adaptive attacks

    Science.gov (United States)

    Tyra, Adam; Li, Jingtao; Shang, Yilun; Jiang, Shuo; Zhao, Yanjun; Xu, Shouhuai

    2017-09-01

    Robustness of complex networks has been extensively studied via the notion of site percolation, which typically models independent and non-adaptive attacks (or disruptions). However, real-life attacks are often dependent and/or adaptive. This motivates us to characterize the robustness of complex networks, including non-interdependent and interdependent ones, against dependent and adaptive attacks. For this purpose, dependent attacks are accommodated by L-hop percolation where the nodes within some L-hop (L ≥ 0) distance of a chosen node are all deleted during one attack (with L = 0 degenerating to site percolation). Whereas, adaptive attacks are launched by attackers who can make node-selection decisions based on the network state in the beginning of each attack. The resulting characterization enriches the body of knowledge with new insights, such as: (i) the Achilles' Heel phenomenon is only valid for independent attacks, but not for dependent attacks; (ii) powerful attack strategies (e.g., targeted attacks and dependent attacks, dependent attacks and adaptive attacks) are not compatible and cannot help the attacker when used collectively. Our results shed some light on the design of robust complex networks.

  6. Understanding High Rate Behavior Through Low Rate Analog

    Science.gov (United States)

    2014-04-28

    challenges in high rate character- isation of polymers. The most important is that, owing to their low stress wavespeed, the structural response of...box’ tool, to provide supporting date for the rate dependent mechanical character- isation . Experiments were performed on a TA instruments Q800

  7. Command Disaggregation Attack and Mitigation in Industrial Internet of Things

    Directory of Open Access Journals (Sweden)

    Peng Xun

    2017-10-01

    Full Text Available A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1 the command sequence is disordered and (2 disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  8. Command Disaggregation Attack and Mitigation in Industrial Internet of Things.

    Science.gov (United States)

    Xun, Peng; Zhu, Pei-Dong; Hu, Yi-Fan; Cui, Peng-Shuai; Zhang, Yan

    2017-10-21

    A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1) the command sequence is disordered and (2) disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  9. Counteracting Power Analysis Attacks by Masking

    Science.gov (United States)

    Oswald, Elisabeth; Mangard, Stefan

    The publication of power analysis attacks [12] has triggered a lot of research activities. On the one hand these activities have been dedicated toward the development of secure and efficient countermeasures. On the other hand also new and improved attacks have been developed. In fact, there has been a continuous arms race between designers of countermeasures and attackers. This chapter provides a brief overview of the state-of-the art in the arms race in the context of a countermeasure called masking. Masking is a popular countermeasure that has been extensively discussed in the scientific community. Numerous articles have been published that explain different types of masking and that analyze weaknesses of this countermeasure.

  10. Metrics for Assessment of Smart Grid Data Integrity Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Annarita Giani; Miles McQueen; Russell Bent; Kameshwar Poolla; Mark Hinrichs

    2012-07-01

    There is an emerging consensus that the nation’s electricity grid is vulnerable to cyber attacks. This vulnerability arises from the increasing reliance on using remote measurements, transmitting them over legacy data networks to system operators who make critical decisions based on available data. Data integrity attacks are a class of cyber attacks that involve a compromise of information that is processed by the grid operator. This information can include meter readings of injected power at remote generators, power flows on transmission lines, and relay states. These data integrity attacks have consequences only when the system operator responds to compromised data by redispatching generation under normal or contingency protocols. These consequences include (a) financial losses from sub-optimal economic dispatch to service loads, (b) robustness/resiliency losses from placing the grid at operating points that are at greater risk from contingencies, and (c) systemic losses resulting from cascading failures induced by poor operational choices. This paper is focused on understanding the connections between grid operational procedures and cyber attacks. We first offer two examples to illustrate how data integrity attacks can cause economic and physical damage by misleading operators into taking inappropriate decisions. We then focus on unobservable data integrity attacks involving power meter data. These are coordinated attacks where the compromised data are consistent with the physics of power flow, and are therefore passed by any bad data detection algorithm. We develop metrics to assess the economic impact of these attacks under re-dispatch decisions using optimal power flow methods. These metrics can be use to prioritize the adoption of appropriate countermeasures including PMU placement, encryption, hardware upgrades, and advance attack detection algorithms.

  11. Flashbulb memories of Paris attacks: Recall of these events and subjective reliving of these memories in a case with Alzheimer disease.

    Science.gov (United States)

    El Haj, Mohamad; Gandolphe, Marie-Charlotte; Wawrziczny, Emilie; Antoine, Pascal

    2016-11-01

    Flashbulb memories are detailed and vivid memories of attributes of the reception context of surprising and emotionally arousing public events. This paper offers a fine-grained view of flashbulb memories in a patient with mild Alzheimer's disease (AD). The patient underwent a directed interview about the 13 November 2015 attacks in Paris. Unlike her memory about the date and month of the attacks, the patient provided accurate information about the year, time and places they occurred. The patient also provided accurate information about how she first became aware of the attacks, where she was, with whom, what she was doing, and what time it was when she learned about them. As for the affective characteristics of these memories, she tended to have high ratings of vividness and rehearsal. Negative emotional states and great surprise and novelty were also reported. By assessing the impact of flashbulb memories in this patient with AD, this paper offers a unique view into how such memories may trigger a considerable recall of context as well much subjective reliving.

  12. A taxonomy of distributed denial of service attacks

    DEFF Research Database (Denmark)

    De Donno, Michele; Giaretta, Alberto; Dragoni, Nicola

    2017-01-01

    Distributed Denial of Service (DDoS) attacks which are now even more powerful and easier to achieve than the past. Understanding how these attacks work, in all their different forms, represents a first crucial step to tackle this urgent issue. To this end, in this paper we propose a new up-to-date taxonomy...... and a comprehensive classification of current DDoS attacks....

  13. Incidence of Stroke and Transient Ischemic Attack in Croatia: A Population Based Study.

    Science.gov (United States)

    Kadojić, Dragutin; Demarin, Vida; Dikanović, Marinko; Lusić, Ivo; Tuskan-Mohar, Lidija; Trkanjec, Zlatko; Mihaljević, Ivan; Kadojić, Mira; Bitunjac, Milan; Vranjes, Zeljko

    2015-09-01

    The aim of this population based neuroepidemiological study was to establish the real incidence rates of acute cerebrovascular disease (CVD): stroke and transient ischemic attack (TIA) in the Republic of Croatia. Multicentric study included 89 501 persons of all ages in four regional centres in Croatia: Zagreb, Osijek + Slavonski Brod, Rijeka and Split. The following incidence rates of stroke, expressed at population of 100 000, have been established: Zagreb 290.52, Osijek + Slavonski Brod 302.14, Rijeka 219.65, Split 195.82. Incidence rate of stroke for the Republic of Croatia is 251.39. The following incidence rates of TIA, expressed at population of 100,000, have been established: Zagreb 87.15, Osijek + Slavonski Brod 156.53, Rijeka 90.11, Split 59.10. Incidence rate of TIA for the Republic of Croatia is 100.55. In the continental part of Croatia (Zagreb, Osijek + Slavonski Brod) incidence rate of stroke is higher by 45%, while incidence rate of TIA is higher by 82% than in the coastal part of Croatia, probably due to different lifestyle and environmental factors. The study has shown relatively high incidence rates of acute CVD (stroke and TIA) in the Republic of Croatia, which proves that CVD are a great public health problem.

  14. AR.Drone: security threat analysis and exemplary attack to track persons

    Science.gov (United States)

    Samland, Fred; Fruth, Jana; Hildebrandt, Mario; Hoppe, Tobias; Dittmann, Jana

    2012-01-01

    In this article we illustrate an approach of a security threat analysis of the quadrocopter AR.Drone, a toy for augmented reality (AR) games. The technical properties of the drone can be misused for attacks, which may relate security and/or privacy aspects. Our aim is to sensitize for the possibility of misuses and the motivation for an implementation of improved security mechanisms of the quadrocopter. We focus primarily on obvious security vulnerabilities (e.g. communication over unencrypted WLAN, usage of UDP, live video streaming via unencrypted WLAN to the control device) of this quadrocopter. We could practically verify in three exemplary scenarios that this can be misused by unauthorized persons for several attacks: high-jacking of the drone, eavesdropping of the AR.Drones unprotected video streams, and the tracking of persons. Amongst other aspects, our current research focuses on the realization of the attack of tracking persons and objects with the drone. Besides the realization of attacks, we want to evaluate the potential of this particular drone for a "safe-landing" function, as well as potential security enhancements. Additionally, in future we plan to investigate an automatic tracking of persons or objects without the need of human interactions.

  15. An Explanation of Nakamoto's Analysis of Double-spend Attacks

    OpenAIRE

    Ozisik, A. Pinar; Levine, Brian Neil

    2017-01-01

    The fundamental attack against blockchain systems is the double-spend attack. In this tutorial, we provide a very detailed explanation of just one section of Satoshi Nakamoto's original paper where the attack's probability of success is stated. We show the derivation of the mathematics relied upon by Nakamoto to create a model of the attack. We also validate the model with a Monte Carlo simulation, and we determine which model component is not perfect.

  16. High burn rate solid composite propellants

    Science.gov (United States)

    Manship, Timothy D.

    High burn rate propellants help maintain high levels of thrust without requiring complex, high surface area grain geometries. Utilizing high burn rate propellants allows for simplified grain geometries that not only make production of the grains easier, but the simplified grains tend to have better mechanical strength, which is important in missiles undergoing high-g accelerations. Additionally, high burn rate propellants allow for a higher volumetric loading which reduces the overall missile's size and weight. The purpose of this study is to present methods of achieving a high burn rate propellant and to develop a composite propellant formulation that burns at 1.5 inches per second at 1000 psia. In this study, several means of achieving a high burn rate propellant were presented. In addition, several candidate approaches were evaluated using the Kepner-Tregoe method with hydroxyl terminated polybutadiene (HTPB)-based propellants using burn rate modifiers and dicyclopentadiene (DCPD)-based propellants being selected for further evaluation. Propellants with varying levels of nano-aluminum, nano-iron oxide, FeBTA, and overall solids loading were produced using the HTPB binder and evaluated in order to determine the effect the various ingredients have on the burn rate and to find a formulation that provides the burn rate desired. Experiments were conducted to compare the burn rates of propellants using the binders HTPB and DCPD. The DCPD formulation matched that of the baseline HTPB mix. Finally, GAP-plasticized DCPD gumstock dogbones were attempted to be made for mechanical evaluation. Results from the study show that nano-additives have a substantial effect on propellant burn rate with nano-iron oxide having the largest influence. Of the formulations tested, the highest burn rate was a 84% solids loading mix using nano-aluminum nano-iron oxide, and ammonium perchlorate in a 3:1(20 micron: 200 micron) ratio which achieved a burn rate of 1.2 inches per second at 1000

  17. Design and Implementation of High Interaction Client Honeypot for Drive-by-Download Attacks

    Science.gov (United States)

    Akiyama, Mitsuaki; Iwamura, Makoto; Kawakoya, Yuhei; Aoki, Kazufumi; Itoh, Mitsutaka

    Nowadays, the number of web-browser targeted attacks that lead users to adversaries' web sites and exploit web browser vulnerabilities is increasing, and a clarification of their methods and countermeasures is urgently needed. In this paper, we introduce the design and implementation of a new client honeypot for drive-by-download attacks that has the capacity to detect and investigate a variety of malicious web sites. On the basis of the problems of existing client honeypots, we enumerate the requirements of a client honeypot: 1) detection accuracy and variety, 2) collection variety, 3) performance efficiency, and 4) safety and stability. We improve our system with regard to these requirements. The key features of our developed system are stepwise detection focusing on exploit phases, multiple crawler processing, tracking of malware distribution networks, and malware infection prevention. Our evaluation of our developed system in a laboratory experiment and field experiment indicated that its detection variety and crawling performance are higher than those of existing client honeypots. In addition, our system is able to collect information for countermeasures and is secure and stable for continuous operation. We conclude that our system can investigate malicious web sites comprehensively and support countermeasures.

  18. A Latex Metabolite Benefits Plant Fitness under Root Herbivore Attack.

    Directory of Open Access Journals (Sweden)

    Meret Huber

    2016-01-01

    Full Text Available Plants produce large amounts of secondary metabolites in their shoots and roots and store them in specialized secretory structures. Although secondary metabolites and their secretory structures are commonly assumed to have a defensive function, evidence that they benefit plant fitness under herbivore attack is scarce, especially below ground. Here, we tested whether latex secondary metabolites produced by the common dandelion (Taraxacum officinale agg. decrease the performance of its major native insect root herbivore, the larvae of the common cockchafer (Melolontha melolontha, and benefit plant vegetative and reproductive fitness under M. melolontha attack. Across 17 T. officinale genotypes screened by gas and liquid chromatography, latex concentrations of the sesquiterpene lactone taraxinic acid β-D-glucopyranosyl ester (TA-G were negatively associated with M. melolontha larval growth. Adding purified TA-G to artificial diet at ecologically relevant concentrations reduced larval feeding. Silencing the germacrene A synthase ToGAS1, an enzyme that was identified to catalyze the first committed step of TA-G biosynthesis, resulted in a 90% reduction of TA-G levels and a pronounced increase in M. melolontha feeding. Transgenic, TA-G-deficient lines were preferred by M. melolontha and suffered three times more root biomass reduction than control lines. In a common garden experiment involving over 2,000 T. officinale individuals belonging to 17 different genotypes, high TA-G concentrations were associated with the maintenance of high vegetative and reproductive fitness under M. melolontha attack. Taken together, our study demonstrates that a latex secondary metabolite benefits plants under herbivore attack, a result that provides a mechanistic framework for root herbivore driven natural selection and evolution of plant defenses below ground.

  19. A Latex Metabolite Benefits Plant Fitness under Root Herbivore Attack.

    Science.gov (United States)

    Huber, Meret; Epping, Janina; Schulze Gronover, Christian; Fricke, Julia; Aziz, Zohra; Brillatz, Théo; Swyers, Michael; Köllner, Tobias G; Vogel, Heiko; Hammerbacher, Almuth; Triebwasser-Freese, Daniella; Robert, Christelle A M; Verhoeven, Koen; Preite, Veronica; Gershenzon, Jonathan; Erb, Matthias

    2016-01-01

    Plants produce large amounts of secondary metabolites in their shoots and roots and store them in specialized secretory structures. Although secondary metabolites and their secretory structures are commonly assumed to have a defensive function, evidence that they benefit plant fitness under herbivore attack is scarce, especially below ground. Here, we tested whether latex secondary metabolites produced by the common dandelion (Taraxacum officinale agg.) decrease the performance of its major native insect root herbivore, the larvae of the common cockchafer (Melolontha melolontha), and benefit plant vegetative and reproductive fitness under M. melolontha attack. Across 17 T. officinale genotypes screened by gas and liquid chromatography, latex concentrations of the sesquiterpene lactone taraxinic acid β-D-glucopyranosyl ester (TA-G) were negatively associated with M. melolontha larval growth. Adding purified TA-G to artificial diet at ecologically relevant concentrations reduced larval feeding. Silencing the germacrene A synthase ToGAS1, an enzyme that was identified to catalyze the first committed step of TA-G biosynthesis, resulted in a 90% reduction of TA-G levels and a pronounced increase in M. melolontha feeding. Transgenic, TA-G-deficient lines were preferred by M. melolontha and suffered three times more root biomass reduction than control lines. In a common garden experiment involving over 2,000 T. officinale individuals belonging to 17 different genotypes, high TA-G concentrations were associated with the maintenance of high vegetative and reproductive fitness under M. melolontha attack. Taken together, our study demonstrates that a latex secondary metabolite benefits plants under herbivore attack, a result that provides a mechanistic framework for root herbivore driven natural selection and evolution of plant defenses below ground.

  20. Modeling and Analysis of Information Attack in Computer Networks

    National Research Council Canada - National Science Library

    Pepyne, David

    2003-01-01

    ... (as opposed to physical and other forms of attack) . Information based attacks are attacks that can be carried out from anywhere in the world, while sipping cappuccino at an Internet cafe' or while enjoying the comfort of a living room armchair...

  1. Using an ontology for network attack planning

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-09-01

    Full Text Available The modern complexity of network attacks and their counter-measures (cyber operations) requires detailed planning. This paper presents a Network Attack Planning ontology which is aimed at providing support for planning such network operations within...

  2. Constructing APT Attack Scenarios Based on Intrusion Kill Chain and Fuzzy Clustering

    Directory of Open Access Journals (Sweden)

    Ru Zhang

    2017-01-01

    Full Text Available The APT attack on the Internet is becoming more serious, and most of intrusion detection systems can only generate alarms to some steps of APT attack and cannot identify the pattern of the APT attack. To detect APT attack, many researchers established attack models and then correlated IDS logs with the attack models. However, the accuracy of detection deeply relied on the integrity of models. In this paper, we propose a new method to construct APT attack scenarios by mining IDS security logs. These APT attack scenarios can be further used for the APT detection. First, we classify all the attack events by purpose of phase of the intrusion kill chain. Then we add the attack event dimension to fuzzy clustering, correlate IDS alarm logs with fuzzy clustering, and generate the attack sequence set. Next, we delete the bug attack sequences to clean the set. Finally, we use the nonaftereffect property of probability transfer matrix to construct attack scenarios by mining the attack sequence set. Experiments show that the proposed method can construct the APT attack scenarios by mining IDS alarm logs, and the constructed scenarios match the actual situation so that they can be used for APT attack detection.

  3. Seasonal Terpene Variation in Needles of Pinus radiata (Pinales: Pinaceae) Trees Attacked by Tomicus piniperda (Coleoptera: Scolytinae) and the Effect of Limonene on Beetle Aggregation.

    Science.gov (United States)

    Romón, Pedro; Aparicio, Domitila; Palacios, Francisco; Iturrondobeitia, Juan Carlos; Hance, Thierry; Goldarazena, Arturo

    2017-09-01

    Concentrations of four monoterpenes were determined in needles of Pinus radiata (D.Don) (Pinales: Pinaceae) trees that were attacked or nonattacked by Tomicus piniperda (L.) (Coleoptera: Scolytinae). Compounds were identified and quantified by gas chromatography-mass spectrometry. The mean ambient temperature was obtained using climate-recording data loggers. The effect of limonene on field aggregation was also evaluated at three limonene release rates using Lindgren attractant-baited traps and trap logs. Attacked trees produced less α-pinene in March, July, and November than nonattacked trees, less β-pinene in July and November, and less limonene from May to November. Limonene reduced the attraction of T. piniperda to attractant-baited traps and trap logs. Results were linked to better responses to high temperatures, with respect to terpene contents, by the nonattacked trees after the spring attack. © The Author 2017. Published by Oxford University Press on behalf of Entomological Society of America.

  4. On node replication attack in wireless sensor networks

    International Nuclear Information System (INIS)

    Qabulio, M.; Malkani, Y.A.

    2015-01-01

    WSNs (Wireless Sensor Networks) comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes) that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs. (author)

  5. On Node Replication Attack in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mumtaz Qabulio

    2016-04-01

    Full Text Available WSNs (Wireless Sensor Networks comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs

  6. Attacker-defender game from a network science perspective

    Science.gov (United States)

    Li, Ya-Peng; Tan, Suo-Yi; Deng, Ye; Wu, Jun

    2018-05-01

    Dealing with the protection of critical infrastructures, many game-theoretic methods have been developed to study the strategic interactions between defenders and attackers. However, most game models ignore the interrelationship between different components within a certain system. In this paper, we propose a simultaneous-move attacker-defender game model, which is a two-player zero-sum static game with complete information. The strategies and payoffs of this game are defined on the basis of the topology structure of the infrastructure system, which is represented by a complex network. Due to the complexity of strategies, the attack and defense strategies are confined by two typical strategies, namely, targeted strategy and random strategy. The simulation results indicate that in a scale-free network, the attacker virtually always attacks randomly in the Nash equilibrium. With a small cost-sensitive parameter, representing the degree to which costs increase with the importance of a target, the defender protects the hub targets with large degrees preferentially. When the cost-sensitive parameter exceeds a threshold, the defender switches to protecting nodes randomly. Our work provides a new theoretical framework to analyze the confrontations between the attacker and the defender on critical infrastructures and deserves further study.

  7. Are the rules for the right to self-defense outdated to address current conflicts like attacks from non-state actors and cyber-attacks?

    Directory of Open Access Journals (Sweden)

    Gonzalo J. Arias

    2017-06-01

    Full Text Available The latest US-led coalition’s attacks against ISIS in Syria raised the question whether states can use defensive force against non-state actors. Two critical incidents had previously triggered the discussion on the importance and consequences of cyber-attacks as a new form armed attacks. The first one occurred in Estonia in 2007, when the country experienced extensive computer hacking attacks that lasted several weeks. The second incident happened in 2008, during the Georgia–Russia conflict over South Ossetia, when Georgia experienced cyber-attacks similar to those suffered by Estonia in the previous year. Furthermore, on June 21, 2016, the central banks of Indonesia and South Korea were hit by cyber-attacks on their public websites since activist hacking group Anonymous pledged last month to target banks across the world. The previous incidents have created, once again, public questioning if the rules on the use of force and the right of self-defense established in the United Nations Charter are sufficient and efficient to address these new forms of attacks.

  8. Compiling symbolic attacks to protocol implementation tests

    Directory of Open Access Journals (Sweden)

    Michael Rusinowitch

    2013-07-01

    Full Text Available Recently efficient model-checking tools have been developed to find flaws in security protocols specifications. These flaws can be interpreted as potential attacks scenarios but the feasability of these scenarios need to be confirmed at the implementation level. However, bridging the gap between an abstract attack scenario derived from a specification and a penetration test on real implementations of a protocol is still an open issue. This work investigates an architecture for automatically generating abstract attacks and converting them to concrete tests on protocol implementations. In particular we aim to improve previously proposed blackbox testing methods in order to discover automatically new attacks and vulnerabilities. As a proof of concept we have experimented our proposed architecture to detect a renegotiation vulnerability on some implementations of SSL/TLS, a protocol widely used for securing electronic transactions.

  9. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    Energy Technology Data Exchange (ETDEWEB)

    Lee, In Hyo; Kang, Hyun Gook [KAIST, Daejeon (Korea, Republic of); Son, Han Seong [Joonbu University, Geumsan (Korea, Republic of)

    2016-05-15

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans.

  10. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    International Nuclear Information System (INIS)

    Lee, In Hyo; Kang, Hyun Gook; Son, Han Seong

    2016-01-01

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans

  11. Survival of the relocated population of the U. S. after a nuclear attack. Final report

    Energy Technology Data Exchange (ETDEWEB)

    Haaland, C.M.; Chester, C.V.; Wigner, E.P.

    1976-06-01

    The feasibility of continued survival after a hypothetical nuclear attack is evaluated for people relocated from high-risk areas during the crisis period before the attack. The attack consists of 6559 MT, of which 5951 MT are ground bursts on military, industrial, and urban targets. Relocated people are assumed to be adequately protected from fallout radiation by shelters of various kinds. The major problems in the postattack situation will be the control of exposure to fallout radiation, and prevention of severe food shortages to several tens of millions of people.

  12. Classification of cyber attacks in South Africa

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-05-01

    Full Text Available various ATM's throughout South Africa. Two criminals, Motsoane and Masoleng, were arrested in February 2012 and both sentenced to 15 years in jail [36, 37]. 3.10 2013: IOL DDoS Anonymous Africa claimed responsibility for launching a Distributed Denial... of Service (DDoS) attack on the Independent Newspaper web site iol.co.za. The attack was in response to claims that the IOL group supports Zimbabwean president Robert Mugabe. The following taunt was sent to boast about the attack: “IOL bad boys bad boys...

  13. A Review Of Recent Cyber-Attacks In Fiji

    Directory of Open Access Journals (Sweden)

    Neeraj A. Sharma

    2015-08-01

    Full Text Available Computing technology has evolved in such dramatic ways that a child can use such technology and their features. Internet is one such technology which allows peripheral devices to be connected to each other creating a network to share information. In the same way information can be attacked. In this paper we will be discussing the different types of cyber-attack that recently took place in Fiji. Common attacks discussed in this review paper are phishing email scams website defacement and skimming. Apart from common preventative methods some novel recommendations have been made. We believe the Fiji experiences and recommendations will assist technology users prepare better against such attacks.

  14. Plasma Control of Separated Flows on Delta Wings at High Angles of Attack

    Science.gov (United States)

    2009-03-18

    of Attack 5a. CONTRACT NUMBER ISTC Registration No: 3646 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR(S) Dr. Anatoly Alexandrovich...NUMBER(S) ISTC 06-7002 12. DISTRIBUTION/AVAILABILITY STATEMENT Approved for public release; distribution is unlimited. 13. SUPPLEMENTARY...This work is supported financially by EOARD and performed under the agreement with the International Science and Technology Center ( ISTC ), Moscow

  15. WRHT: A Hybrid Technique for Detection of Wormhole Attack in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Rupinder Singh

    2016-01-01

    Full Text Available Wormhole attack is a challenging security threat to wireless sensor networks which results in disrupting most of the routing protocols as this attack can be triggered in different modes. In this paper, WRHT, a wormhole resistant hybrid technique, is proposed, which can detect the presence of wormhole attack in a more optimistic manner than earlier techniques. WRHT is based on the concept of watchdog and Delphi schemes and ensures that the wormhole will not be left untreated in the sensor network. WRHT makes use of the dual wormhole detection mechanism of calculating probability factor time delay probability and packet loss probability of the established path in order to find the value of wormhole presence probability. The nodes in the path are given different ranking and subsequently colors according to their behavior. The most striking feature of WRHT consists of its capacity to defend against almost all categories of wormhole attacks without depending on any required additional hardware such as global positioning system, timing information or synchronized clocks, and traditional cryptographic schemes demanding high computational needs. The experimental results clearly indicate that the proposed technique has significant improvement over the existing wormhole attack detection techniques.

  16. Evaluation of Crosstalk Attacks in Access Networks

    DEFF Research Database (Denmark)

    Wagner, Christoph; Eiselt, Michael; Grobe, Klaus

    2016-01-01

    WDM-PON systems regained interest as low-cost solution for metro and access networks. We present a comparative analysis of resilience of wavelength-selective and wavelength-routed architectures against crosstalk attackers. We compare the vulnerability of these architectures against attacks...

  17. Optimal counterterrorism and the recruitment effect of large terrorist attacks

    DEFF Research Database (Denmark)

    Jensen, Thomas

    2011-01-01

    We analyze a simple dynamic model of the interaction between terrorists and authorities. Our primary aim is to study optimal counterterrorism and its consequences when large terrorist attacks lead to a temporary increase in terrorist recruitment. First, we show that an increase in counterterrorism...... makes it more likely that terrorist cells plan small rather than large attacks and therefore may increase the probability of a successful attack. Analyzing optimal counterterrorism we see that the recruitment effect makes authorities increase the level of counterterrorism after large attacks. Therefore......, in periods following large attacks a new attack is more likely to be small compared to other periods. Finally, we analyze the long-run consequences of the recruitment effect. We show that it leads to more counterterrorism, more small attacks, and a higher sum of terrorism damage and counterterrorism costs...

  18. Harvesting Smartphone Privacy Through Enhanced Juice Filming Charging Attacks

    DEFF Research Database (Denmark)

    Meng, Weizhi; Fei, Fei; Li, Wenjuan

    2017-01-01

    The increasingly high demand for smartphone charging in people’s daily lives has apparently encouraged much more public charging stations to be deployed in various places (e.g., shopping malls, airports). However, these public charging facilities may open a hole for cyber-criminals to infer private...... information and data from smartphone users. Juice filming charging (JFC) attack is a particular type of charging attacks, which is capable of stealing users’ sensitive information from both Android OS and iOS devices, through automatically monitoring and recording phone screen during the whole charging period...... one in collecting users’ information at large and extracting sensitive data with a higher accuracy. Our work aims to complement existing results and stimulate more efforts in defending smartphones against charging threats....

  19. Quantitative Verification and Synthesis of Attack-Defence Scenarios Conference

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    Attack-defence trees are a powerful technique for formally evaluating attack-defence scenarios. They represent in an intuitive, graphical way the interaction between an attacker and a defender who compete in order to achieve conflicting objectives. We propose a novel framework for the formal

  20. Effect of mutual interference on the ability of Spalangia cameroni (Hymenoptera: Pteromalidae) to attack and parasitize pupae of Stomoxys calcitrans (Diptera: Muscidae)

    DEFF Research Database (Denmark)

    Skovgård, Henrik; Nachman, Gösta

    2015-01-01

    We investigated the effect of mutual interference on the attack efficiency and the rate of successful parasitism on the parasitoid Spalangia cameroni (Perkins) attacking pupae of the stable fly Stomoxys calcitrans (L.). Female parasitoids (2, 4, 8, 16, or 32) were exposed to 100 fly pupae during ...

  1. Efficacy of nebulized fluticasone propionate in adult patients admitted to the emergency department due to bronchial asthma attack.

    Science.gov (United States)

    Starobin, Daniel; Bolotinsky, Ludmila; Or, Jack; Fink, Gershon; Shtoeger, Zev

    2008-01-01

    Locally delivered steroids by inhalers or nebulizers have been shown in small trials to be effective in acute asthma attack, but evidence-based data are insufficient to establish their place as routine management of adult asthma attacks. To determine the efficacy of nebulized compared to systemic steroids in adult asthmatics admitted to the emergency department following an acute attack. Adult asthmatics admitted to the ED were assigned in random consecutive case fashion to one of three protocol groups: group 1--nebulized steroid fluticasone (Flixotide Nebules), group 2--intravenous methylprednisolone, group 3--combined treatment by both routes. Objective and subjective parameters, such as peak expiratory flow, oxygen saturation, heart rate and dyspnea score, were registered before and 2 hours after ED treatment was initiated. Steroids were continued for 1 week following the ED visit according to the protocol arm. Data on hospital admission/discharge rate, ED readmissions in the week after enrollment and other major events related to asthma were registered. Altogether, 73 adult asthmatics were assigned to receive treatment: 24 patients in group 1, 23 in group 2 and 26 in group 3. Mean age was 44.4 +/- 16.8 years (range 17-75 years). Peak expiratory flow and dyspnea score significantly improved in group 1 patients compared with patients in the other groups after 2 hours of ED treatment (P = 0.021 and 0.009, respectively). The discharge rate after ED treatment was significantly higher in groups 1 and 3 than in group 2 (P = 0.05). All 73 patients were alive a week after enrollment. Five patients (20.8%) in the Flixotide treatment arm were hospitalized and required additional systemic steroids. Multivariate analysis of factors affecting hospitalization rate demonstrated that severity of asthma (odds ratio 8.11) and group 2 (OD 4.17) had a negative effect, whereas adherence to chronic anti-asthma therapy (OD 0.49) reduced the hospitalization rate. Our study cohort

  2. Optimal Patrol to Detect Attacks at Dispersed Heterogeneous Locations

    Science.gov (United States)

    2013-12-01

    solution RALP Random-attacker linear program SALP Strategic-attacker linear program SMDP Semi-Markov decision process SP Shortest path SPR1 Shortest...average cost per attack among all vertices, which we refer to as the strategic-attacker linear program ( SALP ): min x zOPT (3.1a) subject to ∑ (k,l)∈A c...the SALP is indicated by zOPT. The lower bound that is obtained from using the LBLP is indicated by zLB. Solutions obtained from using a heuristic

  3. Detecting Distributed SQL Injection Attacks in a Eucalyptus Cloud Environment

    Science.gov (United States)

    Kebert, Alan; Barnejee, Bikramjit; Solano, Juan; Solano, Wanda

    2013-01-01

    The cloud computing environment offers malicious users the ability to spawn multiple instances of cloud nodes that are similar to virtual machines, except that they can have separate external IP addresses. In this paper we demonstrate how this ability can be exploited by an attacker to distribute his/her attack, in particular SQL injection attacks, in such a way that an intrusion detection system (IDS) could fail to identify this attack. To demonstrate this, we set up a small private cloud, established a vulnerable website in one instance, and placed an IDS within the cloud to monitor the network traffic. We found that an attacker could quite easily defeat the IDS by periodically altering its IP address. To detect such an attacker, we propose to use multi-agent plan recognition, where the multiple source IPs are considered as different agents who are mounting a collaborative attack. We show that such a formulation of this problem yields a more sophisticated approach to detecting SQL injection attacks within a cloud computing environment.

  4. Can a Copycat Effect be Observed in Terrorist Suicide Attacks?

    Directory of Open Access Journals (Sweden)

    Nicholas Farnham

    2017-03-01

    Full Text Available The purpose of this paper is to explore how a copycat effect – established within the field of suicide studies – may manifest itself in terrorist suicide attacks, and takes an exploratory approach in evaluating the prospect of incorporating open-data resources in future counter-terrorism research. This paper explores a possible ‘copycat effect’ in cases of suicide terrorism, which entails a perpetrator being inspired by a preceding attack to carry out a similar attack not long after the original. In the wake of mounting risks of lone wolf terrorist attacks today and due to the general difficulties faced in preventing such attacks, in this paper we explore a potential area of future prevention in media reporting, security and anti-terrorism policies today. Using the START Global Terrorism Database (GTD, this paper investigates terrorist suicide-attack clusters and analyses the relationship between attacks found within the same cluster. Using a mixed-method approach, our analyses did not uncover clear evidence supporting a copycat effect among the studied attacks. These and other findings have numerous policy and future research implications.

  5. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... major stroke. It's important to call 9-1-1 immediately for any stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. The content in this ...

  6. THE REPRISAL ATTACKS BY AL-SHABAAB AGAINST KENYA

    Directory of Open Access Journals (Sweden)

    E.O.S.ODHIAMBO

    2013-10-01

    Full Text Available The incursion of Kenya Defence Forces (KDF into Somalia was met by a series of threats from the Al-Shabaab that it would increase the attacks against Kenya if the troops were not withdrawn. The capture of Kismayu by KDF has weakened the nerve of Al-Shabaab but has not eliminated the imminent danger of a substantive terror attack. Since the incursion by KDF, Kenya has succumbed to a sequence of grenade and Improvised Explosive Devices attacks, roadside bombs, landmines and raids by fighters using small arms and light weapons and Rocket Propelled Grenades against Kenyans mostly in North Eastern, Coastal and Nairobi counties, marking the resurgence of terrorism in the country. We argue that Kenya is more vulnerable to Al-Shabaab terrorists attack than before the KDF incursion by citing the frequencies of reprisal attacks from October 2011 to January 2013. Hence, our troops should be withdrawn and deployed within our boundary.

  7. Detecting peripheral-based attacks on the host memory

    CERN Document Server

    Stewin, Patrick

    2015-01-01

    This work addresses stealthy peripheral-based attacks on host computers and presents a new approach to detecting them. Peripherals can be regarded as separate systems that have a dedicated processor and dedicated runtime memory to handle their tasks. The book addresses the problem that peripherals generally communicate with the host via the host’s main memory, storing cryptographic keys, passwords, opened files and other sensitive data in the process – an aspect attackers are quick to exploit.  Here, stealthy malicious software based on isolated micro-controllers is implemented to conduct an attack analysis, the results of which provide the basis for developing a novel runtime detector. The detector reveals stealthy peripheral-based attacks on the host’s main memory by exploiting certain hardware properties, while a permanent and resource-efficient measurement strategy ensures that the detector is also capable of detecting transient attacks, which can otherwise succeed when the applied strategy only me...

  8. A UNIFIED APPROACH FOR DETECTION AND PREVENTION OF DDOS ATTACKS USING ENHANCED SUPPORT VECTOR MACHINES AND FILTERING MECHANISMS

    Directory of Open Access Journals (Sweden)

    T. Subbulakshmi

    2014-10-01

    Full Text Available Distributed Denial of Service (DDoS attacks were considered to be a tremendous threat to the current information security infrastructure. During DDoS attack, multiple malicious hosts that are recruited by the attackers launch a coordinated attack against one host or a network victim, which cause denial of service to legitimate users. The existing techniques suffer from more number of false alarms and more human intervention for attack detection. The objective of this paper is to monitor the network online which automatically initiates detection mechanism if there is any suspicious activity and also defense the hosts from being arrived at the network. Both spoofed and non spoofed IP’s are detected in this approach. Non spoofed IP’s are detected using Enhanced Support Vector Machines (ESVM and spoofed IP’s are detected using Hop Count Filtering (HCF mechanism. The detected IP’s are maintained separately to initiate the defense process. The attack strength is calculated using Lanchester Law which initiates the defense mechanism. Based on the calculated attack strength any of the defense schemes such as Rate based limiting or History based IP filtering is automatically initiated to drop the packets from the suspected IP. The integrated online monitoring approach for detection and defense of DDoS attacks is deployed in an experimental testbed. The online approach is found to be obvious in the field of integrated DDoS detection and defense.

  9. Using DNS amplification DDoS attack for hiding data

    Science.gov (United States)

    Mehić, M.; Voznak, M.; Safarik, J.; Partila, P.; Mikulec, M.

    2014-05-01

    This paper concerns available steganographic techniques that can be used for sending hidden data through public network. Typically, in steganographic communication it is advised to use popular/often used method for sending hidden data and amount of that data need to be high as much as possible. We confirmed this by choosing a Domain Name System (DNS) as a vital protocol of each network and choosing Distributed denial of service (DDoS) attacks that are most popular network attacks currently represented in the world. Apart from characterizing existing steganographic methods we provide new insights by presenting two new techniques. The first one is network steganography solution which exploits free/unused protocols fields and is known for IP, UDP or TCP protocols, but has never been applied to DNS (Domain Name Server) which are the fundamental part of network communications. The second explains the usage of DNS Amplification DDoS Attack to send seamlessly data through public network. The calculation that was performed to estimate the total amount of data that can be covertly transferred by using these technique, regardless of steganalysis, is included in this paper.

  10. Moth tails divert bat attack: evolution of acoustic deflection.

    Science.gov (United States)

    Barber, Jesse R; Leavell, Brian C; Keener, Adam L; Breinholt, Jesse W; Chadwell, Brad A; McClure, Christopher J W; Hill, Geena M; Kawahara, Akito Y

    2015-03-03

    Adaptations to divert the attacks of visually guided predators have evolved repeatedly in animals. Using high-speed infrared videography, we show that luna moths (Actias luna) generate an acoustic diversion with spinning hindwing tails to deflect echolocating bat attacks away from their body and toward these nonessential appendages. We pit luna moths against big brown bats (Eptesicus fuscus) and demonstrate a survival advantage of ∼ 47% for moths with tails versus those that had their tails removed. The benefit of hindwing tails is equivalent to the advantage conferred to moths by bat-detecting ears. Moth tails lured bat attacks to these wing regions during 55% of interactions between bats and intact luna moths. We analyzed flight kinematics of moths with and without hindwing tails and suggest that tails have a minimal role in flight performance. Using a robust phylogeny, we find that long spatulate tails have independently evolved four times in saturniid moths, further supporting the selective advantage of this anti-bat strategy. Diversionary tactics are perhaps more common than appreciated in predator-prey interactions. Our finding suggests that focusing on the sensory ecologies of key predators will reveal such countermeasures in prey.

  11. A Smart Trust Management Method to Detect On-Off Attacks in the Internet of Things

    Directory of Open Access Journals (Sweden)

    Jean Caminha

    2018-01-01

    Full Text Available Internet of Things (IoT resources cooperate with themselves for requesting and providing services. In heterogeneous and complex environments, those resources must trust each other. On-Off attacks threaten the IoT trust security through nodes performing good and bad behaviors randomly, to avoid being rated as a menace. Some countermeasures demand prior levels of trust knowledge and time to classify a node behavior. In some cases, a malfunctioning node can be mismatched as an attacker. In this paper, we introduce a smart trust management method, based on machine learning and an elastic slide window technique that automatically assesses the IoT resource trust, evaluating service provider attributes. In simulated and real-world data, this method was able to identify On-Off attackers and fault nodes with a precision up to 96% and low time consumption.

  12. Multi-Layer Approach for the Detection of Selective Forwarding Attacks.

    Science.gov (United States)

    Alajmi, Naser; Elleithy, Khaled

    2015-11-19

    Security breaches are a major threat in wireless sensor networks (WSNs). WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD). The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  13. Multi-Layer Approach for the Detection of Selective Forwarding Attacks

    Directory of Open Access Journals (Sweden)

    Naser Alajmi

    2015-11-01

    Full Text Available Security breaches are a major threat in wireless sensor networks (WSNs. WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD. The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  14. Adversarial Feature Selection Against Evasion Attacks.

    Science.gov (United States)

    Zhang, Fei; Chan, Patrick P K; Biggio, Battista; Yeung, Daniel S; Roli, Fabio

    2016-03-01

    Pattern recognition and machine learning techniques have been increasingly adopted in adversarial settings such as spam, intrusion, and malware detection, although their security against well-crafted attacks that aim to evade detection by manipulating data at test time has not yet been thoroughly assessed. While previous work has been mainly focused on devising adversary-aware classification algorithms to counter evasion attempts, only few authors have considered the impact of using reduced feature sets on classifier security against the same attacks. An interesting, preliminary result is that classifier security to evasion may be even worsened by the application of feature selection. In this paper, we provide a more detailed investigation of this aspect, shedding some light on the security properties of feature selection against evasion attacks. Inspired by previous work on adversary-aware classifiers, we propose a novel adversary-aware feature selection model that can improve classifier security against evasion attacks, by incorporating specific assumptions on the adversary's data manipulation strategy. We focus on an efficient, wrapper-based implementation of our approach, and experimentally validate its soundness on different application examples, including spam and malware detection.

  15. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  16. The relationship between levels of plasma-soluble urokinase plasminogen activator receptor (suPAR) and presence of migraine attack and aura.

    Science.gov (United States)

    Yılmaz, Nigar; Yılmaz, Mustafa; Sirin, Burcu; Yılmaztekin, Sureyya; Kutlu, Gülnihal

    2017-10-01

    Migraine is one of the most common types of pain associated with sterile inflammatory conditions. Soluble urokinase plasminogen activator receptor (suPAR) is a potential novel inflammatory marker. We aim to determine the association between serum values of suPAR, procalcitonin, fibrinogen, and high-sensitivity C-reactive protein (hs-CRP) and migraine disease characteristics. The study involved a total of 60 migraine patients (33 patients in the interictal period, 27 patients in the attack period) and 30 healthy individuals. The serum values of suPAR were found to be significantly higher in migraine patients in the attack period than in migraine patients in the interictal period, and in healthy individuals (p migraine with aura patients than in migraine without aura patients. When we subdivided migraine patients according to frequency of attack (attacks/month), significant differences were found between the suPAR and procalcitonin levels (measured during the attack period) of those in the frequent-attack group (4-5 or more) versus those in the less frequent attack group (less than 4). Serum levels of procalcitonin were shown to be significantly higher in migraine patients during the attack period compared with migraine patients in the interictal period and in control subjects (p = .001 for both). Significant differences were found between plasma levels of fibrinogen in migraine patients versus control subjects (p migraine patients versus the control group. These findings may show that presenting a high level of suPAR in migraine patients with attack and aura results to predisposition to occurring on the symptoms and that high levels of suPAR, procalcitonin and fibrinogen in patients with migraine result in neurogenic inflammation during migraine headaches.

  17. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    Directory of Open Access Journals (Sweden)

    Feng Tao

    2017-01-01

    Full Text Available Tor (The Second Onion Router is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was used to prevent the behaviors of attackers from inserting controlled nodes and conspiring to make DDos attacks. The integrated security of Tor system was enhanced in our scheme. In addition we have proved the scheme.

  18. Effects of Motivation: Rewarding Hackers for Undetected Attacks Cause Analysts to Perform Poorly.

    Science.gov (United States)

    Maqbool, Zahid; Makhijani, Nidhi; Pammi, V S Chandrasekhar; Dutt, Varun

    2017-05-01

    The aim of this study was to determine how monetary motivations influence decision making of humans performing as security analysts and hackers in a cybersecurity game. Cyberattacks are increasing at an alarming rate. As cyberattacks often cause damage to existing cyber infrastructures, it is important to understand how monetary rewards may influence decision making of hackers and analysts in the cyber world. Currently, only limited attention has been given to this area. In an experiment, participants were randomly assigned to three between-subjects conditions ( n = 26 for each condition): equal payoff, where the magnitude of monetary rewards for hackers and defenders was the same; rewarding hacker, where the magnitude of monetary reward for hacker's successful attack was 10 times the reward for analyst's successful defense; and rewarding analyst, where the magnitude of monetary reward for analyst's successful defense was 10 times the reward for hacker's successful attack. In all conditions, half of the participants were human hackers playing against Nash analysts and half were human analysts playing against Nash hackers. Results revealed that monetary rewards for human hackers and analysts caused a decrease in attack and defend actions compared with the baseline. Furthermore, rewarding human hackers for undetected attacks made analysts deviate significantly from their optimal behavior. If hackers are rewarded for their undetected attack actions, then this causes analysts to deviate from optimal defend proportions. Thus, analysts need to be trained not become overenthusiastic in defending networks. Applications of our results are to networks where the influence of monetary rewards may cause information theft and system damage.

  19. 12 CFR 308.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... PRACTICE RULES OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 308.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any...

  20. 12 CFR 19.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 19.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all...

  1. Drammer : Deterministic Rowhammer attacks on mobile platforms

    NARCIS (Netherlands)

    Van Der Veen, Victor; Fratantonio, Yanick; Lindorfer, Martina; Gruss, Daniel; Maurice, Clémentine; Vigna, Giovanni; Bos, Herbert; Razavi, Kaveh; Giuffrida, Cristiano

    2016-01-01

    Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and completely subvert a system. However, existing efforts either describe probabilistic (and thus unreliable) attacks or rely on special (and often unavailable) memory management features to place victim objects

  2. A Comprehensive Taxonomy and Analysis of IEEE 802.15.4 Attacks

    Directory of Open Access Journals (Sweden)

    Yasmin M. Amin

    2016-01-01

    Full Text Available The IEEE 802.15.4 standard has been established as the dominant enabling technology for Wireless Sensor Networks (WSNs. With the proliferation of security-sensitive applications involving WSNs, WSN security has become a topic of great significance. In comparison with traditional wired and wireless networks, WSNs possess additional vulnerabilities which present opportunities for attackers to launch novel and more complicated attacks against such networks. For this reason, a thorough investigation of attacks against WSNs is required. This paper provides a single unified survey that dissects all IEEE 802.15.4 PHY and MAC layer attacks known to date. While the majority of existing references investigate the motive and behavior of each attack separately, this survey classifies the attacks according to clear metrics within the paper and addresses the interrelationships and differences between the attacks following their classification. The authors’ opinions and comments regarding the placement of the attacks within the defined classifications are also provided. A comparative analysis between the classified attacks is then performed with respect to a set of defined evaluation criteria. The first half of this paper addresses attacks on the IEEE 802.15.4 PHY layer, whereas the second half of the paper addresses IEEE 802.15.4 MAC layer attacks.

  3. Attack Helicopter Operations: Art or Science

    Science.gov (United States)

    1991-05-13

    ATTACK HELICOPTER OPERATIONS: ART OR SCIENCE ? BY LIEUTENANT COLONEL JAN CALLEN United States Army DISTRIBUTION STATEMENT A: Approved for public release...TASK IWORK UNIT ELEMENT NO. NO. NO. ACCESSION NC 11. TITLE (Include Socurity Classification) Attack Helicopter Operations: Art or Science ? 12. PERSONAL...OPERATIONS: ART OR SCIENCE ? AN INDIVIDUAL STUDY PROJECT by Lieutenant Colonel Jan Callen United States Army Colonel Greg Snelgrove Project Adviser U.S

  4. Attacker Model Lab

    OpenAIRE

    2006-01-01

    tut quiz present Tutorial Quiz Presentation Interactive Media Element This interactive tutorial the two sub-classes of computer attackers: amateurs and professionals. It provides valuable insight into the nature of necessary protection measure for information assets. CS3600 Information Assurance: Introduction to Computer Security Course

  5. A Secure Localization Approach against Wormhole Attacks Using Distance Consistency

    Directory of Open Access Journals (Sweden)

    Lou Wei

    2010-01-01

    Full Text Available Wormhole attacks can negatively affect the localization in wireless sensor networks. A typical wormhole attack can be launched by two colluding attackers, one of which sniffs packets at one point in the network and tunnels them through a wired or wireless link to another point, and the other relays them within its vicinity. In this paper, we investigate the impact of the wormhole attack on the localization and propose a novel distance-consistency-based secure localization scheme against wormhole attacks, which includes three phases of wormhole attack detection, valid locators identification and self-localization. The theoretical model is further formulated to analyze the proposed secure localization scheme. The simulation results validate the theoretical results and also demonstrate the effectiveness of our proposed scheme.

  6. Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication

    Science.gov (United States)

    Sasaki, Yu; Wang, Lei; Ohta, Kazuo; Kunihiro, Noboru

    In this paper, we propose password recovery attacks against challenge-response authentication protocols. Our attacks use a message difference for a MD5 collision attack proposed in IEICE 2008. First, we show how to efficiently find a message pair that collides with the above message difference. Second, we show that a password used in authenticated post office protocol (APOP) can be recovered practically. We also show that the password recovery attack can be applied to a session initiation protocol (SIP) and digest authentication. Our attack can recover up to the first 31 password characters in a short time and up to the first 60 characters faster than the naive search method. We have implemented our attack and confirmed that 31 characters can be successfully recovered.

  7. 12 CFR 747.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... INVESTIGATIONS Uniform Rules of Practice and Procedure § 747.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all or any part of an...

  8. Collaborative Attack Mitigation and Response: A survey

    NARCIS (Netherlands)

    Steinberger, Jessica; Sperotto, Anna; Baier, Harald; Pras, Aiko

    2015-01-01

    Over recent years, network-based attacks have become to one of the top causes of network infrastructure and service outages. To counteract a network-based attack, an approach is to move mitigation from the target network to the networks of Internet Service Providers (ISP). However, it remains

  9. A Unique Fatal Moose Attack Mimicking Homicide.

    Science.gov (United States)

    Gudmannsson, Petur; Berge, Johan; Druid, Henrik; Ericsson, Göran; Eriksson, Anders

    2018-03-01

    Fatalities caused by animal attacks are rare, but have the potential to mimic homicide. We present a case in which a moose attacked and killed a woman who was walking her dog in a forest. Autopsy showed widespread blunt trauma with a large laceration on one leg in which blades of grass were embedded. Flail chest was the cause of death. The case was initially conceived as homicide by means of a riding lawn mower. A review of the case by moose experts and analyses of biological trace material that proved to originate from moose, established the true source of injury. The dog probably provoked a moose, which, in response, stomped and gored the victim to death. The injuries resembled those previously reported from attacks by cattle and water buffalo. Fatal moose attacks constitute an extremely rare threat in boreal areas, but can be considered in traumatic deaths of unknown cause. © 2017 American Academy of Forensic Sciences.

  10. The role of sleep in migraine attacks

    Directory of Open Access Journals (Sweden)

    Elaine Inamorato

    1993-11-01

    Full Text Available Migraine attacks may be precipitated by sleep deprivation or excessive sleep and sleep is also associated with relief of migraine attacks. In view of this variable relationship we studied the records of 159 consecutive outpatients of our Headache Unit. In 121 records there was reference to sleep involvement, in 55% by a single form and in 45% by more than one form. When only one form was related, relief was most common (70%. 30% of that group of patients had the migraine attack precipitated by sleep, 24% by deprivation and 6% by sleep excess. When the effects of sleep were multiple, these effects were as expected logically in 65%: «in accordance» group (e.g attack precipitated by sleep deprivation and relieved by sleep onset. In a second group, («conflicting» where the involvement was not logical, there were three different combinations of sleep involvement, possibly due to more than one pathophysiological mechanism.

  11. The effects of pressure sensor acoustics on airdata derived from a High-angle-of-attack Flush Airdata Sensing (HI-FADS) system

    Science.gov (United States)

    Whitmore, Stephen A.; Moes, Timothy R.

    1991-01-01

    The accuracy of a nonintrusive high angle-of-attack flush airdata sensing (HI-FADS) system was verified for quasi-steady flight conditions up to 55 deg angle of attack during the F-18 High Alpha Research Vehicle (HARV) Program. The system is a matrix of nine pressure ports arranged in annular rings on the aircraft nose. The complete airdata set is estimated using nonlinear regression. Satisfactory frequency response was verified to the system Nyquist frequency (12.5 Hz). The effects of acoustical distortions within the individual pressure sensors of the nonintrusive pressure matrix on overall system performance are addressed. To quantify these effects, a frequency-response model describing the dynamics of acoustical distortion is developed and simple design criteria are derived. The model adjusts measured HI-FADS pressure data for the acoustical distortion and quantifies the effects of internal sensor geometries on system performance. Analysis results indicate that sensor frequency response characteristics very greatly with altitude, thus it is difficult to select satisfactory sensor geometry for all altitudes. The solution used presample filtering to eliminate resonance effects, and short pneumatic tubing sections to reduce lag effects. Without presample signal conditioning the system designer must use the pneumatic transmission line to attenuate the resonances and accept the resulting altitude variability.

  12. High-Rate Strong-Signal Quantum Cryptography

    Science.gov (United States)

    Yuen, Horace P.

    1996-01-01

    Several quantum cryptosystems utilizing different kinds of nonclassical lights, which can accommodate high intensity fields and high data rate, are described. However, they are all sensitive to loss and both the high rate and the strong-signal character rapidly disappear. A squeezed light homodyne detection scheme is proposed which, with present-day technology, leads to more than two orders of magnitude data rate improvement over other current experimental systems for moderate loss.

  13. Review of attacks on health care facilities in six conflicts of the past three decades.

    Science.gov (United States)

    Briody, Carolyn; Rubenstein, Leonard; Roberts, Les; Penney, Eamon; Keenan, William; Horbar, Jeffrey

    2018-01-01

    In the ongoing conflicts of Syria and Yemen, there have been widespread reports of attacks on health care facilities and personnel. Tabulated evidence does suggest hospital bombings in Syria and Yemen are far higher than reported in other conflicts but it is unclear if this is a reporting artefact. This article examines attacks on health care facilities in conflicts in six middle- to high- income countries that have occurred over the past three decades to try and determine if attacks have become more common, and to assess the different methods used to collect data on attacks. The six conflicts reviewed are Yemen (2015-Present), Syria (2011- Present), Iraq (2003-2011), Chechnya (1999-2000), Kosovo (1998-1999), and Bosnia and Herzegovina (1992-1995). We attempted to get the highest quality source(s) with summary data of the number of facilities attacked for each of the conflicts. The only conflict that did not have summary data was the conflict in Iraq. In this case, we tallied individual reported events of attacks on health care. Physicians for Human Rights (PHR) reported attacks on 315 facilities (4.38 per month) in Syria over a 7-year period, while the Monitoring Violence against Health Care (MVH) tool launched later by the World Health Organization (WHO) Turkey Health Cluster reported attacks on 135 facilities (9.64 per month) over a 14-month period. Yemen had a reported 93 attacks (4.65 per month), Iraq 12 (0.12 per month), Chechnya > 24 (2.4 per month), Kosovo > 100 (6.67 per month), and Bosnia 21 (0.41 per month). Methodologies to collect data, and definitions of both facilities and attacks varied widely across sources. The number of reported facilities attacked is by far the greatest in Syria, suggesting that this phenomenon has increased compared to earlier conflicts. However, data on attacks of facilities was incomplete for all of the conflicts examined, methodologies varied widely, and in some cases, attacks were not defined at all. A global

  14. Changes in vestibular evoked myogenic potentials after Meniere attacks.

    Science.gov (United States)

    Kuo, Shih-Wei; Yang, Ting-Hua; Young, Yi-Ho

    2005-09-01

    The aim of this study was to apply videonystagmography (VNG) and vestibular evoked myogenic potential (VEMP) tests to patients with Meniere attacks, to explore the mechanics of where saccular disorders may affect the semicircular canals. From January 2001 to December 2003, 12 consecutive patients with unilateral definite Meniere's disease with vertiginous attacks underwent VNG for recording spontaneous nystagmus, as well as VEMP tests. At the very beginning of the Meniere attack, the spontaneous nystagmus beat toward the lesion side in 5 patients (42%) and toward the healthy side in 7 patients (58%). Twenty-four hours later, only 6 patients (50%) showed spontaneous nystagmus beating toward the healthy side. Nevertheless, spontaneous nystagmus subsided in all patients within 48 hours. The VEMP test was performed within 24 hours of a Meniere attack; the VEMPs were normal in 4 patients and abnormal in 8 patients (67%). After 48 hours, 4 patients with initially abnormal VEMPs had resolution and return to normal VEMPs, and the other 4 patients still had absent VEMPs. Most patients (67%) with Meniere attacks revealed abnormal VEMPs, indicating that the saccule participates in a Meniere attack. This is an important idea that stimulates consideration of the mechanism of Meniere attacks.

  15. A Cluster-based Approach Towards Detecting and Modeling Network Dictionary Attacks

    Directory of Open Access Journals (Sweden)

    A. Tajari Siahmarzkooh

    2016-12-01

    Full Text Available In this paper, we provide an approach to detect network dictionary attacks using a data set collected as flows based on which a clustered graph is resulted. These flows provide an aggregated view of the network traffic in which the exchanged packets in the network are considered so that more internally connected nodes would be clustered. We show that dictionary attacks could be detected through some parameters namely the number and the weight of clusters in time series and their evolution over the time. Additionally, the Markov model based on the average weight of clusters,will be also created. Finally, by means of our suggested model, we demonstrate that artificial clusters of the flows are created for normal and malicious traffic. The results of the proposed approach on CAIDA 2007 data set suggest a high accuracy for the model and, therefore, it provides a proper method for detecting the dictionary attack.

  16. Robustness against attacks of dual polarization encryption using the Stokes-Mueller formalism

    Science.gov (United States)

    Dubreuil, Matthieu; Alfalou, Ayman; Brosseau, Christian

    2012-09-01

    The security of our recently proposed dual polarization encryption scheme of images is evaluated by numerical simulations. This consists of testing the resistance of the scheme against brute force, known-plaintext, chosen-plaintext and video sequence attacks. While some attacks are ineffective (brute force, video sequence) others are effective (known-plaintext, chosen-plaintext), but only under certain assumptions. An optimization of the setup, which is based on a regular rotation of polarization optics angles (polarizers, wave plates), is proposed associating the use of a high dynamic range for the key image, or the use of a phase-only spatial light modulator in the target and in the key image channel. The possibility of the attacker decrypting an unknown image is thus strongly reduced. The precision required for optical specifications is also evaluated, in order to ensure a good decryption for an authorized user.

  17. A comparison of low-dose risperidone to paroxetine in the treatment of panic attacks: a randomized, single-blind study

    Directory of Open Access Journals (Sweden)

    Galynker Igor I

    2009-05-01

    Full Text Available Abstract Background Because a large proportion of patients with panic attacks receiving approved pharmacotherapy do not respond or respond poorly to medication, it is important to identify additional therapeutic strategies for the management of panic symptoms. This article describes a randomized, rater-blind study comparing low-dose risperidone to standard-of-care paroxetine for the treatment of panic attacks. Methods Fifty six subjects with a history of panic attacks were randomized to receive either risperidone or paroxetine. The subjects were then followed for eight weeks. Outcome measures included the Panic Disorder Severity Scale (PDSS, the Hamilton Anxiety Scale (Ham-A, the Hamilton Depression Rating Scale (Ham-D, the Sheehan Panic Anxiety Scale-Patient (SPAS-P, and the Clinical Global Impression scale (CGI. Results All subjects demonstrated a reduction in both the frequency and severity of panic attacks regardless of treatment received. Statistically significant improvements in rating scale scores for both groups were identified for the PDSS, the Ham-A, the Ham-D, and the CGI. There was no difference between treatment groups in the improvement in scores on the measures PDSS, Ham-A, Ham-D, and CGI. Post hoc tests suggest that subjects receiving risperidone may have a quicker clinical response than subjects receiving paroxetine. Conclusion We can identify no difference in the efficacy of paroxetine and low-dose risperidone in the treatment of panic attacks. Low-dose risperidone appears to be tolerated equally well as paroxetine. Low-dose risperidone may be an effective treatment for anxiety disorders in which panic attacks are a significant component. Trial Registration ClinicalTrials.gov Identifier: NCT100457106

  18. Identification and Ranking of Critical Assets within an Electrical Grid under Threat of Cyber Attack

    Science.gov (United States)

    Boyer, Blake R.

    This paper examines the ranking of critical assets within an electrical grid under threat of cyber attack.1 Critical to this analysis is the assumption of zero hour exploits namely, the threat of an immediate attack as soon as a vulnerability is discovered. Modeling shows that over time load fluctuations as well as other system variations will change the importance of each asset in the delivery of bulk power. As opposed to classic stability studies where risk can be shown to be greatest during high load periods, the zero hour exploit-cyber-risk assumes that vulnerabilities will be attacked as soon as they are discovered. The probability of attacks is made uniform over time to include any and all possible attacks. Examining the impact of an attack and how the grid reacts immediately following an attack will identify and determine the criticality of each asset. This work endeavors to fulfill the NERC Critical Infrastructure Protection Requirements CIP-001-1 through CIP-009-2, cyber security requirements for the reliable supply of bulk power to customers throughout North America. 1Critical assets will here refer to facilities, systems, and equipment, which, if destroyed, degraded, or otherwise rendered unavailable, would affect the reliability or operability of the Bulk Electric System, NERC Glossary of Terms Used in Reliability Standards, 2009

  19. Defending networks against denial-of-service attacks

    Science.gov (United States)

    Gelenbe, Erol; Gellman, Michael; Loukas, George

    2004-11-01

    Denial of service attacks, viruses and worms are common tools for malicious adversarial behavior in networks. Experience shows that over the last few years several of these techniques have probably been used by governments to impair the Internet communications of various entities, and we can expect that these and other information warfare tools will be used increasingly as part of hostile behavior either independently, or in conjunction with other forms of attack in conventional or asymmetric warfare, as well as in other forms of malicious behavior. In this paper we concentrate on Distributed Denial of Service Attacks (DDoS) where one or more attackers generate flooding traffic and direct it from multiple sources towards a set of selected nodes or IP addresses in the Internet. We first briefly survey the literature on the subject, and discuss some examples of DDoS incidents. We then present a technique that can be used for DDoS protection based on creating islands of protection around a critical information infrastructure. This technique, that we call the CPN-DoS-DT (Cognitive Packet Networks DoS Defence Technique), creates a self-monitoring sub-network surrounding each critical infrastructure node. CPN-DoS-DT is triggered by a DDoS detection scheme, and generates control traffic from the objects of the DDoS attack to the islands of protection where DDOS packet flows are destroyed before they reach the critical infrastructure. We use mathematical modelling, simulation and experiments on our test-bed to show the positive and negative outcomes that may result from both the attack, and the CPN-DoS-DT protection mechanism, due to imperfect detection and false alarms.

  20. Terrorist Attacks in Mumbai, India, and Implications for U.S. Interests

    National Research Council Canada - National Science Library

    Kronstadt, K. A

    2008-01-01

    On the evening of November 26, 2008, a number of well-trained militants came ashore from the Arabian Sea on small boats and attacked numerous high-profile targets in Mumbai, India, with automatic weapons and explosives...

  1. Attack methodology Analysis: SQL Injection Attacks and Their Applicability to Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Bri Rolston

    2005-09-01

    Database applications have become a core component in control systems and their associated record keeping utilities. Traditional security models attempt to secure systems by isolating core software components and concentrating security efforts against threats specific to those computers or software components. Database security within control systems follows these models by using generally independent systems that rely on one another for proper functionality. The high level of reliance between the two systems creates an expanded threat surface. To understand the scope of a threat surface, all segments of the control system, with an emphasis on entry points, must be examined. The communication link between data and decision layers is the primary attack surface for SQL injection. This paper facilitates understanding what SQL injection is and why it is a significant threat to control system environments.

  2. Security and Risk Analysis of Nuclear Safeguards Instruments Using Attack Trees

    International Nuclear Information System (INIS)

    Naumann, I.; Wishard, B.

    2015-01-01

    The IAEA's nuclear safeguards instruments must be frequently evaluated against attack vectors, which are extremely varied and, at first approximation, may seem inconsequential, but are not. To accurately analyze the impact of attacks on a multi-component system requires a highly structured and well-documented assessment. Tree structures, such as fault trees, have long been used to assess the consequences of selecting potential solutions and their impact on risk. When applied to security threats by introducing threat agents (adversaries) and vulnerabilities, this approach can be extremely valuable in uncovering previously unidentified risks and identifying mitigation steps. This paper discusses how attack trees can be used for the security analysis of nuclear safeguards instruments. The root node of such a tree represents an objective that negatively impacts security such as disclosing and/or falsifying instrument data or circumventing safeguards methods. Usually, this objective is rather complex and attaining it requires a combination of several security breaches which may vary on how much funding or what capabilities are required in order to execute them. Thus, it is necessary to break the root objective into smaller, less complex units. Once a leaf node describes a reasonably comprehensible action, it is the security experts' task to allocate levels of difficulty and funding to this node. Eventually, the paths from the leaf nodes to the root node describe all possible combinations of actions necessary to carry out a successful attack. The use of a well-structured attack tree facilitates the developer in thinking like the adversary providing more effective security solutions. (author)

  3. Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals

    Science.gov (United States)

    Lee, You-Seok; Lee, Young-Jun; Han, Dong-Guk; Kim, Ho-Won; Kim, Hyoung-Nam

    A power analysis attack is a well-known side-channel attack but the efficiency of the attack is frequently degraded by the existence of power components, irrelative to the encryption included in signals used for the attack. To enhance the performance of the power analysis attack, we propose a preprocessing method based on extracting encryption-related parts from the measured power signals. Experimental results show that the attacks with the preprocessed signals detect correct keys with much fewer signals, compared to the conventional power analysis attacks.

  4. 1994 Attack Team Workshop: Phase II - Full-Scale Offensive Fog Attack Tests

    National Research Council Canada - National Science Library

    Scheffey, Joseph

    1997-01-01

    .... This report demonstrates the benefits of using a medium angle fog stream to control the overhead fire threat when conducting a direct attack on a growing/steady state fire where the sea of the fire is obstructed...

  5. Network overload due to massive attacks

    Science.gov (United States)

    Kornbluth, Yosef; Barach, Gilad; Tuchman, Yaakov; Kadish, Benjamin; Cwilich, Gabriel; Buldyrev, Sergey V.

    2018-05-01

    We study the cascading failure of networks due to overload, using the betweenness centrality of a node as the measure of its load following the Motter and Lai model. We study the fraction of survived nodes at the end of the cascade pf as a function of the strength of the initial attack, measured by the fraction of nodes p that survive the initial attack for different values of tolerance α in random regular and Erdös-Renyi graphs. We find the existence of a first-order phase-transition line pt(α ) on a p -α plane, such that if p pt , pf is large and the giant component of the network is still present. Exactly at pt, the function pf(p ) undergoes a first-order discontinuity. We find that the line pt(α ) ends at a critical point (pc,αc) , in which the cascading failures are replaced by a second-order percolation transition. We find analytically the average betweenness of nodes with different degrees before and after the initial attack, we investigate their roles in the cascading failures, and we find a lower bound for pt(α ) . We also study the difference between localized and random attacks.

  6. Intelligent Intrusion Detection of Grey Hole and Rushing Attacks in Self-Driving Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Khattab M. Ali Alheeti

    2016-07-01

    Full Text Available Vehicular ad hoc networks (VANETs play a vital role in the success of self-driving and semi self-driving vehicles, where they improve safety and comfort. Such vehicles depend heavily on external communication with the surrounding environment via data control and Cooperative Awareness Messages (CAMs exchanges. VANETs are potentially exposed to a number of attacks, such as grey hole, black hole, wormhole and rushing attacks. This work presents an intelligent Intrusion Detection System (IDS that relies on anomaly detection to protect the external communication system from grey hole and rushing attacks. These attacks aim to disrupt the transmission between vehicles and roadside units. The IDS uses features obtained from a trace file generated in a network simulator and consists of a feed-forward neural network and a support vector machine. Additionally, the paper studies the use of a novel systematic response, employed to protect the vehicle when it encounters malicious behaviour. Our simulations of the proposed detection system show that the proposed schemes possess outstanding detection rates with a reduction in false alarms. This safe mode response system has been evaluated using four performance metrics, namely, received packets, packet delivery ratio, dropped packets and the average end to end delay, under both normal and abnormal conditions.

  7. Software test attacks to break mobile and embedded devices

    CERN Document Server

    Hagar, Jon Duncan

    2013-01-01

    Address Errors before Users Find Them Using a mix-and-match approach, Software Test Attacks to Break Mobile and Embedded Devices presents an attack basis for testing mobile and embedded systems. Designed for testers working in the ever-expanding world of ""smart"" devices driven by software, the book focuses on attack-based testing that can be used by individuals and teams. The numerous test attacks show you when a software product does not work (i.e., has bugs) and provide you with information about the software product under test. The book guides you step by step starting with the basics. It

  8. Sleep Deprivation Attack Detection in Wireless Sensor Network

    OpenAIRE

    Bhattasali, Tapalina; Chaki, Rituparna; Sanyal, Sugata

    2012-01-01

    Deployment of sensor network in hostile environment makes it mainly vulnerable to battery drainage attacks because it is impossible to recharge or replace the battery power of sensor nodes. Among different types of security threats, low power sensor nodes are immensely affected by the attacks which cause random drainage of the energy level of sensors, leading to death of the nodes. The most dangerous type of attack in this category is sleep deprivation, where target of the intruder is to maxi...

  9. Knowledge and Attitude of Iranian Red Crescent Society Volunteers in Dealing with Bioterrorist attacks

    Directory of Open Access Journals (Sweden)

    Seyed Ali Bahreini Moghadam

    2016-01-01

    Full Text Available Introduction: Bioterrorism is a worldwide problem and has been the focus of attention during recent decades. There is no precise information on the knowledge, attitude, and preparedness of Iranian Red Crescent volunteers in dealing with bioterrorism. Therefore, the present study aimed to evaluate the above-mentioned parameters in Mahabad Red Crescent Society volunteers. Methods: In this prospective cross-sectional study, the knowledge of 120 volunteers was evaluated and rated as poor, moderate, and good. In addition, attitude of the volunteers and preparedness of Mahabad Red Crescent Society was rated as inappropriate and appropriate using a questionnaire. Results: The mean age of volunteers was 32.0 ± 8.2 years (62.5% male. 2 (1.7% volunteers had good knowledge while 94 (78.3% had no knowledge regarding bioterrorist attack management. Only 1 (0.8%  volunteer had appropriate attitude and 6 (5.0% stated their preparedness for being sent out to the crisis zone. 116 volunteers (96.7% indicated that Mahabad Red Crescent Society has an inappropriate level of preparedness to encounter bioterrorist attacks. Conclusion: The findings of the present study showed poor knowledge and inappropriate attitude of Mahabad Red Crescent Society volunteers in encountering probable bioterrorist attacks. Furthermore, the Red Crescent Society of this town had an inappropriate level of preparedness in the field of bioterrorism from the viewpoint of the studied volunteers.

  10. Review of On-Scene Management of Mass-Casualty Attacks

    Directory of Open Access Journals (Sweden)

    Annelie Holgersson

    2016-02-01

    Full Text Available Background: The scene of a mass-casualty attack (MCA entails a crime scene, a hazardous space, and a great number of people needing medical assistance. Public transportation has been the target of such attacks and involves a high probability of generating mass casualties. The review aimed to investigate challenges for on-scene responses to MCAs and suggestions made to counter these challenges, with special attention given to attacks on public transportation and associated terminals. Methods: Articles were found through PubMed and Scopus, “relevant articles” as defined by the databases, and a manual search of references. Inclusion criteria were that the article referred to attack(s and/or a public transportation-related incident and issues concerning formal on-scene response. An appraisal of the articles’ scientific quality was conducted based on an evidence hierarchy model developed for the study. Results: One hundred and five articles were reviewed. Challenges for command and coordination on scene included establishing leadership, inter-agency collaboration, multiple incident sites, and logistics. Safety issues entailed knowledge and use of personal protective equipment, risk awareness and expectations, cordons, dynamic risk assessment, defensive versus offensive approaches, and joining forces. Communication concerns were equipment shortfalls, dialoguing, and providing information. Assessment problems were scene layout and interpreting environmental indicators as well as understanding setting-driven needs for specialist skills and resources. Triage and treatment difficulties included differing triage systems, directing casualties, uncommon injuries, field hospitals, level of care, providing psychological and pediatric care. Transportation hardships included scene access, distance to hospitals, and distribution of casualties. Conclusion: Commonly encountered challenges during unintentional incidents were added to during MCAs

  11. A Weak Value Based QKD Protocol Robust Against Detector Attacks

    Science.gov (United States)

    Troupe, James

    2015-03-01

    We propose a variation of the BB84 quantum key distribution protocol that utilizes the properties of weak values to insure the validity of the quantum bit error rate estimates used to detect an eavesdropper. The protocol is shown theoretically to be secure against recently demonstrated attacks utilizing detector blinding and control and should also be robust against all detector based hacking. Importantly, the new protocol promises to achieve this additional security without negatively impacting the secure key generation rate as compared to that originally promised by the standard BB84 scheme. Implementation of the weak measurements needed by the protocol should be very feasible using standard quantum optical techniques.

  12. Calcium Supplements: A Risk Factor for Heart Attack?

    Science.gov (United States)

    ... factor for heart attack? I've read that calcium supplements may increase the risk of heart attack. ... D. Some doctors think it's possible that taking calcium supplements may increase your risk of a heart ...

  13. Integrated approach for investigating the durability of self-consolidating concrete to sulfate attack

    Science.gov (United States)

    Bassuoni, Mohamed Tamer F.

    The growing use of self-consolidating concrete (SCC) in various infrastructure applications exposed to sulfate-rich environments necessitates conducting comprehensive research to evaluate its durability to external sulfate attack. Since the reliability and adequacy of standard sulfate immersion tests have been questioned, the current thesis introduced an integrated testing approach for assessing the durability of a wide scope of SCC mixtures to external sulfate attack. This testing approach involved progressive levels of complexity from single to multiple damage processes. A new series of sulfate attack tests involving multiple field-like parameters and combined damage mechanisms (various cations, controlled pH, wetting-drying, partial immersion, freezing-thawing, and cyclic cold-hot conditions with or without sustained flexural loading) were designed to evaluate the performance (suitability) of the SCC mixtures under various sulfate attack exposure scenarios. The main mixture design variables of SCC included the type of binder (single, binary, ternary and quaternary), air-entrainment, sand-to-aggregate mass ratio and hybrid fibre reinforcement. The comprehensive database and knowledge obtained from this research were used to develop smart models (fuzzy and neuro-fuzzy inference systems) based on artificial-intelligence to evaluate and predict the performance of the SCC mixtures under various sulfate attack exposure regimes implemented in this study. In full immersion tests involving high concentration sodium and magnesium sulfate solutions with controlled pH, the low penetrability of SCC was responsible for the high durability of specimens. Ternary and quaternary cementitious systems with or without limestone materials provided a passivating layer, with or without acid neutralization capacity, which protected SCC from severe damage in the aggressive sulfuric acid and ammonium sulfate solutions. In contrast to conclusions drawn from the sodium sulfate immersion

  14. Multilevel Modeling of Distributed Denial of Service Attacks in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Katarzyna Mazur

    2016-01-01

    Full Text Available The growing popularity of wireless sensor networks increases the risk of security attacks. One of the most common and dangerous types of attack that takes place these days in any electronic society is a distributed denial of service attack. Due to the resource constraint nature of mobile sensors, DDoS attacks have become a major threat to its stability. In this paper, we established a model of a structural health monitoring network, being disturbed by one of the most common types of DDoS attacks, the flooding attack. Through a set of simulations, we explore the scope of flood-based DDoS attack problem, assessing the performance and the lifetime of the network under the attack condition. To conduct our research, we utilized the Quality of Protection Modeling Language. With the proposed approach, it was possible to examine numerous network configurations, parameters, attack options, and scenarios. The results of the carefully performed multilevel analysis allowed us to identify a new kind of DDoS attack, the delayed distributed denial of service, by the authors, referred to as DDDoS attack. Multilevel approach to DDoS attack analysis confirmed that, examining endangered environments, it is significant to take into account many characteristics at once, just to not overlook any important aspect.

  15. Effects of the 2002 sniper attacks on the homeless population in Washington, DC.

    Science.gov (United States)

    Fullerton, Carol S; Gifford, Robert K; Flynn, Brian W; Peterson, Karen M; Ahearn, Frederick L; Donaldson, Linda Plitt; Ursano, Robert J

    2009-10-01

    Despite the prevalence of homelessness, this population has rarely been included in disaster and terrorism planning. To better understand the mental health needs of the homeless during a terrorist event and to highlight the need to address methodological limitations in research in this area, we examined responses to the October 2002 Washington, DC, sniper attacks. We interviewed 151 homeless individuals 1 year after the Washington, DC, sniper attacks. The majority (92.7%) was aware of the sniper events; 84.1% stayed informed through the media and 72.7% had someone to turn to for emotional support. Almost half (44%) reported identification with victims and 41% increased substance use during the attacks. More than half (61.7%) felt extremely frightened or terrified and 57.6% reported high perceived threat. Females, nonwhites, and participants with less than a high school education experienced greater threat. Women, nonwhites, and younger (homeless population may be difficult to reach or reluctant to comply with public health programs. Addressing barriers to health care in vulnerable groups is critical to effective public health disaster response.

  16. Big News: The Indian Media and Student Attacks in Australia

    Directory of Open Access Journals (Sweden)

    Matt Wade

    2016-05-01

    Full Text Available By any measure, 2009 was a big year for news in India. And yet the safety of Indian students in Australia ranked among the major news events in India that year. The India-Australia Poll 2013 found 65 per cent of respondents believed the Indian media had accurately reported the problems faced by Indian students in Australia in 2009-10. That implies two-thirds of Indians accepted the Indian media’s mostly negative depictions of Australia. Those who believed the media reporting about Australia had been accurate were more likely to be from large cities, be tertiary educated and have relatively high-incomes. The poll found 62 per cent of respondents thought Australia was a dangerous place for Indian students and that 61 per cent believed attacks on Indian students were motivated by racism. The results suggest negative perceptions about Australia created by the media’s portrayal of the student attacks linger in the Indian community. The timing of the initial attacks, and the imagery associated with them, helped attract and sustain media attention on the issue. The diplomatic tensions created by the crisis highlighted the growing influence of the broadcast media on India’s foreign relations. But the episode also exposed a deep lack of understanding about India in Australia. Governments were slow to comprehend how much damage media coverage of student attacks could do to Australia’s reputation in India.

  17. Quick Reference: Cyber Attacks Awareness and Prevention Method for Home Users

    OpenAIRE

    Haydar Teymourlouei

    2015-01-01

    It is important to take security measures to protect your computer information, reduce identify theft, and prevent from malicious cyber-attacks. With cyber-attacks on the continuous rise, people need to understand and learn ways to prevent from these attacks. Cyber-attack is an important factor to be considered if one is to be able to protect oneself from malicious attacks. Without proper security measures, most computer technology would hinder home users more than such t...

  18. On the common modulus attack into the LUC4,6 cryptosystem

    Science.gov (United States)

    Wong, Tze Jin; Said, Mohd Rushdan Md; Othman, Mohamed; Koo, Lee Feng

    2015-05-01

    The LUC4,6 cryptosystem is a system analogy with RSA cryptosystem and extended from LUC and LUC3 cryptosystems. The process of encryption and decryption are derived from the fourth order linear recurrence sequence and based on Lucas function. This paper reports an investigation into the common modulus attack on the LUC4,6 cryptosystem. In general, the common modulus attack will be succeeded if the sender sends the plaintext to two users used same RSA-modulus and both of encryption keys of them are relatively prime to each other. However, based on the characteristics of high order Lucas sequence, the LUC4,6 cryptosystem is unattackable

  19. A Comparison Between House Mouse Lines Selected for Attack Latency or Nest-Building : Evidence for a Genetic Basis of Alternative Behavioral Strategies

    NARCIS (Netherlands)

    Sluyter, Frans; Bult, Abel; Lynch, Carol B.; Oortmerssen, Geert A. van; Koolhaas, Jaap M.

    House mouse lines bidirectionally selected for either nest-building behavior or attack latency were tested for both attack latency and nest-building behavior under identical conditions. Male mice selected for high nest-building behavior had shorter attack latencies, i.e., were more aggressive, than

  20. Hydrogen attack of steel. Progress report, April 1, 1978--March 31, 1979

    International Nuclear Information System (INIS)

    Shewmon, P.G.

    1978-01-01

    Four normalized carbon steels made in different ways (Si-killed, Al-killed, REM-treated, and electroslag refined) were studied to determine the role of differing fine inclusions on the early stages of hydrogen attack (HA). Hydrogen exposures were made at 450 0 C (6.5 MPa) and 375 0 C (7.6 MPa). The first stage of HA is shown to be the development of a closely spaced (1-2 μm) array of small bubbles over the ferrite/pearlite, or occasionally the ferrite/ferrite boundaries. These grew together to form tears, primarily in the rolling plane, leading to more rapid expansion normal to this plane. The planes of separation followed high solute layers in banded steel but only rarely did the fracture surfaces follow inclusions. At 450 0 C REM-treated steel was attacked the fastest and the Al-killed steel took two to four times as long for attack

  1. Robustness against attacks of dual polarization encryption using the Stokes–Mueller formalism

    International Nuclear Information System (INIS)

    Dubreuil, Matthieu; Alfalou, Ayman; Brosseau, Christian

    2012-01-01

    The security of our recently proposed dual polarization encryption scheme of images is evaluated by numerical simulations. This consists of testing the resistance of the scheme against brute force, known-plaintext, chosen-plaintext and video sequence attacks. While some attacks are ineffective (brute force, video sequence) others are effective (known-plaintext, chosen-plaintext), but only under certain assumptions. An optimization of the setup, which is based on a regular rotation of polarization optics angles (polarizers, wave plates), is proposed associating the use of a high dynamic range for the key image, or the use of a phase-only spatial light modulator in the target and in the key image channel. The possibility of the attacker decrypting an unknown image is thus strongly reduced. The precision required for optical specifications is also evaluated, in order to ensure a good decryption for an authorized user. (paper)

  2. A Strategic Analysis of Information Sharing Among Cyber Attackers

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2015-10-01

    Full Text Available We build a game theory model where the market design is such that one firm invests in security to defend against cyber attacks by two hackers. The firm has an asset, which is allocated between the three market participants dependent on their contest success. Each hacker chooses an optimal attack, and they share information with each other about the firm’s vulnerabilities. Each hacker prefers to receive information, but delivering information gives competitive advantage to the other hacker. We find that each hacker’s attack and information sharing are strategic complements while one hacker’s attack and the other hacker’s information sharing are strategic substitutes. As the firm’s unit defense cost increases, the attack is inverse U-shaped and reaches zero, while the firm’s defense and profit decrease, and the hackers’ information sharing and profit increase. The firm’s profit increases in the hackers’ unit cost of attack, while the hackers’ information sharing and profit decrease. Our analysis also reveals the interesting result that the cumulative attack level of the hackers is not affected by the effectiveness of information sharing between them and moreover, is also unaffected by the intensity of joint information sharing. We also find that as the effectiveness of information sharing between hackers increases relative to the investment in attack, the firm’s investment in cyber security defense and profit are constant, the hackers’ investments in attacks decrease, and information sharing levels and hacker profits increase. In contrast, as the intensity of joint information sharing increases, while the firm’s investment in cyber security defense and profit remain constant, the hackers’ investments in attacks increase, and the hackers’ information sharing levels and profits decrease. Increasing the firm’s asset causes all the variables to increase linearly, except information sharing which is constant. We extend

  3. Strengthening Crypto-1 Cipher Against Algebraic Attacks

    Directory of Open Access Journals (Sweden)

    Farah Afianti

    2015-08-01

    Full Text Available In the last few years, several studies addressed the problem of data security in Mifare Classic. One of its weaknesses is the low random number quality. This causes SAT solver attacks to have lower complexity. In order to strengthen Crypto-1 against SAT solver attacks, a modification of the feedback function with better cryptographic properties is proposed. It applies a primitive polynomial companion matrix. SAT solvers cannot directly attack the feedback shift register that uses the modified Boolean feedback function, the register has to be split into smaller groups. Experimental testing showed that the amount of memory and CPU time needed were highest when attacking the modified Crypto-1 using the modified feedback function and the original filter function. In addition, another modified Crypto-1, using the modified feedback function and a modified filter function, had the lowest percentage of revealed variables. It can be concluded that the security strength and performance of the modified Crypto-1 using the modified feedback function and the modified filter function are better than those of the original Crypto-1.

  4. A Stochastic Framework for Quantitative Analysis of Attack-Defense Trees

    NARCIS (Netherlands)

    Jhawar, Ravi; Lounis, Karim; Mauw, Sjouke

    2016-01-01

    Cyber attacks are becoming increasingly complex, practically sophisticated and organized. Losses due to such attacks are important, varying from the loss of money to business reputation spoilage. Therefore, there is a great need for potential victims of cyber attacks to deploy security solutions

  5. Vulnerability of water supply systems to cyber-physical attacks

    Science.gov (United States)

    Galelli, Stefano; Taormina, Riccardo; Tippenhauer, Nils; Salomons, Elad; Ostfeld, Avi

    2016-04-01

    The adoption of smart meters, distributed sensor networks and industrial control systems has largely improved the level of service provided by modern water supply systems. Yet, the progressive computerization exposes these critical infrastructures to cyber-physical attacks, which are generally aimed at stealing critical information (cyber-espionage) or causing service disruption (denial-of-service). Recent statistics show that water and power utilities are undergoing frequent attacks - such as the December power outage in Ukraine - , attracting the interest of operators and security agencies. Taking the security of Water Distribution Networks (WDNs) as domain of study, our work seeks to characterize the vulnerability of WDNs to cyber-physical attacks, so as to conceive adequate defense mechanisms. We extend the functionality of EPANET, which models hydraulic and water quality processes in pressurized pipe networks, to include a cyber layer vulnerable to repeated attacks. Simulation results on a medium-scale network show that several hydraulic actuators (valves and pumps, for example) can be easily attacked, causing both service disruption - i.e., water spillage and loss of pressure - and structural damages - e.g., pipes burst. Our work highlights the need for adequate countermeasures, such as attacks detection and reactive control systems.

  6. Security Measurement for Unknown Threats Based on Attack Preferences

    Directory of Open Access Journals (Sweden)

    Lihua Yin

    2018-01-01

    Full Text Available Security measurement matters to every stakeholder in network security. It provides security practitioners the exact security awareness. However, most of the works are not applicable to the unknown threat. What is more, existing efforts on security metric mainly focus on the ease of certain attack from a theoretical point of view, ignoring the “likelihood of exploitation.” To help administrator have a better understanding, we analyze the behavior of attackers who exploit the zero-day vulnerabilities and predict their attack timing. Based on the prediction, we propose a method of security measurement. In detail, we compute the optimal attack timing from the perspective of attacker, using a long-term game to estimate the risk of being found and then choose the optimal timing based on the risk and profit. We design a learning strategy to model the information sharing mechanism among multiattackers and use spatial structure to model the long-term process. After calculating the Nash equilibrium for each subgame, we consider the likelihood of being attacked for each node as the security metric result. The experiment results show the efficiency of our approach.

  7. Long-Term Memory for the Terrorist Attack of September 11: Flashbulb Memories, Event Memories, and the Factors that Influence Their Retention

    Science.gov (United States)

    Hirst, William; Phelps, Elizabeth A.; Buckner, Randy L.; Budson, Andrew E.; Cuc, Alexandru; Gabrieli, John D. E.; Johnson, Marcia K.; Lustig, Cindy; Lyle, Keith B.; Mather, Mara; Meksin, Robert; Mitchell, Karen J.; Ochsner, Kevin N.; Schacter, Daniel L.; Simons, Jon S.; Vaidya, Chandan J.

    2009-01-01

    More than 3,000 individuals from 7 U.S. cities reported on their memories of learning of the terrorist attacks of September 11, as well as details about the attack, 1 week, 11 months, and/or 35 months after the assault. Some studies of flashbulb memories examining long-term retention show slowing in the rate of forgetting after a year, whereas…

  8. The Need for Situational Awareness in a CBRNE Attack

    Directory of Open Access Journals (Sweden)

    Jordan Nelms

    2011-02-01

    Full Text Available Six years before the terrorist attacks on the World Trade Center and the Pentagon, and eight years before the United States went to war with Saddam Hussein for his alleged concealment of chemical and biological weapons caches, Japan's Tokyo subway was struck by one of the most vicious terror attacks in modern history.  The 1995 Sarin terrorist attack represents an important case study for post-9/11 emergency managers because it highlights the key issues first responders and public health officials face when confronted with a CBRNE ('C'hemical, 'B'iological, 'R'adiological, 'N'uclear, 'E'xplosive mass-casualty attack.

  9. Cyber attack analysis on cyber-physical systems: Detectability, severity, and attenuation strategy

    Science.gov (United States)

    Kwon, Cheolhyeon

    Security of Cyber-Physical Systems (CPS) against malicious cyber attacks is an important yet challenging problem. Since most cyber attacks happen in erratic ways, it is usually intractable to describe and diagnose them systematically. Motivated by such difficulties, this thesis presents a set of theories and algorithms for a cyber-secure architecture of the CPS within the control theoretic perspective. Here, instead of identifying a specific cyber attack model, we are focused on analyzing the system's response during cyber attacks. Firstly, we investigate the detectability of the cyber attacks from the system's behavior under cyber attacks. Specifically, we conduct a study on the vulnerabilities in the CPS's monitoring system against the stealthy cyber attack that is carefully designed to avoid being detected by its detection scheme. After classifying three kinds of cyber attacks according to the attacker's ability to compromise the system, we derive the necessary and sufficient conditions under which such stealthy cyber attacks can be designed to cause the unbounded estimation error while not being detected. Then, the analytical design method of the optimal stealthy cyber attack that maximizes the estimation error is developed. The proposed stealthy cyber attack analysis is demonstrated with illustrative examples on Air Traffic Control (ATC) system and Unmanned Aerial Vehicle (UAV) navigation system applications. Secondly, in an attempt to study the CPSs' vulnerabilities in more detail, we further discuss a methodology to identify potential cyber threats inherent in the given CPSs and quantify the attack severity accordingly. We then develop an analytical algorithm to test the behavior of the CPS under various cyber attack combinations. Compared to a numerical approach, the analytical algorithm enables the prediction of the most effective cyber attack combinations without computing the severity of all possible attack combinations, thereby greatly reducing the

  10. Consciousness in Non-Epileptic Attack Disorder

    OpenAIRE

    Reuber, M.; Kurthen, M.

    2011-01-01

    Non-epileptic attack disorder (NEAD) is one of the most important differential diagnoses of epilepsy. Impairment of\\ud consciousness is the key feature of non-epileptic attacks (NEAs). The first half of this review summarises the clinical research\\ud literature featuring observations relating to consciousness in NEAD. The second half places this evidence in the wider context\\ud of the recent discourse on consciousness in neuroscience and the philosophy of mind. We argue that studies of consci...

  11. Gait biometrics under spoofing attacks: an experimental investigation

    Science.gov (United States)

    Hadid, Abdenour; Ghahramani, Mohammad; Kellokumpu, Vili; Feng, Xiaoyi; Bustard, John; Nixon, Mark

    2015-11-01

    Gait is a relatively biometric modality which has a precious advantage over other modalities, such as iris and voice, in that it can be easily captured from a distance. Although it has recently become a topic of great interest in biometric research, there has been little investigation into gait spoofing attacks where a person tries to imitate the clothing or walking style of someone else. We recently analyzed for the first time the effects of spoofing attacks on silhouette-based gait biometric systems and showed that it was indeed possible to spoof gait biometric systems by clothing impersonation and the deliberate selection of a target that has a similar build to the attacker. To gain deeper insight into the performance of current gait biometric systems under spoofing attacks, we provide a thorough investigation on how clothing can be used to spoof a target and evaluate the performance of two state-of-the-art recognition methods on a gait spoofing database recorded at the University of Southampton. Furthermore, we describe and evaluate an initial solution coping with gait spoofing attacks. The obtained results are very promising and point out interesting findings which can be used for future investigations.

  12. Where can an Insider attack?

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hansen, René Rydhof; Nielson, Flemming

    2006-01-01

    By definition, an insider has better access, is more trusted, and has better information about internal procedures, high-value targets, and potential weak spots in the security, than an outsider. Consequently, an insider attack has the potential to cause significant, even catastrophic, damage...... to the targeted organisation. While the problem is well recognised in the security community as well as in law-enforcement and intelligence communities, the main resort still is to audit log files \\$\\backslash\\$emph{after the fact}. There has been little research into developing models, automated tools......, and techniques for analysing and solving (parts of) the problem. In this paper we first develop a formal model of systems, that can describe real-world scenarios. These high-level models are then mapped to acKlaim, a process algebra with support for access control, that is used to study and analyse properties...

  13. Heart Attack Payment - Hospital

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – provider data. This data set includes provider data for payments associated with a 30-day episode of care for heart...

  14. Stability Analysis of an Advanced Persistent Distributed Denial-of-Service Attack Dynamical Model

    Directory of Open Access Journals (Sweden)

    Chunming Zhang

    2018-01-01

    Full Text Available The advanced persistent distributed denial-of-service (APDDoS attack is a fairly significant threat to cybersecurity. Formulating a mathematical model for accurate prediction of APDDoS attack is important. However, the dynamical model of APDDoS attack has barely been reported. This paper first proposes a novel dynamical model of APDDoS attack to understand the mechanisms of APDDoS attack. Then, the attacked threshold of this model is calculated. The global stability of attack-free and attacked equilibrium are both proved. The influences of the model’s parameters on attacked equilibrium are discussed. Eventually, the main conclusions of the theoretical analysis are examined through computer simulations.

  15. Marginal eyespots on butterfly wings deflect bird attacks under low light intensities with UV wavelengths.

    Directory of Open Access Journals (Sweden)

    Martin Olofsson

    2010-05-01

    Full Text Available Predators preferentially attack vital body parts to avoid prey escape. Consequently, prey adaptations that make predators attack less crucial body parts are expected to evolve. Marginal eyespots on butterfly wings have long been thought to have this deflective, but hitherto undemonstrated function.Here we report that a butterfly, Lopinga achine, with broad-spectrum reflective white scales in its marginal eyespot pupils deceives a generalist avian predator, the blue tit, to attack the marginal eyespots, but only under particular conditions-in our experiments, low light intensities with a prominent UV component. Under high light intensity conditions with a similar UV component, and at low light intensities without UV, blue tits directed attacks towards the butterfly head.In nature, birds typically forage intensively at early dawn, when the light environment shifts to shorter wavelengths, and the contrast between the eyespot pupils and the background increases. Among butterflies, deflecting attacks is likely to be particularly important at dawn when low ambient temperatures make escape by flight impossible, and when insectivorous birds typically initiate another day's search for food. Our finding that the deflective function of eyespots is highly dependent on the ambient light environment helps explain why previous attempts have provided little support for the deflective role of marginal eyespots, and we hypothesize that the mechanism that we have discovered in our experiments in a laboratory setting may function also in nature when birds forage on resting butterflies under low light intensities.

  16. Marginal eyespots on butterfly wings deflect bird attacks under low light intensities with UV wavelengths.

    Science.gov (United States)

    Olofsson, Martin; Vallin, Adrian; Jakobsson, Sven; Wiklund, Christer

    2010-05-24

    Predators preferentially attack vital body parts to avoid prey escape. Consequently, prey adaptations that make predators attack less crucial body parts are expected to evolve. Marginal eyespots on butterfly wings have long been thought to have this deflective, but hitherto undemonstrated function. Here we report that a butterfly, Lopinga achine, with broad-spectrum reflective white scales in its marginal eyespot pupils deceives a generalist avian predator, the blue tit, to attack the marginal eyespots, but only under particular conditions-in our experiments, low light intensities with a prominent UV component. Under high light intensity conditions with a similar UV component, and at low light intensities without UV, blue tits directed attacks towards the butterfly head. In nature, birds typically forage intensively at early dawn, when the light environment shifts to shorter wavelengths, and the contrast between the eyespot pupils and the background increases. Among butterflies, deflecting attacks is likely to be particularly important at dawn when low ambient temperatures make escape by flight impossible, and when insectivorous birds typically initiate another day's search for food. Our finding that the deflective function of eyespots is highly dependent on the ambient light environment helps explain why previous attempts have provided little support for the deflective role of marginal eyespots, and we hypothesize that the mechanism that we have discovered in our experiments in a laboratory setting may function also in nature when birds forage on resting butterflies under low light intensities.

  17. Inflammation and neuropathic attacks in hereditary brachial plexus neuropathy

    Science.gov (United States)

    Klein, C; Dyck, P; Friedenberg, S; Burns, T; Windebank, A; Dyck, P

    2002-01-01

    Objective: To study the role of mechanical, infectious, and inflammatory factors inducing neuropathic attacks in hereditary brachial plexus neuropathy (HBPN), an autosomal dominant disorder characterised by attacks of pain and weakness, atrophy, and sensory alterations of the shoulder girdle and upper limb muscles. Methods: Four patients from separate kindreds with HBPN were evaluated. Upper extremity nerve biopsies were obtained during attacks from a person of each kindred. In situ hybridisation for common viruses in nerve tissue and genetic testing for a hereditary tendency to pressure palsies (HNPP; tomaculous neuropathy) were undertaken. Two patients treated with intravenous methyl prednisolone had serial clinical and electrophysiological examinations. One patient was followed prospectively through pregnancy and during the development of a stereotypic attack after elective caesarean delivery. Results: Upper extremity nerve biopsies in two patients showed prominent perivascular inflammatory infiltrates with vessel wall disruption. Nerve in situ hybridisation for viruses was negative. There were no tomaculous nerve changes. In two patients intravenous methyl prednisolone ameliorated symptoms (largely pain), but with tapering of steroid dose, signs and symptoms worsened. Elective caesarean delivery did not prevent a typical postpartum attack. Conclusions: Inflammation, probably immune, appears pathogenic for some if not all attacks of HBPN. Immune modulation may be useful in preventing or reducing the neuropathic attacks, although controlled trials are needed to establish efficacy, as correction of the mutant gene is still not possible. The genes involved in immune regulation may be candidates for causing HBPN disorders. PMID:12082044

  18. Heart Attack Payment - National

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – national data. This data set includes national-level data for payments associated with a 30-day episode of care for heart...

  19. Heart Attack Payment - State

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – state data. This data set includes state-level data for payments associated with a 30-day episode of care for heart...

  20. A Centralized Detection of Sinkhole Attacks Based on Energy Level of the Nodes on Cluster-Based Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Merve Nilay Aydın

    2017-10-01

    Full Text Available Wireless Sensor Networks is consist of thousands of small and low-cost devices, which communicate over wireless medium. Due to locating in harsh environment and having limited resources, WSN is prone to various attacks. One of the most dangerous attacks threatening WSN is the sinkhole attack. In this paper, sinkhole attack is modelled on a cluster-based WSN, and a centralized detection algorithm based on the remaining energies of the nodes is proposed. The simulations were run for different values of energy thresholds and various numbers of nodes. The performance of the system was investigated over total energy consumption in the system, the number of packets arrived at base station and true detection rate of the sinkhole node(s. The results showed that the proposed method is energy-efficient and detects the malicious nodes with a 100% accuracy for all number of nodes.