WorldWideScience

Sample records for predicting insurgent attacks

  1. Predicting the duration of the Syrian insurgency

    Directory of Open Access Journals (Sweden)

    Ulrich Pilster

    2014-08-01

    Full Text Available While there were several relatively short uprisings in Northern Africa and the Middle East during the Arab Spring, the dispute between the rebels and government forces in Syria has evolved into a full-scale civil war. We try to predict the length of the Syrian insurgency with a three-stage technique. Using out-of-sample techniques, we first assess the predictive capacity of 69 explanatory variables for insurgency duration. After determining the model with the highest predictive power, we categorize Syria according to the variables in this final model. Based on in-sample approaches, we then predict the duration of the Syrian uprising for three different scenarios. The most realistic point prediction is 5.12 years from the insurgency’s start, which suggests an end date between the end of 2016 and early 2017.

  2. Particle Swarm Social Adaptive Model for Multi-Agent Based Insurgency Warfare Simulation

    Energy Technology Data Exchange (ETDEWEB)

    Cui, Xiaohui [ORNL; Potok, Thomas E [ORNL

    2009-12-01

    To better understand insurgent activities and asymmetric warfare, a social adaptive model for modeling multiple insurgent groups attacking multiple military and civilian targets is proposed and investigated. This report presents a pilot study using the particle swarm modeling, a widely used non-linear optimal tool to model the emergence of insurgency campaign. The objective of this research is to apply the particle swarm metaphor as a model of insurgent social adaptation for the dynamically changing environment and to provide insight and understanding of insurgency warfare. Our results show that unified leadership, strategic planning, and effective communication between insurgent groups are not the necessary requirements for insurgents to efficiently attain their objective.

  3. BOKO HARAM INSURGENCY IN NIGERIA: A PUBLIC ...

    African Journals Online (AJOL)

    DR. EMEKA IKEZUE

    2015-12-01

    Dec 1, 2015 ... Mgbakoigba, Journal of African Studies. ... In the case of Boko Haram insurgency, members of the sect are willing to .... considerations, absence of central authority, poverty, ignorance, state sponsored terrorism and .... Critics however, attacked Merton‟s work for neglecting the power relationships in society.

  4. Applying Spatial-Temporal Model and Game Theory to Asymmetric Threat Prediction

    National Research Council Canada - National Science Library

    Wei, Mo; Chen, Genshe; Cruz, Jr., Jose B; Haynes, Leonard; Kruger, Martin

    2007-01-01

    .... In most Command and Control "C2" applications, the existing techniques, such as spatial-temporal point models for ECOA prediction or Discrete Choice Model "DCM", assume that insurgent attack features...

  5. A Game Theoretic Approach to Cyber Attack Prediction

    Energy Technology Data Exchange (ETDEWEB)

    Peng Liu

    2005-11-28

    The area investigated by this project is cyber attack prediction. With a focus on correlation-based prediction, current attack prediction methodologies overlook the strategic nature of cyber attack-defense scenarios. As a result, current cyber attack prediction methodologies are very limited in predicting strategic behaviors of attackers in enforcing nontrivial cyber attacks such as DDoS attacks, and may result in low accuracy in correlation-based predictions. This project develops a game theoretic framework for cyber attack prediction, where an automatic game-theory-based attack prediction method is proposed. Being able to quantitatively predict the likelihood of (sequences of) attack actions, our attack prediction methodology can predict fine-grained strategic behaviors of attackers and may greatly improve the accuracy of correlation-based prediction. To our best knowledge, this project develops the first comprehensive framework for incentive-based modeling and inference of attack intent, objectives, and strategies; and this project develops the first method that can predict fine-grained strategic behaviors of attackers. The significance of this research and the benefit to the public can be demonstrated to certain extent by (a) the severe threat of cyber attacks to the critical infrastructures of the nation, including many infrastructures overseen by the Department of Energy, (b) the importance of cyber security to critical infrastructure protection, and (c) the importance of cyber attack prediction to achieving cyber security.

  6. Modeling Insurgent Network Structure and Dynamics

    Science.gov (United States)

    Gabbay, Michael; Thirkill-Mackelprang, Ashley

    2010-03-01

    We present a methodology for mapping insurgent network structure based on their public rhetoric. Indicators of cooperative links between insurgent groups at both the leadership and rank-and-file levels are used, such as joint policy statements or joint operations claims. In addition, a targeting policy measure is constructed on the basis of insurgent targeting claims. Network diagrams which integrate these measures of insurgent cooperation and ideology are generated for different periods of the Iraqi and Afghan insurgencies. The network diagrams exhibit meaningful changes which track the evolution of the strategic environment faced by insurgent groups. Correlations between targeting policy and network structure indicate that insurgent targeting claims are aimed at establishing a group identity among the spectrum of rank-and-file insurgency supporters. A dynamical systems model of insurgent alliance formation and factionalism is presented which evolves the relationship between insurgent group dyads as a function of their ideological differences and their current relationships. The ability of the model to qualitatively and quantitatively capture insurgent network dynamics observed in the data is discussed.

  7. Computer Network Attack and Its Effectiveness against Non-State Actors

    National Research Council Canada - National Science Library

    Presby, Timothy D

    2006-01-01

    .... With the United States engaged in counter-insurgency operations against terrorist groups, synchronizing the effects of CNA with more traditional forms of kinetic attacks, as well as other instruments...

  8. Logistic Support and Insurgency. Guerrilla Sustainment and Applied Lessons of Soviet Insurgent Warfare: Why it Should Still be Studied

    Science.gov (United States)

    2005-10-01

    military training courses and concepts for application in Third World insurgent support. Turbiville illustrates his argument with contemporary and...plosives including C-4 plastique ; and 19 surface-to-air shoulder fired missiles. The documents and investigation revealed that the proprietor of...examine how planners collected and systematized insurgent logistic concepts , experience and techniques to include different types of insurgencies and

  9. INSURGENT MOVEMENTS: ROLE, CAPABILITIES AND RESPONSES OF STATES

    Directory of Open Access Journals (Sweden)

    MIGUEL GARCÍA GUINDO

    2017-09-01

    Full Text Available This article addresses the problems related to the correct identification of the insurgency as a phenomenon and how the idea of the threat determines the design and responses of the security and defense public policies. To do this, we first outline a list of those factors that act as leverage for a given insurgent, rebel or revolutionary movement, in their emerging stage, to perform a successful transition to a true insurgency, capable of subverting the established political order. Then the role exercised by governments in managing threats and insurgencies consolidation is analyzed, to conclude exposing some key ideas and contemporary debates regarding the implementation of those strategies that seek to counteract them.

  10. A Square Peg in a Round Hole: A Case Study of Center Gravity Application in Counter Insurgency Warfare

    Science.gov (United States)

    2011-06-01

    Operations," Proceedings (December 2004): 32. 28 John Mackinlay, The Insurgent Archipelago (London: C. Hurst, 2009), 10. See also Abraham H. Maslow ...Motivation and Personality, (New York: Harper & Row, 1970), 97- 104. For a description of what Maslow considers his ―Heirarchy of Needs‖. 29...of attacks, see Anthony Cordesman and Abraham Wagner, The Lessons of Modern War, Volume II: The Iran-Iraq War (Boulder, CO: Westview, 1990), 506

  11. Global Insurgency Strategy and the Salafi Jihad Movement

    National Research Council Canada - National Science Library

    Shultz, Jr, Richard H

    2008-01-01

    ... on a global scale by the Salafi Jihad movement. This work lays out the case that terrorism and insurgency differ, and that the current "long war" is actually being fought by the other side as an insurgency...

  12. Insurgency and Insecurity: Bane of Global Literacy Development

    Directory of Open Access Journals (Sweden)

    T.A. Adebisi

    2016-08-01

    Full Text Available Year-in, year-out, decades after decades and centuries upon centuries, there has continued to be recurrent calls for eradication of illiteracy globally. The experience over the years has, however, shown that no target fixed for eradication of illiteracy has ever been met. There have always been renewed calls for eradication of illiteracy at the expiration of countless number of failed decades set as targets for Education for All without meeting the target. Parts of the major causes of unrealized and unfulfilled dreams of education for all have been challenges posed by insurgency and insecurity bedeviling the entire world. The outbreak of insurgencies culminating in high level of insecurity has hampered children and adults access to all forms of education be it formal, non-formal, or adult education. Due to insurgencies, school have been physically touched, destroyed, burnt and broken down. The systems of education in many countries globally have been adversely affected. Communities scattered and destabilized, people displaced and killed. This paper therefore premised on the existing literature on insurgency and insecurity issues considers them as bane of global literacy development. The paper explores debilitating effects of insurgency and insecurity on literacy development in Africa in particular and the entire world in general. It highlights instances of insurgency in various dimensions world over, the toll it has on security and education and consequently offers suggestions on the way forward with a view to advancing the course of development that the world so much desires especially in terms of education.

  13. Revolution in the Philippines: Comparing the Communist and Muslim Insurgencies

    National Research Council Canada - National Science Library

    Tiernan, Christopher

    2002-01-01

    .... Use of the Maoist model, internal divisions in the movements, terror tactics, and desire for economic reform are all characteristics common to both insurgencies. Although every insurgency is unique, and no real template exists that applies to all, military planners may still be able to take some lessons learned from past insurgencies and apply them to counterinsurgency efforts in the future.

  14. Collapsing Insurgent Organizations through Leadership Decapitation: A Comparison of Targeted Killing and Targeted Incarceration in Insurgent Organizations

    Science.gov (United States)

    2010-03-01

    case study, the deaths of Pedro Joaquin Chamorro and Carlos Fonseca in Nicaragua are examined to illustrate the failure of killing insurgent leaders...of house arrest in San Carlos del Rio on the Costa Rican border.82 Chamorro escaped from house arrest and lived in exile in Costa Rica for two years...Venezuela, Panama, Costa Rica, and Cuba began to openly support the insurgency, while the United States slowly removed its support from the Somoza

  15. An Analysis of the Communist Insurgency in the Philippines

    Science.gov (United States)

    2006-06-16

    insurgency situation in the Philippines from the Martial Law years until President Corazon Aquino took over. He believes that while Martial Law...2001), I-7. 54 CHAPTER 4 THE INSURGENCY (1987–DATE) A year after President Corazon Aquino assumed office in 1986 the CPP-NPA reached its peak

  16. Resolving Insurgencies

    Science.gov (United States)

    2011-06-01

    fought a 17-year civil war, la violencia (1948-65), in which as many as 400,000 people died.88 Unhappy with the peace settle- ment and unwilling to...veterans from both the 56 Salvadoran Armed Forces and the FMLN.114 The con- stitution was amended to expand the electorate and institute other...Despite this electoral victory by the former insurgents, El Salvador remains a U.S. ally. While the American intervention in El Salvador can

  17. Islamist insurgency and the war against polio: a cross-national analysis of the political determinants of polio.

    Science.gov (United States)

    Kennedy, Jonathan; McKee, Martin; King, Lawrence

    2015-09-30

    There is widespread agreement that civil war obstructs efforts to eradicate polio. It is suggested that Islamist insurgents have a particularly negative effect on vaccination programmes, but this claim is controversial. We analyse cross-national data for the period 2003-14 using negative binomial regressions to investigate the relationship between Islamist and non-Islamist insurgency and the global distribution of polio. The dependent variable is the annual number of polio cases in a country according to the WHO. Insurgency is operationalized as armed conflict between the state and an insurgent organization resulting in ≥25 battle deaths per year according to the Uppsala Conflict Data Programme. Insurgencies are divided into Islamist and non-Islamist insurgencies. We control for other possible explanatory variables. Islamist insurgency did not have a significant positive relationship with polio throughout the whole period. But in the past few years - since the assassination of Osama bin Laden in 2011- Islamist insurgency has had a strong effect on where polio cases occur. The evidence for a relationship between non-Islamist insurgency and polio is less compelling and where there is a relationship it is either spurious or driven by ecological fallacy. Only particular forms of internal armed conflict - those prosecuted by Islamist insurgents - explain the current global distribution of polio. The variation over time in the relationship between Islamist insurgency and polio suggests that Islamist insurgent's hostility to polio vaccinations programmes is not the result of their theology, as the core tenets of Islam have not changed over the period of the study. Rather, our analysis indicates that it is a plausibly a reaction to the counterinsurgency strategies used against Islamist insurgents. The assassination of Osama bin Laden and the use of drone strikes seemingly vindicated Islamist insurgents' suspicions that immunization drives are a cover for espionage

  18. Research Note on the Energy Infrastructure Attack Database (EIAD

    Directory of Open Access Journals (Sweden)

    Jennifer Giroux

    2013-12-01

    Full Text Available The January 2013 attack on the In Amenas natural gas facility drew international attention. However this attack is part of a portrait of energy infrastructure targeting by non-state actors that spans the globe. Data drawn from the Energy Infrastructure Attack Database (EIAD shows that in the last decade there were, on average, nearly 400 annual attacks carried out by armed non-state actors on energy infrastructure worldwide, a figure that was well under 200 prior to 1999. This data reveals a global picture whereby violent non-state actors target energy infrastructures to air grievances, communicate to governments, impact state economic interests, or capture revenue in the form of hijacking, kidnapping ransoms, theft. And, for politically motivated groups, such as those engaged in insurgencies, attacking industry assets garners media coverage serving as a facilitator for international attention. This research note will introduce EIAD and position its utility within various research areas where the targeting of energy infrastructure, or more broadly energy infrastructure vulnerability, has been addressed, either directly or indirectly. We also provide a snapshot of the initial analysis of the data between 1980-2011, noting specific temporal and spatial trends, and then conclude with a brief discussion on the contribution of EIAD, highlighting future research trajectories. 

  19. Insurgency and American Foreign Policy: the case of George McGovern

    NARCIS (Netherlands)

    Haar, Roberta

    2017-01-01

    As a distinct foreign-policy group, neoconservatives emerged in a period of social unrest and political cynicism—a time when insurgent presidential candidates can have profound effects on the outlook and conduct of foreign policy. The George McGovern insurgency is an important historical event that

  20. From War on Drugs to War against Terrorism: modeling the evolution of Colombia's counter-insurgency.

    Science.gov (United States)

    Banks, Catherine M; Sokolowski, John A

    2009-03-01

    Strategic and tactical planning for military intervention needs revision as the causes, methods, and means of conflict have evolved. Counter-insurgent engagement is one such intervention that governments, militaries, and non-governmental organizations seek to better understand. Modeling insurgencies is an acceptable means to gain insight into the various characteristics of asymmetric warfare to proffer prescriptive resolutions for mitigating their effects. Colombia's insurgency poses the challenge of assessing population behavior in a non-traditional revolutionary climate. Factors prevalent in traditional insurgency are not applicable in Colombia, specifically between the years 1993 and 2001 with the democratization of the drug cartels. The catastrophic events of September 11th reverberated in Colombia resulting in a new policy and strategy to the waging the counter-insurgency there. This research introduces a structured methodology to modeling the Colombian counter-insurgency incorporating qualitative assessment, mathematical representation, and a System Dynamics approach to represent the effects of the policy change.

  1. Toward a Theory of Insurgent Airpower

    National Research Council Canada - National Science Library

    Graffis, Judy

    1997-01-01

    ..., and considers four recent examples of insurgents or separatists attempting to apply airpower in their struggles. The four examples are the Nicaraguan contras, Sri Lankan Tamil Tigers, Chechen separatists, and Afghan Taliban...

  2. Colombian Army Adaption to Farc Insurgency

    National Research Council Canada - National Science Library

    Marks, Thomas

    2002-01-01

    The author points out that Revolutionary Armed Forces of Colombia (FARC) insurgents actively are pursuing a strategy to mobilize the disaffected and disposed people of Colombia, and to control the entire national territory...

  3. Colombian Army Adaptation to FARC Insurgency

    National Research Council Canada - National Science Library

    Marks, Thomas

    2002-01-01

    The author points out that Revolutionary Armed Forces of Colombia (FARC) insurgents actively are pursuing a strategy to mobilize the disaffected and disposed people of Colombia, and to control the entire national territory...

  4. Media-Enabled Insurgency as a Revolution in Military Affairs

    Science.gov (United States)

    2008-04-18

    ebruary 33 John Ward Anderson, “Iraqi Tribes Strike Back at Insurgents,” [On-line] available from http://ww ternet: ost, “Marine Corps Assessment of...based business like Amazon as much legitimacy as a “brick-and-mortar” business like Waldenbooks, the Inter credibility as larger insurgent groups...The Vietnamese 1- Hall, M rrorists Not Countered On Web.” USA Today, 3 May 2007. eview icals Anderson, John Ward. “Iraqi Tribes Strike Back at

  5. Social Sentiment Sensor in Twitter for Predicting Cyber-Attacks Using ℓ₁ Regularization.

    Science.gov (United States)

    Hernandez-Suarez, Aldo; Sanchez-Perez, Gabriel; Toscano-Medina, Karina; Martinez-Hernandez, Victor; Perez-Meana, Hector; Olivares-Mercado, Jesus; Sanchez, Victor

    2018-04-29

    In recent years, online social media information has been the subject of study in several data science fields due to its impact on users as a communication and expression channel. Data gathered from online platforms such as Twitter has the potential to facilitate research over social phenomena based on sentiment analysis, which usually employs Natural Language Processing and Machine Learning techniques to interpret sentimental tendencies related to users’ opinions and make predictions about real events. Cyber-attacks are not isolated from opinion subjectivity on online social networks. Various security attacks are performed by hacker activists motivated by reactions from polemic social events. In this paper, a methodology for tracking social data that can trigger cyber-attacks is developed. Our main contribution lies in the monthly prediction of tweets with content related to security attacks and the incidents detected based on ℓ 1 regularization.

  6. Rethinking Third-Party Intervention into Insurgencies: The Logic of Commitment

    Science.gov (United States)

    2010-04-14

    quickly rallied the country’s northern tribes to his cause. An insurgency ensued, fought between the royalist forces of the deposed Imam who hoped to...the country’s northern tribes to his cause. An insurgency ensued, fought between the royalist forces of the deposed Imam who hoped to restore the...missions involving a strike force code-named “ Zulu .” Though these operations all met with success, and South African forces never suffered a serious

  7. Social Sentiment Sensor in Twitter for Predicting Cyber-Attacks Using ℓ1 Regularization

    Science.gov (United States)

    Sanchez-Perez, Gabriel; Toscano-Medina, Karina; Martinez-Hernandez, Victor; Olivares-Mercado, Jesus; Sanchez, Victor

    2018-01-01

    In recent years, online social media information has been the subject of study in several data science fields due to its impact on users as a communication and expression channel. Data gathered from online platforms such as Twitter has the potential to facilitate research over social phenomena based on sentiment analysis, which usually employs Natural Language Processing and Machine Learning techniques to interpret sentimental tendencies related to users’ opinions and make predictions about real events. Cyber-attacks are not isolated from opinion subjectivity on online social networks. Various security attacks are performed by hacker activists motivated by reactions from polemic social events. In this paper, a methodology for tracking social data that can trigger cyber-attacks is developed. Our main contribution lies in the monthly prediction of tweets with content related to security attacks and the incidents detected based on ℓ1 regularization. PMID:29710833

  8. Social Sentiment Sensor in Twitter for Predicting Cyber-Attacks Using ℓ1 Regularization

    Directory of Open Access Journals (Sweden)

    Aldo Hernandez-Suarez

    2018-04-01

    Full Text Available In recent years, online social media information has been the subject of study in several data science fields due to its impact on users as a communication and expression channel. Data gathered from online platforms such as Twitter has the potential to facilitate research over social phenomena based on sentiment analysis, which usually employs Natural Language Processing and Machine Learning techniques to interpret sentimental tendencies related to users’ opinions and make predictions about real events. Cyber-attacks are not isolated from opinion subjectivity on online social networks. Various security attacks are performed by hacker activists motivated by reactions from polemic social events. In this paper, a methodology for tracking social data that can trigger cyber-attacks is developed. Our main contribution lies in the monthly prediction of tweets with content related to security attacks and the incidents detected based on ℓ 1 regularization.

  9. Improving Southeast Asian Security within the ASEAN Framework - Insurgencies and Counterinsurgencies

    Science.gov (United States)

    2009-06-12

    control for society.‖ 69 It involves activities such as taxation , law enforcement, policy development and provision of public services. Effective...groups for the planning and preparation of operations. Although the Malaysian 70 government knew about the Thai Malay-Muslim insurgents and their safe...from 2005 as an increased number of Thai-Malay insurgents began crossing over to Malaysia to seek refuge. This time, the Malaysian government has

  10. The Red Scourge Returns: The Strategic Challenge of Maoist Insurgency in India and South Asia

    National Research Council Canada - National Science Library

    Florig, William R

    2008-01-01

    With the United States and other powers focused on the struggle against Islamic terrorism and insurgency, the effects of globalization have swelled the ranks of Maoist insurgents in India and South Asia...

  11. The 1968 Tet Offensive and the Iraq Insurgency: Examining the Role of Intelligence

    Science.gov (United States)

    2014-12-12

    MI Brigade Task Organization, August 2003 Source: Fay, AR 15-6 Investigation of the Abu Ghraib Detention Facility. 88 Dr. Donald P. Wright and...percent.95 The insurgency continued to grow and the United States was not able to catch up. Insurgent bombings, the Abu Garaib scandal, and a multitude of

  12. Indigenous insurgents in the Huastecas and the city of Querétaro

    Directory of Open Access Journals (Sweden)

    Antonio ESCOBAR OHMSTEDE

    2011-04-01

    Full Text Available This article presents the way in which indigenous insurgencies in the Huastecas and in the city of Querétaro originated, developed and died out. Different types of responses from the groups affected by the insurgent war unleashed in September 1810 emerged in these dissimilar areas, interconnected however by commercial activities and personal relations. According to the authors, the reasons for taking one or other of the sides in the dispute lay in the economic activities prior to the war, as well as in the different forms of settlement in the areas under study. The varying support given by the indigenous governments to the belligerent sides was therefore gained through negotiation with native authorities, conviction, or simple coercion, and the formation of varied troops contributed to breaking the ethnical social stratification of the viceroyal times. Although it is true that in the insurgencies in the Huastecas and in Querétaro we find contrasting aspects, Spanish authorities supported by the companies of Patriots loyal to the Crown prevailed because they prevented the different groups of insurgents in the rural field from coming together with those from urban extraction, and vice versa.

  13. Global Insurgency: A Prescription for Imposing Strategic Paralysis

    National Research Council Canada - National Science Library

    Katka, Michael B

    2008-01-01

    .... Some argue that this threat constitutes a global insurgency. This Strategy Research Project examines the nature of this 21st century threat and analyzes the option of "strategic paralysis" to counter...

  14. Drugs and Insurgents in Colombia: A Regional Conundrum

    National Research Council Canada - National Science Library

    2001-01-01

    Drug trafficking and political insurgency in Colombia could well confront the United States with the most serious security challenge in the Western Hemisphere since the Central American wars of the 1980s...

  15. Predicting Factors of Zone 4 Attack in Volleyball.

    Science.gov (United States)

    Costa, Gustavo C; Castro, Henrique O; Evangelista, Breno F; Malheiros, Laura M; Greco, Pablo J; Ugrinowitsch, Herbert

    2017-06-01

    This study examined 142 volleyball games of the Men's Super League 2014/2015 seasons in Brazil from which we analyzed 24-26 games of each participating team, identifying 5,267 Zone 4 attacks for further analysis. Within these Zone 4 attacks, we analyzed the association between the effect of the attack carried out and the separate effects of serve reception, tempo and type of attack. We found that the reception, tempo of attack, second tempo of attack, and power of diagonal attack were predictors of the attack effect in Zone 4. Moreover, placed attacks showed a tendency to not yield a score. In conclusion, winning points in high-level men's volleyball requires excellent receptions, a fast attack tempo and powerfully executed of attacks.

  16. Development Programs and the Maoist Insurgency in Andhra Pradesh and Chhattisgarh: A Comparative Analysis

    Science.gov (United States)

    2012-12-01

    Praveen Swami, “India’s Counter-insurgency Conundrum,” Hindu, July 23, 2010, http://www.hindu.com/2010/07/23/stories/2010072354911200.htm. 27 Varun Vira... Praveen . “India’s Counter-Insurgency Conundrum.” Hindu, July 23, 2010. Taber, Robert. War of the Flea: The Classic Study of Guerilla Warfare. Dulles

  17. High level of Brazilian men´s volleyball: characterization and difference of predictive factors of back row attack

    Directory of Open Access Journals (Sweden)

    Gustavo de Conti Teixeira Costa Conti

    2018-05-01

    Full Text Available This study aimed to identify the predictive factors of attacks, performed from positions 1 and 6 according to the effect of reception in high level Brazilian male volleyball and to find the predictive factors that differentiate the game practiced from these positions. The sample consisted in the observation of 142 games of the Brazilian Men's Super League, totalling 2969 actions of reception, setting and attack from positions 1 and 6. The significance value adopted was 5% (p ≤ 0.05. The analysis of the predictive factors of the game performed by the attacker of position 1 showed greater chances to score after an excellent (odds ratio adjusted – ORA = 1.48 and moderate effect of reception (ORA = 1.31, the second attack tempo (ORA = 1.32, the powerful attack in parallel (ORA = 1.91 and in diagonal (ORA =3.44. The attacker of position 6 showed higher chances of scoring after a high effect of reception (ORA = 3.39 and powerful attack in the parallel (ORA = 1.53. In conclusion, regardless the effect of reception, the use of the back-row attackers is recommended to increase the uncertainty on the opposing team and the chances to score.

  18. Book Review: Defeating communist insurgency | van Heerden ...

    African Journals Online (AJOL)

    Book Title: Defeating communist insurgency (1966). Book Author: Robert Thompson. Palgrave Macmillan, 166 pp. Full Text: EMAIL FREE FULL TEXT EMAIL FREE FULL TEXT · DOWNLOAD FULL TEXT DOWNLOAD FULL TEXT · http://dx.doi.org/10.5787/12-4-607 · AJOL African Journals Online. HOW TO USE AJOL.

  19. Mass insurgency: the ratepayers' revolt and the Washington Public Power Supply System crisis

    International Nuclear Information System (INIS)

    Sugai, W.H.

    1985-01-01

    This essay critically examines the conditions leading to the emergence of mass insurgency in the American political setting and expands the traditional debate over the influence of social discontent versus organizational infrastructure in the outbreak of mass insurgency. It focuses on the ratepayer unrest in Washington during the first half of 1982 as a case of mass insurgency, and describes both the influence of the preceding Initiative 394 campaign in triggering mass ratepayer protests and the subsequent attempt at formal coalition among the various groups. The essay includes an account of both the institutional development surrounding the Washington Public Power Supply System's nuclear-power-generating projects and the organized opposition by local anti-nuclear challengers in the series of public initiative campaigns between 1976 and 1981. The discussion of antinuclear opposition is highlighted by an analysis of the I-394 campaign that argues the influence of the structured campaign setting in establishing the triggering effect of the termination of WPPSS projects 4 and 5 for the ratepayer insurgency. Based upon empirical data showing a historically unique combination of severe rate escalation and high unemployment, comparison with earlier unsuccessful initiative campaigns suggests the underlying economic basis of I-394's passage

  20. Development of an engineering level prediction method for high angle of attack aerodynamics

    Science.gov (United States)

    Reisenthel, Patrick H.; Rodman, Laura C.; Nixon, David

    1993-01-01

    The present work is concerned with predicting the unsteady flow considered to be the cause of the structural failure of twin vertical tail aircraft. An engineering tool has been produced for high angle of attack aerodynamics using the simplest physical models. The main innovation behind this work is its emphasis on the modeling of two key aspects of the dominant physics associated with high angle-of-attack airflows, namely unsteady separation and vortex breakdown.

  1. Critical Analysis of Boko Haram Insurgency

    Science.gov (United States)

    2017-06-09

    insurgency, which poses a threat and problem to the Nigerian government. This research will consult and refer to materials, books , internet, articles, and...this paper recommends the government of Nigeria use efforts to defeat the group focused on; socio economic development, improved intelligence network...College or any other governmental agency. ( References to this study should include the foregoing statement.) iv ABSTRACT A CRITICAL ANALYSIS OF

  2. Logistics Operations in Combat Operations Against an Insurgent Force

    National Research Council Canada - National Science Library

    Hatcher, Clay

    2007-01-01

    .... The road networks are generally not secure and put soldiers at risk. How do we distribute supplies and reduce the risk or avoid the enemy's threat to our combat logistics patrols in an insurgent environment...

  3. African Governments’ Response to Insurgency

    Science.gov (United States)

    2016-09-01

    extended period of time while possessing the means to address it? Through a comparative approach, drawing on academic research on Uganda and the Lord’s...to address it? Through a comparative approach, drawing on academic research on Uganda and the Lord’s Resistance Army and Nigeria and Boko Haram...and Charles Wolf, Rebellion and Authority: An Analytic Essay on Insurgent Conflicts (Santa Monica: RAND, 1970), 52; Andrew M. Scott et al

  4. The North Caucasus Insurgency: Dead or Alive

    Science.gov (United States)

    2017-02-01

    II. Chechnya 2000–2010: A Model Counterinsurgency?............................................35 III. Counterinsurgency...following the Russian Army’s incursion into the breakaway republic of Chechnya . Within less than a decade, what began as a local ethno-separatist...rebel- lion effectively morphed into an Islamist insurgency, spreading in the early-2000s from Chechnya to most of the Muslim-majority region

  5. impact of boko haram insurgency on human security in nigeria

    African Journals Online (AJOL)

    abduction and killing of people; destruction of houses, schools, health care centres, churches, mosques and farms has ... KEYWORDS: Boko Haram, Insurgency, Human Security, Violence, Nigeria ..... Provide the citizens with adequate ...

  6. The Role of the Royal Navy in Counter-Insurgency Campaigns since 1945

    OpenAIRE

    Guoth, Maroš

    2014-01-01

    The aim of this work is to prove that a navy can play an important role during a counter-insurgency campaign and be involved in many different tasks both at sea and from sea, particularly due to its flexibility, mobility and versatility. The main research question of the thesis is: what role can a navy play in a counter-insurgency campaign? The decision to focus on the role of the Royal Navy is based on the fact, that the Royal Navy is probably the most experienced navy in the world in the fi...

  7. Impact of Boko Haram insurgency on human security in Nigeria ...

    African Journals Online (AJOL)

    Impact of Boko Haram insurgency on human security in Nigeria. ... Global Journal of Social Sciences ... denied millions of children and youths access to education; increased the number of internally displaced persons with dire need of shelter ...

  8. Perceived Effects of Terrorism and Political Insurgency on the ...

    African Journals Online (AJOL)

    This study investigated the perceived effects of political insurgency and terrorism on the recreational habits of Nigerian students; participants in the study were sampled from three Federal Universities located in three geopolitical zones in the country (North Central, South West and South South). Six hundred (600) ...

  9. The Efficacy of the Instruments of National Power in Winning Insurgent Warfare: A Case Study Focused on Peru and Sendero Luminoso

    National Research Council Canada - National Science Library

    Taylor, Grady

    2004-01-01

    Determining the causes of insurgency is important to military studies and social sciences because of the pervasiveness of insurgency and its impact on regional stability and governmental legitimacy...

  10. Old Book, New Lessons: Mao, Osama, and the Global Qutbist Insurgency

    National Research Council Canada - National Science Library

    Rueschhoff, Jan L

    2008-01-01

    .... Despite these theorists' claims, a long trail of evidence points to a deliberate attempt by Al Qaeda's leadership to model their actions after Mao Tse-tung, Che Guevara, and other classical insurgent...

  11. Combating Insurgency: Can Lessons from the Huk Rebellion Apply to Iraq?

    National Research Council Canada - National Science Library

    Phares, Matthew H

    2008-01-01

    Operation Iraqi Freedom can be won using a strategy that utilizes all instruments of American and Iraqi national power to eliminate the root causes that drive the populace to support the insurgents...

  12. The Boko Haram Insurgency in Nigeria: What could have been the precursors?

    Directory of Open Access Journals (Sweden)

    Olusegun Anthony Ofongo

    2016-06-01

    Full Text Available The problem of insurgency has for several decades occupied a good part of the attention of IR scholars. This paper explores the various perspectives on the formation and radicalization of Boko Haram in Nigeria. The focus is on the extent to which illiteracy, unemployment, poverty, weak state capability, the almajiri crisis and the mobilization of ethno-religious identity explain simmering insurgency in Nigeria. The group has experienced ferocious onslaught on their activities by the Nigerian Military. The article relies on secondary data. This has enabled the author to draw heavily from literature espousing the diverse perspectives put forth as explanations for the uprising. Fragile state theory serves as a framework for analysis. On this basis, the article demonstrates the low-cost availability of foot soldiers from the almajiri pool, resulting from the state’s inability or unwillingness to provide better education, and employment opportunities, and widespread poverty has exposed youths to indoctrination, criminalization and terrorism. In order to ensure the effectiveness of counter terrorism efforts, the military option should not be solely relied on. Rather, efforts should be geared towards addressing the various underlying social, political and economic triggers of violent insurgency, especially in northern Nigeria where such triggers are pervasive.

  13. Features and structure of edition «Atlas of the Ukrainian Insurgent Army»

    Directory of Open Access Journals (Sweden)

    Володимир Грицеляк

    2017-09-01

    Full Text Available The article introduces the edition «Atlas of the Ukrainian Insurgent Army». Actuality for mapmaking of distorted Ukrainian history pages is showed. The approaches to structure of the atlas are noted. The atlas presents the origins of UPA, its armed struggle, territorial divisions, military organization and present-day memory places. The distortion of Ukrainian Insurgent Army’s history is one of the cornerstones of the Russian propaganda machine. Edition of «Atlas of the Ukrainian Insurgent Army» will contribute to the fight of the Ukrainians in the information warfare waged by the Russians for centuries, trying to assimilate the neighboring people and to appropriate its historical achievements. According to the concept, the structure of the atlas should cover a wide range of different aspects of the UPA’s struggle; bases on objective materials and destroy the Soviet myths; it discloses the territorial organization of the struggle; transmits different historical phases of social processes (origins, activity, today’s echo. The Atlas complies with such approaches as complexity and consistency, as well as scientific approach, clarity for consumer, Ukrainian centrism, objectivity. Its structure consists of five chapters: 1 «Origins of UPA», 2 «UPA armed struggle for the restoration of Ukrainian statehood», 3 «UPA territorial divisions», 4 «Characteristics of military organization», 5 «Memorable places of UPA». The introductory article to atlas «OUN and UPA: myths and slanders of the Russian propaganda» is intended to show the main Russian fakes. The first chapter gives the prerequisites for insurgency formation, the second reveals the theme of military confrontation of Ukrainian rebels to all invaders during World War II (German Nazis with Hungarians and Romanians, Polish chauvinists, Russian and Soviet imperialists, the third reveals territorial divisions of the armed struggle, the fourth is without maps, it shows features of

  14. Insurgency in Urban areas: implications for SOF

    OpenAIRE

    Franco, George H.

    2000-01-01

    Approved for public release; distribution is unlimited Many of the "small wars" that have occurred in the aftermath of the Cold War fit the profile of insurgent conflicts: they pit a constituted state vs. a counter-state, the counter-state relies on a support structure within the population, and the center-of-mass of these conflicts is political and psychological rather than military in nature. The urbanization boom in many underdeveloped countries has stretched the social services and inf...

  15. The Uyghur Insurgency in Xinjiang: The Success Potential

    Science.gov (United States)

    2015-06-12

    franchise in Xinjiang. The TIP works under the global umbrella of AQ as envisioned by Abu Musab. The TIP, apart from utilizing the training and...from global terrorist organizations and the visible effects of this decision can be viewed in Xinjiang post 2008. This thesis evaluates the Uyghur...the situation in Xinjiang. The Uyghur insurgents sought support from global terrorist organizations and the visible effects of this decision can be

  16. A District Approach to Countering Afghanistan’s Insurgency

    Science.gov (United States)

    2009-12-01

    actualization. Abraham Maslow , A Theory of Human Motivation, 1943, http://psychclassics.yorku.ca/ Maslow /motivation.htm (accessed October 29, 2009...Lyon Press, 2002. Maslow , Abraham . A Theory of Human Motivation, 1943. http://psychclassics.yorku.ca/ Maslow /motivation.htm (accessed October 29...established village and district political hierarchies may effectively deny insurgents sanctuary, critical resources, and serve to isolate and separate the

  17. Policing and Law Enforcement in COIN -- The Thick Blue Line

    Science.gov (United States)

    2009-02-01

    terrorist group was by the Aum Shin Rikyo in the Tokyo subway gas attacks of 1995. This was followed by the innovative Al Qaeda attacks on the U.S...operates at the strategic level through an associa- tion of networks and franchises with a global strategy having protractedness as one of its...networked enterprises and franchises of a. terrorists, insurgents, and criminals—the strategy somewhat Maoist in application and an insurgent

  18. The Forgotten Insurgency: Is There Hope For Colombia

    Science.gov (United States)

    2005-12-01

    familiar in the current conflicts on-going in Iraq and Afghanistan where weakened states are riddled by insurgencies and violence. In a lecture to...the heels of the period known as La Violencia or “The Violence” which occurred from 1948-1958. This violent period in Colombian history began with...affected.16 The end of La Violencia came in 1958 with the establishment of Frente Nacional (the National Front) where both parties signed an agreement

  19. Defeating the Narco-Insurgency within the United States

    Science.gov (United States)

    2010-05-01

    Brands, “Mexico’s Narco-Insurgency and U.S. Counterdrug Policy” (Strategic Studies Institute, May 2009), 12. 11David Starbuck , James C. Howell and...2000 and 2004, street prices for cocaine actually decreased, indicating a steady if not expanding supply. Prices have increased somewhat since 2005, but...Disorders, 1945-1992. Washington, DC, 2005. Starbuck , David, James C. Howell, and Donna J. Lindquist. “Hybrid and Other Modern Gangs.” U.S

  20. Putting Out the Fire in Afghanistan, The Fire Model of Counterinsurgency: Focusing Efforts to Make an Insurgency Unsustainable

    Science.gov (United States)

    2009-11-30

    from power, or thrust an insurgency into a position of advantage .34 Being aware of the above prerequisites must be balanced with and included in a...does not have to be true, just believable by the populace. For the counterinsurgent, he must be truthful. That is one of the insurgent advantages . 48...as franchisees who operate under the franchisor’s name and usually with the franchisor’s guidance (IO support

  1. Insurgency and Counterinsurgency in the Current Era of Conflict

    Science.gov (United States)

    2017-01-26

    one refers to them collectively as the “ Global War on Terror” or as “Overseas Contingency Operations” is largely irrelevant – insurgency and...law initiatives discussed herein, other civil works projects cost money; the US military has been engaged in the business of building roads and...future of Human Terrain Analysis. Anthropology Today . Eikenberry, K. (2013). The Limits of Counterinsurgency Doctrine in Afghanistan. Foreign Affairs

  2. A fuzzy logic based network intrusion detection system for predicting the TCP SYN flooding attack

    CSIR Research Space (South Africa)

    Mkuzangwe, Nenekazi NP

    2017-04-01

    Full Text Available decision tree which is one of the well-known machine learning techniques. The results indicate that the performance difference, in terms of predicting the proportion of attacks in the data, of the proposed system with respect to the decision tree...

  3. Impact modeling and prediction of attacks on cyber targets

    Science.gov (United States)

    Khalili, Aram; Michalk, Brian; Alford, Lee; Henney, Chris; Gilbert, Logan

    2010-04-01

    In most organizations, IT (information technology) infrastructure exists to support the organization's mission. The threat of cyber attacks poses risks to this mission. Current network security research focuses on the threat of cyber attacks to the organization's IT infrastructure; however, the risks to the overall mission are rarely analyzed or formalized. This connection of IT infrastructure to the organization's mission is often neglected or carried out ad-hoc. Our work bridges this gap and introduces analyses and formalisms to help organizations understand the mission risks they face from cyber attacks. Modeling an organization's mission vulnerability to cyber attacks requires a description of the IT infrastructure (network model), the organization mission (business model), and how the mission relies on IT resources (correlation model). With this information, proper analysis can show which cyber resources are of tactical importance in a cyber attack, i.e., controlling them enables a large range of cyber attacks. Such analysis also reveals which IT resources contribute most to the organization's mission, i.e., lack of control over them gravely affects the mission. These results can then be used to formulate IT security strategies and explore their trade-offs, which leads to better incident response. This paper presents our methodology for encoding IT infrastructure, organization mission and correlations, our analysis framework, as well as initial experimental results and conclusions.

  4. Attacking al Qaeda’s Operational Centers of Gravity

    Science.gov (United States)

    2008-01-01

    have allied themselves with al Qaeda.7 The Taliban in Afghanistan have a close relationship with al Qaeda. In Iraq, there are two major insurgent... consanguinity , the ideological affinity between al Qaeda and local insurgents and populations. By designating consanguinity as a decisive point at the...people, materiel, or facilities. Links connect nodes and are behavioral or functional; they could be a command relationship or an ideology. A deci

  5. Impact of the Boko Haram insurgency on the child's right to ...

    African Journals Online (AJOL)

    Potchefstroom Electronic Law Journal/Potchefstroomse Elektroniese Regsblad ... The article concludes by assessing how the Nigerian government has lived up to its obligations under international law to ensure the realisation of the child's right to education in the face of the insurgency in the North-eastern part of the ...

  6. Globalised rebellion: the Darfur insurgents and the world

    OpenAIRE

    Jumbert, Maria Gabrielsen; Lanz, David

    2017-01-01

    This article is concerned with the rebellion in Darfur as a way to illustrate the politics of insurgency in the era of globalisation. We first show how the Darfur rebels have projected their struggle onto the world stage, before examining the effects that this has engendered. On the one hand, Darfur's global profile solidified the rebels' cause and co-opted international actors in support of it. This translated into real leverage for the rebels, and it constrained the Sudanese government by r...

  7. Reba and Her Insurgent Prose: Sex Work, HIV/AIDS, and Subaltern Narratives.

    Science.gov (United States)

    Basu, Ambar

    2017-08-01

    Narratives of cultural stakeholders in marginalized sex worker spaces often do not find the traction to influence mainstream health discourse. Furthermore, such narratives are framed against the grain of the dominant cultural narrative; they are resistive texts, and they depict enactments of resistance to the normal order. This article, based on 12 weeks of field study in a sex worker community in India, foregrounds how sex workers communicatively frame and enact resistance, and hence formulate insurgent texts, along a continuum-from overt violence to covert negotiation on issues such as condom and alcohol use. Making note of these insurgent texts is crucial to understanding how meanings of health are locally made in a sex worker community as it is often that members of such marginalized communities take recourse to covert and ritualistic forms of resistance to work, to survive, and to stay free of HIV infection.

  8. Modern Warfare: An M and S Examination of the Dynamic Impact of Warlords and Insurgents on State Stability

    Science.gov (United States)

    Jones, Phillip N.; Drucker, Nick; Schwartz, Noah

    2012-01-01

    9/11 changed the world as we knew it. Part of this change was to redirect the military of the United States away from focusing primarily on conventional conflict to a primary focus on unconventional or irregular conflict. This change required a tremendous learning effort by the military and their supporting research and development community. This learning effort included relearning of old but largely forgotten lessons as well as acquiring newly discovered knowledge. During the process of our immediate 9/11 response, we identified that we were engaged in Iraq and Afghanistan in an insurgency. Subsequently, our focus converged upon the description of insurgencies and the requirements for counterinsurgency. This paper argues that emerging conditions now allow the re-evaluation of the type of conflict occurring today and into the foreseeable future: that we, including the modeling and simulation world, emerge from a singular focus on orthodox insurgencies and start to consider the consequences and opportunities of the complexity of current conflicts. As an example of complexity, this paper will use the relatively common phenomenon of the Warlord or Warlordism. The paper will provide a definition of this phenomenon and then describe the implications for modelers. The paper will conclude by demonstrating the impact of incorporating this one rather prosaic complexity into an insurgency model, using agent based modeling (ABM).

  9. Investigation of Load Prediction on the Mexico Rotor Using the Technique of Determination of the Angle of Attack

    DEFF Research Database (Denmark)

    Yang, Hua; Shen, Wen Zhong; Sørensen, Jens Nørkær

    2012-01-01

    Blade element moment (BEM) is a widely used technique for prediction of wind turbine aerodynamics performance, the reliability of airfoil data is an important factor to improve the prediction accuracy of aerodynamic loads and power using a BEM code. The method of determination of angle of attack ...

  10. The Guardian. Volume 13, Issue 1, Spring 2011

    Science.gov (United States)

    2011-01-01

    threat as quickly as possible.5. Contrast this with the Columbine High School massacre in 1999 where police waited 3 hours before going into the...Laden (2004) We have a track record of attacking high -profile economic targets and financial institutions such as the City of London. The role of... school .6 Insurgency This publication is not responsible for the term insurgency, but it briefly discusses why insurgency is often used

  11. The Efficacy of Urban Insurgency in the Modern Era

    Science.gov (United States)

    2002-05-31

    name Tupac Amaru UDR Ulster Defense Regiment (Northern Ireland) UN United Nations US United States of America WWI World War I WWII World War II 1 CHAPTER...Tupamoros) urban insurgency campaign that was conducted in Montevideo, Uruguay, from 1963 to 1972. It took its popular name, Tupamoros, from an Incan, Tupac ...moniker, the Tupamoros, came from an Incan, Tupac Amaru, who was burned at the stake after leading an unsuccessful revolt against Spanish colonial rule

  12. Forecasting Individual Headache Attacks Using Perceived Stress: Development of a Multivariable Prediction Model for Persons With Episodic Migraine.

    Science.gov (United States)

    Houle, Timothy T; Turner, Dana P; Golding, Adrienne N; Porter, John A H; Martin, Vincent T; Penzien, Donald B; Tegeler, Charles H

    2017-07-01

    To develop and validate a prediction model that forecasts future migraine attacks for an individual headache sufferer. Many headache patients and physicians believe that precipitants of headache can be identified and avoided or managed to reduce the frequency of headache attacks. Of the numerous candidate triggers, perceived stress has received considerable attention for its association with the onset of headache in episodic and chronic headache sufferers. However, no evidence is available to support forecasting headache attacks within individuals using any of the candidate headache triggers. This longitudinal cohort with forecasting model development study enrolled 100 participants with episodic migraine with or without aura, and N = 95 contributed 4626 days of electronic diary data and were included in the analysis. Individual headache forecasts were derived from current headache state and current levels of stress using several aspects of the Daily Stress Inventory, a measure of daily hassles that is completed at the end of each day. The primary outcome measure was the presence/absence of any headache attack (head pain > 0 on a numerical rating scale of 0-10) over the next 24 h period. After removing missing data (n = 431 days), participants in the study experienced a headache attack on 1613/4195 (38.5%) days. A generalized linear mixed-effects forecast model using either the frequency of stressful events or the perceived intensity of these events fit the data well. This simple forecasting model possessed promising predictive utility with an AUC of 0.73 (95% CI 0.71-0.75) in the training sample and an AUC of 0.65 (95% CI 0.6-0.67) in a leave-one-out validation sample. This forecasting model had a Brier score of 0.202 and possessed good calibration between forecasted probabilities and observed frequencies but had only low levels of resolution (ie, sharpness). This study demonstrates that future headache attacks can be forecasted for a diverse group of

  13. The Problem of Solidarity in Insurgent Collective Action

    DEFF Research Database (Denmark)

    Pfaff, Steven; Hechter, Michael Norman; Corcoran, Katie

    2016-01-01

    in the Royal Navy in 1797, this article explains why insurgent solidarity varied among the ships participating in the mutiny. Maintaining solidarity was the key problem that the organizers of the mutiny faced in confronting government repression and inducements for ships’ companies to defect. Solidarity......, proxied here as the duration of a ship's company's adherence to the mutiny, relied on techniques used by the mutiny leadership that increased dependence and imposed control over rank-and-file seamen. In particular, mutiny leaders monitored and sanctioned compliance and exploited informational asymmetries...

  14. Cyber Attacks During the War on Terrorism: A Predictive Analysis

    National Research Council Canada - National Science Library

    Vatis, Michael

    2001-01-01

    .... Just as the terrorist attacks of September 11, 2001 defied what many thought possible, cyber attacks could escalate in response to United States and allied retaliatory measures against the terrorists...

  15. A performance study of unmanned aerial vehicle-based sensor networks under cyber attack

    Science.gov (United States)

    Puchaty, Ethan M.

    In UAV-based sensor networks, an emerging area of interest is the performance of these networks under cyber attack. This study seeks to evaluate the performance trade-offs from a System-of-Systems (SoS) perspective between various UAV communications architecture options in the context two missions: tracking ballistic missiles and tracking insurgents. An agent-based discrete event simulation is used to model a sensor communication network consisting of UAVs, military communications satellites, ground relay stations, and a mission control center. Network susceptibility to cyber attack is modeled with probabilistic failures and induced data variability, with performance metrics focusing on information availability, latency, and trustworthiness. Results demonstrated that using UAVs as routers increased network availability with a minimal latency penalty and communications satellite networks were best for long distance operations. Redundancy in the number of links between communication nodes helped mitigate cyber-caused link failures and add robustness in cases of induced data variability by an adversary. However, when failures were not independent, redundancy and UAV routing were detrimental in some cases to network performance. Sensitivity studies indicated that long cyber-caused downtimes and increasing failure dependencies resulted in build-ups of failures and caused significant degradations in network performance.

  16. Boko Haram Insurgency in Nigeria: A Nation-State in Search of ...

    African Journals Online (AJOL)

    For any nation to attain development in all aspects of its life there is need for it to have cohesion, which is a state of unity and orderliness. The absence of cohesion especially in the face of insurgency and insecurity spells doom. Hence this paper attempts to state the need why Nigeria, in the present state of the nation's ...

  17. Integrated Modeling of Themes, Targeting Claims and Networks in Insurgent Rhetoric

    Science.gov (United States)

    2016-06-09

    probabilities. Stochastic models are often used in simulating processes that occur over networks, such as opinion change and cultural transmission, and in...sociocultural models include cultural norms, attitudes, popular support levels for government or insurgents, sizes of social movements, violence levels...considered to end the conflict, if necessary. 2 Afghanistan should have a federal system of government where regions have effective autonomy to

  18. Turkish Culture and Its Influence on the Counter-Insurgency Campaign Against the Kurdistan Worker's Party (PKK)

    National Research Council Canada - National Science Library

    Morgado, Andrew

    2006-01-01

    ...). The independent variables shaping Turkey's response to the insurgency were a unique brand of nationalism, Islamic traditions, aspirations towards Westernization, and political legacies from the Ottoman Empire...

  19. Optimizing the Long-Term Capacity Expansion and Protection of Iraqi Oil Infrastructure

    National Research Council Canada - National Science Library

    Brown, Patrick S

    2005-01-01

    This thesis introduces a tri-level defender-attacker-defender optimization model that prescribes how Iraq's oil infrastructure can, over time, be expanded, protected, and operated, even in the face of insurgent attacks...

  20. The Innate Insurgent Advantage: Can Training and Planning Bridge the Gap

    Science.gov (United States)

    2016-01-01

    AIR UNIVERSITY AIR COMMAND AND STAFF COLLEGE The Innate Insurgent Advantage Can Training and Planning Bridge the Gap? Gary W. Boyd Department of...partners failed to adequately plan, train, or equip their individual forces until years after the start of the conflict . The objective of this research...Freedom (OEF) and Iraqi Freedom (OIF). Those three conflicts — along with Operation Allied Force, discreet operations following the Arab Spring, and

  1. The Nature of Insurgency in Afghanistan and the Regional Power Politics

    Science.gov (United States)

    2010-06-01

    www.thebulletin.org/web- edition/ columnists /gordon-adams/afghanistan-and-pakistan-the-graveyard-us-foreign-policy-plannin (accessed January 20, 2010). 84 Anotnio...comprising an “insurgent syndicate .”152 This syndicate includes the Afghan Taliban under Mullah Muhammad Omar, who is allegedly operating from... syndicate , Hizb-i-Islami (HiG), is another old Afghan Mujahedeen organization led by Gulbuddin Hekmatyar. HiG received maximum support from the CIA

  2. Government Can Mount Effective Counter-Insurgency Programs against Marxist Oriented Revolutions.

    Science.gov (United States)

    1983-09-01

    supported financially by the very people whom these arms and personnel are subjugating.3 An added taxation on the people’s resources creates a number...repre- sented by college students). 8 As these productive individuals are removed from the economy the effective taxation increase on the remaining...Malaya against Communist insurgency forces. When the British were requested to assist the Malaysian government, they took over the government

  3. Assessing Uncertainties in Boundary Layer Transition Predictions for HIFiRE-1 at Non-zero Angles of Attack

    Science.gov (United States)

    Marek, Lindsay C.

    2011-01-01

    Boundary layer stability was analyzed for the HIFiRE-1 flight vehicle geometry for ground tests conducted at the CUBRC LENS I hypersonic shock test facility and the Langley Research Center (LaRC) 20- inch Mach 6 Tunnel. Boundary layer stability results were compared to transition onset location obtained from discrete heat transfer measurements from thin film gauges during the CUBRC test and spatially continuous heat transfer measurements from thermal phosphor paint data during the LaRC test. The focus of this analysis was on conditions at non-zero angles of attack as stability analysis has already been performed at zero degrees angle of attack. Also, the transition onset data obtained during flight testing was at nonzero angles of attack, so this analysis could be expanded in the future to include the results of the flight test data. Stability analysis was performed using the 2D parabolized stability software suite STABL (Stability and Transition Analysis for Hypersonic Boundary Layers) developed at the University of Minnesota and the mean flow solutions were computed using the DPLR finite volume Navier-Stokes computational fluid dynamics (CFD) solver. A center line slice of the 3D mean flow solution was used for the stability analysis to incorporate the angle of attack effects while still taking advantage of the 2D STABL software suite. The N-factors at transition onset and the value of Re(sub theta)/M(sub e), commonly used to predict boundary layer transition onset, were compared for all conditions analyzed. Ground test data was analyzed at Mach 7.2 and Mach 6.0 and angles of attack of 1deg, 3deg and 5deg. At these conditions, the flow was found to be second mode dominant for the HIFiRE-1 slender cone geometry. On the leeward side of the vehicle, a strong trend of transition onset location with angle of attack was observed as the boundary layer on the leeward side of the vehicle developed inflection points at streamwise positions on the vehicle that correlated to

  4. Insurgency in Ancient Times: The Jewish Revolts Against the Seleucid and Roman Empires, 166 BC-73 AD

    National Research Council Canada - National Science Library

    Sorrells, William T

    2005-01-01

    .... The Jewish revolt against the Seleucid Empire (Maccabee Revolt) was a successful insurgency that gained the free practice of religion for the Jewish people and, ultimately, an independent Jewish State...

  5. Assessing Psycho-Social Resilience in Diplomatic, Civilian & Military Personnel Serving in a High-Threat Security Environment during Counter-Insurgency and Counter-Terrorism Operations in Iraq

    Directory of Open Access Journals (Sweden)

    Anne Speckhard

    2012-08-01

    Full Text Available Currently thousands of military, diplomatic and civilian personnel are deployed under NATO, UN, and other multi-national, as well as national auspices in high-threat security environments, including active conflict zones such as Iraq and Afghanistan.  Soldiers are generally well trained and prepared psychologically to face armed conflict. Civilian contractors and diplomats, on the other hand, often are not.  Moreover in today’s high-threat security environments terrorists, insurgents and even child soldiers may be the opposing force, creating a more uncertain and anxiety provoking environment and more difficult to identify security threat. These facts have serious implications for the psycho-social resilience of diplomatic, civilian and military personnel deployed in such environments.  This article investigates psycho-social resilience in a small exploratory sample of US embassy staff, contractors and US forces serving in Iraq during 2007, a time when Improvised Explosive Devices (IEDs, roadside bombings, mortar attacks, kidnappings, murders and sniper fire were an everyday occurrence in Iraq.

  6. Associations between work environment and psychological distress after a workplace terror attack: the importance of role expectations, predictability and leader support.

    Science.gov (United States)

    Birkeland, Marianne Skogbrott; Nielsen, Morten Birkeland; Knardahl, Stein; Heir, Trond

    2015-01-01

    Experiencing terrorism is associated with high levels of psychological distress among survivors. The aim of the present study was to examine whether work environmental factors such as role clarity and predictability, role conflicts, and leader support may protect against elevated levels of psychological distress after a workplace terrorist attack. Data from approximately 1800 ministerial employees were collected ten months after the 2011 Oslo bombing attack which targeted the Norwegian ministries. The results show that after a traumatic event, lower role conflicts, higher role clarity, higher predictability, and higher leader support were independently associated with lower psychological distress. These findings suggest that the workplace environment may be a facilitator of employees' mental health after stressful events.

  7. Reducing an Insurgency's Foothold: Using Army Sustainability Concepts as a Tool of Security Cooperation for AFRICOM

    National Research Council Canada - National Science Library

    Hill, Timothy E

    2008-01-01

    .... civilian and military efforts. It is designed to provide an integrated approach to new security challenges such as insurgency, the most likely form of warfare in which the United States will be engaged in the next several decades...

  8. Insurgency in Ancient Times: The Jewish Revolts Against the Seleucid and Roman Empires, 166 BC-73 AD

    National Research Council Canada - National Science Library

    Sorrells, William T

    2005-01-01

    This monograph examines two insurgencies conducted by the Jews in ancient times: the Maccabee Revolt against the Seleucid Empire from 166-164 BC, and the Revolt against the Roman Empire from 66-70 AD...

  9. Shadows of Things Past and Images of the Future: Lessons for the Insurgencies in Our Midst

    National Research Council Canada - National Science Library

    Manwaring, Max

    2004-01-01

    .... Given that this type of conflict is likely to challenge U.S. and other global leadership over the next several years, it is important to understand that the final results of insurgency or counterinsurgency are never determined by arms alone...

  10. Analysis of Taliban Revenue and the Importance of the Opium Trade to the Insurgency

    Science.gov (United States)

    2011-03-01

    cultivation areas provided incentives for farmers to permanently move away from planting poppy crops by promoting orchards or vine crops, as opposed to...criminals force such measures. With orchards or vines the farmer will be forced to convert the farmland to accommodate these crops, eliminating the...31 1. The Farmers .......................................................................................32 2. The Insurgents

  11. SDNManager: A Safeguard Architecture for SDN DoS Attacks Based on Bandwidth Prediction

    Directory of Open Access Journals (Sweden)

    Tao Wang

    2018-01-01

    Full Text Available Software-Defined Networking (SDN has quickly emerged as a promising technology for future networks and gained much attention. However, the centralized nature of SDN makes the system vulnerable to denial-of-services (DoS attacks, especially for the currently widely deployed multicontroller system. Due to DoS attacks, SDN multicontroller model may additionally face the risk of the cascading failures of controllers. In this paper, we propose SDNManager, a lightweight and fast denial-of-service detection and mitigation system for SDN. It has five components: monitor, forecast engine, checker, updater, and storage service. It typically follows a control loop of reading flow statistics, forecasting flow bandwidth changes based on the statistics, and accordingly updating the network. It is worth noting that the forecast engine employs a novel dynamic time-series (DTS model which greatly improves bandwidth prediction accuracy. What is more, to further optimize the defense effect, we also propose a controller dynamic scheduling strategy to ensure the global network state optimization and improve the defense efficiency. We evaluate SDNManager through a prototype implementation tested in a real SDN network environment. The results show that SDNManager is effective with adding only a minor overhead into the entire SDN/OpenFlow infrastructure.

  12. INSURGENT WAR, NEGOTIATION OF CONFLICT AND HISTORCAL MEMORY IN COLOMBIA

    Directory of Open Access Journals (Sweden)

    ARIEL ÁLVAREZ RUBIO

    2017-09-01

    Full Text Available This article reports an analysis based on the insurgent war and the process of negotiations undertaken between the government and the FARC. This study covers both conflict negotiation theories applied to the Colombian case as well as the results of these negotiations. Finally, some insights are made regarding the complex post-conflict scenario, covering issues such as the possible downsizing of the Armed Forces (Public Forces, demobilization and integration into society of the guerrillas of the FARC and the construction of the historical memory of the internal armed conflict in Colombian. Key words:  ·

  13. Security Measurement for Unknown Threats Based on Attack Preferences

    Directory of Open Access Journals (Sweden)

    Lihua Yin

    2018-01-01

    Full Text Available Security measurement matters to every stakeholder in network security. It provides security practitioners the exact security awareness. However, most of the works are not applicable to the unknown threat. What is more, existing efforts on security metric mainly focus on the ease of certain attack from a theoretical point of view, ignoring the “likelihood of exploitation.” To help administrator have a better understanding, we analyze the behavior of attackers who exploit the zero-day vulnerabilities and predict their attack timing. Based on the prediction, we propose a method of security measurement. In detail, we compute the optimal attack timing from the perspective of attacker, using a long-term game to estimate the risk of being found and then choose the optimal timing based on the risk and profit. We design a learning strategy to model the information sharing mechanism among multiattackers and use spatial structure to model the long-term process. After calculating the Nash equilibrium for each subgame, we consider the likelihood of being attacked for each node as the security metric result. The experiment results show the efficiency of our approach.

  14. Channeling Black Insurgency: Elite Patronage and Professional Social Movement Organizations in the Development of the Black Movement.

    Science.gov (United States)

    Jenkins, J. Craig; Eckert, Craig M.

    1986-01-01

    Critically evaluates the theory of patronage and professional social movement organizations (SMOs) in interpreting the development of black insurgency between 1953 and 1980. Findings support and contradict the social contract theory. Professionalization was only one of many reasons for the movement's decline. (Author/PS)

  15. Counterinsurgency Scorecard: Afghanistan in Early 2013 Relative to Insurgencies Since World War II

    Science.gov (United States)

    2013-01-01

    including (among others) a physicist , a mathematician , a material scientist, a statistician, and an expert in the history of mountebanks. Each...AUTHOR(S) 5d. PROJECT NUMBER 5e. TASK NUMBER 5f. WORK UNIT NUMBER 7. PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) RAND Corporation,National... project sponsor and based on interactions in early briefings of draft results from Paths to Victory: Lessons from Modern Insurgencies (RR-291/1-OSD).4

  16. An efficient attack identification and risk prediction algorithm for ...

    African Journals Online (AJOL)

    The social media is highly utilized cloud for storing huge amount of data. ... However, the adversarial scenario did not design properly to maintain the privacy of the ... Information Retrieval, Security Evaluation, Efficient Attack Identification and ...

  17. Determinants of energy sector performance in Iraq, 2003 to 2005

    International Nuclear Information System (INIS)

    Tiedemann, K.H.

    2007-01-01

    Iraq's energy sector was rehabilitated from 2003 to 2005. The focus of rehabilitation was on restoring Iraq's electricity and oil infrastructure to pre-war production levels; delivering electricity and refined fuels for domestic consumption; and delivering electricity and oil security. This paper provided an analysis of the impact of Coalition efforts and insurgent activities on energy sector performance using time-series models. The paper presented a simple three-equation model consisting of an insurgent attack equation, an investment equation, and production function. The paper also discussed the phases of the insurgency in Iraq, with particular reference to the beginning of the insurgency; initial bombing campaign; escalation of the insurgency; and intra-Iraqi conflict. Key energy sector indicators and regression results were also presented for oil production; diesel production; gasoline production; oil exports; and production and consumption of electricity. It was concluded that expenditures by the United States on oil infrastructure appear to have been relatively efficiently spent. 16 refs., 9 tabs

  18. An Insurgent Curatorial Strategy: Using Dialogue and Collaboration to Create Meaning in Public Art Galleries and Museums

    Science.gov (United States)

    Marsden, Scott

    2018-01-01

    My insurgent curatorial strategy incorporates theory around dialogue and is used to develop a participatory and collaborative process that gives voice to those who are marginalised and/or disfranchised and are suppressed by dominant social narratives. My strategy demonstrates how art galleries and museums can function as sites for community…

  19. Racial Insurgency, the State, and Welfare Expansion: Local and National Level Evidence from the Postwar United States.

    Science.gov (United States)

    Isaac, Larry; Kelly, William R.

    1981-01-01

    This article addresses the relationship between insurgent political action and state-supported social services, with particular emphasis on the relationship between urban riots and welfare. Findings from analysis of activism and welfare since the Second World War indicate that urban riots played an important role nationally in short-term expansion…

  20. Gaining Control of Iraq's Shadow Economy

    National Research Council Canada - National Science Library

    Ramirez, David S

    2007-01-01

    .... These conditions fuel a sprawling, decades-old shadow economy manipulated by elements of organized crime, militias, and insurgents to fund attacks on Coalition forces, infrastructure and innocent Iraqi civilians...

  1. A Game Theoretical Approach to Hacktivism: Is Attack Likelihood a Product of Risks and Payoffs?

    Science.gov (United States)

    Bodford, Jessica E; Kwan, Virginia S Y

    2018-02-01

    The current study examines hacktivism (i.e., hacking to convey a moral, ethical, or social justice message) through a general game theoretic framework-that is, as a product of costs and benefits. Given the inherent risk of carrying out a hacktivist attack (e.g., legal action, imprisonment), it would be rational for the user to weigh these risks against perceived benefits of carrying out the attack. As such, we examined computer science students' estimations of risks, payoffs, and attack likelihood through a game theoretic design. Furthermore, this study aims at constructing a descriptive profile of potential hacktivists, exploring two predicted covariates of attack decision making, namely, peer prevalence of hacking and sex differences. Contrary to expectations, results suggest that participants' estimations of attack likelihood stemmed solely from expected payoffs, rather than subjective risks. Peer prevalence significantly predicted increased payoffs and attack likelihood, suggesting an underlying descriptive norm in social networks. Notably, we observed no sex differences in the decision to attack, nor in the factors predicting attack likelihood. Implications for policymakers and the understanding and prevention of hacktivism are discussed, as are the possible ramifications of widely communicated payoffs over potential risks in hacking communities.

  2. Stability Analysis of an Advanced Persistent Distributed Denial-of-Service Attack Dynamical Model

    Directory of Open Access Journals (Sweden)

    Chunming Zhang

    2018-01-01

    Full Text Available The advanced persistent distributed denial-of-service (APDDoS attack is a fairly significant threat to cybersecurity. Formulating a mathematical model for accurate prediction of APDDoS attack is important. However, the dynamical model of APDDoS attack has barely been reported. This paper first proposes a novel dynamical model of APDDoS attack to understand the mechanisms of APDDoS attack. Then, the attacked threshold of this model is calculated. The global stability of attack-free and attacked equilibrium are both proved. The influences of the model’s parameters on attacked equilibrium are discussed. Eventually, the main conclusions of the theoretical analysis are examined through computer simulations.

  3. Population-based study of ABCD2 score, carotid stenosis, and atrial fibrillation for early stroke prediction after transient ischemic attack: the North Dublin TIA study.

    LENUS (Irish Health Repository)

    Sheehan, Orla C

    2010-05-01

    Transient ischemic attack (TIA) etiologic data and the ABCD(2) score may improve early stroke risk prediction, but studies are required in population-based cohorts. We investigated the external validity of the ABCD(2) score, carotid stenosis, and atrial fibrillation for prediction of early recurrent stroke after TIA.

  4. Studies on sulfate attack: Mechanisms, test methods, and modeling

    Science.gov (United States)

    Santhanam, Manu

    concentration of the solution were seen to change the rate and mechanism of the attack in both sodium and magnesium sulfate solutions. The test results from these experiments were used to generate models for prediction of physical properties such as expansion and mass change, which could be used either for service life predictions, or for designing more reliable laboratory tests. Lastly, mechanisms for the attack by sodium and magnesium sulfate were proposed, based on the observations in the various studies. These mechanisms were able to simplify the understanding of the sulfate attack phenomenon.

  5. Reassessing U.S. National Security Strategy: The Kurdistan Worker's Party (PKK)

    National Research Council Canada - National Science Library

    Clark, Perry

    2008-01-01

    The Kurdistan Worker's Party (PKK), a terrorist-insurgent group with ties to lucrative transnational criminal organizations throughout Europe, continues to threaten Turkey-Iraq regional stability by attacking Turkish Security Forces...

  6. A Study Examining Photovoltaic (PV) Solar Power as an Alternative for the Rebuilding of the Iraqi Electrical Power Generation Infrastructure

    National Research Council Canada - National Science Library

    Austin, Curtis; Borja, Ralph; Phillips, Jeffery

    2005-01-01

    .... engineers' actions upon entering Iraq, the increased need for electrical power in Iraq, the costs of insurgent attacks on the electrical system, and security issues that need to be dealt with for the...

  7. Clinical characteristics of disabling attacks at onset in patients with neuromyelitis optica spectrum disorder.

    Science.gov (United States)

    Seok, Jin Myoung; Cho, Eun Bin; Lee, Hye Lim; Cho, Hye-Jin; Min, Ju-Hong; Lee, Kwang Ho; Kim, Byoung Joon

    2016-09-15

    Individual attacks of neuromyelitis optica (NMO) are generally severe enough to cause disability even after the onset attack. We aimed to elucidate the clinical characteristics of disabling attacks at the onset of NMO. We investigated the clinical characteristics at onset and at first relapse in patients with NMO or NMO spectrum disorder with seropositive for the anti-aquaporin-4 antibody. A disabling attack at onset (DAO) was defined as an onset attack in which, at best recovery (allowing up to one year), patients were unable to walk without assistance or were left functionally blind in at least one affected eye. Fifty-seven patients were enrolled (53 females; onset age, 41.9±14.8years). Ten patients (17.5%) had a DAO; four had become unable to walk without assistance following myelitis, and six had severe visual impairment following optic neuritis despite rescue treatments. Attack severity at nadir was the only clinical factor predicting a DAO (odds ratio, 2.120; 95% CI, 1.162-3.869; P=0.014). The use of immunosuppressants delayed the interval to the first relapse (P=0.003). Our study showed characteristics of NMO onset attacks that caused severe disability. However, no clinically modifiable factors predicted disabling attacks, except attack severity. Copyright © 2016 Elsevier B.V. All rights reserved.

  8. JIHADIST GROUPS IN THE SAHEL. AN ETYMOLOGICAL ANALYSIS

    Directory of Open Access Journals (Sweden)

    Francesco Saverio Angió

    2018-01-01

    Full Text Available The names of the insurgent groups include historical, cultural, ethnic, territorial and doctrinal references that appear too specific to be considered accidental and thus could be indicative of their strategy. The examples of terrorist attacks carried out by these groups support this argument, as they adopted or changed their name beforehand, shortly before a spinoff group, a new alliance or an offshoot emerged, or when an attack occurred in a non-traditional geographic area of action. Unfortunately, too often mass media and government officials utilise incorrect and/or superficial translations of these names, thus contributing to a lack of detailed information on the jihadists. The etymological analysis of the Arabic names of the Sahelian jihadist insurgents intends to and contributes to increase the knowledge on the nature and actions of these groups

  9. Insurgency and Terrorism in the Philippines: A New Front in the War Against Islamist Extremists

    Science.gov (United States)

    2017-11-22

    Pacific Review 24, no. 4 (2011): 397-420. U.S. Office of the Chairman of the Joint Chiefs of Staff, Counterinsurgency, “Joint Publica- tion (JP) 3-24,” Washington, DC: CJCS, 22 November 2013. ...Highway, Suite 1204, Arlington, VA 22202-4302, and to the Office of Management and Budget, Paperwork Reduction Project (0704-0188) Washington, DC...City by Islamic insurgents demonstrates the growing financial resources, compelling narrative, and mili-tary capability of these rebel groups. Left

  10. Non-disruptive tactics of suppression are superior in countering terrorism, insurgency, and financial panics.

    Science.gov (United States)

    Siegel, David A

    2011-04-13

    Suppressing damaging aggregate behaviors such as insurgency, terrorism, and financial panics are important tasks of the state. Each outcome of these aggregate behaviors is an emergent property of a system in which each individual's action depends on a subset of others' actions, given by each individual's network of interactions. Yet there are few explicit comparisons of strategies for suppression, and none that fully incorporate the interdependence of individual behavior. Here I show that suppression tactics that do not require the removal of individuals from networks of interactions are nearly always more effective than those that do. I find using simulation analysis of a general model of interdependent behavior that the degree to which such less disruptive suppression tactics are superior to more disruptive ones increases in the propensity of individuals to engage in the behavior in question. Thus, hearts-and-minds approaches are generally more effective than force in counterterrorism and counterinsurgency, and partial insurance is usually a better tactic than gag rules in quelling financial panics. Differences between suppression tactics are greater when individual incentives to support terrorist or insurgent groups, or susceptibilities to financial panic, are higher. These conclusions have utility for policy-makers seeking to end bloody conflicts and prevent financial panics. As the model also applies to mass protest, its conclusions provide insight as well into the likely effects of different suppression strategies undertaken by authoritarian regimes seeking to hold on to power in the face of mass movements seeking to end them.

  11. 06 Brett van Niekerk and Manoj S. Maharajx

    African Journals Online (AJOL)

    abel

    (now Zimbabwe, and colonial Mozambique were involved in a border war against insurgents ... supply routes and the protocols to gain entry to the bases. .... gateway by government, possibly with foreign assistance, and DDoS attacks against.

  12. Dead certain: confidence and conservatism predict aggression in simulated international crisis decision-making.

    Science.gov (United States)

    Johnson, Dominic D P; McDermott, Rose; Cowden, Jon; Tingley, Dustin

    2012-03-01

    Evolutionary psychologists have suggested that confidence and conservatism promoted aggression in our ancestral past, and that this may have been an adaptive strategy given the prevailing costs and benefits of conflict. However, in modern environments, where the costs and benefits of conflict can be very different owing to the involvement of mass armies, sophisticated technology, and remote leadership, evolved tendencies toward high levels of confidence and conservatism may continue to be a contributory cause of aggression despite leading to greater costs and fewer benefits. The purpose of this paper is to test whether confidence and conservatism are indeed associated with greater levels of aggression-in an explicitly political domain. We present the results of an experiment examining people's levels of aggression in response to hypothetical international crises (a hostage crisis, a counter-insurgency campaign, and a coup). Levels of aggression (which range from concession to negotiation to military attack) were significantly predicted by subjects' (1) confidence that their chosen policy would succeed, (2) score on a liberal-conservative scale, (3) political party affiliation, and (4) preference for the use of military force in real-world U.S. policy toward Iraq and Iran. We discuss the possible adaptive and maladaptive implications of confidence and conservatism for the prospects of war and peace in the modern world.

  13. Shilling Attack Prevention for Recommender Systems Using Social-based Clustering

    KAUST Repository

    Lee, Tak

    2011-06-06

    A Recommender System (RS) is a system that utilizes user and item information to predict the feeling of users towards unfamiliar items. Recommender Systems have become popular tools for online stores due to their usefulness in confidently recommending items to users. A popular algorithm for recommender system is Collaborative Filtering (CF). CF uses other users\\' profiles to predict whether a user is interested in a particular object. This system, however, is vulnerable to malicious users seeking to promote items by manipulating rating predictions with fake user profiles. Profiles with behaviors similar to "victim" users alter the prediction of a Recommender System. Manipulating rating predictions through injected profiles is referred to as a shilling attack. It is important to develop shilling attack prevention frameworks for to protect the trustworthiness of Recommender Systems. In this thesis, we will demonstrate a new methodology that utilizes social information to prevent malicious users from manipulating the prediction system. The key element in our new methodology rests upon the concept of trust among real users, an element we claim absent among malicious profiles. In order to use trust information for shilling attack prevention, we first develop a weighting system which makes the system rely more on trustworthy users when making predictions. We then use this trust information to cluster out untrustworthy users to improve rating robustness. The robustness of the new and classic systems is then evaluated with data from a public commercial consumer RS, Epinions.com. Several complexity reduction procedures are also introduced to make implementing the algorithms mentioned possible for a huge commercial database.

  14. Alexithymia and posttraumatic stress disorder following asthma attack.

    Science.gov (United States)

    Chung, Man Cheung; Wall, Natalie

    2013-09-01

    This study examined the levels of posttraumatic stress disorder (PTSD) following asthma attack (post-asthma attack PTSD) and psychiatric co-morbidity among college students. It also investigated the association between these variables and alexithymia. One hundred and six college students participated in the study and completed an on-line survey comprising the Asthma Symptom Checklist, PTSD Checklist, General Health Questionnaire-28 and Toronto Alexithymia Scale. Ninety-one students without asthma and major illness formed the control group. 2 % met the diagnostic criteria for full-PTSD, while 42 and 56 % met the partial and no-PTSD criteria respectively. Compared with the control, the asthma group reported significantly more somatic problems, social dysfunction and depression and was five times more likely to have an elevated risk of developing a general psychiatric disorder. After adjusting age, marital status, asthma experience and symptoms, alexithymia did not predict PTSD, while difficulty identifying feelings predicted psychiatric co-morbidity. Mediational analyses showed that asthma symptoms partially mediated the link between difficulty identifying feelings and psychiatric co-morbidity. People can develop PTSD symptoms and other psychological difficulties following asthma attack. Alexithymia influenced general psychological difficulties independently of PTSD symptoms.

  15. CTC Sentinel. Volume 8, Issue 2

    Science.gov (United States)

    2015-02-01

    dominated by the Philippine military until 2010. The Philippines is confronted with the most diverse set of internal security challenges in... diversity of Philippine terrorist groups. In 2002, Indonesia suffered 43 terrorist attacks compared to 48 attacks in the Philippines . In 2007...ideology is not directly to blame for the increase in child combatants. Most Communist insurgencies during the Cold War either used children in com- bat

  16. Predicting the effect of climate change on wildfire behavior and initial attack success

    Energy Technology Data Exchange (ETDEWEB)

    Riley, William; Fried, Jeremy S.; Gilless, J. Keith; Riley, William J.; Moody, Tadashi J.; Simon de Blas, Clara; Hayhoe, Katharine; Moritz, Max; Stephens, Scott; Torn, Margaret

    2007-12-01

    This study focused on how climate change-induced effects on weather will translate into changes in wildland fire severity and outcomes in California, particularly on the effectiveness of initial attack at limiting the number of fires that escape initial attack. The results indicate that subtle shifts in fire behavior of the sort that might be induced by the climate changes anticipated for the next century are of sufficient magnitude to generate an appreciable increase in the number of fires that escape initial attack. Such escapes are of considerable importance in wildland fire protection planning, given the high cost to society of a catastrophic escape like those experienced in recent decades in the Berkeley-Oakland, Santa Barbara, San Diego, or Los Angeles areas. However, at least for the three study areas considered, it would appear that relatively modest augmentations to existing firefighting resources might be sufficient to compensate for change-induced changes in wildland fire outcomes.

  17. Coercion, Cash-Crops and Culture: From Insurgency to Proto-State in Asia’s Opium Belt

    Science.gov (United States)

    2008-06-01

    Ethnic Nationalist Party? (Washington: East-West Center, 2007), 26-27. 37 Bertil Lintner, Burma in Revolt: Opium and Insurgency Since 1948 ( Chiang Mai : Silkworm...Heroin, 101-103. 137 Ibid, 115-120. 138 David K. Wyatt, Thailand: A Short History ( Chiang Mai : Silkworm Books, 2003), 248. 49 by the Siamese or...Opium and Conflict in Burma, ed. Martin Jelsma, Tom Kramer and Pietje Vervest ( Chiang Mai : Silkworm Books, 2005), 65. 67 Figure 8. The Wa Proto-State

  18. Calculating Adversarial Risk from Attack Trees: Control Strength and Probabilistic Attackers

    NARCIS (Netherlands)

    Pieters, Wolter; Davarynejad, Mohsen

    2015-01-01

    Attack trees are a well-known formalism for quantitative analysis of cyber attacks consisting of multiple steps and alternative paths. It is possible to derive properties of the overall attacks from properties of individual steps, such as cost for the attacker and probability of success. However, in

  19. Personality factors and posttraumatic stress: associations in civilians one year after air attacks.

    Science.gov (United States)

    Lecic-Tosevski, Dusica; Gavrilovic, Jelena; Knezevic, Goran; Priebe, Stefan

    2003-12-01

    There is an ongoing debate on which risk factors for developing posttraumatic stress symptoms are more important--personality traits reflecting vulnerability, previous stressful experiences or characteristics of the traumatic event. In this study, posttraumatic stress symptoms and their relationship with personality traits, previous stressful experiences and exposure to stressful events during air attacks in Yugoslavia were investigated. The Millon Clinical Multiaxial Inventory (MCMI; Millon, 1983), Impact of Events Scale (IES; Horowitz, Wilner, & Alvarez, 1979), Life Stressor Checklist Revised (LSCL-R; Wolfe & Kimerling, 1997), and List of Stressors were administered to a homogeneous group of medical students 1 year after the attacks. In multiple regression analyses, compulsive and passive-aggressive personality traits and a higher level of exposure to stressors during air attacks independently predicted the degree of intrusion symptoms. Avoidance symptoms were predicted by avoidant personality traits and a higher exposure to stressors both previously in life and during the attacks. In the next step, we tested in analyses of variance whether personality traits, previous stressful experiences, and stressful events during attacks as independent variables interact in predicting intrusion and avoidance symptoms. For this, students were clustered into three groups depending on their predominant personality traits. In addition to direct predictive effects, there were significant interaction effects in predicting both intrusion and avoidance. The findings suggest that each of the tested factors, i.e., personality traits, previous stressful experiences, and exposure to traumatic events may have an independent and direct influence on developing posttraumatic stress. However, the effect of these factors cannot just be added up. Rather, the factors interact in their impact on posttraumatic stress symptoms. Bigger samples and longitudinal designs will be required to

  20. Non-disruptive tactics of suppression are superior in countering terrorism, insurgency, and financial panics.

    Directory of Open Access Journals (Sweden)

    David A Siegel

    Full Text Available BACKGROUND: Suppressing damaging aggregate behaviors such as insurgency, terrorism, and financial panics are important tasks of the state. Each outcome of these aggregate behaviors is an emergent property of a system in which each individual's action depends on a subset of others' actions, given by each individual's network of interactions. Yet there are few explicit comparisons of strategies for suppression, and none that fully incorporate the interdependence of individual behavior. METHODS AND FINDINGS: Here I show that suppression tactics that do not require the removal of individuals from networks of interactions are nearly always more effective than those that do. I find using simulation analysis of a general model of interdependent behavior that the degree to which such less disruptive suppression tactics are superior to more disruptive ones increases in the propensity of individuals to engage in the behavior in question. CONCLUSIONS: Thus, hearts-and-minds approaches are generally more effective than force in counterterrorism and counterinsurgency, and partial insurance is usually a better tactic than gag rules in quelling financial panics. Differences between suppression tactics are greater when individual incentives to support terrorist or insurgent groups, or susceptibilities to financial panic, are higher. These conclusions have utility for policy-makers seeking to end bloody conflicts and prevent financial panics. As the model also applies to mass protest, its conclusions provide insight as well into the likely effects of different suppression strategies undertaken by authoritarian regimes seeking to hold on to power in the face of mass movements seeking to end them.

  1. HIV in insurgency forces in sub-Saharan Africa - a personal view of policies.

    Science.gov (United States)

    Miles, Steven H

    2003-03-01

    The special requirements for HIV-prevention programmes by armed forces or insurgency groups in very poor countries that are in active conflict have not been well described. Customary military programme components include: education on sexually transmitted diseases, condom distribution, and HIV testing. Programmes for these armed forces must address: a command structure that may not prioritize this activity, severe resource and logistical constraints, weak health systems for treating sexually transmitted illness, beliefs in traditional medicines for symptoms of sexually transmitted illness, illiteracy that diminishes the utility of educational pamphlets, rape and sexual bartering by soldiers, battlefield transfusions, tattooing and the co-epidemic of tuberculosis.

  2. Bluetooth security attacks comparative analysis, attacks, and countermeasures

    CERN Document Server

    Haataja, Keijo; Pasanen, Sanna; Toivanen, Pekka

    2013-01-01

    This overview of Bluetooth security examines network vulnerabilities and offers a comparative analysis of recent security attacks. It also examines related countermeasures and proposes a novel attack that works against all existing Bluetooth versions.

  3. Assessing the Stability and Robustness of Semantic Web Services Recommendation Algorithms Under Profile Injection Attacks

    Directory of Open Access Journals (Sweden)

    GRANDIN, P. H.

    2014-06-01

    Full Text Available Recommendation systems based on collaborative filtering are open by nature, what makes them vulnerable to profile injection attacks that insert biased evaluations in the system database in order to manipulate recommendations. In this paper we evaluate the stability and robustness of collaborative filtering algorithms applied to semantic web services recommendation when submitted to random and segment profile injection attacks. We evaluated four algorithms: (1 IMEAN, that makes predictions using the average of the evaluations received by the target item; (2 UMEAN, that makes predictions using the average of the evaluation made by the target user; (3 an algorithm based on the k-nearest neighbor (k-NN method and (4, an algorithm based on the k-means clustering method.The experiments showed that the UMEAN algorithm is not affected by the attacks and that IMEAN is the most vulnerable of all algorithms tested. Nevertheless, both UMEAN and IMEAN have little practical application due to the low precision of their predictions. Among the algorithms with intermediate tolerance to attacks but with good prediction performance, the algorithm based on k-nn proved to be more robust and stable than the algorithm based on k-means.

  4. Conflict and complexity countering terrorism, insurgency, ethnic and regional violence

    CERN Document Server

    Bar-Yam, Yaneer; Minai, Ali

    2015-01-01

    Complexity science affords a number of novel tools for examining terrorism, particularly network analysis and NK-Boolean fitness landscapes as well as other tools drawn from non-linear dynamical systems modeling. This book follows the methodologies of complex adaptive systems research in their application to addressing the problems of terrorism, specifically terrorist networks, their structure and various methods of mapping and interdicting them as well as exploring the complex landscape of network-centric and irregular warfare. A variety of new models and approaches are presented here, including Dynamic Network Analysis, DIME/PMESII models, percolation models and emergent models of insurgency. In addition, the analysis is informed by practical experience, with analytical and policy guidance from authors who have served within the U.S. Department of Defense, the British Ministry of Defence as well as those who have served in a civilian capacity as advisors on terrorism and counter-terrorism.

  5. Distinguishing attack and second-preimage attack on encrypted message authentication codes (EMAC)

    Science.gov (United States)

    Ariwibowo, Sigit; Windarta, Susila

    2016-02-01

    In this paper we show that distinguisher on CBC-MAC can be applied to Encrypted Message Authentication Code (EMAC) scheme. EMAC scheme in general is vulnerable to distinguishing attack and second preimage attack. Distinguishing attack simulation on AES-EMAC using 225 message modifications, no collision have been found. According to second preimage attack simulation on AES-EMAC no collision found between EMAC value of S1 and S2, i.e. no second preimage found for messages that have been tested. Based on distinguishing attack simulation on truncated AES-EMAC we found collision in every message therefore we cannot distinguish truncated AES-EMAC with random function. Second-preimage attack is successfully performed on truncated AES-EMAC.

  6. Political Violence in Latin America. A Cross-Case Comparison of the Urban Insurgency Campaigns of Montoneros, M-19, and FSLN in a Historical Perspective

    NARCIS (Netherlands)

    le Blanc, J.H.C.

    2012-01-01

    The investigation reconstructs and examines the processes of escalation and de-escalation of political violence in internal conflicts in Latin America. The study analyses and compares the urban insurgent campaigns of the Argentinean Montoneros, the Colombian Movement 19 April (M-19) and the

  7. Fear of Terrorism in New York After the September 11 Terrorist Attacks: Implications for Emergency Mental Health and Preparedness

    Science.gov (United States)

    Boscarino, Joseph A.; Figley, Charles R.; Adams, Richard E.

    2009-01-01

    To examine the public’s response to future terrorist attacks, we surveyed 1,001 New Yorkers in the community one year after the September 11 attacks. Overall, New Yorkers were very concerned about future terrorist attacks and also concerned about attacks involving biological or nuclear weapons. In addition, while most New Yorkers reported that if a biological or nuclear attack occurred they would evaluate available information before evacuating, a significant number reported they would immediately evacuate, regardless of police or public health communications to the contrary. The level of public concern was significantly higher on all measures among New York City and Long Island residents (downstate) compared to the rest of the state. A model predicting higher fear of terrorism indicated that downstate residents, women, those 45 to 64 years old, African Americans and Hispanics, those with less education/income, and those more likely to flee, were more fearful of future attacks. In addition, making disaster preparations and carefully evaluating emergency information also predicted a higher level of fear as well. A second model predicting who would flee suggested that those more likely to evaluate available information were less likely to immediately evacuate, while those with a higher fear of future attacks were more likely to flee the area. Given these findings and the possibility of future attacks, mental health professionals need to be more involved in preparedness efforts, especially related to the psychological impact of attacks involving weapons of mass destruction. PMID:14730761

  8. Identifying and tracking attacks on networks: C3I displays and related technologies

    Science.gov (United States)

    Manes, Gavin W.; Dawkins, J.; Shenoi, Sujeet; Hale, John C.

    2003-09-01

    Converged network security is extremely challenging for several reasons; expanded system and technology perimeters, unexpected feature interaction, and complex interfaces all conspire to provide hackers with greater opportunities for compromising large networks. Preventive security services and architectures are essential, but in and of themselves do not eliminate all threat of compromise. Attack management systems mitigate this residual risk by facilitating incident detection, analysis and response. There are a wealth of attack detection and response tools for IP networks, but a dearth of such tools for wireless and public telephone networks. Moreover, methodologies and formalisms have yet to be identified that can yield a common model for vulnerabilities and attacks in converged networks. A comprehensive attack management system must coordinate detection tools for converged networks, derive fully-integrated attack and network models, perform vulnerability and multi-stage attack analysis, support large-scale attack visualization, and orchestrate strategic responses to cyber attacks that cross network boundaries. We present an architecture that embodies these principles for attack management. The attack management system described engages a suite of detection tools for various networking domains, feeding real-time attack data to a comprehensive modeling, analysis and visualization subsystem. The resulting early warning system not only provides network administrators with a heads-up cockpit display of their entire network, it also supports guided response and predictive capabilities for multi-stage attacks in converged networks.

  9. Strategic Delusions - The Cold Start Doctrine: Proactive Strategy

    Science.gov (United States)

    2016-05-26

    In a post 9/11 scenario, India finds it convenient to brand these insurgencies as terrorism and associate most of them with Pakistan. Given these...strategic and operational imperatives following the 2008 Mumbai terror attacks denied the Indian government the luxury of attaining her objectives

  10. Cyber situation awareness: modeling detection of cyber attacks with instance-based learning theory.

    Science.gov (United States)

    Dutt, Varun; Ahn, Young-Suk; Gonzalez, Cleotilde

    2013-06-01

    To determine the effects of an adversary's behavior on the defender's accurate and timely detection of network threats. Cyber attacks cause major work disruption. It is important to understand how a defender's behavior (experience and tolerance to threats), as well as adversarial behavior (attack strategy), might impact the detection of threats. In this article, we use cognitive modeling to make predictions regarding these factors. Different model types representing a defender, based on Instance-Based Learning Theory (IBLT), faced different adversarial behaviors. A defender's model was defined by experience of threats: threat-prone (90% threats and 10% nonthreats) and nonthreat-prone (10% threats and 90% nonthreats); and different tolerance levels to threats: risk-averse (model declares a cyber attack after perceiving one threat out of eight total) and risk-seeking (model declares a cyber attack after perceiving seven threats out of eight total). Adversarial behavior is simulated by considering different attack strategies: patient (threats occur late) and impatient (threats occur early). For an impatient strategy, risk-averse models with threat-prone experiences show improved detection compared with risk-seeking models with nonthreat-prone experiences; however, the same is not true for a patient strategy. Based upon model predictions, a defender's prior threat experiences and his or her tolerance to threats are likely to predict detection accuracy; but considering the nature of adversarial behavior is also important. Decision-support tools that consider the role of a defender's experience and tolerance to threats along with the nature of adversarial behavior are likely to improve a defender's overall threat detection.

  11. Cooperating attackers in neural cryptography.

    Science.gov (United States)

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  12. Crony Attack: Strategic Attack’s Silver Bullet

    Science.gov (United States)

    2006-11-01

    physical assets or financial assets. The form of crony attack that most closely resembles classic strategic attack is to deny, degrade, or destroy a money...February 1951. Reprinted in Airpower Studies Coursebook , Air Command and Staff College, Maxwell AFB, AL, 2002, 152–58. Hirsch, Michael. “NATO’s Game of

  13. Prediction of Flows about Forebodies at High-Angle-of-Attack Dynamic Conditions

    National Research Council Canada - National Science Library

    van

    2003-01-01

    .... This paper focuses on the steady-state flow problem. In the mid-1990s, rotary balance experiments were conducted on square and circular ogive forebodies at angles of attack of 60 and 90 degrees over a range of Reynolds numbers...

  14. Fuzzy Expert System for Heart Attack Diagnosis

    Science.gov (United States)

    Hassan, Norlida; Arbaiy, Nureize; Shah, Noor Aziyan Ahmad; Afizah Afif@Afip, Zehan

    2017-08-01

    Heart attack is one of the serious illnesses and reported as the main killer disease. Early prevention is significant to reduce the risk of having the disease. The prevention efforts can be strengthen through awareness and education about risk factor and healthy lifestyle. Therefore the knowledge dissemination is needed to play role in order to distribute and educate public in health care management and disease prevention. Since the knowledge dissemination in medical is important, there is a need to develop a knowledge based system that can emulate human intelligence to assist decision making process. Thereby, this study utilized hybrid artificial intelligence (AI) techniques to develop a Fuzzy Expert System for Diagnosing Heart Attack Disease (HAD). This system integrates fuzzy logic with expert system, which helps the medical practitioner and people to predict the risk and as well as diagnosing heart attack based on given symptom. The development of HAD is expected not only providing expert knowledge but potentially become one of learning resources to help citizens to develop awareness about heart-healthy lifestyle.

  15. Composite Dos Attack Model

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2012-04-01

    Full Text Available Preparation for potential threats is one of the most important phases ensuring system security. It allows evaluating possible losses, changes in the attack process, the effectiveness of used countermeasures, optimal system settings, etc. In cyber-attack cases, executing real experiments can be difficult for many reasons. However, mathematical or programming models can be used instead of conducting experiments in a real environment. This work proposes a composite denial of service attack model that combines bandwidth exhaustion, filtering and memory depletion models for a more real representation of similar cyber-attacks. On the basis of the introduced model, different experiments were done. They showed the main dependencies of the influence of attacker and victim’s properties on the success probability of denial of service attack. In the future, this model can be used for the denial of service attack or countermeasure optimization.

  16. A blind video watermarking scheme resistant to rotation and collusion attacks

    Directory of Open Access Journals (Sweden)

    Amlan Karmakar

    2016-04-01

    Full Text Available In this paper, Discrete Cosine Transform (DCT based blind video watermarking algorithm is proposed, which is perceptually invisible and robust against rotation and collusion attacks. To make the scheme resistant against rotation, watermark is embedded within the square blocks, placed on the middle position of every luminance channel. Then Zernike moments of those square blocks are calculated. The rotation invariance property of the Complex Zernike moments is exploited to predict the rotation angle of the video at the time of extraction of watermark bits. To make the scheme robust against collusion, design of the scheme is done in such a way that the embedding blocks will vary for the successive frames of the video. A Pseudo Random Number (PRN generator and a permutation vector are used to achieve the goal. The experimental results show that the scheme is robust against conventional video attacks, rotation attack and collusion attacks.

  17. Prominent deep medullary veins: a predictive biomarker for stroke risk from transient ischemic attack?

    Science.gov (United States)

    Duan, Yang; Xu, Zhihua; Li, Hongyi; Cai, Xiaonan; Chang, Cancan; Yang, Benqiang

    2018-05-01

    Background Deep medullary veins (DMVs) are a biomarker of severity and prognosis in patients with acute cerebral infarction. However, their clinical significance remains unclear in patients with transient ischemic attack (TIA). Purpose To determine whether prominent deep medullary veins (PDMVs) are a predictive biomarker for stroke risk after TIA. Material and Methods Clinical and imaging data of 49 patients with TIA and 49 sex- and age-matched controls were studied. PDMVs were defined as DMVs with a score of 3 (TDMVs) or asymmetric DMVs (ADMVs), and the relationship between PDMVs and clinical features was analyzed. The DMV score based on susceptibility weighted imaging (SWI) ranged from 0 (not visible) to 3 (very prominent) and was calculated for both hemispheres separately. A different score in each hemisphere was defined as ADMVs and an equal score was defined as symmetric DMVs. The asymmetry and score of DMVs were compared between the two groups and with respect to the time from TIA onset to imaging analysis. Results Agreement between neuroradiologists for the DMV asymmetry/score on SWI was excellent. The frequency of ADMVs and TDMVs was significantly higher in patients with TIA than controls ( P  0.05); PDMVs were not correlated with age, blood pressure, or diabetes. However, PDMVs were associated with the ABCD2 score (≥4), clinical symptoms, and duration of TIA (≥10 min). Conclusion Prominent deep medullary veins is a predictive biomarker for the risk of stroke in many patients having suffered from TIA.

  18. Heart Attack Recovery FAQs

    Science.gov (United States)

    ... recommendations to make a full recovery. View an animation of a heart attack . Heart Attack Recovery Questions ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  19. An Analysis of the FARC in Colombia: Breaking the Frame of FM 3-24

    Science.gov (United States)

    2009-05-21

    heart complications in the mountains and left an intellectual, political, and ideological savvy that has yet to be replaced. Guillermo Leon Saenz ...blows to the FARC came in March 2008 when Marulanda died of a heart attack, secretariat member Raul Reyes died in a camp in Ecuador after an attack...farc19- 2009jan19,0,5274066.story (accessed January 20, 2009). Longhurst, Ricky M, and Jesus K Lopez . The Forgotten Insurgency: Is There Hope for

  20. Using a Prediction Model to Manage Cyber Security Threats

    Directory of Open Access Journals (Sweden)

    Venkatesh Jaganathan

    2015-01-01

    Full Text Available Cyber-attacks are an important issue faced by all organizations. Securing information systems is critical. Organizations should be able to understand the ecosystem and predict attacks. Predicting attacks quantitatively should be part of risk management. The cost impact due to worms, viruses, or other malicious software is significant. This paper proposes a mathematical model to predict the impact of an attack based on significant factors that influence cyber security. This model also considers the environmental information required. It is generalized and can be customized to the needs of the individual organization.

  1. Using a Prediction Model to Manage Cyber Security Threats.

    Science.gov (United States)

    Jaganathan, Venkatesh; Cherurveettil, Priyesh; Muthu Sivashanmugam, Premapriya

    2015-01-01

    Cyber-attacks are an important issue faced by all organizations. Securing information systems is critical. Organizations should be able to understand the ecosystem and predict attacks. Predicting attacks quantitatively should be part of risk management. The cost impact due to worms, viruses, or other malicious software is significant. This paper proposes a mathematical model to predict the impact of an attack based on significant factors that influence cyber security. This model also considers the environmental information required. It is generalized and can be customized to the needs of the individual organization.

  2. Using a Prediction Model to Manage Cyber Security Threats

    Science.gov (United States)

    Muthu Sivashanmugam, Premapriya

    2015-01-01

    Cyber-attacks are an important issue faced by all organizations. Securing information systems is critical. Organizations should be able to understand the ecosystem and predict attacks. Predicting attacks quantitatively should be part of risk management. The cost impact due to worms, viruses, or other malicious software is significant. This paper proposes a mathematical model to predict the impact of an attack based on significant factors that influence cyber security. This model also considers the environmental information required. It is generalized and can be customized to the needs of the individual organization. PMID:26065024

  3. Gray Matter Is Targeted in First-Attack Multiple Sclerosis

    Energy Technology Data Exchange (ETDEWEB)

    Schutzer, Steven E.; Angel, Thomas E.; Liu, Tao; Schepmoes, Athena A.; Xie, Fang; Bergquist, Jonas P.; Vecsei, Lazlo' ; Zadori, Denes; Camp, David G.; Holland, Bart K.; Smith, Richard D.; Coyle, Patricia K.

    2013-09-10

    The cause of multiple sclerosis (MS), its driving pathogenesis at the earliest stages, and what factors allow the first clinical attack to manifest remain unknown. Some imaging studies suggest gray rather than white matter may be involved early, and some postulate this may be predictive of developing MS. Other imaging studies are in conflict. To determine if there was objective molecular evidence of gray matter involvement in early MS we used high-resolution mass spectrometry to identify proteins in the cerebrospinal fluid (CSF) of first-attack MS patients (two independent groups) compared to established relapsing remitting (RR) MS and controls. We found that the CSF proteins in first-attack patients were differentially enriched for gray matter components (axon, neuron, synapse). Myelin components did not distinguish these groups. The results support that gray matter dysfunction is involved early in MS, and also may be integral for the initial clinical presentation.

  4. Root deformation reduces tolerance of lodgepole pine to attack by Warren root collar weevil.

    Science.gov (United States)

    Robert, Jeanne A; Lindgren, B Staffan

    2010-04-01

    Surveys were conducted on regenerating stands of lodgepole pine to determine the relationship between root deformation and susceptibility to attack by the Warren root collar weevil, Hylobius warreni Wood. The total number of trees attacked by H. warreni did not differ between planted and natural trees. A matched case-control logistic regression suggested that root cross-sectional area was more important in predicting weevil attack for naturally regenerated trees than for planted trees, but weevils were associated with a larger reduction in height-to-diameter ratios for trees with planted root characteristics than for trees with natural root form. Neither the stability of attacked versus unattacked trees differed significantly and there was no significant interaction of weevil attack and tree type, but weevil-killed trees had different root characteristics than alive, attacked trees. Lateral distribution and root cross-sectional area were significant predictors of alive attacked trees versus weevil-killed trees, suggesting that trees with poor lateral spread or poor root cross-sectional area are more likely to die from weevil attack. We conclude that root deformation does not necessarily increase susceptibility to attack but may increase the likelihood of mortality. Thus, measures to facilitate good root form are needed when planting pine in areas with high risk of Warren root collar weevil attack.

  5. Seven Deadliest Wireless Technologies Attacks

    CERN Document Server

    Haines, Brad

    2010-01-01

    How can an information security professional keep up with all of the hacks, attacks, and exploits? One way to find out what the worst of the worst are is to read the seven books in our Seven Deadliest Attacks Series. Not only do we let you in on the anatomy of these attacks but we also tell you how to get rid of them and how to defend against them in the future. Countermeasures are detailed so that you can fight against similar attacks as they evolve. Attacks featured in this book include:Bluetooth AttacksCredit Card, Access Card, and Passport AttacksBad Encryption

  6. The Anatomy of Counterinsurgency Warfare

    DEFF Research Database (Denmark)

    Mouritsen, Lars; Pedersen, Kenneth; Thruelsen, Peter Dahl

    Since the beginning of the new millennium, the West has been increasingly involved in a tiresome and rather particular type of conflict: insurgency warfare. The bloody and shocking terrorist attacks on New York and Washington in September 2001 marked the beginning of a new era, and the introducti...

  7. Blocking of Brute Force Attack

    OpenAIRE

    M.Venkata Krishna Reddy

    2012-01-01

    A common threat Web developers face is a password-guessing attack known as a brute-force attack. A brute-force attack is an attempt to discover a password by systematically trying every possible combination of letters, numbers, and symbols until you discover the one correct combination that works. If your Web site requires user authentication, you are a good target for a brute-force attack. An attacker can always discover a password through a brute-force attack, but the downside is that it co...

  8. Family history and body mass index predict perceived risks of diabetes and heart attack among community-dwelling Caucasian, Filipino, Korean, and Latino Americans--DiLH Survey.

    Science.gov (United States)

    Fukuoka, Yoshimi; Choi, JiWon; S Bender, Melinda; Gonzalez, Prisila; Arai, Shoshana

    2015-07-01

    The purpose of the study was to explore the perceived risk for diabetes and heart attack and associated health status of Caucasian, Filipino, Korean, and Latino Americans without diabetes. A cross-sectional survey was conducted with 904 urban adults (mean age 44.3±16.1 years; 64.3% female) in English, Spanish or Korean between August and December 2013. Perceived risk for developing diabetes was indicated by 46.5% (n=421), and 14.3% (n=129) perceived themselves to be at risk for having a heart attack in their lifetime. Significant predictors of pessimistic diabetes risk perceptions: Filipino (adjusted odds ratio [AOR]=1.7; 95% CI: 1.04-2.86) and Korean (AOR=2.4; 1.33-4.48) ethnicity, family history of diabetes (AOR=1.4; 1.00-1.84), female gender (AOR=1.4; 1.04-1.96), high cholesterol (AOR= 1.6; 1.09-2.37) and higher body mass index (BMI) (AOR=1.1; 1.08-1.15). Predictors of pessimistic heart attack risk perceptions were family history of an early heart attack (AOR=2.9; 1.69-5.02), high blood pressure (AOR=2.4; 1.45-3.84), and higher BMI (AOR=1.1; 1.04-1.12) after controlling for socio-demographic factors. Older age, physical inactivity, smoking, and low HDL levels were not associated with risk perceptions. Multiple risk factors were predictive of greater perceived diabetes risk, whereas, only family history of heart attack, high blood pressure and increases in BMI significantly contributed to perceived risk of heart attack among ethnically diverse at risk middle-aged adults. It is important that healthcare providers address the discordance between an individual's risk perceptions and the presence of actual risk factors. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  9. Solidarity under Attack

    DEFF Research Database (Denmark)

    Meret, Susi; Goffredo, Sergio

    2017-01-01

    https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack......https://www.opendemocracy.net/can-europe-make-it/susi-meret-sergio-goffredo/solidarity-under-attack...

  10. Attack surfaces

    DEFF Research Database (Denmark)

    Gruschka, Nils; Jensen, Meiko

    2010-01-01

    The new paradigm of cloud computing poses severe security risks to its adopters. In order to cope with these risks, appropriate taxonomies and classification criteria for attacks on cloud computing are required. In this work-in-progress paper we present one such taxonomy based on the notion...... of attack surfaces of the cloud computing scenario participants....

  11. Yemen: Comparative Insurgency and Counterinsurgency

    Science.gov (United States)

    2015-03-01

    occurred in 1992, with the bombing of two hotels in Aden housing American troops transiting to Somalia. The attacks resulted in the deaths of two...independently minded regional military leaders, Islamists, the Huthis, and Hirak for the Weberian monopoly of violence.309 IHS Jane’s asserts that...Yemeni government estimates two to three weapons per male aged 16–44. The Huthis also have access to the country’s largest arms market Suq al-Talh

  12. The Prachanda Path and Oglaigh na hEireann: A Comparative Case Study of the Insurgencies in Nepal and Northern Ireland

    Science.gov (United States)

    2008-05-22

    Prior to the 1980s, politicians aligned with the PIRA conducted an activity called “ abstentionism ,” which meant that they participated in elections... The Prachanda Path and Óglaigh na hÉireann: A Comparative Case Study of the Insurgencies in Nepal and Northern Ireland A Monograph by MAJOR...burden for this collection of information is estimated to average 1 hour per response, including the time for reviewing instructions, searching existing

  13. Seven Deadliest Microsoft Attacks

    CERN Document Server

    Kraus, Rob; Borkin, Mike; Alpern, Naomi

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Microsoft products? Then you need Seven Deadliest Microsoft Attacks. This book pinpoints the most dangerous hacks and exploits specific to Microsoft applications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Windows Operating System-Password AttacksActive Directory-Escalat

  14. Flight-Determined, Subsonic, Lateral-Directional Stability and Control Derivatives of the Thrust-Vectoring F-18 High Angle of Attack Research Vehicle (HARV), and Comparisons to the Basic F-18 and Predicted Derivatives

    Science.gov (United States)

    Iliff, Kenneth W.; Wang, Kon-Sheng Charles

    1999-01-01

    The subsonic, lateral-directional, stability and control derivatives of the thrust-vectoring F-1 8 High Angle of Attack Research Vehicle (HARV) are extracted from flight data using a maximum likelihood parameter identification technique. State noise is accounted for in the identification formulation and is used to model the uncommanded forcing functions caused by unsteady aerodynamics. Preprogrammed maneuvers provided independent control surface inputs, eliminating problems of identifiability related to correlations between the aircraft controls and states. The HARV derivatives are plotted as functions of angles of attack between 10deg and 70deg and compared to flight estimates from the basic F-18 aircraft and to predictions from ground and wind tunnel tests. Unlike maneuvers of the basic F-18 aircraft, the HARV maneuvers were very precise and repeatable, resulting in tightly clustered estimates with small uncertainty levels. Significant differences were found between flight and prediction; however, some of these differences may be attributed to differences in the range of sideslip or input amplitude over which a given derivative was evaluated, and to differences between the HARV external configuration and that of the basic F-18 aircraft, upon which most of the prediction was based. Some HARV derivative fairings have been adjusted using basic F-18 derivatives (with low uncertainties) to help account for differences in variable ranges and the lack of HARV maneuvers at certain angles of attack.

  15. Predicting Cyber Events by Leveraging Hacker Sentiment

    OpenAIRE

    Deb, Ashok; Lerman, Kristina; Ferrara, Emilio

    2018-01-01

    Recent high-profile cyber attacks exemplify why organizations need better cyber defenses. Cyber threats are hard to accurately predict because attackers usually try to mask their traces. However, they often discuss exploits and techniques on hacking forums. The community behavior of the hackers may provide insights into groups' collective malicious activity. We propose a novel approach to predict cyber events using sentiment analysis. We test our approach using cyber attack data from 2 major ...

  16. Whispering through DDoS attack

    OpenAIRE

    Miralem Mehic; Jiri Slachta; Miroslav Voznak

    2016-01-01

    Denial of service (DoS) attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS) attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes o...

  17. Protecting Cryptographic Memory against Tampering Attack

    DEFF Research Database (Denmark)

    Mukherjee, Pratyay

    In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks. In prac......In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks....... In practice such attacks can be executed easily, e.g. by heating the device, as substantiated by numerous works in the past decade. Tampering attacks are a class of such physical attacks where the attacker can change the memory/computation, gains additional (non-black-box) knowledge by interacting...... with the faulty device and then tries to break the security. Prior works show that generically approaching such problem is notoriously difficult. So, in this dissertation we attempt to solve an easier question, known as memory-tampering, where the attacker is allowed tamper only with the memory of the device...

  18. Exploiting Hardware Vulnerabilities to Attack Embedded System Devices: a Survey of Potent Microarchitectural Attacks

    Directory of Open Access Journals (Sweden)

    Apostolos P. Fournaris

    2017-07-01

    Full Text Available Cyber-Physical system devices nowadays constitute a mixture of Information Technology (IT and Operational Technology (OT systems that are meant to operate harmonically under a security critical framework. As security IT countermeasures are gradually been installed in many embedded system nodes, thus securing them from many well-know cyber attacks there is a lurking danger that is still overlooked. Apart from the software vulnerabilities that typical malicious programs use, there are some very interesting hardware vulnerabilities that can be exploited in order to mount devastating software or hardware attacks (typically undetected by software countermeasures capable of fully compromising any embedded system device. Real-time microarchitecture attacks such as the cache side-channel attacks are such case but also the newly discovered Rowhammer fault injection attack that can be mounted even remotely to gain full access to a device DRAM (Dynamic Random Access Memory. Under the light of the above dangers that are focused on the device hardware structure, in this paper, an overview of this attack field is provided including attacks, threat directives and countermeasures. The goal of this paper is not to exhaustively overview attacks and countermeasures but rather to survey the various, possible, existing attack directions and highlight the security risks that they can pose to security critical embedded systems as well as indicate their strength on compromising the Quality of Service (QoS such systems are designed to provide.

  19. An Asymmetrical Symmetry: How Convention Has Become Innovative Military Thought

    Science.gov (United States)

    2010-03-01

    inside the fortress. The insurgents were taken by surprise and the Romans were fast in mounting a major attack. The lack of discipline and of a proper...Catholic Biblical Quarterly 43 (1981): 410. 114 Ibid., 426. 115 Brian McAllister Linn, The U.S. Army and Counterinsurgency in the Philippine War, 1899

  20. Seven deadliest USB attacks

    CERN Document Server

    Anderson, Brian

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting USB technology? Then you need Seven Deadliest USB Attacks. This book pinpoints the most dangerous hacks and exploits specific to USB, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: USB Hacksaw USB Switchblade USB Based Virus/Malicous Code Launch USB Device Overflow RAMdum

  1. Seven Deadliest Unified Communications Attacks

    CERN Document Server

    York, Dan

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting Unified Communications technology? Then you need Seven Deadliest Unified Communication Attacks. This book pinpoints the most dangerous hacks and exploits specific to Unified Communications, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks featured in this book include: UC Ecosystem Attacks Insecure Endpo

  2. Invisible Trojan-horse attack.

    Science.gov (United States)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin; Makarov, Vadim

    2017-08-21

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance against Scarani-Ac´ın-Ribordy-Gisin (SARG04) QKD protocol at 1924 nm versus that at 1536 nm. The attack strategy was proposed earlier but found to be unsuccessful at the latter wavelength, as reported in N. Jain et al., New J. Phys. 16, 123030 (2014). However at 1924 nm, we show experimentally that the noise response of the detectors to bright pulses is greatly reduced, and show by modeling that the same attack will succeed. The invisible nature of the attack poses a threat to the security of practical QKD if proper countermeasures are not adopted.

  3. Whispering through DDoS attack

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-03-01

    Full Text Available Denial of service (DoS attack is an attempt of the attacker to disable victim's machine by depleting network or computing resources. If this attack is performed with more than one machine, it is called distributed denial of service (DDoS attack. Covert channels are those channels which are used for information transmission even though they are neither designed nor intended to transfer information at all. In this article, we investigated the possibility of using of DDoS attack for purposes of hiding data or concealing the existing covert channel. In addition, in this paper we analyzed the possibility of detection of such covert communication with the well-known statistical method. Also, we proposed the coordination mechanisms of the attack which may be used. A lot of research has been done in order to describe and prevent DDoS attacks, yet research on steganography on this field is still scarce.

  4. A Line in the Sand a Historical Study of Border Security During Insurgencies and Lessons for the Contemporary Afghan-Pakistan Frontier

    Science.gov (United States)

    2009-04-03

    day, the border force ploughed a ten-metre strip inside the barricade to allow trackers to assess the size of any groups that successfully crossed the...managed to breach the line, but once alerted, the French forces rapidly encircled the insurgents. After a week of fighting, the French killed or...camels in the Western Dhofar. During the next two days, Strikemasters accounted for over two-hundred camels killed .44 From 1974, the SAF enhanced their

  5. Cyber attack analysis on cyber-physical systems: Detectability, severity, and attenuation strategy

    Science.gov (United States)

    Kwon, Cheolhyeon

    Security of Cyber-Physical Systems (CPS) against malicious cyber attacks is an important yet challenging problem. Since most cyber attacks happen in erratic ways, it is usually intractable to describe and diagnose them systematically. Motivated by such difficulties, this thesis presents a set of theories and algorithms for a cyber-secure architecture of the CPS within the control theoretic perspective. Here, instead of identifying a specific cyber attack model, we are focused on analyzing the system's response during cyber attacks. Firstly, we investigate the detectability of the cyber attacks from the system's behavior under cyber attacks. Specifically, we conduct a study on the vulnerabilities in the CPS's monitoring system against the stealthy cyber attack that is carefully designed to avoid being detected by its detection scheme. After classifying three kinds of cyber attacks according to the attacker's ability to compromise the system, we derive the necessary and sufficient conditions under which such stealthy cyber attacks can be designed to cause the unbounded estimation error while not being detected. Then, the analytical design method of the optimal stealthy cyber attack that maximizes the estimation error is developed. The proposed stealthy cyber attack analysis is demonstrated with illustrative examples on Air Traffic Control (ATC) system and Unmanned Aerial Vehicle (UAV) navigation system applications. Secondly, in an attempt to study the CPSs' vulnerabilities in more detail, we further discuss a methodology to identify potential cyber threats inherent in the given CPSs and quantify the attack severity accordingly. We then develop an analytical algorithm to test the behavior of the CPS under various cyber attack combinations. Compared to a numerical approach, the analytical algorithm enables the prediction of the most effective cyber attack combinations without computing the severity of all possible attack combinations, thereby greatly reducing the

  6. Heart attack - discharge

    Science.gov (United States)

    ... and lifestyle Cholesterol - drug treatment Controlling your high blood pressure Deep vein thrombosis - discharge Dietary fats explained Fast food tips Heart attack - discharge Heart attack - what to ask your doctor Heart bypass ... pacemaker - discharge High blood pressure - what to ask your doctor How to read ...

  7. Foveal and peripheral fields of vision influences perceptual skill in anticipating opponents' attacking position in volleyball.

    Science.gov (United States)

    Schorer, Jörg; Rienhoff, Rebecca; Fischer, Lennart; Baker, Joseph

    2013-09-01

    The importance of perceptual-cognitive expertise in sport has been repeatedly demonstrated. In this study we examined the role of different sources of visual information (i.e., foveal versus peripheral) in anticipating volleyball attack positions. Expert (n = 11), advanced (n = 13) and novice (n = 16) players completed an anticipation task that involved predicting the location of volleyball attacks. Video clips of volleyball attacks (n = 72) were spatially and temporally occluded to provide varying amounts of information to the participant. In addition, participants viewed the attacks under three visual conditions: full vision, foveal vision only, and peripheral vision only. Analysis of variance revealed significant between group differences in prediction accuracy with higher skilled players performing better than lower skilled players. Additionally, we found significant differences between temporal and spatial occlusion conditions. Both of those factors interacted separately, but not combined with expertise. Importantly, for experts the sum of both fields of vision was superior to either source in isolation. Our results suggest different sources of visual information work collectively to facilitate expert anticipation in time-constrained sports and reinforce the complexity of expert perception.

  8. Personality and Fear of Terrorist attacks in Ghana: The mediating ...

    African Journals Online (AJOL)

    The study aimed at determining whether or not neuroticism would account for more variance in predicting risk perception and fear of terrorist attack in Ghana compared to conscientiousness. Moreover, it sought to examine the mediating effect of risk perception on the relationship between neuroticism and fear of terrorist ...

  9. Attack Trees for Practical Security Assessment: Ranking of Attack Scenarios with ADTool 2.0

    NARCIS (Netherlands)

    Gadyatskaya, Olga; Jhawar, Ravi; Kordy, P.T.; Lounis, Karim; Mauw, Sjouke; Trujillo-Rasua, Rolando

    2016-01-01

    In this tool demonstration paper we present the ADTool2.0: an open-source software tool for design, manipulation and analysis of attack trees. The tool supports ranking of attack scenarios based on quantitative attributes entered by the user; it is scriptable; and it incorporates attack trees with

  10. Quantitative patterns in drone wars

    Science.gov (United States)

    Garcia-Bernardo, Javier; Dodds, Peter Sheridan; Johnson, Neil F.

    2016-02-01

    Attacks by drones (i.e., unmanned combat air vehicles) continue to generate heated political and ethical debates. Here we examine the quantitative nature of drone attacks, focusing on how their intensity and frequency compare with that of other forms of human conflict. Instead of the power-law distribution found recently for insurgent and terrorist attacks, the severity of attacks is more akin to lognormal and exponential distributions, suggesting that the dynamics underlying drone attacks lie beyond these other forms of human conflict. We find that the pattern in the timing of attacks is consistent with one side having almost complete control, an important if expected result. We show that these novel features can be reproduced and understood using a generative mathematical model in which resource allocation to the dominant side is regulated through a feedback loop.

  11. The work-averse cyber attacker model : theory and evidence from two million attack signatures

    NARCIS (Netherlands)

    Allodi, L.; Massacci, F.; Williams, J.

    The typical cyber attacker is assumed to be all powerful and to exploit all possible vulnerabilities. In this paper we present, and empirically validate, a novel and more realistic attacker model. The intuition of our model is that an attacker will optimally choose whether to act and weaponize a new

  12. On the eve of war: authoritarianism, social dominance, and American students' attitudes toward attacking Iraq.

    Science.gov (United States)

    McFarland, Sam G

    2005-03-01

    In the week before the 2003 American attack on Iraq, the effects of authoritarianism and the social dominance orientation on support for the attack were examined. Based on prior research on the nature of these constructs, a structural model was developed and tested. As predicted, authoritarianism strengthened support for the attack by intensifying the perception that Iraq threatened America. Social dominance increased support by reducing concern for the likely human costs of the war. Both also increased blind patriotism, which in turn reduced concern for the war's human costs and was reciprocally related to the belief that Iraq threatened America.

  13. An Analysis of the Doctrinal Changes that the Peruvian Army Implemented Fighting Counterinsurgency Operations Against the Sendero Luminoso Insurgency Since 2001

    Science.gov (United States)

    2014-06-13

    there was a gap in controlling the SL insurgency by the Peruvian Army and the PNP in the RVH and RVAEM areas. Because of that, the SL branches...points of view will yield an accurate understanding of this organization. Their history begins with the formation of the basis of SL in the department...Lima. 2011 On 15 November, two allegedly senior SL militants, identified by security sources as Felipe Maiz and Giovanni Castillo, were detained by

  14. Web server attack analyzer

    OpenAIRE

    Mižišin, Michal

    2013-01-01

    Web server attack analyzer - Abstract The goal of this work was to create prototype of analyzer of injection flaws attacks on web server. Proposed solution combines capabilities of web application firewall and web server log analyzer. Analysis is based on configurable signatures defined by regular expressions. This paper begins with summary of web attacks, followed by detection techniques analysis on web servers, description and justification of selected implementation. In the end are charact...

  15. Network Protection Against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Petr Dzurenda

    2015-03-01

    Full Text Available The paper deals with possibilities of the network protection against Distributed Denial of Service attacks (DDoS. The basic types of DDoS attacks and their impact on the protected network are presented here. Furthermore, we present basic detection and defense techniques thanks to which it is possible to increase resistance of the protected network or device against DDoS attacks. Moreover, we tested the ability of current commercial Intrusion Prevention Systems (IPS, especially Radware DefensePro 6.10.00 product against the most common types of DDoS attacks. We create five scenarios that are varied in type and strength of the DDoS attacks. The attacks intensity was much greater than the normal intensity of the current DDoS attacks.

  16. Attack Tree Generation by Policy Invalidation

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2015-01-01

    through brainstorming of experts. In this work we formalize attack tree generation including human factors; based on recent advances in system models we develop a technique to identify possible attacks analytically, including technical and human factors. Our systematic attack generation is based......Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identification. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identified...... on invalidating policies in the system model by identifying possible sequences of actions that lead to an attack. The generated attacks are precise enough to illustrate the threat, and they are general enough to hide the details of individual steps....

  17. Terrorists and Suicide Attacks

    National Research Council Canada - National Science Library

    Cronin, Audrey K

    2003-01-01

    Suicide attacks by terrorist organizations have become more prevalent globally, and assessing the threat of suicide attacks against the United States and its interests at home and abroad has therefore...

  18. Stochastic Model of TCP SYN Attacks

    Directory of Open Access Journals (Sweden)

    Simona Ramanauskaitė

    2011-08-01

    Full Text Available A great proportion of essential services are moving into internet space making the threat of DoS attacks even more actual. To estimate the real risk of some kind of denial of service (DoS attack in real world is difficult, but mathematical and software models make this task easier. In this paper we overview the ways of implementing DoS attack models and offer a stochastic model of SYN flooding attack. It allows evaluating the potential threat of SYN flooding attacks, taking into account both the legitimate system flow as well as the possible attack power. At the same time we can assess the effect of such parameters as buffer capacity, open connection storage in the buffer or filte­ring efficiency on the success of different SYN flooding attacks. This model can be used for other type of memory depletion denial of service attacks.Article in Lithuanian

  19. American Insurgent Leaders: Insights for Contemporary Warriors

    Science.gov (United States)

    2012-06-01

    His aversion to the merriment of social events led him to leave an obligatory party from a second- story window and break his ankle . While he was...than attacking the depot directly. He thus ordered General Abraham Buford to establish an ambush line, anchored by artillery pieces, along the

  20. Attack Trees with Sequential Conjunction

    NARCIS (Netherlands)

    Jhawar, Ravi; Kordy, Barbara; Mauw, Sjouke; Radomirović, Sasa; Trujillo-Rasua, Rolando

    2015-01-01

    We provide the first formal foundation of SAND attack trees which are a popular extension of the well-known attack trees. The SAND at- tack tree formalism increases the expressivity of attack trees by intro- ducing the sequential conjunctive operator SAND. This operator enables the modeling of

  1. Heart attack first aid

    Science.gov (United States)

    First aid - heart attack; First aid - cardiopulmonary arrest; First aid - cardiac arrest ... A heart attack occurs when the blood flow that carries oxygen to the heart is blocked. The heart muscle ...

  2. Investigating the Possibility to Individualize Asthma Attack Therapy Based on Attack Severity and Patient Characteristics

    Directory of Open Access Journals (Sweden)

    Sárkány Zoltán

    2016-03-01

    Full Text Available Introduction: The objective of this study was to investigate with the help of a computerized simulation model whether the treatment of an acute asthma attack can be individualized based on the severity of the attack and the characteristics of the patient. Material and Method: A stochastic lung model was used to simulate the deposition of 1 nm - 10 μm particles during a mild and a moderate asthma attack. Breathing parameters were varied to maximize deposition, and simulation results were compared with those obtained in the case of a severe asthma attack. In order to investigate the effect of height on the deposition of inhaled particles, another series of simulations was carried out with identical breathing parameters, comparing patient heights of 155 cm, 175 cm and 195 cm. Results: The optimization process yielded an increase in the maximum deposition values of around 6-7% for each type of investigated asthma attack, and the difference between attacks of different degree of severity was around 5% for both the initial and the optimized values, a higher degree of obstruction increasing the amount of deposited particles. Conclusions: Our results suggest that the individualization of asthma attack treatment cannot be based on particles of different size, as the highest deposited fraction in all three types of attacks can be obtained using 0.01 μm particles. The use of a specific set of breathing parameters yields a difference between a mild and a moderate, as well as a moderate and a severe asthma attack of around 5%.

  3. Analytical Characterization of Internet Security Attacks

    Science.gov (United States)

    Sellke, Sarah H.

    2010-01-01

    Internet security attacks have drawn significant attention due to their enormously adverse impact. These attacks includes Malware (Viruses, Worms, Trojan Horse), Denial of Service, Packet Sniffer, and Password Attacks. There is an increasing need to provide adequate defense mechanisms against these attacks. My thesis proposal deals with analytical…

  4. A Geographic Information Science (GISc) Approach to Characterizing Spatiotemporal Patterns of Terrorist Incidents in Iraq, 2004-2009

    Energy Technology Data Exchange (ETDEWEB)

    Medina, Richard M [ORNL; Siebeneck, Laura K. [University of Utah; Hepner, George F. [University of Utah

    2011-01-01

    As terrorism on all scales continues, it is necessary to improve understanding of terrorist and insurgent activities. This article takes a Geographic Information Systems (GIS) approach to advance the understanding of spatial, social, political, and cultural triggers that influence terrorism incidents. Spatial, temporal, and spatiotemporal patterns of terrorist attacks are examined to improve knowledge about terrorist systems of training, planning, and actions. The results of this study aim to provide a foundation for understanding attack patterns and tactics in emerging havens as well as inform the creation and implementation of various counterterrorism measures.

  5. The importance of cellulose content and wood density for attack of waterlogged archaeological wood by the shipworm, Teredo navalis

    DEFF Research Database (Denmark)

    Eriksen, Anne Marie; Gregory, David John; Matthiesen, Henning

    2017-01-01

    and culturalheritage underwater as it may be able to predict whether a wooden object is in danger of being attacked.The results confirm that there is a significant correlation between the extent of deterioration of thewood and the shipworm attacks. Samples with low density (

  6. Anger attacks in obsessive compulsive disorder

    Directory of Open Access Journals (Sweden)

    Nitesh Prakash Painuly

    2011-01-01

    Full Text Available Background: Research on anger attacks has been mostly limited to depression, and only a few studies have focused on anger attacks in obsessive compulsive disorder. Materials and Methods: In a cross-sectional study all new obsessive compulsive disorder patients aged 20-60 years attending an outpatient clinic were assessed using the anger attack questionnaire, irritability, depression and anxiety scale (for the direction of the aggressive behavior and quality of life (QOL. Results: The sample consisted of 42 consecutive subjects with obsessive compulsive disorder, out of which 21 (50% had anger attacks. The obsessive compulsive disorder subjects with and without anger attacks did not show significant differences in terms of sociodemographic variables, duration of illness, treatment, and family history. However, subjects with anger attacks had significantly higher prevalence of panic attacks and comorbid depression. Significantly more subjects with anger attacks exhibited aggressive acts toward spouse, parents, children, and other relatives in the form of yelling and threatening to hurt, trying to hurt, and threatening to leave. However, the two groups did not differ significantly in terms of QOL, except for the psychological domain being worse in the subjects with anger attacks. Conclusion: Anger attacks are present in half of the patients with obsessive compulsive disorder, and they correlate with the presence of comorbid depression.

  7. Predicting hospitalization in children with acute asthma.

    Science.gov (United States)

    Buyuktiryaki, A Betul; Civelek, Ersoy; Can, Demet; Orhan, Fazıl; Aydogan, Metin; Reisli, Ismail; Keskin, Ozlem; Akcay, Ahmet; Yazicioglu, Mehtap; Cokugras, Haluk; Yuksel, Hasan; Zeyrek, Dost; Kocak, A Kadir; Sekerel, Bulent E

    2013-05-01

    Acute asthma is one of the most common medical emergencies in children. Appropriate assessment/treatment and early identification of factors that predict hospitalization are critical for the effective utilization of emergency services. To identify risk factors that predict hospitalization and to compare the concordance of the Modified Pulmonary Index Score (MPIS) with the Global Initiative for Asthma (GINA) guideline criteria in terms of attack severity. The study population was composed of children aged 5-18 years who presented to the Emergency Departments (ED) of the tertiary reference centers of the country within a period of 3 months. Patients were evaluated at the initial presentation and the 1(st) and 4(th) hours. Of the 304 patients (median age: 8.0 years [interquartile range: 6.5-9.7]), 51.3% and 19.4% required oral corticosteroids (OCS) and hospitalization, respectively. Attack severity and MPIS were found as predicting factors for hospitalization, but none of the demographic characteristics collected predicted OCS use or hospitalization. Hospitalization status at the 1(st) hour with moderate/severe attack severity showed a sensitivity of 44.1%, specificity of 82.9%, positive predictive value of 38.2%, and negative predictive value of 86.0%; for MPIS ≥ 5, these values were 42.4%, 85.3%, 41.0%, and 86.0%, respectively. Concordance in prediction of hospitalization between the MPIS and the GINA guideline was found to be moderate at the 1(st) hour (κ = 0.577). Attack severity is a predictive factor for hospitalization in children with acute asthma. Determining attack severity with MPIS and a cut-off value ≥ 5 at the 1(st) hour may help physicians in EDs. Having fewer variables and the ability to calculate a numeric value with MPIS makes it an easy and useful tool in clinical practice. Copyright © 2013 Elsevier Inc. All rights reserved.

  8. Seven Deadliest Social Network Attacks

    CERN Document Server

    Timm, Carl

    2010-01-01

    Do you need to keep up with the latest hacks, attacks, and exploits effecting social networks? Then you need Seven Deadliest Social Network Attacks. This book pinpoints the most dangerous hacks and exploits specific to social networks like Facebook, Twitter, and MySpace, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. Attacks detailed in this book include: Social Networking Infrastruct

  9. Pericarditis - after heart attack

    Science.gov (United States)

    ... include: A previous heart attack Open heart surgery Chest trauma A heart attack that has affected the thickness of your heart muscle Symptoms Symptoms include: Anxiety Chest pain from the swollen pericardium rubbing on the ...

  10. Integrated approach for investigating the durability of self-consolidating concrete to sulfate attack

    Science.gov (United States)

    Bassuoni, Mohamed Tamer F.

    The growing use of self-consolidating concrete (SCC) in various infrastructure applications exposed to sulfate-rich environments necessitates conducting comprehensive research to evaluate its durability to external sulfate attack. Since the reliability and adequacy of standard sulfate immersion tests have been questioned, the current thesis introduced an integrated testing approach for assessing the durability of a wide scope of SCC mixtures to external sulfate attack. This testing approach involved progressive levels of complexity from single to multiple damage processes. A new series of sulfate attack tests involving multiple field-like parameters and combined damage mechanisms (various cations, controlled pH, wetting-drying, partial immersion, freezing-thawing, and cyclic cold-hot conditions with or without sustained flexural loading) were designed to evaluate the performance (suitability) of the SCC mixtures under various sulfate attack exposure scenarios. The main mixture design variables of SCC included the type of binder (single, binary, ternary and quaternary), air-entrainment, sand-to-aggregate mass ratio and hybrid fibre reinforcement. The comprehensive database and knowledge obtained from this research were used to develop smart models (fuzzy and neuro-fuzzy inference systems) based on artificial-intelligence to evaluate and predict the performance of the SCC mixtures under various sulfate attack exposure regimes implemented in this study. In full immersion tests involving high concentration sodium and magnesium sulfate solutions with controlled pH, the low penetrability of SCC was responsible for the high durability of specimens. Ternary and quaternary cementitious systems with or without limestone materials provided a passivating layer, with or without acid neutralization capacity, which protected SCC from severe damage in the aggressive sulfuric acid and ammonium sulfate solutions. In contrast to conclusions drawn from the sodium sulfate immersion

  11. WILD PIG ATTACKS ON HUMANS

    Energy Technology Data Exchange (ETDEWEB)

    Mayer, J.

    2013-04-12

    Attacks on humans by wild pigs (Sus scrofa) have been documented since ancient times. However, studies characterizing these incidents are lacking. In an effort to better understand this phenomenon, information was collected from 412 wild pig attacks on humans. Similar to studies of large predator attacks on humans, data came from a variety of sources. The various attacks compiled occurred in seven zoogeographic realms. Most attacks occurred within the species native range, and specifically in rural areas. The occurrence was highest during the winter months and daylight hours. Most happened under non-hunting circumstances and appeared to be unprovoked. Wounded animals were the chief cause of these attacks in hunting situations. The animals involved were typically solitary, male and large in size. The fate of the wild pigs involved in these attacks varied depending upon the circumstances, however, most escaped uninjured. Most human victims were adult males traveling on foot and alone. The most frequent outcome for these victims was physical contact/mauling. The severity of resulting injuries ranged from minor to fatal. Most of the mauled victims had injuries to only one part of their bodies, with legs/feet being the most frequent body part injured. Injuries were primarily in the form of lacerations and punctures. Fatalities were typically due to blood loss. In some cases, serious infections or toxemia resulted from the injuries. Other species (i.e., pets and livestock) were also accompanying some of the humans during these attacks. The fates of these animals varied from escaping uninjured to being killed. Frequency data on both non-hunting and hunting incidents of wild pig attacks on humans at the Savannah River Site, South Carolina, showed quantitatively that such incidents are rare.

  12. Cache timing attacks on recent microarchitectures

    DEFF Research Database (Denmark)

    Andreou, Alexandres; Bogdanov, Andrey; Tischhauser, Elmar Wolfgang

    2017-01-01

    Cache timing attacks have been known for a long time, however since the rise of cloud computing and shared hardware resources, such attacks found new potentially devastating applications. One prominent example is S$A (presented by Irazoqui et al at S&P 2015) which is a cache timing attack against...... AES or similar algorithms in virtualized environments. This paper applies variants of this cache timing attack to Intel's latest generation of microprocessors. It enables a spy-process to recover cryptographic keys, interacting with the victim processes only over TCP. The threat model is a logically...... separated but CPU co-located attacker with root privileges. We report successful and practically verified applications of this attack against a wide range of microarchitectures, from a two-core Nehalem processor (i5-650) to two-core Haswell (i7-4600M) and four-core Skylake processors (i7-6700). The attack...

  13. Vote choice and legacies of violence: evidence from the 2014 Colombian presidential elections

    Directory of Open Access Journals (Sweden)

    Michael Weintraub

    2015-05-01

    Full Text Available Elections are regularly held in countries facing ongoing civil conflicts, including in India, Iraq, Nigeria, the Philippines, and Ukraine. Citizens frequently go to the polls having endured years of violence between armed groups and governments. A growing literature questions how violence conditions voters’ support for incumbents versus challengers, and for hawks versus doves. We analyze this relationship in the context of the 2014 presidential election in Colombia, an election defined by candidates’ positions on negotiations with the country’s largest insurgent group, the FARC. Our results show an inverted-U relationship between past insurgent violence and vote share for President Juan Manuel Santos, the pro-peace candidate: he performed better in communities with moderate levels of insurgent violence and poorly in communities with both very high and very low violence. We also find that areas where the FARC originally mounted attacks 50 years ago more strongly supported Santos. The article concludes by comparing these results with past studies of violence and vote choice in Israel, Turkey, and Spain.

  14. Numerical simulation of the effects of variation of angle of attack and sweep angle on vortex breakdown over delta wings

    Science.gov (United States)

    Ekaterinaris, J. A.; Schiff, Lewis B.

    1990-01-01

    In the present investigation of the vortical flowfield structure over delta wings at high angles of attack, three-dimensional Navier-Stokes numerical simulations were conducted to predict the complex leeward flowfield characteristics; these encompass leading-edge separation, secondary separation, and vortex breakdown. Attention is given to the effect on solution accuracy of circumferential grid-resolution variations in the vicinity of the wing leading edge, and well as to the effect of turbulence modeling on the solutions. When a critical angle-of-attack was reached, bubble-type vortex breakdown was found. With further angle-of-attack increase, a change from bubble-type to spiral-type vortex breakdown was predicted by the numerical solution.

  15. Polar bear attacks on humans: Implications of a changing climate

    Science.gov (United States)

    Wilder, James; Vongraven, Dag; Atwood, Todd C.; Hansen, Bob; Jessen, Amalie; Kochnev, Anatoly A.; York, Geoff; Vallender, Rachel; Hedman, Daryll; Gibbons, Melissa

    2017-01-01

    Understanding causes of polar bear (Ursus maritimus) attacks on humans is critical to ensuring both human safety and polar bear conservation. Although considerable attention has been focused on understanding black (U. americanus) and grizzly (U. arctos) bear conflicts with humans, there have been few attempts to systematically collect, analyze, and interpret available information on human-polar bear conflicts across their range. To help fill this knowledge gap, a database was developed (Polar Bear-Human Information Management System [PBHIMS]) to facilitate the range-wide collection and analysis of human-polar bear conflict data. We populated the PBHIMS with data collected throughout the polar bear range, analyzed polar bear attacks on people, and found that reported attacks have been extremely rare. From 1870–2014, we documented 73 attacks by wild polar bears, distributed among the 5 polar bear Range States (Canada, Greenland, Norway, Russia, and United States), which resulted in 20 human fatalities and 63 human injuries. We found that nutritionally stressed adult male polar bears were the most likely to pose threats to human safety. Attacks by adult females were rare, and most were attributed to defense of cubs. We judged that bears acted as a predator in most attacks, and that nearly all attacks involved ≤2 people. Increased concern for both human and bear safety is warranted in light of predictions of increased numbers of nutritionally stressed bears spending longer amounts of time on land near people because of the loss of their sea ice habitat. Improved conflict investigation is needed to collect accurate and relevant data and communicate accurate bear safety messages and mitigation strategies to the public. With better information, people can take proactive measures in polar bear habitat to ensure their safety and prevent conflicts with polar bears. This work represents an important first step towards improving our understanding of factors influencing

  16. The Cyber-Physical Attacker

    DEFF Research Database (Denmark)

    Vigo, Roberto

    2012-01-01

    The world of Cyber-Physical Systems ranges from industrial to national interest applications. Even though these systems are pervading our everyday life, we are still far from fully understanding their security properties. Devising a suitable attacker model is a crucial element when studying...... the security properties of CPSs, as a system cannot be secured without defining the threats it is subject to. In this work an attacker scenario is presented which addresses the peculiarities of a cyber-physical adversary, and we discuss how this scenario relates to other attacker models popular in the security...

  17. Flight test of the X-29A at high angle of attack: Flight dynamics and controls

    Science.gov (United States)

    Bauer, Jeffrey E.; Clarke, Robert; Burken, John J.

    1995-01-01

    The NASA Dryden Flight Research Center has flight tested two X-29A aircraft at low and high angles of attack. The high-angle-of-attack tests evaluate the feasibility of integrated X-29A technologies. More specific objectives focus on evaluating the high-angle-of-attack flying qualities, defining multiaxis controllability limits, and determining the maximum pitch-pointing capability. A pilot-selectable gain system allows examination of tradeoffs in airplane stability and maneuverability. Basic fighter maneuvers provide qualitative evaluation. Bank angle captures permit qualitative data analysis. This paper discusses the design goals and approach for high-angle-of-attack control laws and provides results from the envelope expansion and handling qualities testing at intermediate angles of attack. Comparisons of the flight test results to the predictions are made where appropriate. The pitch rate command structure of the longitudinal control system is shown to be a valid design for high-angle-of-attack control laws. Flight test results show that wing rock amplitude was overpredicted and aileron and rudder effectiveness were underpredicted. Flight tests show the X-29A airplane to be a good aircraft up to 40 deg angle of attack.

  18. Forensics Investigation of Web Application Security Attacks

    OpenAIRE

    Amor Lazzez; Thabet Slimani

    2015-01-01

    Nowadays, web applications are popular targets for security attackers. Using specific security mechanisms, we can prevent or detect a security attack on a web application, but we cannot find out the criminal who has carried out the security attack. Being unable to trace back an attack, encourages hackers to launch new attacks on the same system. Web application forensics aims to trace back and attribute a web application security attack to its originator. This may significantly reduce the sec...

  19. Air Base Attacks and Defensive Counters: Historical Lessons and Future Challenges

    Science.gov (United States)

    2015-01-01

    memorandum of agreement, Army Chief of Staff GEN John A. Wickham and USAF Chief of Staff Gen Charles A. Gabriel specified several areas in which the...Bagram AB and other MOBs in that country. 80 Milner, 2014, Figure 5.4. 81 Jim Michaels and Charles Crain, “Insurgents Showing No Sign of Letting Up...Takes Part in Joint Training at RAAF Darwin ,” press release 010514, May 15, 2014; referenced June 10, 2014. 163 See Benson, 1981, pp. 100–101, for

  20. Adaptive cyber-attack modeling system

    Science.gov (United States)

    Gonsalves, Paul G.; Dougherty, Edward T.

    2006-05-01

    The pervasiveness of software and networked information systems is evident across a broad spectrum of business and government sectors. Such reliance provides an ample opportunity not only for the nefarious exploits of lone wolf computer hackers, but for more systematic software attacks from organized entities. Much effort and focus has been placed on preventing and ameliorating network and OS attacks, a concomitant emphasis is required to address protection of mission critical software. Typical software protection technique and methodology evaluation and verification and validation (V&V) involves the use of a team of subject matter experts (SMEs) to mimic potential attackers or hackers. This manpower intensive, time-consuming, and potentially cost-prohibitive approach is not amenable to performing the necessary multiple non-subjective analyses required to support quantifying software protection levels. To facilitate the evaluation and V&V of software protection solutions, we have designed and developed a prototype adaptive cyber attack modeling system. Our approach integrates an off-line mechanism for rapid construction of Bayesian belief network (BN) attack models with an on-line model instantiation, adaptation and knowledge acquisition scheme. Off-line model construction is supported via a knowledge elicitation approach for identifying key domain requirements and a process for translating these requirements into a library of BN-based cyber-attack models. On-line attack modeling and knowledge acquisition is supported via BN evidence propagation and model parameter learning.

  1. A Review of Virtual Machine Attack Based on Xen

    Directory of Open Access Journals (Sweden)

    Ren xun-yi

    2016-01-01

    Full Text Available Virtualization technology as the foundation of cloud computing gets more and more attention because the cloud computing has been widely used. Analyzing the threat with the security of virtual machine and summarizing attack about virtual machine based on XEN to predict visible security hidden recently. Base on this paper can provide a reference for the further research on the security of virtual machine.

  2. Attack Potential Evaluation in Desktop and Smartphone Fingerprint Sensors: Can They Be Attacked by Anyone?

    Directory of Open Access Journals (Sweden)

    Ines Goicoechea-Telleria

    2018-01-01

    Full Text Available The use of biometrics keeps growing. Every day, we use biometric recognition to unlock our phones or to have access to places such as the gym or the office, so we rely on the security manufacturers offer when protecting our privileges and private life. It is well known that it is possible to hack into a fingerprint sensor using fake fingers made of Play-Doh and other easy-to-obtain materials but to what extent? Is this true for all users or only for specialists with a deep knowledge on biometrics? Are smartphone fingerprint sensors as reliable as desktop sensors? To answer these questions, we performed 3 separate evaluations. First, we evaluated 4 desktop fingerprint sensors of different technologies by attacking them with 7 different fake finger materials. All of them were successfully attacked by an experienced attacker. Secondly, we carried out a similar test on 5 smartphones with embedded sensors using the most successful materials, which also hacked the 5 sensors. Lastly, we gathered 15 simulated attackers with no background in biometrics to create fake fingers of several materials, and they had one week to attack the fingerprint sensors of the same 5 smartphones, with the starting point of a short video with the techniques to create them. All 5 smartphones were successfully attacked by an inexperienced attacker. This paper will provide the results achieved, as well as an analysis on the attack potential of every case. All results are given following the metrics of the standard ISO/IEC 30107-3.

  3. Managing burn victims of suicide bombing attacks: outcomes, lessons learnt, and changes made from three attacks in Indonesia.

    Science.gov (United States)

    Chim, Harvey; Yew, Woon Si; Song, Colin

    2007-01-01

    Terror attacks in Southeast Asia were almost nonexistent until the 2002 Bali bomb blast, considered the deadliest attack in Indonesian history. Further attacks in 2003 (Jakarta), 2004 (Jakarta), and 2005 (Bali) have turned terrorist attacks into an ever-present reality. The authors reviewed medical charts of victims evacuated to the Singapore General Hospital (SGH) Burns Centre during three suicide attacks involving Bali (2002 and 2005) and the Jakarta Marriott hotel (2003). Problems faced, lessons learnt, and costs incurred are discussed. A burns disaster plan drawing on lessons learnt from these attacks is presented. Thirty-one patients were treated at the SGH Burns Centre in three attacks (2002 Bali attack [n = 15], 2003 Jakarta attack [n = 14], and 2005 Bali attack [n = 2]). For the 2002 Bali attack, median age was 29 years (range 20 to 50 years), median percentage of total burn surface area (TBSA) was 29% (range 5% to 55%), and median abbreviated burn severity index (ABSI) was 6 (range 3 to 10). Eight of 15 patients were admitted to the intensive care unit. For the 2003 Jakarta attack, median age was 35 years (range 24 to 56 years), median percentage of TBSA was 10% (range 2% to 46%), and median ABSI was 4 (range 3 to 9). A large number of patients had other injuries. Problems faced included manpower issues, lack of bed space, shortage of blood products, and lack of cadaver skin. The changing nature of terror attacks mandates continued vigilance and disaster preparedness. The multidimensional burns patient, complicated by other injuries, is likely to become increasingly common. A burns disaster plan with emphasis on effective command, control, and communication as well as organisation of health care personnel following a 'team concept' will do much to ensure that the sudden onset of a crisis situation at an unexpected time does not overwhelm hospital manpower and resources.

  4. Overview of DOS attacks on wireless sensor networks and experimental results for simulation of interference attacks

    Directory of Open Access Journals (Sweden)

    Željko Gavrić

    2018-01-01

    Full Text Available Wireless sensor networks are now used in various fields. The information transmitted in the wireless sensor networks is very sensitive, so the security issue is very important. DOS (denial of service attacks are a fundamental threat to the functioning of wireless sensor networks. This paper describes some of the most common DOS attacks and potential methods of protection against them. The case study shows one of the most frequent attacks on wireless sensor networks – the interference attack. In the introduction of this paper authors assume that the attack interference can cause significant obstruction of wireless sensor networks. This assumption has been proved in the case study through simulation scenario and simulation results.

  5. Securing internet by eliminating DDOS attacks

    Science.gov (United States)

    Niranchana, R.; Gayathri Devi, N.; Santhi, H.; Gayathri, P.

    2017-11-01

    The major threat caused to the authorised usage of Internet is Distributed Denial of Service attack. The mechanisms used to prevent the DDoS attacks are said to overcome the attack’s ability in spoofing the IP packets source addresses. By utilising Internet Protocol spoofing, the attackers cause a consequential load over the networks destination for policing attack packets. To overcome the IP Spoofing level on the Internet, We propose an Inter domain Packet Filter (IPF) architecture. The proposed scheme is not based on global routing information. The packets with reliable source addresses are not rejected, the IPF frame work works in such a manner. The spoofing capability of attackers is confined by IPF, and also the filter identifies the source of an attack packet by minimal number of candidate network.

  6. Plants under dual attack

    NARCIS (Netherlands)

    Ponzio, C.A.M.

    2016-01-01

    Though immobile, plants are members of complex environments, and are under constant threat from a wide range of attackers, which includes organisms such as insect herbivores or plant pathogens. Plants have developed sophisticated defenses against these attackers, and include chemical responses

  7. The Central Intelligence Agency’s Armed Remotely Piloted Vehicle-Supported Counter-Insurgency Campaign In Pakistan – A Mission Undermined By Unintended Consequences?

    Directory of Open Access Journals (Sweden)

    Simon Bennett

    2014-09-01

    Full Text Available This paper views America's 'drones-first' counter-insurgency effort in Pakistan through the lens of Merton's theory of the unintended consequences of purposive action. It also references Beck’s Risk Society thesis, America’s Revolution in Military Affairs doctrine, Toft’s theory of isomorphic learning, Langer’s theory of mindfulness, Highly Reliable Organisations theory and the social construction of technology (SCOT argument. With reference to Merton’s theory, the CIA-directed armed Remotely Piloted Vehicle (RPV campaign has manifest functions, latent functions and latent dysfunctions. Measured against numbers of suspected insurgents killed, the campaign can be judged a success. Measured against the level of collateral damage or the state of US-Pakistan relations, the campaign can be judged a failure. Values determine the choice of metrics. Because RPV operations eliminate risk to American service personnel, and because this is popular with both US citizens and politicians, collateral damage (the killing of civilians is not considered a policy-changing dysfunction. However, the latent dysfunctions of America's drones-first policy may be so great as to undermine that policy's intended manifest function – to make a net contribution to the War on Terror. In Vietnam the latent dysfunctions of Westmoreland’s attritional war undermined America’s policy of containment. Vietnam holds a lesson for the Obama administration.

  8. New attacks on Wi-Fi Protected Setup

    OpenAIRE

    Hamed Mohtadi; Alireza Rahimi

    2015-01-01

    Wi-Fi Protected Setup (WPS) is a network security standard that is used to secure networks in home and office, introduced in 2006 by the Wi-Fi Alliance. It provides easier configuration setup and is used in almost all recent Wi-Fi devices. In this paper we propose two attacks on this standard. The first attack is an offline brute force attack that uses imbalance on registration protocol. This attack needs user action, but it is more efficient than previous attacks. The second attack uses weak...

  9. Invisible Trojan-horse attack

    DEFF Research Database (Denmark)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin

    2017-01-01

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance...

  10. Radiological attacks and accidents. Medical consequences

    International Nuclear Information System (INIS)

    Sakuta, Hidenari

    2007-01-01

    Probability of the occurrence of radiological attacks appears to be elevated after the terrorist attacks against the United States on September 11 in 2001. There are a lot of scenarios of radiological attack: simple radiological device, radiological disperse device (RDD or dirty bomb), attacks against nuclear reactor, improvised nuclear device, and nuclear weapons. Of these, RDD attack is the most probable scenario, because it can be easily made and can generate enormous psychological and economic damages. Radiological incidents are occurring to and fro in the world, including several cases of theft to nuclear facilities and unsuccessful terrorist attacks against them. Recently, a former Russian spy has allegedly been killed using polonium-210. In addition, serious radiological accidents have occurred in Chernobyl, Goiania, and Tokai-mura. Planning, preparation, education, and training exercise appear to be essential factors to cope with radiological attacks and accidents effectively without feeling much anxiety. Triage and psychological first aid are prerequisite to manage and provide effective medial care for mass casualties without inducing panic. (author)

  11. Spatiotemporal patterns and predictability of cyberattacks.

    Directory of Open Access Journals (Sweden)

    Yu-Zhong Chen

    Full Text Available A relatively unexplored issue in cybersecurity science and engineering is whether there exist intrinsic patterns of cyberattacks. Conventional wisdom favors absence of such patterns due to the overwhelming complexity of the modern cyberspace. Surprisingly, through a detailed analysis of an extensive data set that records the time-dependent frequencies of attacks over a relatively wide range of consecutive IP addresses, we successfully uncover intrinsic spatiotemporal patterns underlying cyberattacks, where the term "spatio" refers to the IP address space. In particular, we focus on analyzing macroscopic properties of the attack traffic flows and identify two main patterns with distinct spatiotemporal characteristics: deterministic and stochastic. Strikingly, there are very few sets of major attackers committing almost all the attacks, since their attack "fingerprints" and target selection scheme can be unequivocally identified according to the very limited number of unique spatiotemporal characteristics, each of which only exists on a consecutive IP region and differs significantly from the others. We utilize a number of quantitative measures, including the flux-fluctuation law, the Markov state transition probability matrix, and predictability measures, to characterize the attack patterns in a comprehensive manner. A general finding is that the attack patterns possess high degrees of predictability, potentially paving the way to anticipating and, consequently, mitigating or even preventing large-scale cyberattacks using macroscopic approaches.

  12. Script-viruses Attacks on UNIX OS

    Directory of Open Access Journals (Sweden)

    D. M. Mikhaylov

    2010-06-01

    Full Text Available In this article attacks on UNIX OS are considered. Currently antivirus developers are concentrated on protecting systems from viruses that are most common and attack popular operating systems. If the system or its components are not often attacked then the antivirus products are not protecting these components as it is not profitable. The same situation is with script-viruses for UNIX OS as most experts consider that it is impossible for such viruses to get enough rights to attack. Nevertheless the main conclusion of this article is the fact that such viruses can be very powerful and can attack systems and get enough rights.

  13. Simulation-Based Performance Evaluation of Predictive-Hashing Based Multicast Authentication Protocol

    Directory of Open Access Journals (Sweden)

    Seonho Choi

    2012-12-01

    Full Text Available A predictive-hashing based Denial-of-Service (DoS resistant multicast authentication protocol was proposed based upon predictive-hashing, one-way key chain, erasure codes, and distillation codes techniques [4, 5]. It was claimed that this new scheme should be more resistant to various types of DoS attacks, and its worst-case resource requirements were derived in terms of coarse-level system parameters including CPU times for signature verification and erasure/distillation decoding operations, attack levels, etc. To show the effectiveness of our approach and to analyze exact resource requirements in various attack scenarios with different parameter settings, we designed and implemented an attack simulator which is platformindependent. Various attack scenarios may be created with different attack types and parameters against a receiver equipped with the predictive-hashing based protocol. The design of the simulator is explained, and the simulation results are presented with detailed resource usage statistics. In addition, resistance level to various types of DoS attacks is formulated with a newly defined resistance metric. By comparing these results to those from another approach, PRABS [8], we show that the resistance level of our protocol is greatly enhanced even in the presence of many attack streams.

  14. Guideline on management of the acute asthma attack in children by Italian Society of Pediatrics.

    Science.gov (United States)

    Indinnimeo, Luciana; Chiappini, Elena; Miraglia Del Giudice, Michele

    2018-04-06

    Acute asthma attack is a frequent condition in children. It is one of the most common reasons for emergency department (ED) visit and hospitalization. Appropriate care is fundamental, considering both the high prevalence of asthma in children, and its life-threatening risks. Italian Society of Pediatrics recently issued a guideline on the management of acute asthma attack in children over age 2, in ambulatory and emergency department settings. The Grading of Recommendations Assessment, Development, and Evaluation (GRADE) methodology was adopted. A literature search was performed using the Cochrane Library and Medline/PubMed databases, retrieving studies in English or Italian and including children over age 2 year. Inhaled ß 2 agonists are the first line drugs for acute asthma attack in children. Ipratropium bromide should be added in moderate/severe attacks. Early use of systemic steroids is associated with reduced risk of ED visits and hospitalization. High doses of inhaled steroids should not replace systemic steroids. Aminophylline use should be avoided in mild/moderate attacks. Weak evidence supports its use in life-threatening attacks. Epinephrine should not be used in the treatment of acute asthma for its lower cost / benefit ratio, compared to β 2 agonists. Intravenous magnesium solphate could be used in children with severe attacks and/or forced expiratory volume1 (FEV1) lower than 60% predicted, unresponsive to initial inhaled therapy. Heliox could be administered in life-threatening attacks. Leukotriene receptor antagonists are not recommended. This Guideline is expected to be a useful resource in managing acute asthma attacks in children over age 2.

  15. Shilling attack detection for recommender systems based on credibility of group users and rating time series.

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Qu, Qiang; Zeng, Jun; Cheng, Tian

    2018-01-01

    Recommender systems are vulnerable to shilling attacks. Forged user-generated content data, such as user ratings and reviews, are used by attackers to manipulate recommendation rankings. Shilling attack detection in recommender systems is of great significance to maintain the fairness and sustainability of recommender systems. The current studies have problems in terms of the poor universality of algorithms, difficulty in selection of user profile attributes, and lack of an optimization mechanism. In this paper, a shilling behaviour detection structure based on abnormal group user findings and rating time series analysis is proposed. This paper adds to the current understanding in the field by studying the credibility evaluation model in-depth based on the rating prediction model to derive proximity-based predictions. A method for detecting suspicious ratings based on suspicious time windows and target item analysis is proposed. Suspicious rating time segments are determined by constructing a time series, and data streams of the rating items are examined and suspicious rating segments are checked. To analyse features of shilling attacks by a group user's credibility, an abnormal group user discovery method based on time series and time window is proposed. Standard testing datasets are used to verify the effect of the proposed method.

  16. Hybrid attacks on model-based social recommender systems

    Science.gov (United States)

    Yu, Junliang; Gao, Min; Rong, Wenge; Li, Wentao; Xiong, Qingyu; Wen, Junhao

    2017-10-01

    With the growing popularity of the online social platform, the social network based approaches to recommendation emerged. However, because of the open nature of rating systems and social networks, the social recommender systems are susceptible to malicious attacks. In this paper, we present a certain novel attack, which inherits characteristics of the rating attack and the relation attack, and term it hybrid attack. Furtherly, we explore the impact of the hybrid attack on model-based social recommender systems in multiple aspects. The experimental results show that, the hybrid attack is more destructive than the rating attack in most cases. In addition, users and items with fewer ratings will be influenced more when attacked. Last but not the least, the findings suggest that spammers do not depend on the feedback links from normal users to become more powerful, the unilateral links can make the hybrid attack effective enough. Since unilateral links are much cheaper, the hybrid attack will be a great threat to model-based social recommender systems.

  17. Protecting Anti-virus Programs From Viral Attacks

    OpenAIRE

    Mishra, Umakant

    2013-01-01

    During a fight between viruses and anti-viruses it is not always predictable that the anti-virus is going to win. There are many malicious viruses which target to attack and paralyze the anti-viruses. It is necessary for an anti-virus to detect and destroy the malware before its own files are detected and destroyed by the malware. The anti-virus may follow thorough testing and auditing procedures to fix all its bugs before releasing the software in the market. Besides the anti-virus may use a...

  18. An Analysis of Attacks on Blockchain Consensus

    OpenAIRE

    Bissias, George; Levine, Brian Neil; Ozisik, A. Pinar; Andresen, Gavin

    2016-01-01

    We present and validate a novel mathematical model of the blockchain mining process and use it to conduct an economic evaluation of the double-spend attack, which is fundamental to all blockchain systems. Our analysis focuses on the value of transactions that can be secured under a conventional double-spend attack, both with and without a concurrent eclipse attack. Our model quantifies the importance of several factors that determine the attack's success, including confirmation depth, attacke...

  19. Automated classification of computer network attacks

    CSIR Research Space (South Africa)

    Van Heerden, R

    2013-11-01

    Full Text Available according to the relevant types of attack scenarios depicted in the ontology. The two network attack instances are the Distributed Denial of Service attack on SpamHaus in 2013 and the theft of 42 million Rand ($6.7 million) from South African Postbank...

  20. Hydrogen attack of pressure-vessel steel. Progress report, April 1, 1980-March 31, 1981

    International Nuclear Information System (INIS)

    Shewmon, P.G.

    1980-12-01

    The nucleation and growth of methane bubbles in the hydrogen attack of pressure vessel steel has been shown to obey models developed to describe the growth of bubbles limiting the creep ductility of metals. This has been done through studies of the effect of prior deformation on bubble nucleation as well as the effect of methane pressure (stress) and temperature on growth kinetics. A comprehensive model of the factors limiting growth has been developed. Its application to the hydrogen attack of a 2 1/4 Cr-1 Mo steel leads to several interesting predictions

  1. Network traffic anomaly prediction using Artificial Neural Network

    Science.gov (United States)

    Ciptaningtyas, Hening Titi; Fatichah, Chastine; Sabila, Altea

    2017-03-01

    As the excessive increase of internet usage, the malicious software (malware) has also increase significantly. Malware is software developed by hacker for illegal purpose(s), such as stealing data and identity, causing computer damage, or denying service to other user[1]. Malware which attack computer or server often triggers network traffic anomaly phenomena. Based on Sophos's report[2], Indonesia is the riskiest country of malware attack and it also has high network traffic anomaly. This research uses Artificial Neural Network (ANN) to predict network traffic anomaly based on malware attack in Indonesia which is recorded by Id-SIRTII/CC (Indonesia Security Incident Response Team on Internet Infrastructure/Coordination Center). The case study is the highest malware attack (SQL injection) which has happened in three consecutive years: 2012, 2013, and 2014[4]. The data series is preprocessed first, then the network traffic anomaly is predicted using Artificial Neural Network and using two weight update algorithms: Gradient Descent and Momentum. Error of prediction is calculated using Mean Squared Error (MSE) [7]. The experimental result shows that MSE for SQL Injection is 0.03856. So, this approach can be used to predict network traffic anomaly.

  2. Cyber Attacks and Combat Behavior

    Directory of Open Access Journals (Sweden)

    Carataș Maria Alina

    2017-01-01

    Full Text Available Cyber terrorism is an intangible danger, a real over the corner threat in the life of individuals,organizations, and governments and is getting harder to deal with its damages. The motivations forthe cyber-attacks are different, depending on the terrorist group, from cybercrime to hacktivism,attacks over the authorities’ servers. Organizations constantly need to find new ways ofstrengthening protection against cyber-attacks, assess their cyber readiness, expand the resiliencecapacity and adopts international security regulations.

  3. Attacks on public telephone networks: technologies and challenges

    Science.gov (United States)

    Kosloff, T.; Moore, Tyler; Keller, J.; Manes, Gavin W.; Shenoi, Sujeet

    2003-09-01

    Signaling System 7 (SS7) is vital to signaling and control in America's public telephone networks. This paper describes a class of attacks on SS7 networks involving the insertion of malicious signaling messages via compromised SS7 network components. Three attacks are discussed in detail: IAM flood attacks, redirection attacks and point code spoofing attacks. Depending on their scale of execution, these attacks can produce effects ranging from network congestion to service disruption. Methods for detecting these denial-of-service attacks and mitigating their effects are also presented.

  4. Defense and attack of complex and dependent systems

    International Nuclear Information System (INIS)

    Hausken, Kjell

    2010-01-01

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  5. Defense and attack of complex and dependent systems

    Energy Technology Data Exchange (ETDEWEB)

    Hausken, Kjell, E-mail: kjell.hausken@uis.n [Faculty of Social Sciences, University of Stavanger, N-4036 Stavanger (Norway)

    2010-01-15

    A framework is constructed for how to analyze the strategic defense of an infrastructure subject to attack by a strategic attacker. Merging operations research, reliability theory, and game theory for optimal analytical impact, the optimization program for the defender and attacker is specified. Targets can be in parallel, series, combined series-parallel, complex, k-out-of-n redundancy, independent, interdependent, and dependent. The defender and attacker determine how much to invest in defending versus attacking each of multiple targets. A target can have economic, human, and symbolic values, subjectively assessed by the defender and attacker. A contest success function determines the probability of a successful attack on each target, dependent on the investments by the defender and attacker into each target, and on characteristics of the contest. The defender minimizes the expected damage plus the defense costs. The attacker maximizes the expected damage minus the attack costs. Each agent is concerned about how his investments vary across the targets, and the impact on his utilities. Interdependent systems are analyzed where the defense and attack on one target impacts all targets. Dependent systems are analyzed applying Markov analysis and repeated games where a successful attack on one target in the first period impacts the unit costs of defense and attack, and the contest intensity, for the other target in the second period.

  6. Automated Generation of Attack Trees

    DEFF Research Database (Denmark)

    Vigo, Roberto; Nielson, Flemming; Nielson, Hanne Riis

    2014-01-01

    Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error-prone and impractica......Attack trees are widely used to represent threat scenarios in a succinct and intuitive manner, suitable for conveying security information to non-experts. The manual construction of such objects relies on the creativity and experience of specialists, and therefore it is error......-prone and impracticable for large systems. Nonetheless, the automated generation of attack trees has only been explored in connection to computer networks and levering rich models, whose analysis typically leads to an exponential blow-up of the state space. We propose a static analysis approach where attack trees...... are automatically inferred from a process algebraic specification in a syntax-directed fashion, encompassing a great many application domains and avoiding incurring systematically an exponential explosion. Moreover, we show how the standard propositional denotation of an attack tree can be used to phrase...

  7. Pareto Efficient Solutions of Attack-Defence Trees

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2015-01-01

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as proba......Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes......, such as probability or cost of attacks and defences. In case of multiple parameters most analytical methods optimise one parameter at a time, e.g., minimise cost or maximise probability of an attack. Such methods may lead to sub-optimal solutions when optimising conflicting parameters, e.g., minimising cost while...... maximising probability. In order to tackle this challenge, we devise automated techniques that optimise all parameters at once. Moreover, in the case of conflicting parameters our techniques compute the set of all optimal solutions, defined in terms of Pareto efficiency. The developments are carried out...

  8. Cross-site scripting attacks procedure and Prevention Strategies

    Directory of Open Access Journals (Sweden)

    Wang Xijun

    2016-01-01

    Full Text Available Cross-site scripting attacks and defense has been the site of attack and defense is an important issue, this paper, the definition of cross-site scripting attacks, according to the current understanding of the chaos on the cross-site scripting, analyzes the causes and harm cross-site scripting attacks formation of attacks XXS complete process XSS attacks made a comprehensive analysis, and then for the web program includes Mobility there are cross-site scripting filter laxity given from ordinary users browse the web and web application developers two the defense cross-site scripting attacks effective strategy.

  9. Heart Attack Symptoms in Women

    Science.gov (United States)

    ... fat, cholesterol and other substances (plaque). Watch an animation of a heart attack . Many women think the ... Support Network Popular Articles 1 Understanding Blood Pressure Readings 2 Sodium and Salt 3 Heart Attack Symptoms ...

  10. On the anatomy of social engineering attacks : A literature-based dissection of successful attacks

    NARCIS (Netherlands)

    Bullee, Jan-Willem; Montoya, L.; Pieters, Wolter; Junger, Marianne; Hartel, Pieter H.

    The aim of this studywas to explore the extent towhich persuasion principles are used in successful social engineering attacks. Seventy-four scenarioswere extracted from 4 books on social engineering (written by social engineers) and analysed. Each scenariowas split into attack steps, containing

  11. An analysis of shoot and scoot tactics

    Science.gov (United States)

    2017-03-01

    15. Transition diagram when the system is in “ Travel ” transient states ..........39 Figure 16. The optimization algorithm...Harari (2008) considers the opposite side of this thesis. The scenario is that insurgents attack the defender using mortars and short range rockets ...defender’s decision making and suggests a new counter- mortar/ rocket tactic. The new tactic is that the defender launches his missile immediately after

  12. DDOS ATTACK DETECTION SIMULATION AND HANDLING MECHANISM

    Directory of Open Access Journals (Sweden)

    Ahmad Sanmorino

    2013-11-01

    Full Text Available In this study we discuss how to handle DDoS attack that coming from the attacker by using detection method and handling mechanism. Detection perform by comparing number of packets and number of flow. Whereas handling mechanism perform by limiting or drop the packets that detected as a DDoS attack. The study begins with simulation on real network, which aims to get the real traffic data. Then, dump traffic data obtained from the simulation used for detection method on our prototype system called DASHM (DDoS Attack Simulation and Handling Mechanism. From the result of experiment that has been conducted, the proposed method successfully detect DDoS attack and handle the incoming packet sent by attacker.

  13. Model checking exact cost for attack scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming

    2017-01-01

    Attack trees constitute a powerful tool for modelling security threats. Many security analyses of attack trees can be seamlessly expressed as model checking of Markov Decision Processes obtained from the attack trees, thus reaping the benefits of a coherent framework and a mature tool support....... However, current model checking does not encompass the exact cost analysis of an attack, which is standard for attack trees. Our first contribution is the logic erPCTL with cost-related operators. The extended logic allows to analyse the probability of an event satisfying given cost bounds and to compute...... the exact cost of an event. Our second contribution is the model checking algorithm for erPCTL. Finally, we apply our framework to the analysis of attack trees....

  14. NETWORK SECURITY ATTACKS. ARP POISONING CASE STUDY

    Directory of Open Access Journals (Sweden)

    Luminiţa DEFTA

    2010-12-01

    Full Text Available Arp poisoning is one of the most common attacks in a switched network. A switch is a network device that limits the ability of attackers that use a packet sniffer to gain access to information from internal network traffic. However, using ARP poisoning the traffic between two computers can be intercepted even in a network that uses switches. This method is known as man in the middle attack. With this type of attack the affected stations from a network will have invalid entries in the ARP table. Thus, it will contain only the correspondence between the IP addresses of the stations from the same network and a single MAC address (the station that initiated the attack. In this paper we present step by step the initiation of such an attack in a network with three computers. We will intercept the traffic between two stations using the third one (the attacker.

  15. Understanding How Components of Organisations Contribute to Attacks

    DEFF Research Database (Denmark)

    Gu, Min; Aslanyan, Zaruhi; Probst, Christian W.

    2016-01-01

    Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors is diffi......Attacks on organisations today explore many different layers, including buildings infrastructure, IT infrastructure, and human factor – the physical, virtual, and social layer. Identifying possible attacks, understanding their impact, and attributing their origin and contributing factors...... is difficult. Recently, system models have been used for automatically identifying possible attacks on the modelled organisation. The generated attacks consider all three layers, making the contribution of building infrastructure, computer infrastructure, and humans (insiders and outsiders) explicit. However......, this contribution is only visible in the attack trees as part of the performed steps; it cannot be mapped back to the model directly since the actions usually involve several elements (attacker and targeted actor or asset). Especially for large attack trees, understanding the relations between several model...

  16. Simulations in Cyber-Security: A Review of Cognitive Modeling of Network Attackers, Defenders, and Users.

    Science.gov (United States)

    Veksler, Vladislav D; Buchler, Norbou; Hoffman, Blaine E; Cassenti, Daniel N; Sample, Char; Sugrim, Shridat

    2018-01-01

    Computational models of cognitive processes may be employed in cyber-security tools, experiments, and simulations to address human agency and effective decision-making in keeping computational networks secure. Cognitive modeling can addresses multi-disciplinary cyber-security challenges requiring cross-cutting approaches over the human and computational sciences such as the following: (a) adversarial reasoning and behavioral game theory to predict attacker subjective utilities and decision likelihood distributions, (b) human factors of cyber tools to address human system integration challenges, estimation of defender cognitive states, and opportunities for automation, (c) dynamic simulations involving attacker, defender, and user models to enhance studies of cyber epidemiology and cyber hygiene, and (d) training effectiveness research and training scenarios to address human cyber-security performance, maturation of cyber-security skill sets, and effective decision-making. Models may be initially constructed at the group-level based on mean tendencies of each subject's subgroup, based on known statistics such as specific skill proficiencies, demographic characteristics, and cultural factors. For more precise and accurate predictions, cognitive models may be fine-tuned to each individual attacker, defender, or user profile, and updated over time (based on recorded behavior) via techniques such as model tracing and dynamic parameter fitting.

  17. Attack Graph Construction for Security Events Analysis

    Directory of Open Access Journals (Sweden)

    Andrey Alexeevich Chechulin

    2014-09-01

    Full Text Available The paper is devoted to investigation of the attack graphs construction and analysis task for a network security evaluation and real-time security event processing. Main object of this research is the attack modeling process. The paper contains the description of attack graphs building, modifying and analysis technique as well as overview of implemented prototype for network security analysis based on attack graph approach.

  18. Automated Discovery of Mimicry Attacks

    National Research Council Canada - National Science Library

    Giffin, Jonathon T; Jha, Somesh; Miller, Barton P

    2006-01-01

    .... These systems are useful only if they detect actual attacks. Previous research developed manually-constructed mimicry and evasion attacks that avoided detection by hiding a malicious series of system calls within a valid sequence allowed by the model...

  19. Transforming Graphical System Models to Graphical Attack Models

    DEFF Research Database (Denmark)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, Rene Rydhof

    2016-01-01

    Manually identifying possible attacks on an organisation is a complex undertaking; many different factors must be considered, and the resulting attack scenarios can be complex and hard to maintain as the organisation changes. System models provide a systematic representation of organisations...... approach to transforming graphical system models to graphical attack models in the form of attack trees. Based on an asset in the model, our transformations result in an attack tree that represents attacks by all possible actors in the model, after which the actor in question has obtained the asset....

  20. When Sinuses Attack! (For Kids)

    Science.gov (United States)

    ... First Aid & Safety Doctors & Hospitals Videos Recipes for Kids Kids site Sitio para niños How the Body Works ... Search English Español When Sinuses Attack! KidsHealth / For Kids / When Sinuses Attack! What's in this article? What ...

  1. Parental mental health, childhood psychiatric disorders, and asthma attacks in island Puerto Rican youth.

    Science.gov (United States)

    Ortega, Alexander N; Goodwin, Renee D; McQuaid, Elizabeth L; Canino, Glorisa

    2004-01-01

    Previous research documents an association of poor parental mental health with asthma in children. This study aims to determine whether the associations between parental mental health problems and childhood asthma attacks persist after controlling for childhood anxiety and depression and other confounding factors. A community household sample of youth ages 4 to 17 years and their primary caregivers from the US Commonwealth of Puerto Rico was studied to determine the associations between parental mental health and childhood asthma attacks. Regression models that predicted asthma attacks in youth controlled for parental mental health problems, childhood anxiety and depression, zone of residence, and parents' age, education, and perception of poverty. After adjusting for children's depressive and anxiety disorders as well as other important confounders, associations between parental depression, suicide attempts, ataque de nervios, and history of mental health treatment and asthma attacks in offspring, by parental report, persisted. Additionally, the frequency of parental mental health problems was associated with children's asthma attacks. Parents with mental health problems were more likely to report histories of asthma attacks in their children compared with parents without mental health problems in Puerto Rico. These associations were not attributable to internalizing disorders in youth but persisted independent of childhood psychopathology and other confounding factors. Clinicians and researchers should recognize the relations between poor parental mental health and childhood asthma and explore the potential role of family psychosocial and behavioral factors related to the manifestation of the disease.

  2. DETERMINING ELECTRONIC AND CYBER ATTACK RISK LEVEL FOR UNMANNED AIRCRAFT IN A CONTESTED ENVIRONMENT

    Science.gov (United States)

    2016-08-01

    facilitated by the luxury of operating in generally permissive airspace, facing little resistance from insurgent forces. Along with the increase of UAS...and would be almost exclusively cyber in nature. In this case, an enemy could target the highest levels of national C2 no matter where they lie... exclusively controlled by pilots in the cockpit, as are tankers, transports, and battlefield C2 aircraft. UAS assets can fill a variety of roles in this

  3. Heart Attack

    Science.gov (United States)

    ... properly causes your body's blood sugar levels to rise, increasing your risk of heart attack. Metabolic syndrome. This occurs when you have obesity, high blood pressure and high blood sugar. Having metabolic ...

  4. Software-based Microarchitectural Attacks

    OpenAIRE

    Gruss, Daniel

    2017-01-01

    Modern processors are highly optimized systems where every single cycle of computation time matters. Many optimizations depend on the data that is being processed. Software-based microarchitectural attacks exploit effects of these optimizations. Microarchitectural side-channel attacks leak secrets from cryptographic computations, from general purpose computations, or from the kernel. This leakage even persists across all common isolation boundaries, such as processes, containers, and virtual ...

  5. Integrating cyber attacks within fault trees

    International Nuclear Information System (INIS)

    Nai Fovino, Igor; Masera, Marcelo; De Cian, Alessio

    2009-01-01

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  6. Integrating cyber attacks within fault trees

    Energy Technology Data Exchange (ETDEWEB)

    Nai Fovino, Igor [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy)], E-mail: igor.nai@jrc.it; Masera, Marcelo [Joint Research Centre - EC, Institute for the Protection and Security of the Citizen, Ispra, VA (Italy); De Cian, Alessio [Department of Electrical Engineering, University di Genova, Genoa (Italy)

    2009-09-15

    In this paper, a new method for quantitative security risk assessment of complex systems is presented, combining fault-tree analysis, traditionally used in reliability analysis, with the recently introduced Attack-tree analysis, proposed for the study of malicious attack patterns. The combined use of fault trees and attack trees helps the analyst to effectively face the security challenges posed by the introduction of modern ICT technologies in the control systems of critical infrastructures. The proposed approach allows considering the interaction of malicious deliberate acts with random failures. Formal definitions of fault tree and attack tree are provided and a mathematical model for the calculation of system fault probabilities is presented.

  7. Attack and Vulnerability Penetration Testing: FreeBSD

    Directory of Open Access Journals (Sweden)

    Abdul Hanan Abdullah

    2013-07-01

    Full Text Available Computer system security has become a major concern over the past few years. Attacks, threasts or intrusions, against computer system and network have become commonplace events. However, there are some system devices and other tools that are available to overcome the threat of these attacks. Currently, cyber attack is a major research and inevitable. This paper presents some steps of penetration in FreeBSD operating system, some tools and new steps to attack used in this experiment, probes for reconnaissance, guessing password via brute force, gaining privilege access and flooding victim machine to decrease availability. All these attacks were executed and infiltrate within the environment of Intrusion Threat Detection Universiti Teknologi Malaysia (ITD UTM data set. This work is expected to be a reference for practitioners to prepare their systems from Internet attacks.

  8. Superposition Attacks on Cryptographic Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Funder, Jakob Løvstad; Nielsen, Jesper Buus

    2011-01-01

    of information. In this paper, we introduce a fundamentally new model of quantum attacks on classical cryptographic protocols, where the adversary is allowed to ask several classical queries in quantum superposition. This is a strictly stronger attack than the standard one, and we consider the security......Attacks on classical cryptographic protocols are usually modeled by allowing an adversary to ask queries from an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve, such as compute a certain piece...... of several primitives in this model. We show that a secret-sharing scheme that is secure with threshold $t$ in the standard model is secure against superposition attacks if and only if the threshold is lowered to $t/2$. We use this result to give zero-knowledge proofs for all of NP in the common reference...

  9. Unsteady aerodynamic modeling at high angles of attack using support vector machines

    Directory of Open Access Journals (Sweden)

    Wang Qing

    2015-06-01

    Full Text Available Accurate aerodynamic models are the basis of flight simulation and control law design. Mathematically modeling unsteady aerodynamics at high angles of attack bears great difficulties in model structure determination and parameter estimation due to little understanding of the flow mechanism. Support vector machines (SVMs based on statistical learning theory provide a novel tool for nonlinear system modeling. The work presented here examines the feasibility of applying SVMs to high angle-of-attack unsteady aerodynamic modeling field. Mainly, after a review of SVMs, several issues associated with unsteady aerodynamic modeling by use of SVMs are discussed in detail, such as selection of input variables, selection of output variables and determination of SVM parameters. The least squares SVM (LS-SVM models are set up from certain dynamic wind tunnel test data of a delta wing and an aircraft configuration, and then used to predict the aerodynamic responses in other tests. The predictions are in good agreement with the test data, which indicates the satisfying learning and generalization performance of LS-SVMs.

  10. Recurrent spontaneous attacks of dizziness.

    Science.gov (United States)

    Lempert, Thomas

    2012-10-01

    This article describes the common causes of recurrent vertigo and dizziness that can be diagnosed largely on the basis of history. Ninety percent of spontaneous recurrent vertigo and dizziness can be explained by six disorders: (1) Ménière disease is characterized by vertigo attacks, lasting 20 minutes to several hours, with concomitant hearing loss, tinnitus, and aural fullness. Aural symptoms become permanent during the course of the disease. (2) Attacks of vestibular migraine may last anywhere from minutes to days. Most patients have a previous history of migraine headaches, and many experience migraine symptoms during the attack. (3) Vertebrobasilar TIAs affect older adults with vascular risk factors. Most attacks last less than 1 hour and are accompanied by other symptoms from the posterior circulation territory. (4) Vestibular paroxysmia is caused by vascular compression of the eighth cranial nerve. It manifests itself with brief attacks of vertigo that recur many times per day, sometimes with concomitant cochlear symptoms. (5) Orthostatic hypotension causes brief episodes of dizziness lasting seconds to a few minutes after standing up and is relieved by sitting or lying down. In older adults, it may be accompanied by supine hypertension. (6) Panic attacks usually last minutes, occur in specific situations, and are accompanied by choking, palpitations, tremor, heat, and anxiety. Less common causes of spontaneous recurrent vertigo and dizziness include perilymph fistula, superior canal dehiscence, autoimmune inner ear disease, otosclerosis, cardiac arrhythmia, and medication side effects. Neurologists need to venture into otolaryngology, internal medicine, and psychiatry to master the differential diagnosis of recurrent dizziness.

  11. Essays in Energy Policy: The Interplay Between Risks and Incentives

    Science.gov (United States)

    Lordan-Perret, Rebecca Jane Bishop

    My dissertation considers examples of how social, economic, and political incentives associated with energy production, distribution, and consumption increase the risk of harm to society and the environment. In the first essay, "Why America should move toward dry cask consolidated interim storage of used nuclear fuel," my co-authors and I discuss how the confluence of the U.S. Government and electricity utilities' political and economic incentives created a gridlock preventing a long-term nuclear waste disposal solution. We find that our current policies undermine the safety and security of the nuclear waste, and so, suggest a temporary, consolidated storage solution. In the second essay, "Import-Adjusted Fatality Rates for Individual OECD Countries Caused by Accidents in the Oil Energy Chain," my co-authors and I adopt a technique from the greenhouse gas accounting literature and assign CO2 emissions to the final consumer (rather than the producer) by allocating the risk - measured in fatalities - associated with oil production to the final consumer. The new assignments show that normal methods of tracking oil production impacts only capture part of the actual costs. In the third essay, "Insurgent Attacks on Energy Infrastructure and Electoral Institutions in Colombia," my co-authors and I consider the economic and political incentives that an energy resource create in a conflict environment. Our research shows that insurgents in Colombia, Las Fuerzas Armadas Revolucionarias de Colombia (FARC) and Ejercito de Liberacion Nacional (ELN), strategically time attacks on critical energy infrastructure during elections. These results are the first to quantify insurgent tactics to target critical energy infrastructure, which potentially undermine state capacity and democratic processes.

  12. Shark Attack Project - Marine Attack at Towed Hydrophone Arrays

    National Research Council Canada - National Science Library

    Kalmijn, Adrianus J

    2005-01-01

    The original objective of the SIO Marine Attack project was to identify the electric and magnetic fields causing sharks to inflict serious damage upon the towed hydrophone arrays of US Navy submarines...

  13. Novel Method For Low-Rate Ddos Attack Detection

    Science.gov (United States)

    Chistokhodova, A. A.; Sidorov, I. D.

    2018-05-01

    The relevance of the work is associated with an increasing number of advanced types of DDoS attacks, in particular, low-rate HTTP-flood. Last year, the power and complexity of such attacks increased significantly. The article is devoted to the analysis of DDoS attacks detecting methods and their modifications with the purpose of increasing the accuracy of DDoS attack detection. The article details low-rate attacks features in comparison with conventional DDoS attacks. During the analysis, significant shortcomings of the available method for detecting low-rate DDoS attacks were found. Thus, the result of the study is an informal description of a new method for detecting low-rate denial-of-service attacks. The architecture of the stand for approbation of the method is developed. At the current stage of the study, it is possible to improve the efficiency of an already existing method by using a classifier with memory, as well as additional information.

  14. Heart Attack

    Science.gov (United States)

    ... family history of heart attack race – African Americans, Mexican Americans, Native Americans, and native Hawaiians are at ... Your doctor will prescribe the medicines that are right for you. If you have had a heart ...

  15. Automatic Classification of Attacks on IP Telephony

    Directory of Open Access Journals (Sweden)

    Jakub Safarik

    2013-01-01

    Full Text Available This article proposes an algorithm for automatic analysis of attack data in IP telephony network with a neural network. Data for the analysis is gathered from variable monitoring application running in the network. These monitoring systems are a typical part of nowadays network. Information from them is usually used after attack. It is possible to use an automatic classification of IP telephony attacks for nearly real-time classification and counter attack or mitigation of potential attacks. The classification use proposed neural network, and the article covers design of a neural network and its practical implementation. It contains also methods for neural network learning and data gathering functions from honeypot application.

  16. Further attacks on Yeung-Mintzer fragile watermarking scheme

    Science.gov (United States)

    Fridrich, Jessica; Goljan, Miroslav; Memon, Nasir D.

    2000-05-01

    In this paper, we describe new and improved attacks on the authentication scheme previously proposed by Yeung and Mintzer. Previous attacks assumed that the binary watermark logo inserted in an image for the purposes of authentication was known. Here we remove that assumption and show how the scheme is still vulnerable, even if the binary logo is not known but the attacker has access to multiple images that have been watermarked with the same secret key and contain the same (but unknown) logo. We present two attacks. The first attack infers the secret watermark insertion function and the binary logo, given multiple images authenticated with the same key and containing the same logo. We show that a very good approximation to the logo and watermark insertion function can be constructed using as few as two images. With color images, one needs many more images, nevertheless the attack is still feasible. The second attack we present, which we call the 'collage-attack' is a variation of the Holliman-Memon counterfeiting attack. The proposed variation does not require knowledge of the watermark logo and produces counterfeits of superior quality by means of a suitable dithering process that we develop.

  17. Pareto Efficient Solution of Attack-Defence Trees

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming

    Attack-defence trees are a promising approach for representing threat scenarios and possible countermeasures in a concise and intuitive manner. An attack-defence tree describes the interaction between an attacker and a defender, and is evaluated by assigning parameters to the nodes, such as

  18. Genetic attack on neural cryptography.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  19. Genetic attack on neural cryptography

    International Nuclear Information System (INIS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-01-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size

  20. Genetic attack on neural cryptography

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  1. Attacks on the AJPS Mersenne-based cryptosystem

    NARCIS (Netherlands)

    K. de Boer (Koen); L. Ducas (Léo); S. Jeffery (Stacey); R. M. de Wolf (Ronald)

    2018-01-01

    textabstractAggarwal, Joux, Prakash and Santha recently introduced a new potentially quantum-safe public-key cryptosystem, and suggested that a brute-force attack is essentially optimal against it. They consider but then dismiss both Meet-in-the-Middle attacks and LLL-based attacks. Very soon after

  2. The political attack ad

    Directory of Open Access Journals (Sweden)

    Palma Peña-Jiménez, Ph.D.

    2011-01-01

    Full Text Available During election campaigns the political spot has a clear objective: to win votes. This message is communicated to the electorate through television and Internet, and usually presents a negative approach, which includes a direct critical message against the opponent, rather than an exposition of proposals. This article is focused on the analysis of the campaign attack video ad purposely created to encourage the disapproval of the political opponent among voters. These ads focus on discrediting the opponent, many times, through the transmission of ad hominem messages, instead of disseminating the potential of the political party and the virtues and manifesto of its candidate. The article reviews the development of the attack ad since its first appearance, which in Spain dates back to 1996, when the famous Doberman ad was broadcast, and examines the most memorable campaign attack ads.

  3. Robust Detection of Stepping-Stone Attacks

    National Research Council Canada - National Science Library

    He, Ting; Tong, Lang

    2006-01-01

    The detection of encrypted stepping-stone attack is considered. Besides encryption and padding, the attacker is capable of inserting chaff packets and perturbing packet timing and transmission order...

  4. A Framework for Attack-Resilient Industrial Control Systems : Attack Detection and Controller Reconfiguration

    OpenAIRE

    Paridari, Kaveh; O'Mahony, Niamh; Mady, Alie El-Din; Chabukswar, Rohan; Boubekeur, Menouer; Sandberg, Henrik

    2017-01-01

    Most existing industrial control systems (ICSs), such as building energy management systems (EMSs), were installed when potential security threats were only physical. With advances in connectivity, ICSs are now, typically, connected to communications networks and, as a result, can be accessed remotely. This extends the attack surface to include the potential for sophisticated cyber attacks, which can adversely impact ICS operation, resulting in service interruption, equipment damage, safety c...

  5. U.S. Strategic Communications Against Islamic Fundamentalists

    Science.gov (United States)

    2016-03-01

    organizations and insurgencies rely on the support of the public for financing , manpower, and sanctuary, among other things. In the current fight against...and the U.S. Agency for International Development (USAID). The government is also assisted in this endeavor by numerous private sector corporations ...personalities. Following the attacks of September 11th, the New York Police Department went through a fundamental shift in policing efforts, switching the

  6. Dynamic Forecasting Conditional Probability of Bombing Attacks Based on Time-Series and Intervention Analysis.

    Science.gov (United States)

    Li, Shuying; Zhuang, Jun; Shen, Shifei

    2017-07-01

    In recent years, various types of terrorist attacks occurred, causing worldwide catastrophes. According to the Global Terrorism Database (GTD), among all attack tactics, bombing attacks happened most frequently, followed by armed assaults. In this article, a model for analyzing and forecasting the conditional probability of bombing attacks (CPBAs) based on time-series methods is developed. In addition, intervention analysis is used to analyze the sudden increase in the time-series process. The results show that the CPBA increased dramatically at the end of 2011. During that time, the CPBA increased by 16.0% in a two-month period to reach the peak value, but still stays 9.0% greater than the predicted level after the temporary effect gradually decays. By contrast, no significant fluctuation can be found in the conditional probability process of armed assault. It can be inferred that some social unrest, such as America's troop withdrawal from Afghanistan and Iraq, could have led to the increase of the CPBA in Afghanistan, Iraq, and Pakistan. The integrated time-series and intervention model is used to forecast the monthly CPBA in 2014 and through 2064. The average relative error compared with the real data in 2014 is 3.5%. The model is also applied to the total number of attacks recorded by the GTD between 2004 and 2014. © 2016 Society for Risk Analysis.

  7. An Adaptive Approach for Defending against DDoS Attacks

    Directory of Open Access Journals (Sweden)

    Muhai Li

    2010-01-01

    Full Text Available In various network attacks, the Distributed Denial-of-Service (DDoS attack is a severe threat. In order to deal with this kind of attack in time, it is necessary to establish a special type of defense system to change strategy dynamically against attacks. In this paper, we introduce an adaptive approach, which is used for defending against DDoS attacks, based on normal traffic analysis. The approach can check DDoS attacks and adaptively adjust its configurations according to the network condition and attack severity. In order to insure the common users to visit the victim server that is being attacked, we provide a nonlinear traffic control formula for the system. Our simulation test indicates that the nonlinear control approach can prevent the malicious attack packets effectively while making legitimate traffic flows arrive at the victim.

  8. Countermeasures for unintentional and intentional video watermarking attacks

    Science.gov (United States)

    Deguillaume, Frederic; Csurka, Gabriela; Pun, Thierry

    2000-05-01

    These last years, the rapidly growing digital multimedia market has revealed an urgent need for effective copyright protection mechanisms. Therefore, digital audio, image and video watermarking has recently become a very active area of research, as a solution to this problem. Many important issues have been pointed out, one of them being the robustness to non-intentional and intentional attacks. This paper studies some attacks and proposes countermeasures applied to videos. General attacks are lossy copying/transcoding such as MPEG compression and digital/analog (D/A) conversion, changes of frame-rate, changes of display format, and geometrical distortions. More specific attacks are sequence edition, and statistical attacks such as averaging or collusion. Averaging attack consists of averaging locally consecutive frames to cancel the watermark. This attack works well for schemes which embed random independent marks into frames. In the collusion attack the watermark is estimated from single frames (based on image denoising), and averaged over different scenes for better accuracy. The estimated watermark is then subtracted from each frame. Collusion requires that the same mark is embedded into all frames. The proposed countermeasures first ensures robustness to general attacks by spread spectrum encoding in the frequency domain and by the use of an additional template. Secondly, a Bayesian criterion, evaluating the probability of a correctly decoded watermark, is used for rejection of outliers, and to implement an algorithm against statistical attacks. The idea is to embed randomly chosen marks among a finite set of marks, into subsequences of videos which are long enough to resist averaging attacks, but short enough to avoid collusion attacks. The Bayesian criterion is needed to select the correct mark at the decoding step. Finally, the paper presents experimental results showing the robustness of the proposed method.

  9. Link-layer Jamming Attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    2004-01-01

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  10. Link-layer jamming attacks on S-MAC

    NARCIS (Netherlands)

    Law, Y.W.; Hartel, Pieter H.; den Hartog, Jeremy; Havinga, Paul J.M.

    We argue that among denial-of-service (DoS) attacks, link-layer jamming is a more attractive option to attackers than radio jamming is. By exploiting the semantics of the link-layer protocol (aka MAC protocol), an attacker can achieve better efficiency than blindly jamming the radio signals alone.

  11. A computer network attack taxonomy and ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-01-01

    Full Text Available of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example, after the launch of a DDOS (Distributed Denial of Service) attack, zombie computers may still connect to the target...-scrap- value-of-a-hacked-pc-revisited/ . Lancor, L., & Workman, R. (2007). Using Google Hacking to Enhance Defense Strategies. ACM SIGCSE Bulletin, 39 (1), 491-495. Lau, F., Rubin, S. H., Smith, M. H., & Trajkovic, L. (2000). Distributed Denial of Service...

  12. Unified communications forensics anatomy of common UC attacks

    CERN Document Server

    Grant, Nicholas Mr

    2013-01-01

    Unified Communications Forensics: Anatomy of Common UC Attacks is the first book to explain the issues and vulnerabilities and demonstrate the attacks, forensic artifacts, and countermeasures required to establish a secure (UC) environment. This book is written by leading UC experts Nicholas Grant and Joseph W. Shaw II and provides material never before found on the market, including: analysis of forensic artifacts in common UC attacks an in-depth look at established UC technologies and attack exploits hands-on understanding of UC attack vectors and associated countermeasures

  13. Attacks and countermeasures on AES and ECC

    DEFF Research Database (Denmark)

    Tange, Henrik; Andersen, Birger

    2013-01-01

    AES (Advanced Encryption Standard) is widely used in LTE and Wi-Fi communication systems. AES has recently been exposed to new attacks which have questioned the overall security of AES. The newest attack is a so called biclique attack, which is using the fact that the content of the state array...

  14. Simulations in Cyber-Security: A Review of Cognitive Modeling of Network Attackers, Defenders, and Users

    Directory of Open Access Journals (Sweden)

    Vladislav D. Veksler

    2018-05-01

    Full Text Available Computational models of cognitive processes may be employed in cyber-security tools, experiments, and simulations to address human agency and effective decision-making in keeping computational networks secure. Cognitive modeling can addresses multi-disciplinary cyber-security challenges requiring cross-cutting approaches over the human and computational sciences such as the following: (a adversarial reasoning and behavioral game theory to predict attacker subjective utilities and decision likelihood distributions, (b human factors of cyber tools to address human system integration challenges, estimation of defender cognitive states, and opportunities for automation, (c dynamic simulations involving attacker, defender, and user models to enhance studies of cyber epidemiology and cyber hygiene, and (d training effectiveness research and training scenarios to address human cyber-security performance, maturation of cyber-security skill sets, and effective decision-making. Models may be initially constructed at the group-level based on mean tendencies of each subject's subgroup, based on known statistics such as specific skill proficiencies, demographic characteristics, and cultural factors. For more precise and accurate predictions, cognitive models may be fine-tuned to each individual attacker, defender, or user profile, and updated over time (based on recorded behavior via techniques such as model tracing and dynamic parameter fitting.

  15. Simulations in Cyber-Security: A Review of Cognitive Modeling of Network Attackers, Defenders, and Users

    Science.gov (United States)

    Veksler, Vladislav D.; Buchler, Norbou; Hoffman, Blaine E.; Cassenti, Daniel N.; Sample, Char; Sugrim, Shridat

    2018-01-01

    Computational models of cognitive processes may be employed in cyber-security tools, experiments, and simulations to address human agency and effective decision-making in keeping computational networks secure. Cognitive modeling can addresses multi-disciplinary cyber-security challenges requiring cross-cutting approaches over the human and computational sciences such as the following: (a) adversarial reasoning and behavioral game theory to predict attacker subjective utilities and decision likelihood distributions, (b) human factors of cyber tools to address human system integration challenges, estimation of defender cognitive states, and opportunities for automation, (c) dynamic simulations involving attacker, defender, and user models to enhance studies of cyber epidemiology and cyber hygiene, and (d) training effectiveness research and training scenarios to address human cyber-security performance, maturation of cyber-security skill sets, and effective decision-making. Models may be initially constructed at the group-level based on mean tendencies of each subject's subgroup, based on known statistics such as specific skill proficiencies, demographic characteristics, and cultural factors. For more precise and accurate predictions, cognitive models may be fine-tuned to each individual attacker, defender, or user profile, and updated over time (based on recorded behavior) via techniques such as model tracing and dynamic parameter fitting. PMID:29867661

  16. Classifying network attack scenarios using an ontology

    CSIR Research Space (South Africa)

    Van Heerden, RP

    2012-03-01

    Full Text Available ) or to the target?s reputation. The Residue sub-phase refers to damage or artefacts of the attack that occur after the attack goal has been achieved, and occurs because the attacker loses control of some systems. For example after the launch of a DDOS..., A. (1995). Hacking theft of $10 million from citibank revealed. Retrieved 10/10, 2011, from http://articles.latimes.com/1995-08-19/business/fi-36656_1_citibank-system Hurley, E. (2004). SCO site succumbs to DDoS attack. Retrieved 10/10, 2011, from...

  17. Modelling Social-Technical Attacks with Timed Automata

    DEFF Research Database (Denmark)

    David, Nicolas; David, Alexandre; Hansen, Rene Rydhof

    2015-01-01

    . In this paper we develop an approach towards modelling socio-technical systems in general and socio-technical attacks in particular, using timed automata and illustrate its application by a complex case study. Thanks to automated model checking and automata theory, we can automatically generate possible attacks...... in our model and perform analysis and simulation of both model and attack, revealing details about the specific interaction between attacker and victim. Using timed automata also allows for intuitive modelling of systems, in which quantities like time and cost can be easily added and analysed....

  18. Alloys influence in ferritic steels with hydrogen attack

    International Nuclear Information System (INIS)

    Moro, L; Rey Saravia, D; Lombardich, J; Saggio, M; Juan, A; Blanco, J

    2003-01-01

    Materials exposed to a corrosive environment and high temperatures, are associated with a decrease of their mechanical properties and embitterment.At room temperatures atomic hydrogen diffuses easily through metals structure, it accumulates in lattice defects forming molecular hydrogen and generating cracking due to internal stresses.Under high temperatures the phenomenon is more complex.The steels in these conditions present different structures of precipitates, that the change under creep conditions period.In this work it is determined the influence of Cr and V alloys, the changes of ferritic steel resistance in a corrosive environment and high temperatures.1.25 Cr 1 Mo 0.25 V and 2.25Cr 1 Mo under different loads and temperatures previously attacked by hydrogen environment.The hydrogen is induced by the electrolytic technique, optimizing the choice of temperatures, current density, electrolyte, etc. In order to control an adequate cathode charge, a follow up procedure is carried out by electronic barrier microscopy.After the attack, the material is settled at room temperatures for certain period of time, to allow the hydrogen to leave and evaluate the residual damage.Creep by torsion assays, under constant load and temperature is used as an experimental technique.With the outcome data curves are drawn in order to study the secondary creep rate, with the applied load and temperature, determining the value of stress exponent n and the activation energy Q.Comparing to equal assays to the same ferritic steels but non attacked by hydrogen, these values allows the prediction of microstructure changes present during these tests

  19. Quantitative Verification and Synthesis of Attack-Defence Scenarios

    DEFF Research Database (Denmark)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    2016-01-01

    analysis of quantitative properties of complex attack-defence scenarios, using an extension of attack-defence trees which models temporal ordering of actions and allows explicit dependencies in the strategies adopted by attackers and defenders. We adopt a game-theoretic approach, translating attack...... which guarantee or optimise some quantitative property, such as the probability of a successful attack, the expected cost incurred, or some multi-objective trade-off between the two. We implement our approach, building upon the PRISM-games model checker, and apply it to a case study of an RFID goods...

  20. Situational awareness of a coordinated cyber attack

    Science.gov (United States)

    Sudit, Moises; Stotz, Adam; Holender, Michael

    2005-03-01

    As technology continues to advance, services and capabilities become computerized, and an ever increasing amount of business is conducted electronically the threat of cyber attacks gets compounded by the complexity of such attacks and the criticality of the information which must be secured. A new age of virtual warfare has dawned in which seconds can differentiate between the protection of vital information and/or services and a malicious attacker attaining their goal. In this paper we present a novel approach in the real-time detection of multistage coordinated cyber attacks and the promising initial testing results we have obtained. We introduce INFERD (INformation Fusion Engine for Real-time Decision-making), an adaptable information fusion engine which performs fusion at levels zero, one, and two to provide real-time situational assessment and its application to the cyber domain in the ECCARS (Event Correlation for Cyber Attack Recognition System) system. The advantages to our approach are fourfold: (1) The complexity of the attacks which we consider, (2) the level of abstraction in which the analyst interacts with the attack scenarios, (3) the speed at which the information fusion is presented and performed, and (4) our disregard for ad-hoc rules or a priori parameters.

  1. Anti-discrimination Analysis Using Privacy Attack Strategies

    KAUST Repository

    Ruggieri, Salvatore

    2014-09-15

    Social discrimination discovery from data is an important task to identify illegal and unethical discriminatory patterns towards protected-by-law groups, e.g., ethnic minorities. We deploy privacy attack strategies as tools for discrimination discovery under hard assumptions which have rarely tackled in the literature: indirect discrimination discovery, privacy-aware discrimination discovery, and discrimination data recovery. The intuition comes from the intriguing parallel between the role of the anti-discrimination authority in the three scenarios above and the role of an attacker in private data publishing. We design strategies and algorithms inspired/based on Frèchet bounds attacks, attribute inference attacks, and minimality attacks to the purpose of unveiling hidden discriminatory practices. Experimental results show that they can be effective tools in the hands of anti-discrimination authorities.

  2. Insurgência, espaço público e direito à cidade

    Directory of Open Access Journals (Sweden)

    Igor Catalão

    2017-09-01

    Full Text Available No Brasil politicamente turbulento deste começo de século, muitas são as contradições que corroem as relações políticas em todas as esferas do governo assim como também é grande a complexidade da vida urbana, resultante dessas contradições vivenciadas à escala do quotidiano. Pensar na construção do direito à cidade – noção frequentemente banalizada – soa, muitas vezes, inapropriado, deslocado ou extemporâneo, sobretudo num país com dimensões continentais e com heterogeneidades muito demarcadas de Sul a Norte, que possivelmente muito pouco tem a ver com a França do final dos anos 1960, onde/quando Henri Lefebvre pensou o direito à cidade. Neste ensaio, propomos lidar com esses aspectos, estabelecendo mediações entre o cenário político nacional e sua reverberação no espaço público das cidades, dando destaque para uma manifestação na feira livre do bairro Junqueira em Ituiutaba, MG, pensada em termos de insurgência. Apresentamos, no texto, elementos teóricos e aproximações empíricas para fazer uma reflexão sobre o que significa a construção do direito à cidade como luta revolucionária.

  3. Cyberprints: Identifying Cyber Attackers by Feature Analysis

    Science.gov (United States)

    Blakely, Benjamin A.

    2012-01-01

    The problem of attributing cyber attacks is one of increasing importance. Without a solid method of demonstrating the origin of a cyber attack, any attempts to deter would-be cyber attackers are wasted. Existing methods of attribution make unfounded assumptions about the environment in which they will operate: omniscience (the ability to gather,…

  4. Simulation of Attacks for Security in Wireless Sensor Network.

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-11-18

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node's software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work.

  5. Simulation of Attacks for Security in Wireless Sensor Network

    Science.gov (United States)

    Diaz, Alvaro; Sanchez, Pablo

    2016-01-01

    The increasing complexity and low-power constraints of current Wireless Sensor Networks (WSN) require efficient methodologies for network simulation and embedded software performance analysis of nodes. In addition, security is also a very important feature that has to be addressed in most WSNs, since they may work with sensitive data and operate in hostile unattended environments. In this paper, a methodology for security analysis of Wireless Sensor Networks is presented. The methodology allows designing attack-aware embedded software/firmware or attack countermeasures to provide security in WSNs. The proposed methodology includes attacker modeling and attack simulation with performance analysis (node’s software execution time and power consumption estimation). After an analysis of different WSN attack types, an attacker model is proposed. This model defines three different types of attackers that can emulate most WSN attacks. In addition, this paper presents a virtual platform that is able to model the node hardware, embedded software and basic wireless channel features. This virtual simulation analyzes the embedded software behavior and node power consumption while it takes into account the network deployment and topology. Additionally, this simulator integrates the previously mentioned attacker model. Thus, the impact of attacks on power consumption and software behavior/execution-time can be analyzed. This provides developers with essential information about the effects that one or multiple attacks could have on the network, helping them to develop more secure WSN systems. This WSN attack simulator is an essential element of the attack-aware embedded software development methodology that is also introduced in this work. PMID:27869710

  6. Using agility to combat cyber attacks.

    Science.gov (United States)

    Anderson, Kerry

    2017-06-01

    Some incident response practitioners feel that they have been locked in a battle with cyber criminals since the popular adoption of the internet. Initially, organisations made great inroads in preventing and containing cyber attacks. In the last few years, however, cyber criminals have become adept at eluding defence security technologies and rapidly modifying their exploit strategies for financial or political gains. Similar to changes in military combat tactics, cyber criminals utilise distributed attack cells, real-time communications, and rapidly mutating exploits to minimise the potential for detection. Cyber criminals have changed their attack paradigm. This paper describes a new incident response paradigm aimed at combating the new model of cyber attacks with an emphasis on agility to increase the organisation's ability to respond rapidly to these new challenges.

  7. Randomized Prediction Games for Adversarial Machine Learning.

    Science.gov (United States)

    Rota Bulo, Samuel; Biggio, Battista; Pillai, Ignazio; Pelillo, Marcello; Roli, Fabio

    In spam and malware detection, attackers exploit randomization to obfuscate malicious data and increase their chances of evading detection at test time, e.g., malware code is typically obfuscated using random strings or byte sequences to hide known exploits. Interestingly, randomization has also been proposed to improve security of learning algorithms against evasion attacks, as it results in hiding information about the classifier to the attacker. Recent work has proposed game-theoretical formulations to learn secure classifiers, by simulating different evasion attacks and modifying the classification function accordingly. However, both the classification function and the simulated data manipulations have been modeled in a deterministic manner, without accounting for any form of randomization. In this paper, we overcome this limitation by proposing a randomized prediction game, namely, a noncooperative game-theoretic formulation in which the classifier and the attacker make randomized strategy selections according to some probability distribution defined over the respective strategy set. We show that our approach allows one to improve the tradeoff between attack detection and false alarms with respect to the state-of-the-art secure classifiers, even against attacks that are different from those hypothesized during design, on application examples including handwritten digit recognition, spam, and malware detection.In spam and malware detection, attackers exploit randomization to obfuscate malicious data and increase their chances of evading detection at test time, e.g., malware code is typically obfuscated using random strings or byte sequences to hide known exploits. Interestingly, randomization has also been proposed to improve security of learning algorithms against evasion attacks, as it results in hiding information about the classifier to the attacker. Recent work has proposed game-theoretical formulations to learn secure classifiers, by simulating different

  8. Women's Heart Disease: Heart Attack Symptoms

    Science.gov (United States)

    ... of this page please turn JavaScript on. Feature: Women's Heart Disease Heart Attack Symptoms Past Issues / Winter ... most common heart attack symptom in men and women is chest pain or discomfort. However, women also ...

  9. A novel proposed network security management approach for cyber attacks

    International Nuclear Information System (INIS)

    Ahmed, Z.; Nazir, B.; Zafar, M.F.; Anwar, M.M.; Azam, K.; Asar, A.U.

    2007-01-01

    Network security is a discipline that focuses on securing networks from unauthorized access. Given the Escalating threats of malicious cyber attacks, modern enterprises employ multiple lines of defense. A comprehensive defense strategy against such attacks should include (I) an attack detection component that deter- mines the fact that a program is compromised, (2) an attack identification and prevention component that identifies attack packets so that one can block such packets in the future and prevents the attack from further propagation. Over the last decade, a significant amount of research has been vested in the systems that can detect cyber attacks either statically at compile time or dynamically at run time, However, not much effort is spent on automated attack packet identification or attack prevention. In this paper we present a unified solution to the problems mentioned above. We implemented this solution after the forward engineering of Open Source Security Information Management (OSSIM) system called Preventive Information Security management (PrISM) system that correlates input from different sensors so that the resulting product can automatically detect any cyber attack against it and prevents by identifying the actual attack packet(s). The PrISM was always able to detect the attacks, identify the attack packets and most often prevent by blocking the attacker's IP address to continue normal execution. There is no additional run-time performance overhead for attack prevention. (author)

  10. Adaptive optimisation-offline cyber attack on remote state estimator

    Science.gov (United States)

    Huang, Xin; Dong, Jiuxiang

    2017-10-01

    Security issues of cyber-physical systems have received increasing attentions in recent years. In this paper, deception attacks on the remote state estimator equipped with the chi-squared failure detector are considered, and it is assumed that the attacker can monitor and modify all the sensor data. A novel adaptive optimisation-offline cyber attack strategy is proposed, where using the current and previous sensor data, the attack can yield the largest estimation error covariance while ensuring to be undetected by the chi-squared monitor. From the attacker's perspective, the attack is better than the existing linear deception attacks to degrade the system performance. Finally, some numerical examples are provided to demonstrate theoretical results.

  11. Cyber-physical attacks a growing invisible threat

    CERN Document Server

    Loukas, George

    2015-01-01

    Cyber-Physical Attacks: A Growing Invisible Threat presents the growing list of harmful uses of computers and their ability to disable cameras, turn off a building's lights, make a car veer off the road,  or a drone land in enemy hands. In essence, it details the ways cyber-physical attacks are replacing physical attacks in crime, warfare, and terrorism. The book explores how attacks using computers affect the physical world in ways that were previously only possible through physical means. Perpetrators can now cause damage without the same risk, and without the political, social, or moral

  12. Use of Attack Graphs in Security Systems

    Directory of Open Access Journals (Sweden)

    Vivek Shandilya

    2014-01-01

    Full Text Available Attack graphs have been used to model the vulnerabilities of the systems and their potential exploits. The successful exploits leading to the partial/total failure of the systems are subject of keen security interest. Considerable effort has been expended in exhaustive modeling, analyses, detection, and mitigation of attacks. One prominent methodology involves constructing attack graphs of the pertinent system for analysis and response strategies. This not only gives the simplified representation of the system, but also allows prioritizing the security properties whose violations are of greater concern, for both detection and repair. We present a survey and critical study of state-of-the-art technologies in attack graph generation and use in security system. Based on our research, we identify the potential, challenges, and direction of the current research in using attack graphs.

  13. A fatal elephant attack.

    Science.gov (United States)

    Hejna, Petr; Zátopková, Lenka; Safr, Miroslav

    2012-01-01

    A rare case of an elephant attack is presented. A 44-year-old man working as an elephant keeper was attacked by a cow elephant when he tripped over a foot chain while the animal was being medically treated. The man fell down and was consequently repeatedly attacked with elephant tusks. The man sustained multiple stab injuries to both groin regions, a penetrating injury to the abdominal wall with traumatic prolapse of the loops of the small bowel, multiple defects of the mesentery, and incomplete laceration of the abdominal aorta with massive bleeding into the abdominal cavity. In addition to the penetrating injuries, the man sustained multiple rib fractures with contusion of both lungs and laceration of the right lobe of the liver, and comminuted fractures of the pelvic arch and left femoral body. The man died shortly after he had been received at the hospital. The cause of death was attributed to traumatic shock. © 2011 American Academy of Forensic Sciences.

  14. Exposure‐Response Model of Subcutaneous C1‐Inhibitor Concentrate to Estimate the Risk of Attacks in Patients With Hereditary Angioedema

    Science.gov (United States)

    Tortorici, Michael A.; Pawaskar, Dipti; Pragst, Ingo; Machnig, Thomas; Hutmacher, Matthew; Zuraw, Bruce; Cicardi, Marco; Craig, Timothy; Longhurst, Hilary; Sidhu, Jagdev

    2018-01-01

    Subcutaneous C1‐inhibitor (HAEGARDA, CSL Behring), is a US Food and Drug Administration (FDA)‐approved, highly concentrated formulation of a plasma‐derived C1‐esterase inhibitor (C1‐INH), which, in the phase III Clinical Studies for Optimal Management in Preventing Angioedema with Low‐Volume Subcutaneous C1‐inhibitor Replacement Therapy (COMPACT) trial, reduced the incidence of hereditary angioedema (HAE) attacks when given prophylactically. Data from the COMPACT trial were used to develop a repeated time‐to‐event model to characterize the timing and frequency of HAE attacks as a function of C1‐INH activity, and then develop an exposure–response model to assess the relationship between C1‐INH functional activity levels (C1‐INH(f)) and the risk of an attack. The C1‐INH(f) values of 33.1%, 40.3%, and 63.1% were predicted to correspond with 50%, 70%, and 90% reductions in the HAE attack risk, respectively, relative to no therapy. Based on trough C1‐INH(f) values for the 40 IU/kg (40.2%) and 60 IU/kg (48.0%) C1‐INH (SC) doses, the model predicted that 50% and 67% of the population, respectively, would see at least a 70% decrease in the risk of an attack. PMID:29316335

  15. Cyber Attacks, Information Attacks, and Postmodern Warfare

    Directory of Open Access Journals (Sweden)

    Valuch Jozef

    2017-06-01

    Full Text Available The aim of this paper is to evaluate and differentiate between the phenomena of cyberwarfare and information warfare, as manifestations of what we perceive as postmodern warfare. We describe and analyse the current examples of the use the postmodern warfare and the reactions of states and international bodies to these phenomena. The subject matter of this paper is the relationship between new types of postmodern conflicts and the law of armed conflicts (law of war. Based on ICJ case law, it is clear that under current legal rules of international law of war, cyber attacks as well as information attacks (often performed in the cyberspace as well can only be perceived as “war” if executed in addition to classical kinetic warfare, which is often not the case. In most cases perceived “only” as a non-linear warfare (postmodern conflict, this practice nevertheless must be condemned as conduct contrary to the principles of international law and (possibly a crime under national laws, unless this type of conduct will be recognized by the international community as a “war” proper, in its new, postmodern sense.

  16. False Positive and False Negative Effects on Network Attacks

    Science.gov (United States)

    Shang, Yilun

    2018-01-01

    Robustness against attacks serves as evidence for complex network structures and failure mechanisms that lie behind them. Most often, due to detection capability limitation or good disguises, attacks on networks are subject to false positives and false negatives, meaning that functional nodes may be falsely regarded as compromised by the attacker and vice versa. In this work, we initiate a study of false positive/negative effects on network robustness against three fundamental types of attack strategies, namely, random attacks (RA), localized attacks (LA), and targeted attack (TA). By developing a general mathematical framework based upon the percolation model, we investigate analytically and by numerical simulations of attack robustness with false positive/negative rate (FPR/FNR) on three benchmark models including Erdős-Rényi (ER) networks, random regular (RR) networks, and scale-free (SF) networks. We show that ER networks are equivalently robust against RA and LA only when FPR equals zero or the initial network is intact. We find several interesting crossovers in RR and SF networks when FPR is taken into consideration. By defining the cost of attack, we observe diminishing marginal attack efficiency for RA, LA, and TA. Our finding highlights the potential risk of underestimating or ignoring FPR in understanding attack robustness. The results may provide insights into ways of enhancing robustness of network architecture and improve the level of protection of critical infrastructures.

  17. Machine Learning Methods for Attack Detection in the Smart Grid.

    Science.gov (United States)

    Ozay, Mete; Esnaola, Inaki; Yarman Vural, Fatos Tunay; Kulkarni, Sanjeev R; Poor, H Vincent

    2016-08-01

    Attack detection problems in the smart grid are posed as statistical learning problems for different attack scenarios in which the measurements are observed in batch or online settings. In this approach, machine learning algorithms are used to classify measurements as being either secure or attacked. An attack detection framework is provided to exploit any available prior knowledge about the system and surmount constraints arising from the sparse structure of the problem in the proposed approach. Well-known batch and online learning algorithms (supervised and semisupervised) are employed with decision- and feature-level fusion to model the attack detection problem. The relationships between statistical and geometric properties of attack vectors employed in the attack scenarios and learning algorithms are analyzed to detect unobservable attacks using statistical learning methods. The proposed algorithms are examined on various IEEE test systems. Experimental analyses show that machine learning algorithms can detect attacks with performances higher than attack detection algorithms that employ state vector estimation methods in the proposed attack detection framework.

  18. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. ...

  19. Application distribution model and related security attacks in VANET

    Science.gov (United States)

    Nikaein, Navid; Kanti Datta, Soumya; Marecar, Irshad; Bonnet, Christian

    2013-03-01

    In this paper, we present a model for application distribution and related security attacks in dense vehicular ad hoc networks (VANET) and sparse VANET which forms a delay tolerant network (DTN). We study the vulnerabilities of VANET to evaluate the attack scenarios and introduce a new attacker`s model as an extension to the work done in [6]. Then a VANET model has been proposed that supports the application distribution through proxy app stores on top of mobile platforms installed in vehicles. The steps of application distribution have been studied in detail. We have identified key attacks (e.g. malware, spamming and phishing, software attack and threat to location privacy) for dense VANET and two attack scenarios for sparse VANET. It has been shown that attacks can be launched by distributing malicious applications and injecting malicious codes to On Board Unit (OBU) by exploiting OBU software security holes. Consequences of such security attacks have been described. Finally, countermeasures including the concepts of sandbox have also been presented in depth.

  20. Nonepileptic attack disorder among married women.

    Science.gov (United States)

    Dhanaraj, M; Rangaraj, R; Arulmozhi, T; Vengatesan, A

    2005-06-01

    To study the clinical features, precipitating stressful life events and prognosis of nonepileptic attack disorder (NEAD) among married women. Prospective cohort study with 1-year follow-up. A tertiary care teaching hospital. Of the 1020 patients with epilepsy referred to the epilepsy clinic during 2002-2003, 30 were married women with NEAD. The diagnostic criteria for NEAD included normal EEG during ictal and post-ictal phase of the generalized 'attack.' The data collected included clinical characteristics, semiology of the attacks, precipitating stressful events, and co-morbid psychiatric disorders. The control group included 30 age-matched married women with generalized tonic-clonic seizures. The long-term outcome and factors influencing the outcomes were analyzed. The mean duration of illness was 18 months, and the pattern of the attack was 'fall and lying still' in 53% and 'fall with generalized motor movements' in 47%. The frequency was one or more per week in 57% and occasionally in 43%. The important stressful events were matrimonial discord following illegal relationship of the husband with another woman (chi2 = 9.02, P = 0.003) and constant quarrel with other family members (chi2 = 5.19, P = 0.02). The prevalence of sexual abuse was low (7%). Co-morbid psychiatric disorder was observed in 70%. At the end of 1 year, 39% were free from the attack. Resolution of the stressful life events (chi2 = 4.52, P = 0.03) and lower frequency of attack at the time of reporting (chi2 = 3.88, P = 0.05) correlated with good outcomes. Among patients with NEAD in India, the major precipitating factors were matrimonial discord following illegal relationship of the husband with another woman and constant quarrel with other family members and not sexual abuse. Women with low frequency of attack at the time of reporting and the remission of the stressful events had better outcomes.

  1. Subclinical endophthalmitis following a rooster attack.

    Science.gov (United States)

    Lekse Kovach, Jaclyn; Maguluri, Srilakshmi; Recchia, Franco M

    2006-12-01

    Ocular injury resulting from rooster attacks is rarely reported in the literature. Sadly, the target of these attacks is most often children younger than 3 years old, whose naiveté of the aggressive, territorial behavior of birds can place them at risk. Acute sequelae of these attacks can result in a lifetime of visual impairment. The possibility of a subacute or occult infection is an unusual occurrence that must always be considered. In an effort to prevent future attacks and ocular casualties, we present a case of a 12-month-old boy who suffered an open globe following a rooster attack. The open globe was emergently repaired. One week later, a white cataract was noticed on examination in the absence of systemic or ocular signs of inflammation. Traumatic endophthalmitis and lenticular abscess were suspected during examination under anesthesia. Vitrectomy, lensectomy, and injection of intravitreal antibiotics were performed. Culture of lenticular and vitreous aspirates grew alpha-streptococcus. Alpha-streptococcal endophthalmitis can result from ocular injuries caused by rooster pecking. The infection may present insidiously and without typical ocular or systemic symptoms or signs. Management is challenging and may require surgery.

  2. Robustness analysis of interdependent networks under multiple-attacking strategies

    Science.gov (United States)

    Gao, Yan-Li; Chen, Shi-Ming; Nie, Sen; Ma, Fei; Guan, Jun-Jie

    2018-04-01

    The robustness of complex networks under attacks largely depends on the structure of a network and the nature of the attacks. Previous research on interdependent networks has focused on two types of initial attack: random attack and degree-based targeted attack. In this paper, a deliberate attack function is proposed, where six kinds of deliberate attacking strategies can be derived by adjusting the tunable parameters. Moreover, the robustness of four types of interdependent networks (BA-BA, ER-ER, BA-ER and ER-BA) with different coupling modes (random, positive and negative correlation) is evaluated under different attacking strategies. Interesting conclusions could be obtained. It can be found that the positive coupling mode can make the vulnerability of the interdependent network to be absolutely dependent on the most vulnerable sub-network under deliberate attacks, whereas random and negative coupling modes make the vulnerability of interdependent network to be mainly dependent on the being attacked sub-network. The robustness of interdependent network will be enhanced with the degree-degree correlation coefficient varying from positive to negative. Therefore, The negative coupling mode is relatively more optimal than others, which can substantially improve the robustness of the ER-ER network and ER-BA network. In terms of the attacking strategies on interdependent networks, the degree information of node is more valuable than the betweenness. In addition, we found a more efficient attacking strategy for each coupled interdependent network and proposed the corresponding protection strategy for suppressing cascading failure. Our results can be very useful for safety design and protection of interdependent networks.

  3. Optimizing power system investments and resilience against attacks

    International Nuclear Information System (INIS)

    Fang, Yiping; Sansavini, Giovanni

    2017-01-01

    This paper studies the combination of capacity expansion and switch installation in electric systems that ensures optimum performance under nominal operations and attacks. The planner–attacker–defender model is adopted to develop decisions that minimize investment and operating costs, and functionality loss after attacks. The model bridges long-term system planning for transmission expansion and short-term switching operations in reaction to attacks. The mixed-integer optimization is solved by decomposition via two-layer cutting plane algorithm. Numerical results on an IEEE system shows that small investments in transmission line switching enhance resilience by responding to disruptions via system reconfiguration. Sensitivity analyses show that transmission planning under the assumption of small-scale attacks provides the most robust strategy, i.e. the minimum-regret planning, if many constraints and limited investment budget affect the planning. On the other hand, the assumption of large-scale attacks provides the most robust strategy if the planning process involves large flexibility and budget. - Highlights: • Investment optimization in power systems under attacks is presented. • Capacity expansion and switch installation for system reconfiguration are combined. • The problem is solved by decomposition via two-layer cutting plane algorithm. • Small investments in switch installation enhance resilience by response to attacks. • Sensitivity analyses identify robust planning against different attack scenarios.

  4. Quantifying Improbability: An Analysis of the Lloyd’s of London Business Blackout Cyber Attack Scenario

    Science.gov (United States)

    Scenarios that describe cyber attacks on the electric grid consistently predict significant disruptions to the economy and citizens quality of life...phenomena that deserve further investigation, such as the importance of some individual power plants in influencing the adversarys probability of

  5. Attacker Modelling in Ubiquitous Computing Systems

    DEFF Research Database (Denmark)

    Papini, Davide

    in with our everyday life. This future is visible to everyone nowadays: terms like smartphone, cloud, sensor, network etc. are widely known and used in our everyday life. But what about the security of such systems. Ubiquitous computing devices can be limited in terms of energy, computing power and memory...... attacker remain somehow undened and still under extensive investigation. This Thesis explores the nature of the ubiquitous attacker with a focus on how she interacts with the physical world and it denes a model that captures the abilities of the attacker. Furthermore a quantitative implementation...

  6. Peacetime Use of Computer Network Attack

    National Research Council Canada - National Science Library

    Busby, Daniel

    2000-01-01

    .... PDD-63 alerts the nation to prepare for impending cyber attacks. This paper examines the nature, scale, and likelihood of cyber attacks posited in PDD-63 and finds that the country does not face an imminent "electronic Pearl Harbor...

  7. Gender differences in the link between childhood socioeconomic conditions and heart attack risk in adulthood.

    Science.gov (United States)

    Hamil-Luker, Jenifer; O'Rand, Angela M

    2007-02-01

    A growing body of evidence shows that childhood socioeconomic status (SES) is predictive of disease risk in later life, with those from the most disadvantaged backgrounds more likely to experience poor adult-health outcomes. Most of these studies, however are based on middle-aged male populations and pay insufficient attention to the pathways between childhood risks and specific adult disorders. This article examines gender differences in the link between childhood SES and heart attack risk trajectories and the mechanisms by which early environments affect future disease risk. By using methods that model both latent and path-specific influences, we identify heterogeneity in early life conditions and human, social, and health capital in adulthood that contribute to diverse heart attack risk trajectories between and among men and women as they age into their 60s and 70s. We find that key risk factors for heart attack operate differently for men and women. For men, childhood SES does not differentiate those at low, increasing, and high risk for heart attack. In contrast, women who grew up without a father and/or under adverse economic conditions are the most likely to experience elevated risk for heart attack, even after we adjust for the unequal distribution of working and living conditions, social relationships, access to health care, and adult lifestyle behaviors that influence health outcomes.

  8. How to detect the location and time of a covert chemical attack a Bayesian approach

    OpenAIRE

    See, Mei Eng Elaine.

    2009-01-01

    Approved for public release, distribution unlimited In this thesis, we develop a Bayesian updating model that estimates the location and time of a chemical attack using inputs from chemical sensors and Atmospheric Threat and Dispersion (ATD) models. In bridging the critical gap between raw sensor data and threat evaluation and prediction, the model will help authorities perform better hazard prediction and damage control. The model is evaluated with respect to settings representing real-wo...

  9. Denial of Service Attack Techniques: Analysis, Implementation and Comparison

    Directory of Open Access Journals (Sweden)

    Khaled Elleithy

    2005-02-01

    Full Text Available A denial of service attack (DOS is any type of attack on a networking structure to disable a server from servicing its clients. Attacks range from sending millions of requests to a server in an attempt to slow it down, flooding a server with large packets of invalid data, to sending requests with an invalid or spoofed IP address. In this paper we show the implementation and analysis of three main types of attack: Ping of Death, TCP SYN Flood, and Distributed DOS. The Ping of Death attack will be simulated against a Microsoft Windows 95 computer. The TCP SYN Flood attack will be simulated against a Microsoft Windows 2000 IIS FTP Server. Distributed DOS will be demonstrated by simulating a distribution zombie program that will carry the Ping of Death attack. This paper will demonstrate the potential damage from DOS attacks and analyze the ramifications of the damage.

  10. Attacks on IEEE 802.11 wireless networks

    Directory of Open Access Journals (Sweden)

    Dejan Milan Tepšić

    2013-06-01

    Full Text Available Security of wireless computer networks was initially secured with the WEP security protocol, which relies on the RC4 encryption algorithm and the CRC algorithm to check the integrity. The basic problems of the WEP are a short initialization vector, unsafe data integrity checking, using a common key, the lack of mechanisms for management and exchange of keys, the lack of protection from the endless insertion of the same package into the network, the lack of authentication of access points and the like. The consequences of these failures are easy attacks against the WEP network, namely their complete insecurity. Therefore, the work began on the IEEE 802.11i protocol, which should radically improve the security of wireless networks. Since the development of a protocol lasted, the WPA standard was released to offset the security gap caused by the WEP. The WPA also relies on RC4 and CRC algorithms, but brings temporary keys and the MIC algorithm for data integrity. The 802.1X authentication was introduced and common keys are no longer needed, since it is possible to use an authentication server. The length of the initialization vector was increased and the vector is obtained based on the packet serial number, in order to prevent the insertion of the same packet into the network. The weakness of the WPA security mechanism is the use of a common key. WPA2 (802.11i later appeared. Unlike the WPA mechanism that worked on old devices with the replacement of software, WPA2 requires new network devices that can perform AES encryption. AES replaces the RC4 algorithm and delivers much greater security. Data integrity is protected by encryption. Despite progress, there are still weaknesses in wireless networks. Attacks for denial of service are possible as well as spoofing package headers attacks. For now, it is not advisable to use wireless networks in environments where unreliability and unavailability are not tolerated. Introduction In the entire history of

  11. Temporal Cyber Attack Detection.

    Energy Technology Data Exchange (ETDEWEB)

    Ingram, Joey Burton [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Draelos, Timothy J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Galiardi, Meghan [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Doak, Justin E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-11-01

    Rigorous characterization of the performance and generalization ability of cyber defense systems is extremely difficult, making it hard to gauge uncertainty, and thus, confidence. This difficulty largely stems from a lack of labeled attack data that fully explores the potential adversarial space. Currently, performance of cyber defense systems is typically evaluated in a qualitative manner by manually inspecting the results of the system on live data and adjusting as needed. Additionally, machine learning has shown promise in deriving models that automatically learn indicators of compromise that are more robust than analyst-derived detectors. However, to generate these models, most algorithms require large amounts of labeled data (i.e., examples of attacks). Algorithms that do not require annotated data to derive models are similarly at a disadvantage, because labeled data is still necessary when evaluating performance. In this work, we explore the use of temporal generative models to learn cyber attack graph representations and automatically generate data for experimentation and evaluation. Training and evaluating cyber systems and machine learning models requires significant, annotated data, which is typically collected and labeled by hand for one-off experiments. Automatically generating such data helps derive/evaluate detection models and ensures reproducibility of results. Experimentally, we demonstrate the efficacy of generative sequence analysis techniques on learning the structure of attack graphs, based on a realistic example. These derived models can then be used to generate more data. Additionally, we provide a roadmap for future research efforts in this area.

  12. 12 CFR 263.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  13. 12 CFR 509.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding....17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is... shall be excused based on the pendency before any court of any interlocutory appeal or collateral attack. ...

  14. Detection of complex cyber attacks

    Science.gov (United States)

    Gregorio-de Souza, Ian; Berk, Vincent H.; Giani, Annarita; Bakos, George; Bates, Marion; Cybenko, George; Madory, Doug

    2006-05-01

    One significant drawback to currently available security products is their inabilty to correlate diverse sensor input. For instance, by only using network intrusion detection data, a root kit installed through a weak username-password combination may go unnoticed. Similarly, an administrator may never make the link between deteriorating response times from the database server and an attacker exfiltrating trusted data, if these facts aren't presented together. Current Security Information Management Systems (SIMS) can collect and represent diverse data but lack sufficient correlation algorithms. By using a Process Query System, we were able to quickly bring together data flowing from many sources, including NIDS, HIDS, server logs, CPU load and memory usage, etc. We constructed PQS models that describe dynamic behavior of complicated attacks and failures, allowing us to detect and differentiate simultaneous sophisticated attacks on a target network. In this paper, we discuss the benefits of implementing such a multistage cyber attack detection system using PQS. We focus on how data from multiple sources can be combined and used to detect and track comprehensive network security events that go unnoticed using conventional tools.

  15. Vulnerability Assessment by Learning Attack Specifications in Graphs

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; Lopes, Raul H.C.

    This paper presents an evolutionary approach for learning attack specifications that describe attack scenarios. The objective is to find vulnerabilities in computer networks which minimise the cost of an attack with maximum impact. Although we focus on Insider Threat, the proposed approach applies

  16. Attack Tree Generation by Policy Invalidation

    NARCIS (Netherlands)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, René Rydhof; Kammüller, Florian; Naeem Akram, R.; Jajodia, S.

    2015-01-01

    Attacks on systems and organisations increasingly exploit human actors, for example through social engineering, complicating their formal treatment and automatic identi﬿cation. Formalisation of human behaviour is difficult at best, and attacks on socio-technical systems are still mostly identi﬿ed

  17. Neural network classifier of attacks in IP telephony

    Science.gov (United States)

    Safarik, Jakub; Voznak, Miroslav; Mehic, Miralem; Partila, Pavol; Mikulec, Martin

    2014-05-01

    Various types of monitoring mechanism allow us to detect and monitor behavior of attackers in VoIP networks. Analysis of detected malicious traffic is crucial for further investigation and hardening the network. This analysis is typically based on statistical methods and the article brings a solution based on neural network. The proposed algorithm is used as a classifier of attacks in a distributed monitoring network of independent honeypot probes. Information about attacks on these honeypots is collected on a centralized server and then classified. This classification is based on different mechanisms. One of them is based on the multilayer perceptron neural network. The article describes inner structure of used neural network and also information about implementation of this network. The learning set for this neural network is based on real attack data collected from IP telephony honeypot called Dionaea. We prepare the learning set from real attack data after collecting, cleaning and aggregation of this information. After proper learning is the neural network capable to classify 6 types of most commonly used VoIP attacks. Using neural network classifier brings more accurate attack classification in a distributed system of honeypots. With this approach is possible to detect malicious behavior in a different part of networks, which are logically or geographically divided and use the information from one network to harden security in other networks. Centralized server for distributed set of nodes serves not only as a collector and classifier of attack data, but also as a mechanism for generating a precaution steps against attacks.

  18. The impact of resource limitation and the phenology of parasitoid attack on the duration of insect herbivore outbreaks.

    Science.gov (United States)

    Umbanhowar, James; Hastings, Alan

    2002-11-01

    Fluctuations in resource quality and quantity, and changes in mortality due to predators and parasites are thought to be of prime importance in the regular fluctuations of forest insects. We examine how food limitation and parasitoids with different phenologies of attack regulate the population cycles of insect hosts. Our analysis of the limit cycle of a model with a biologically realistic form of density dependence in the host yields two novel predictions. First, outbreaks will typically last for only 2 generations after parasitoids begin to reduce the host population below the maximum density. Second, host growth rate is important in determining cycle length only when parasitoids attack before the impacts of resource limitation affect the host. The robustness of these predictions are tested using a more general form of density dependence in the host, revealing that our predictions are valid as long as density dependence in the host is not too overcompensatory.

  19. SCADA system vulnerabilities to cyber attack

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, W. T. [Cyber Security Consulting (Canada)

    2004-10-01

    The susceptibility to terrorist attacks of computer-based supervisory control (SCADA) systems that are used to monitor and control water distribution systems, oil and gas pipelines and the electrical grid, is discussed. The discussion includes ways in which SCADA systems may be attacked and remedial actions that may be taken to reduce or eliminate the possibility of such attacks. Attacks may take the form of causing the system to generate false data to divert attention from impending system disasters, or commandeer the system to seriously disable it, or cause damage to the process or equipment being controlled by sending improper control commands. SCADA systems are also vulnerable to internal threats, either from an accidental action that results in damage, or an intentional action, as for example by a disgruntled employee, or ex-employee, usually by way of reprogramming an RTU or PLC by accessing the polling/communications circuit. Recent SCADA systems are much more susceptible to concerted cyber attacks because of the adoption of IT technologies and standards into the design of such systems. (Older systems are more likely to be unique designs, hence less susceptible to attack). As far as protection of SCADA systems is concerned, there are no technologies that would prevent a technologically sophisticated terrorist or disgruntled employee from doing major damage to the system, however, the IT world has developed a range of technologies for the protection of IT assets, and many of these same technologies can also be used to safeguard modern SCADA systems.

  20. Combating Memory Corruption Attacks On Scada Devices

    Science.gov (United States)

    Bellettini, Carlo; Rrushi, Julian

    Memory corruption attacks on SCADA devices can cause significant disruptions to control systems and the industrial processes they operate. However, despite the presence of numerous memory corruption vulnerabilities, few, if any, techniques have been proposed for addressing the vulnerabilities or for combating memory corruption attacks. This paper describes a technique for defending against memory corruption attacks by enforcing logical boundaries between potentially hostile data and safe data in protected processes. The technique encrypts all input data using random keys; the encrypted data is stored in main memory and is decrypted according to the principle of least privilege just before it is processed by the CPU. The defensive technique affects the precision with which attackers can corrupt control data and pure data, protecting against code injection and arc injection attacks, and alleviating problems posed by the incomparability of mitigation techniques. An experimental evaluation involving the popular Modbus protocol demonstrates the feasibility and efficiency of the defensive technique.

  1. Attack Methodology Analysis: Emerging Trends in Computer-Based Attack Methodologies and Their Applicability to Control System Networks

    Energy Technology Data Exchange (ETDEWEB)

    Bri Rolston

    2005-06-01

    Threat characterization is a key component in evaluating the threat faced by control systems. Without a thorough understanding of the threat faced by critical infrastructure networks, adequate resources cannot be allocated or directed effectively to the defense of these systems. Traditional methods of threat analysis focus on identifying the capabilities and motivations of a specific attacker, assessing the value the adversary would place on targeted systems, and deploying defenses according to the threat posed by the potential adversary. Too many effective exploits and tools exist and are easily accessible to anyone with access to an Internet connection, minimal technical skills, and a significantly reduced motivational threshold to be able to narrow the field of potential adversaries effectively. Understanding how hackers evaluate new IT security research and incorporate significant new ideas into their own tools provides a means of anticipating how IT systems are most likely to be attacked in the future. This research, Attack Methodology Analysis (AMA), could supply pertinent information on how to detect and stop new types of attacks. Since the exploit methodologies and attack vectors developed in the general Information Technology (IT) arena can be converted for use against control system environments, assessing areas in which cutting edge exploit development and remediation techniques are occurring can provide significance intelligence for control system network exploitation, defense, and a means of assessing threat without identifying specific capabilities of individual opponents. Attack Methodology Analysis begins with the study of what exploit technology and attack methodologies are being developed in the Information Technology (IT) security research community within the black and white hat community. Once a solid understanding of the cutting edge security research is established, emerging trends in attack methodology can be identified and the gap between

  2. Trace Attack against Biometric Mobile Applications

    Directory of Open Access Journals (Sweden)

    Sanaa Ghouzali

    2016-01-01

    Full Text Available With the exponential increase in the dependence on mobile devices in everyday life, there is a growing concern related to privacy and security issues in the Gulf countries; therefore, it is imperative that security threats should be analyzed in detail. Mobile devices store enormous amounts of personal and financial information, unfortunately without any security. In order to secure mobile devices against different threats, biometrics has been applied and shown to be effective. However, biometric mobile applications are also vulnerable to several types of attacks that can decrease their security. Biometric information itself is considered sensitive data; for example, fingerprints can leave traces in touched objects and facial images can be captured everywhere or accessed by the attacker if the facial image is stored in the mobile device (lost or stolen. Hence, an attacker can easily forge the identity of a legitimate user and access data on a device. In this paper, the effects of a trace attack on the sensitivity of biometric mobile applications are investigated in terms of security and user privacy. Experimental results carried out on facial and fingerprint mobile authentication applications using different databases have shown that these mobile applications are vulnerable to the proposed attack, which poses a serious threat to the overall system security and user privacy.

  3. Limit Asthma Attacks Caused by Colds or Flu

    Science.gov (United States)

    Asthma: Limit asthma attacks caused by colds or flu A cold or the flu can trigger an asthma attack. Here's why — and how to keep your sneeze ... plan. If you notice warning signs of an asthma attack — such as coughing, wheezing, chest tightness or shortness ...

  4. Quantitative Attack Tree Analysis via Priced Timed Automata

    NARCIS (Netherlands)

    Kumar, Rajesh; Ruijters, Enno Jozef Johannes; Stoelinga, Mariëlle Ida Antoinette; Sankaranarayanan, Sriram; Vicario, Enrico

    The success of a security attack crucially depends on the resources available to an attacker: time, budget, skill level, and risk appetite. Insight in these dependencies and the most vulnerable system parts is key to providing effective counter measures. This paper considers attack trees, one of the

  5. Finite Energy and Bounded Actuator Attacks on Cyber-Physical Systems

    Energy Technology Data Exchange (ETDEWEB)

    Djouadi, Seddik M [ORNL; Melin, Alexander M [ORNL; Ferragut, Erik M [ORNL; Laska, Jason A [ORNL; Dong, Jin [ORNL; Drira, Anis [ORNL

    2015-01-01

    As control system networks are being connected to enterprise level networks for remote monitoring, operation, and system-wide performance optimization, these same connections are providing vulnerabilities that can be exploited by malicious actors for attack, financial gain, and theft of intellectual property. Much effort in cyber-physical system (CPS) protection has focused on protecting the borders of the system through traditional information security techniques. Less effort has been applied to the protection of cyber-physical systems from intelligent attacks launched after an attacker has defeated the information security protections to gain access to the control system. In this paper, attacks on actuator signals are analyzed from a system theoretic context. The threat surface is classified into finite energy and bounded attacks. These two broad classes encompass a large range of potential attacks. The effect of theses attacks on a linear quadratic (LQ) control are analyzed, and the optimal actuator attacks for both finite and infinite horizon LQ control are derived, therefore the worst case attack signals are obtained. The closed-loop system under the optimal attack signals is given and a numerical example illustrating the effect of an optimal bounded attack is provided.

  6. Modeling attacker-defender interactions in information networks.

    Energy Technology Data Exchange (ETDEWEB)

    Collins, Michael Joseph

    2010-09-01

    The simplest conceptual model of cybersecurity implicitly views attackers and defenders as acting in isolation from one another: an attacker seeks to penetrate or disrupt a system that has been protected to a given level, while a defender attempts to thwart particular attacks. Such a model also views all non-malicious parties as having the same goal of preventing all attacks. But in fact, attackers and defenders are interacting parts of the same system, and different defenders have their own individual interests: defenders may be willing to accept some risk of successful attack if the cost of defense is too high. We have used game theory to develop models of how non-cooperative but non-malicious players in a network interact when there is a substantial cost associated with effective defensive measures. Although game theory has been applied in this area before, we have introduced some novel aspects of player behavior in our work, including: (1) A model of how players attempt to avoid the costs of defense and force others to assume these costs; (2) A model of how players interact when the cost of defending one node can be shared by other nodes; and (3) A model of the incentives for a defender to choose less expensive, but less effective, defensive actions.

  7. Activity Modelling and Comparative Evaluation of WSN MAC Security Attacks

    DEFF Research Database (Denmark)

    Pawar, Pranav M.; Nielsen, Rasmus Hjorth; Prasad, Neeli R.

    2012-01-01

    and initiate security attacks that disturb the normal functioning of the network in a severe manner. Such attacks affect the performance of the network by increasing the energy consumption, by reducing throughput and by inducing long delays. Of all existing WSN attacks, MAC layer attacks are considered...... the most harmful as they directly affect the available resources and thus the nodes’ energy consumption. The first endeavour of this paper is to model the activities of MAC layer security attacks to understand the flow of activities taking place when mounting the attack and when actually executing it....... The second aim of the paper is to simulate these attacks on hybrid MAC mechanisms, which shows the performance degradation of aWSN under the considered attacks. The modelling and implementation of the security attacks give an actual view of the network which can be useful in further investigating secure...

  8. Algebraic Side-Channel Attack on Twofish

    Directory of Open Access Journals (Sweden)

    Chujiao Ma

    2017-05-01

    Full Text Available While algebraic side-channel attack (ASCA has been successful in breaking simple cryptographic algorithms, it has never been done on larger or more complex algorithms such as Twofish. Compared to other algorithms that ASCA has been used on, Twofish is more difficult to attack due to the key-dependent S-boxes as well as the complex key scheduling. In this paper, we propose the first algebraic side-channel attack on Twofish, and examine the importance of side-channel information in getting past the key-dependent S-boxes and the complex key scheduling. The cryptographic algorithm and side-channel information are both expressed as boolean equations and a SAT solver is used to recover the key. While algebraic attack by itself is not sufficient to break the algorithm, with the help of side-channel information such as Hamming weights, we are able to correctly solve for 96 bits of the 128 bits key in under 2 hours with known plaintext/ciphertext.

  9. On localization attacks against cloud infrastructure

    Science.gov (United States)

    Ge, Linqiang; Yu, Wei; Sistani, Mohammad Ali

    2013-05-01

    One of the key characteristics of cloud computing is the device and location independence that enables the user to access systems regardless of their location. Because cloud computing is heavily based on sharing resource, it is vulnerable to cyber attacks. In this paper, we investigate a localization attack that enables the adversary to leverage central processing unit (CPU) resources to localize the physical location of server used by victims. By increasing and reducing CPU usage through the malicious virtual machine (VM), the response time from the victim VM will increase and decrease correspondingly. In this way, by embedding the probing signal into the CPU usage and correlating the same pattern in the response time from the victim VM, the adversary can find the location of victim VM. To determine attack accuracy, we investigate features in both the time and frequency domains. We conduct both theoretical and experimental study to demonstrate the effectiveness of such an attack.

  10. Network attacks and defenses a hands-on approach

    CERN Document Server

    Trabelsi, Zouheir; Al Braiki, Arwa; Mathew, Sujith Samuel

    2012-01-01

    The attacks on computers and business networks are growing daily, and the need for security professionals who understand how malfeasants perform attacks and compromise networks is a growing requirement to counter the threat. Network security education generally lacks appropriate textbooks with detailed, hands-on exercises that include both offensive and defensive techniques. Using step-by-step processes to build and generate attacks using offensive techniques, Network Attacks and Defenses: A Hands-on Approach enables students to implement appropriate network security solutions within a laborat

  11. SDN-Based Double Hopping Communication against Sniffer Attack

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2016-01-01

    Full Text Available Sniffer attack has been a severe threat to network communication security. Traditional network usually uses static network configuration, which provides convenience to sniffer attack. In this paper, an SDN-based double hopping communication (DHC approach is proposed to solve this problem. In DHC, ends in communication packets as well as the routing paths are changed dynamically. Therefore, the traffic will be distributed to multiple flows and transmitted along different paths. Moreover, the data from multiple users will be mixed, bringing difficulty for attackers in obtaining and recovering the communication data, so that sniffer attack will be prevented effectively. It is concluded that DHC is able to increase the overhead of sniffer attack, as well as the difficulty of communication data recovery.

  12. Attacks on Bluetooth Security Architecture and Its Countermeasures

    Science.gov (United States)

    Iqbal, Mian Muhammad Waseem; Kausar, Firdous; Wahla, Muhammad Arif

    WPANs compliment the traditional IEEE 802.11 wireless networks by facilitating the clients with flexibility in network topologies, higher mobility and relaxed configuration/hardware requirements. Bluetooth, a WPAN technology, is an open standard for short-range radio frequency (RF) communication. However, it is also susceptible to typical security threats found in wireless LANs. This paper discuses some of the attack scenarios against the bluetooth network such as hostile intrusion, active Man-in-the-Middle (MITM) attack using unit key and various forms of denial of service (DoS) attacks. These threats and attacks compromise the confidentiality and availability of bluetooth data and services. This paper proposes an improved security architecture for bluetooth device which provides protection against the above mentioned attacks.

  13. Damage modelling in concrete subject to sulfate attack

    Directory of Open Access Journals (Sweden)

    N. Cefis

    2014-07-01

    Full Text Available In this paper, we consider the mechanical effect of the sulfate attack on concrete. The durability analysis of concrete structures in contact to external sulfate solutions requires the definition of a proper diffusion-reaction model, for the computation of the varying sulfate concentration and of the consequent ettringite formation, coupled to a mechanical model for the prediction of swelling and material degradation. In this work, we make use of a two-ions formulation of the reactive-diffusion problem and we propose a bi-phase chemo-elastic damage model aimed to simulate the mechanical response of concrete and apt to be used in structural analyses.

  14. An SDN-Based Fingerprint Hopping Method to Prevent Fingerprinting Attacks

    Directory of Open Access Journals (Sweden)

    Zheng Zhao

    2017-01-01

    Full Text Available Fingerprinting attacks are one of the most severe threats to the security of networks. Fingerprinting attack aims to obtain the operating system information of target hosts to make preparations for future attacks. In this paper, a fingerprint hopping method (FPH is proposed based on software-defined networks to defend against fingerprinting attacks. FPH introduces the idea of moving target defense to show a hopping fingerprint toward the fingerprinting attackers. The interaction of the fingerprinting attack and its defense is modeled as a signal game, and the equilibriums of the game are analyzed to develop an optimal defense strategy. Experiments show that FPH can resist fingerprinting attacks effectively.

  15. Experimental Flight Characterization of Spin Stabilized Projectiles at High Angle of Attack

    Science.gov (United States)

    2017-08-07

    impact point prediction for applications such as high-arcing, spin-stabilized munitions. 15. SUBJECT TERMS aerodynamics, spark range, spin...angles of attack increase the delivery error due to poor fire-control solutions (i.e., understanding the relationship between the gun pointing angle and...of downrange travel ) is also evident in the horizontal data. Fig. 3 Center-of-gravity motion The rolling motion is captured in Fig. 4. These

  16. Data-plane Defenses against Routing Attacks on Tor

    Directory of Open Access Journals (Sweden)

    Tan Henry

    2016-10-01

    Full Text Available Tor is susceptible to traffic correlation attacks in which an adversary who observes flows entering and leaving the anonymity network can apply statistical techniques to correlate flows and de-anonymize their endpoints. While an adversary may not be naturally positioned to conduct such attacks, a recent study shows that the Internet’s control-plane can be manipulated to increase an adversary’s view of the network, and consequently, improve its ability to perform traffic correlation. This paper explores, in-depth, the effects of control-plane attacks on the security of the Tor network. Using accurate models of the live Tor network, we quantify Tor’s susceptibility to these attacks by measuring the fraction of the Tor network that is vulnerable and the advantage to the adversary of performing the attacks. We further propose defense mechanisms that protect Tor users from manipulations at the control-plane. Perhaps surprisingly, we show that by leveraging existing trust anchors in Tor, defenses deployed only in the data-plane are sufficient to detect most control-plane attacks. Our defenses do not assume the active participation of Internet Service Providers, and require only very small changes to Tor. We show that our defenses result in a more than tenfold decrease in the effectiveness of certain control-plane attacks.

  17. Rotational Rebound Attacks on Reduced Skein

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Nikolic, Ivica; Rechberger, Christian

    2010-01-01

    In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competition. The rebound attack approach was so far only applied to AES-like constructions. For the first time, we show that this approach...

  18. Step to improve neural cryptography against flipping attacks.

    Science.gov (United States)

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.

  19. Improved Impossible Differential Attacks on Large-Block Rijndael

    DEFF Research Database (Denmark)

    Wang, Qingju; Gu, Dawu; Rijmen, Vincent

    2012-01-01

    . The improvement can lead to 10-round attack on Rijndael-256 as well. With 2198.1 chosen plaintexts, an attack is demonstrated on 9-round Rijndael-224 with 2 195.2 encryptions and 2140.4 bytes memory. Increasing the data complexity to 2216 plaintexts, the time complexity can be reduced to 2130 encryptions...... and the memory requirements to 2 93.6 bytes. For 9-round Rijndael-256, we provide an attack requiring 2229.3 chosen plaintexts, 2194 encryptions, and 2 139.6 bytes memory. Alternatively, with 2245.3 plaintexts, an attack with a reduced time of 2127.1 encryptions and a memory complexity of 290.9 bytes can...... be mounted. With 2244.2 chosen plaintexts, we can attack 10-round Rijndael-256 with 2253.9 encryptions and 2186.8 bytes of memory....

  20. RAPTOR: Ransomware Attack PredicTOR

    OpenAIRE

    Quinkert, Florian; Holz, Thorsten; Hossain, KSM Tozammel; Ferrara, Emilio; Lerman, Kristina

    2018-01-01

    Ransomware, a type of malicious software that encrypts a victim's files and only releases the cryptographic key once a ransom is paid, has emerged as a potentially devastating class of cybercrimes in the past few years. In this paper, we present RAPTOR, a promising line of defense against ransomware attacks. RAPTOR fingerprints attackers' operations to forecast ransomware activity. More specifically, our method learns features of malicious domains by looking at examples of domains involved in...

  1. Shark attack-related injuries: Epidemiology and implications for plastic surgeons.

    Science.gov (United States)

    Ricci, Joseph A; Vargas, Christina R; Singhal, Dhruv; Lee, Bernard T

    2016-01-01

    The increased media attention to shark attacks has led to a heightened fear and public awareness. Although few sharks are considered dangerous, attacks on humans can result in large soft tissue defects necessitating the intervention of reconstructive surgeons. This study aims to evaluate and describe the characteristics of shark-related injuries in order to improve treatment. The Global Shark Accident File, maintained by the Shark Research Institute (Princeton, NJ, USA), is a compilation of all known worldwide shark attacks. Database records since the 1900s were reviewed to identify differences between fatal and nonfatal attacks, including: geography, injury pattern, shark species, and victim activity. Since the 1900s, there have been 5034 reported shark attacks, of which 1205 (22.7%) were fatal. Although the incidence of attacks per decade has increased, the percentage of fatalities has decreased. Characteristics of fatal attacks included swimming (p = 0.001), boating (p = 0.001), three or more bite sites (p = 0.03), limb loss (p = 0.001), or tiger shark attack (p = 0.002). The most common attacks were bites to the legs (41.8%) or arms (18.4%), with limb loss occurring in 7% of attacks. Geographically, the majority of attacks occurred in North America (36.7%) and Australia (26.5%). Most attacks in the USA occurred in Florida (49.1%) and California (13.6%). Although rare, shark attacks result in devastating injuries to patients. As these injuries often involve multiple sites and limb loss, this creates a significant challenge for reconstructive surgeons. Proper identification of the characteristics of the attack can aid in providing optimal care for those affected. Copyright © 2015 British Association of Plastic, Reconstructive and Aesthetic Surgeons. Published by Elsevier Ltd. All rights reserved.

  2. Privacy Leaks through Data Hijacking Attack on Mobile Systems

    Directory of Open Access Journals (Sweden)

    Zhang Daojuan

    2017-01-01

    Full Text Available To persistently eavesdrop on the mobile devices, attackers may obtain the elevated privilege and inject malicious modules into the user devices. Unfortunately, the attackers may not be able to obtain the privilege for a long period of time since the exploitable vulnerabilities may be fixed or the malware may be removed. In this paper, we propose a new data hijacking attack for the mobile apps. By employing the proposed method, the attackers are only required to obtain the root privilege of the user devices once, and they can persistently eavesdrop without any change to the original device. Specifically, we design a new approach to construct a shadow system by hijacking user data files. In the shadow system, attackers possess the identical abilities to the victims. For instance, if a victim has logged into the email app, the attacker can also access the email server in the shadow system without authentication in a long period of time. Without reauthentication of the app, it is difficult for victims to notice the intrusion since the whole eavesdropping is performed on other devices (rather than the user devices. In our experiments, we evaluate the effectiveness of the proposed attack and the result demonstrates that even the Android apps released by the top developers cannot resist this attack. Finally, we discuss some approaches to defend the proposed attack.

  3. What Can We Learn?--The Algonquin Bear Attack.

    Science.gov (United States)

    Strickland, Dan

    1992-01-01

    Describes a bear attack in Algonquin Park in Lake Opeongo (Canada) in which a man and woman were killed. Hypothesizes that the bear deliberately preyed on its victims and concludes that the bear was physically normal. Despite this isolated attack, the chance of being attacked by a black bear when camping is virtually nonexistent. (KS)

  4. Combined Heuristic Attack Strategy on Complex Networks

    Directory of Open Access Journals (Sweden)

    Marek Šimon

    2017-01-01

    Full Text Available Usually, the existence of a complex network is considered an advantage feature and efforts are made to increase its robustness against an attack. However, there exist also harmful and/or malicious networks, from social ones like spreading hoax, corruption, phishing, extremist ideology, and terrorist support up to computer networks spreading computer viruses or DDoS attack software or even biological networks of carriers or transport centers spreading disease among the population. New attack strategy can be therefore used against malicious networks, as well as in a worst-case scenario test for robustness of a useful network. A common measure of robustness of networks is their disintegration level after removal of a fraction of nodes. This robustness can be calculated as a ratio of the number of nodes of the greatest remaining network component against the number of nodes in the original network. Our paper presents a combination of heuristics optimized for an attack on a complex network to achieve its greatest disintegration. Nodes are deleted sequentially based on a heuristic criterion. Efficiency of classical attack approaches is compared to the proposed approach on Barabási-Albert, scale-free with tunable power-law exponent, and Erdős-Rényi models of complex networks and on real-world networks. Our attack strategy results in a faster disintegration, which is counterbalanced by its slightly increased computational demands.

  5. Family socioeconomic status, household tobacco smoke, and asthma attack among children below 12 years of age: gender differences.

    Science.gov (United States)

    Strong, Carol; Chang, Ly-Yun

    2014-12-01

    Studies have demonstrated the negative impact of environmental tobacco smoke (ETS) or parental cigarette smoking on pediatric asthma. Little is known, however, regarding whether there is a gender difference in the effect of household ETS on pediatric asthma. Using a nationwide survey in Taiwan, we examined the relationship between asthma prevalence in the past year and household ETS among children below 12 years of age (N = 3761). We used multivariate regression models to assess odds ratios (ORs) and 95% confidence intervals (CIs) for the association of household ETS and asthma attacks by gender. In about 3% of the sample, parents reported that their children had an asthma attack in the past year, confirmed by physicians. Multivariate logistic regression revealed that household ETS predicted asthma attacks for girls (OR = 3.11, 95%CI = 1.24-7.76) but not for boys. Father's education was significantly associated with asthma attack for both girls (OR = 1.24, 95%CI = 1.04-1.47) and boys (OR = 1.15, 95%CI = 1.05-1.26). Girls with lower family income were more likely to have had an asthma attack in the last year (OR = .48, 95%CI = .27-.87). The impact of household ETS and family socioeconomic status on asthma attacks differs by gender among children below 12 years. © The Author(s) 2013.

  6. The development of a quick-running prediction tool for the assessment of human injury owing to terrorist attack within crowded metropolitan environments.

    Science.gov (United States)

    Pope, Daniel J

    2011-01-27

    In the aftermath of the London '7/7' attacks in 2005, UK government agencies required the development of a quick-running tool to predict the weapon and injury effects caused by the initiation of a person borne improvised explosive device (PBIED) within crowded metropolitan environments. This prediction tool, termed the HIP (human injury predictor) code, was intended to:--assist the security services to encourage favourable crowd distributions and densities within scenarios of 'sensitivity'; --provide guidance to security engineers concerning the most effective location for protection systems; --inform rescue services as to where, in the case of such an event, individuals with particular injuries will be located; --assist in training medical personnel concerning the scope and types of injuries that would be sustained as a consequence of a particular attack; --assist response planners in determining the types of medical specialists (burns, traumatic amputations, lungs, etc.) required and thus identify the appropriate hospitals to receive the various casualty types. This document describes the algorithms used in the development of this tool, together with the pertinent underpinning physical processes. From its rudimentary beginnings as a simple spreadsheet, the HIP code now has a graphical user interface (GUI) that allows three-dimensional visualization of results and intuitive scenario set-up. The code is underpinned by algorithms that predict the pressure and momentum outputs produced by PBIEDs within open and confined environments, as well as the trajectories of shrapnel deliberately placed within the device to increase injurious effects. Further logic has been implemented to transpose these weapon effects into forms of human injury depending on where individuals are located relative to the PBIED. Each crowd member is subdivided into representative body parts, each of which is assigned an abbreviated injury score after a particular calculation cycle. The injury

  7. Impact of Cyber Attacks on High Voltage DC Transmission Damping Control

    Directory of Open Access Journals (Sweden)

    Rui Fan

    2018-04-01

    Full Text Available Hybrid AC/HVDC (AC-HVDC grids have evolved to become huge cyber-physical systems that are vulnerable to cyber attacks because of the wide attack surface and increasing dependence on intelligent electronic devices, computing resources and communication networks. This paper, for the first time, studies the impact of cyber attacks on HVDC transmission oscillation damping control.Three kinds of cyber attack models are considered: timing attack, replay attack and false data injection attack. Followed by a brief introduction of the HVDC model and conventional oscillation damping control method, the design of three attack models is described in the paper. These attacks are tested on a modified IEEE New England 39-Bus AC-HVDC system. Simulation results have shown that all three kinds of attacks are capable of driving the AC-HVDC system into large oscillations or even unstable conditions.

  8. OPERATION COBRA. Deliberate Attack, Exploitation

    Science.gov (United States)

    1984-05-25

    to attack Sens, then continue to Troyes , on the Seine River. CCA was in the north, crossing the Loing River at Souppes against light resistance and...advanced from Troyes and prepared positions close to Sens. Under strong artillery support, a task force from CCA (TF Oden) attacked the enemy frontally...movement towards the Seine River on 24 August with an advance toward Troyes . Facing the combat command were what remained of the 51st SS Brigade, light

  9. Robustness of non-interdependent and interdependent networks against dependent and adaptive attacks

    Science.gov (United States)

    Tyra, Adam; Li, Jingtao; Shang, Yilun; Jiang, Shuo; Zhao, Yanjun; Xu, Shouhuai

    2017-09-01

    Robustness of complex networks has been extensively studied via the notion of site percolation, which typically models independent and non-adaptive attacks (or disruptions). However, real-life attacks are often dependent and/or adaptive. This motivates us to characterize the robustness of complex networks, including non-interdependent and interdependent ones, against dependent and adaptive attacks. For this purpose, dependent attacks are accommodated by L-hop percolation where the nodes within some L-hop (L ≥ 0) distance of a chosen node are all deleted during one attack (with L = 0 degenerating to site percolation). Whereas, adaptive attacks are launched by attackers who can make node-selection decisions based on the network state in the beginning of each attack. The resulting characterization enriches the body of knowledge with new insights, such as: (i) the Achilles' Heel phenomenon is only valid for independent attacks, but not for dependent attacks; (ii) powerful attack strategies (e.g., targeted attacks and dependent attacks, dependent attacks and adaptive attacks) are not compatible and cannot help the attacker when used collectively. Our results shed some light on the design of robust complex networks.

  10. Command Disaggregation Attack and Mitigation in Industrial Internet of Things

    Directory of Open Access Journals (Sweden)

    Peng Xun

    2017-10-01

    Full Text Available A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1 the command sequence is disordered and (2 disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  11. Command Disaggregation Attack and Mitigation in Industrial Internet of Things.

    Science.gov (United States)

    Xun, Peng; Zhu, Pei-Dong; Hu, Yi-Fan; Cui, Peng-Shuai; Zhang, Yan

    2017-10-21

    A cyber-physical attack in the industrial Internet of Things can cause severe damage to physical system. In this paper, we focus on the command disaggregation attack, wherein attackers modify disaggregated commands by intruding command aggregators like programmable logic controllers, and then maliciously manipulate the physical process. It is necessary to investigate these attacks, analyze their impact on the physical process, and seek effective detection mechanisms. We depict two different types of command disaggregation attack modes: (1) the command sequence is disordered and (2) disaggregated sub-commands are allocated to wrong actuators. We describe three attack models to implement these modes with going undetected by existing detection methods. A novel and effective framework is provided to detect command disaggregation attacks. The framework utilizes the correlations among two-tier command sequences, including commands from the output of central controller and sub-commands from the input of actuators, to detect attacks before disruptions occur. We have designed components of the framework and explain how to mine and use these correlations to detect attacks. We present two case studies to validate different levels of impact from various attack models and the effectiveness of the detection framework. Finally, we discuss how to enhance the detection framework.

  12. Counteracting Power Analysis Attacks by Masking

    Science.gov (United States)

    Oswald, Elisabeth; Mangard, Stefan

    The publication of power analysis attacks [12] has triggered a lot of research activities. On the one hand these activities have been dedicated toward the development of secure and efficient countermeasures. On the other hand also new and improved attacks have been developed. In fact, there has been a continuous arms race between designers of countermeasures and attackers. This chapter provides a brief overview of the state-of-the art in the arms race in the context of a countermeasure called masking. Masking is a popular countermeasure that has been extensively discussed in the scientific community. Numerous articles have been published that explain different types of masking and that analyze weaknesses of this countermeasure.

  13. Metrics for Assessment of Smart Grid Data Integrity Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Annarita Giani; Miles McQueen; Russell Bent; Kameshwar Poolla; Mark Hinrichs

    2012-07-01

    There is an emerging consensus that the nation’s electricity grid is vulnerable to cyber attacks. This vulnerability arises from the increasing reliance on using remote measurements, transmitting them over legacy data networks to system operators who make critical decisions based on available data. Data integrity attacks are a class of cyber attacks that involve a compromise of information that is processed by the grid operator. This information can include meter readings of injected power at remote generators, power flows on transmission lines, and relay states. These data integrity attacks have consequences only when the system operator responds to compromised data by redispatching generation under normal or contingency protocols. These consequences include (a) financial losses from sub-optimal economic dispatch to service loads, (b) robustness/resiliency losses from placing the grid at operating points that are at greater risk from contingencies, and (c) systemic losses resulting from cascading failures induced by poor operational choices. This paper is focused on understanding the connections between grid operational procedures and cyber attacks. We first offer two examples to illustrate how data integrity attacks can cause economic and physical damage by misleading operators into taking inappropriate decisions. We then focus on unobservable data integrity attacks involving power meter data. These are coordinated attacks where the compromised data are consistent with the physics of power flow, and are therefore passed by any bad data detection algorithm. We develop metrics to assess the economic impact of these attacks under re-dispatch decisions using optimal power flow methods. These metrics can be use to prioritize the adoption of appropriate countermeasures including PMU placement, encryption, hardware upgrades, and advance attack detection algorithms.

  14. A taxonomy of distributed denial of service attacks

    DEFF Research Database (Denmark)

    De Donno, Michele; Giaretta, Alberto; Dragoni, Nicola

    2017-01-01

    Distributed Denial of Service (DDoS) attacks which are now even more powerful and easier to achieve than the past. Understanding how these attacks work, in all their different forms, represents a first crucial step to tackle this urgent issue. To this end, in this paper we propose a new up-to-date taxonomy...... and a comprehensive classification of current DDoS attacks....

  15. An Explanation of Nakamoto's Analysis of Double-spend Attacks

    OpenAIRE

    Ozisik, A. Pinar; Levine, Brian Neil

    2017-01-01

    The fundamental attack against blockchain systems is the double-spend attack. In this tutorial, we provide a very detailed explanation of just one section of Satoshi Nakamoto's original paper where the attack's probability of success is stated. We show the derivation of the mathematics relied upon by Nakamoto to create a model of the attack. We also validate the model with a Monte Carlo simulation, and we determine which model component is not perfect.

  16. Modeling and Analysis of Information Attack in Computer Networks

    National Research Council Canada - National Science Library

    Pepyne, David

    2003-01-01

    ... (as opposed to physical and other forms of attack) . Information based attacks are attacks that can be carried out from anywhere in the world, while sipping cappuccino at an Internet cafe' or while enjoying the comfort of a living room armchair...

  17. Using an ontology for network attack planning

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-09-01

    Full Text Available The modern complexity of network attacks and their counter-measures (cyber operations) requires detailed planning. This paper presents a Network Attack Planning ontology which is aimed at providing support for planning such network operations within...

  18. Protecting infrastructure networks from cost-based attacks

    International Nuclear Information System (INIS)

    Wang Xingang; Guan Shuguang; Lai, Choy Heng

    2009-01-01

    It is well known that heterogeneous networks are vulnerable to the intentional removal of a small fraction of highly connected or loaded nodes, implying that to protect the network effectively, the important nodes should be allocated more defense resource than the others. However, if too much resource is allocated to the few important nodes, the numerous less-important nodes will be less protected, which if attacked together can still lead to devastating damage. A natural question is therefore how to efficiently distribute the limited defense resource among the network nodes such that the network damage is minimized against any attack strategy. In this paper, taking into account the factor of attack cost, the problem of network security is reconsidered in terms of efficient network defense against cost-based attacks. The results show that, for a general complex network, there exists an optimal distribution of the defense resource with which the network is best protected from cost-based attacks. Furthermore, it is found that the configuration of the optimal defense is dependent on the network parameters. Specifically, networks of larger size, sparser connection and more heterogeneous structure will more likely benefit from the defense optimization.

  19. Constructing APT Attack Scenarios Based on Intrusion Kill Chain and Fuzzy Clustering

    Directory of Open Access Journals (Sweden)

    Ru Zhang

    2017-01-01

    Full Text Available The APT attack on the Internet is becoming more serious, and most of intrusion detection systems can only generate alarms to some steps of APT attack and cannot identify the pattern of the APT attack. To detect APT attack, many researchers established attack models and then correlated IDS logs with the attack models. However, the accuracy of detection deeply relied on the integrity of models. In this paper, we propose a new method to construct APT attack scenarios by mining IDS security logs. These APT attack scenarios can be further used for the APT detection. First, we classify all the attack events by purpose of phase of the intrusion kill chain. Then we add the attack event dimension to fuzzy clustering, correlate IDS alarm logs with fuzzy clustering, and generate the attack sequence set. Next, we delete the bug attack sequences to clean the set. Finally, we use the nonaftereffect property of probability transfer matrix to construct attack scenarios by mining the attack sequence set. Experiments show that the proposed method can construct the APT attack scenarios by mining IDS alarm logs, and the constructed scenarios match the actual situation so that they can be used for APT attack detection.

  20. On node replication attack in wireless sensor networks

    International Nuclear Information System (INIS)

    Qabulio, M.; Malkani, Y.A.

    2015-01-01

    WSNs (Wireless Sensor Networks) comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes) that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs. (author)

  1. On Node Replication Attack in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mumtaz Qabulio

    2016-04-01

    Full Text Available WSNs (Wireless Sensor Networks comprise a large number of small, inexpensive, low power and memory constrained sensing devices (called sensor nodes that are densely deployed to measure a given physical phenomenon. Since WSNs are commonly deployed in a hostile and unattended environment, it is easy for an adversary to physically capture one or more legitimate sensor nodes, re-program and redeploy them in the network. As a result, the adversary becomes able to deploy several identical copies of physically captured nodes in the network in order to perform illegitimate activities. This type of attack is referred to as Node Replication Attack or Clone Node Attack. By launching node replication attack, an adversary can easily get control on the network which consequently is the biggest threat to confidentiality, integrity and availability of data and services. Thus, detection and prevention of node replication attack in WSNs has become an active area of research and to date more than two dozen schemes have been proposed, which address this issue. In this paper, we present a comprehensive review, classification and comparative analysis of twenty five of these schemes which help to detect and/or prevent node replication attack in WSNs

  2. Attacker-defender game from a network science perspective

    Science.gov (United States)

    Li, Ya-Peng; Tan, Suo-Yi; Deng, Ye; Wu, Jun

    2018-05-01

    Dealing with the protection of critical infrastructures, many game-theoretic methods have been developed to study the strategic interactions between defenders and attackers. However, most game models ignore the interrelationship between different components within a certain system. In this paper, we propose a simultaneous-move attacker-defender game model, which is a two-player zero-sum static game with complete information. The strategies and payoffs of this game are defined on the basis of the topology structure of the infrastructure system, which is represented by a complex network. Due to the complexity of strategies, the attack and defense strategies are confined by two typical strategies, namely, targeted strategy and random strategy. The simulation results indicate that in a scale-free network, the attacker virtually always attacks randomly in the Nash equilibrium. With a small cost-sensitive parameter, representing the degree to which costs increase with the importance of a target, the defender protects the hub targets with large degrees preferentially. When the cost-sensitive parameter exceeds a threshold, the defender switches to protecting nodes randomly. Our work provides a new theoretical framework to analyze the confrontations between the attacker and the defender on critical infrastructures and deserves further study.

  3. Are the rules for the right to self-defense outdated to address current conflicts like attacks from non-state actors and cyber-attacks?

    Directory of Open Access Journals (Sweden)

    Gonzalo J. Arias

    2017-06-01

    Full Text Available The latest US-led coalition’s attacks against ISIS in Syria raised the question whether states can use defensive force against non-state actors. Two critical incidents had previously triggered the discussion on the importance and consequences of cyber-attacks as a new form armed attacks. The first one occurred in Estonia in 2007, when the country experienced extensive computer hacking attacks that lasted several weeks. The second incident happened in 2008, during the Georgia–Russia conflict over South Ossetia, when Georgia experienced cyber-attacks similar to those suffered by Estonia in the previous year. Furthermore, on June 21, 2016, the central banks of Indonesia and South Korea were hit by cyber-attacks on their public websites since activist hacking group Anonymous pledged last month to target banks across the world. The previous incidents have created, once again, public questioning if the rules on the use of force and the right of self-defense established in the United Nations Charter are sufficient and efficient to address these new forms of attacks.

  4. After-gate attack on a quantum cryptosystem

    International Nuclear Information System (INIS)

    Wiechers, C; Wittmann, C; Elser, D; Marquardt, Ch; Leuchs, G; Lydersen, L; Skaar, J; Makarov, V

    2011-01-01

    We present a method to control the detection events in quantum key distribution systems that use gated single-photon detectors. We employ bright pulses as faked states, timed to arrive at the avalanche photodiodes outside the activation time. The attack can remain unnoticed, since the faked states do not increase the error rate per se. This allows for an intercept-resend attack, where an eavesdropper transfers her detection events to the legitimate receiver without causing any errors. As a side effect, afterpulses, originating from accumulated charge carriers in the detectors, increase the error rate. We have experimentally tested detectors of the system id3110 (Clavis2) from ID Quantique. We identify the parameter regime in which the attack is feasible despite the side effect. Furthermore, we outline how simple modifications in the implementation can make the device immune to this attack.

  5. Compiling symbolic attacks to protocol implementation tests

    Directory of Open Access Journals (Sweden)

    Michael Rusinowitch

    2013-07-01

    Full Text Available Recently efficient model-checking tools have been developed to find flaws in security protocols specifications. These flaws can be interpreted as potential attacks scenarios but the feasability of these scenarios need to be confirmed at the implementation level. However, bridging the gap between an abstract attack scenario derived from a specification and a penetration test on real implementations of a protocol is still an open issue. This work investigates an architecture for automatically generating abstract attacks and converting them to concrete tests on protocol implementations. In particular we aim to improve previously proposed blackbox testing methods in order to discover automatically new attacks and vulnerabilities. As a proof of concept we have experimented our proposed architecture to detect a renegotiation vulnerability on some implementations of SSL/TLS, a protocol widely used for securing electronic transactions.

  6. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    Energy Technology Data Exchange (ETDEWEB)

    Lee, In Hyo; Kang, Hyun Gook [KAIST, Daejeon (Korea, Republic of); Son, Han Seong [Joonbu University, Geumsan (Korea, Republic of)

    2016-05-15

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans.

  7. An Analysis of Cyber-Attack on NPP Considering Physical Impact

    International Nuclear Information System (INIS)

    Lee, In Hyo; Kang, Hyun Gook; Son, Han Seong

    2016-01-01

    Some research teams performed related works on cyber-physical system which is a system that cyber-attack can lead to serious consequences including product loss, damage, injury and death when it is attacked. They investigated the physical impact on cyber-physical system due to the cyber-attack. But it is hard to find the research about NPP cyber security considering the physical impact or safety. In this paper, to investigate the relationship between physical impact and cyber-attack, level 1 PSA results are utilized in chapter 2 and cyber-attack analysis is performed in chapter 3. The cyber security issue on NPP is inevitable issue. Unlike general cyber security, cyber-physical system like NPP can induce serious consequences such as core damage by cyber-attack. So in this paper, to find how hacker can attack the NPP, (1) PSA results were utilized to find the relationship between physical system and cyber-attack and (2) vulnerabilities on digital control systems were investigated to find how hacker can implement the possible attack. It is expected that these steps are utilized when establishing penetration test plans or cyber security drill plans

  8. Classification of cyber attacks in South Africa

    CSIR Research Space (South Africa)

    Van Heerden, R

    2016-05-01

    Full Text Available various ATM's throughout South Africa. Two criminals, Motsoane and Masoleng, were arrested in February 2012 and both sentenced to 15 years in jail [36, 37]. 3.10 2013: IOL DDoS Anonymous Africa claimed responsibility for launching a Distributed Denial... of Service (DDoS) attack on the Independent Newspaper web site iol.co.za. The attack was in response to claims that the IOL group supports Zimbabwean president Robert Mugabe. The following taunt was sent to boast about the attack: “IOL bad boys bad boys...

  9. A Review Of Recent Cyber-Attacks In Fiji

    Directory of Open Access Journals (Sweden)

    Neeraj A. Sharma

    2015-08-01

    Full Text Available Computing technology has evolved in such dramatic ways that a child can use such technology and their features. Internet is one such technology which allows peripheral devices to be connected to each other creating a network to share information. In the same way information can be attacked. In this paper we will be discussing the different types of cyber-attack that recently took place in Fiji. Common attacks discussed in this review paper are phishing email scams website defacement and skimming. Apart from common preventative methods some novel recommendations have been made. We believe the Fiji experiences and recommendations will assist technology users prepare better against such attacks.

  10. Research on high power intra-channel crosstalk attack in optical networks

    Science.gov (United States)

    Ren, Shuai; Zhang, Yinfa; Wang, Jingyu; Zhang, Jumei; Rao, Xuejun; Fang, Yuanyuan

    2017-02-01

    The mechanism of high power intra-channel crosstalk attack is analyzed theoretically and the conclusion that power of attack signal and crosstalk coefficient of optical switch are the main factors for which high power intra-channel have destructive effect on quality of legitimate signals is drawn. Effects of high power intra-channel crosstalk attack on quality of legitimate signals and its capability of attack propagation are investigated quantitatively by building the simulation system in VPI software. The results show that legitimate signals through the first and the second stage optical switch are affected by attack and legitimate signal through the third stage optical switch is almost unaffected by attack when power of original attack signal (OAS) is above 20dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB at optical cross connect 1 (OXC1). High power intra-channel crosstalk attack has a certain capability of attack propagation. Attack capability of OAS can be propagated to OXC3 when power of OAS is 27dB more than that of legitimate signals and crosstalk coefficient of optical switch is -20dB. We also find that the secondary attack signal (SAS) does not have capability of attack propagation.

  11. Evaluation of Crosstalk Attacks in Access Networks

    DEFF Research Database (Denmark)

    Wagner, Christoph; Eiselt, Michael; Grobe, Klaus

    2016-01-01

    WDM-PON systems regained interest as low-cost solution for metro and access networks. We present a comparative analysis of resilience of wavelength-selective and wavelength-routed architectures against crosstalk attackers. We compare the vulnerability of these architectures against attacks...

  12. Optimal counterterrorism and the recruitment effect of large terrorist attacks

    DEFF Research Database (Denmark)

    Jensen, Thomas

    2011-01-01

    We analyze a simple dynamic model of the interaction between terrorists and authorities. Our primary aim is to study optimal counterterrorism and its consequences when large terrorist attacks lead to a temporary increase in terrorist recruitment. First, we show that an increase in counterterrorism...... makes it more likely that terrorist cells plan small rather than large attacks and therefore may increase the probability of a successful attack. Analyzing optimal counterterrorism we see that the recruitment effect makes authorities increase the level of counterterrorism after large attacks. Therefore......, in periods following large attacks a new attack is more likely to be small compared to other periods. Finally, we analyze the long-run consequences of the recruitment effect. We show that it leads to more counterterrorism, more small attacks, and a higher sum of terrorism damage and counterterrorism costs...

  13. Quantitative Verification and Synthesis of Attack-Defence Scenarios Conference

    NARCIS (Netherlands)

    Aslanyan, Zaruhi; Nielson, Flemming; Parker, David

    Attack-defence trees are a powerful technique for formally evaluating attack-defence scenarios. They represent in an intuitive, graphical way the interaction between an attacker and a defender who compete in order to achieve conflicting objectives. We propose a novel framework for the formal

  14. Love Songs that Kill the Damned Hatred of the Yankee Oppressor: Insurgent Music and Political Discourse of the farc-ep

    Directory of Open Access Journals (Sweden)

    Gabriel David Samacá

    2017-07-01

    Full Text Available The historiography regarding the Colombian armed conflict has tended to ignore the analysis of its cultural dimensions. In contrast with other political processes in Latin America, little is known about the aesthetic expressions of the main actors of the Colombian confrontation. The article contributes to the knowledge about the symbolic universe and political discourse of the farcep by inquiring into the construction of a collective identity on the basis of their musical production. Through the analysis of an anthology of the music of this insurgent group, the study addresses the meanings that the guerrilla group conveyed to its militants and sympathizers at the beginning of the 21st century. This analysis focuses on two ideological references typical of the Cold War period: Marxism and anti-imperialism.

  15. 'Cryptogenic Drop Attacks' revisited: evidence of overlap with functional neurological disorder.

    Science.gov (United States)

    Hoeritzauer, Ingrid; Carson, Alan J; Stone, Jon

    2018-02-07

    In their 1973 BMJ paper 'Cryptogenic Drop Attacks', Stevens and Matthews described 40, mostly middle-aged, female patients with drop attacks of unknown cause. Although clinically common, there has been little on this topic since. We aimed to determine clinical features, comorbidity and outcome of patients with drop attacks. We carried out a retrospective review of patients with cryptogenic drop attacks seen consecutively by one clinician (JS) between 2006 and 2016. Demographics, phenomenology, duration and frequency of attacks, attack description and comorbid diagnoses were recorded. Patients were followed up with a notes review. 83 patients with cryptogenic drop attacks were predominantly female (89%, n=79), mean age 44  years. The majority (93%, n=77) could not remember the fall itself and almost half (43%, n=36) experienced prodromal dissociative symptoms. Mechanical trips or syncope preceded drop attacks, historically, in 24% (n=20) of cases. Persistent fatigue (73%, n=61), chronic pain (40%, n=33), functional limb weakness (31%,n=26) and dissociative (non-epileptic) attacks 28% (n=23) were common, with the latter usually preceding or emerging from drop attacks. At follow-up (88%, mean 38 months), 28% (n=23) had resolution of their drop attacks. Predisposing (but non-causative) disease comorbidity was found at baseline (n=12) and follow-up (n=5). Cryptogenic drop attacks are associated with high frequency of comorbid functional somatic and functional neurological disorders. Patients commonly have prodromal dissociative symptoms and in some there was a clear relationship with prior or subsequent dissociative (non-epileptic) attacks. Some cryptogenic drop attacks may be best understood as phenomena on the spectrum of dissociative attacks. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2018. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  16. Optimal Patrol to Detect Attacks at Dispersed Heterogeneous Locations

    Science.gov (United States)

    2013-12-01

    solution RALP Random-attacker linear program SALP Strategic-attacker linear program SMDP Semi-Markov decision process SP Shortest path SPR1 Shortest...average cost per attack among all vertices, which we refer to as the strategic-attacker linear program ( SALP ): min x zOPT (3.1a) subject to ∑ (k,l)∈A c...the SALP is indicated by zOPT. The lower bound that is obtained from using the LBLP is indicated by zLB. Solutions obtained from using a heuristic

  17. Detecting Distributed SQL Injection Attacks in a Eucalyptus Cloud Environment

    Science.gov (United States)

    Kebert, Alan; Barnejee, Bikramjit; Solano, Juan; Solano, Wanda

    2013-01-01

    The cloud computing environment offers malicious users the ability to spawn multiple instances of cloud nodes that are similar to virtual machines, except that they can have separate external IP addresses. In this paper we demonstrate how this ability can be exploited by an attacker to distribute his/her attack, in particular SQL injection attacks, in such a way that an intrusion detection system (IDS) could fail to identify this attack. To demonstrate this, we set up a small private cloud, established a vulnerable website in one instance, and placed an IDS within the cloud to monitor the network traffic. We found that an attacker could quite easily defeat the IDS by periodically altering its IP address. To detect such an attacker, we propose to use multi-agent plan recognition, where the multiple source IPs are considered as different agents who are mounting a collaborative attack. We show that such a formulation of this problem yields a more sophisticated approach to detecting SQL injection attacks within a cloud computing environment.

  18. Can a Copycat Effect be Observed in Terrorist Suicide Attacks?

    Directory of Open Access Journals (Sweden)

    Nicholas Farnham

    2017-03-01

    Full Text Available The purpose of this paper is to explore how a copycat effect – established within the field of suicide studies – may manifest itself in terrorist suicide attacks, and takes an exploratory approach in evaluating the prospect of incorporating open-data resources in future counter-terrorism research. This paper explores a possible ‘copycat effect’ in cases of suicide terrorism, which entails a perpetrator being inspired by a preceding attack to carry out a similar attack not long after the original. In the wake of mounting risks of lone wolf terrorist attacks today and due to the general difficulties faced in preventing such attacks, in this paper we explore a potential area of future prevention in media reporting, security and anti-terrorism policies today. Using the START Global Terrorism Database (GTD, this paper investigates terrorist suicide-attack clusters and analyses the relationship between attacks found within the same cluster. Using a mixed-method approach, our analyses did not uncover clear evidence supporting a copycat effect among the studied attacks. These and other findings have numerous policy and future research implications.

  19. Transient Ischemic Attack

    Medline Plus

    Full Text Available ... major stroke. It's important to call 9-1-1 immediately for any stroke symptoms. Popular Topics TIA Cardiac Catheter Cholesterol Heart Attack Stent © 2018, American Heart Association, Inc. All rights reserved. Unauthorized use prohibited. The content in this ...

  20. THE REPRISAL ATTACKS BY AL-SHABAAB AGAINST KENYA

    Directory of Open Access Journals (Sweden)

    E.O.S.ODHIAMBO

    2013-10-01

    Full Text Available The incursion of Kenya Defence Forces (KDF into Somalia was met by a series of threats from the Al-Shabaab that it would increase the attacks against Kenya if the troops were not withdrawn. The capture of Kismayu by KDF has weakened the nerve of Al-Shabaab but has not eliminated the imminent danger of a substantive terror attack. Since the incursion by KDF, Kenya has succumbed to a sequence of grenade and Improvised Explosive Devices attacks, roadside bombs, landmines and raids by fighters using small arms and light weapons and Rocket Propelled Grenades against Kenyans mostly in North Eastern, Coastal and Nairobi counties, marking the resurgence of terrorism in the country. We argue that Kenya is more vulnerable to Al-Shabaab terrorists attack than before the KDF incursion by citing the frequencies of reprisal attacks from October 2011 to January 2013. Hence, our troops should be withdrawn and deployed within our boundary.

  1. Thwarting Nonintrusive Occupancy Detection Attacks from Smart Meters

    Directory of Open Access Journals (Sweden)

    Dapeng Man

    2017-01-01

    Full Text Available Occupancy information is one of the most important privacy issues of a home. Unfortunately, an attacker is able to detect occupancy from smart meter data. The current battery-based load hiding (BLH methods cannot solve this problem. To thwart occupancy detection attacks, we propose a framework of battery-based schemes to prevent occupancy detection (BPOD. BPOD monitors the power consumption of a home and detects the occupancy in real time. According to the detection result, BPOD modifies those statistical metrics of power consumption, which highly correlate with the occupancy by charging or discharging a battery, creating a delusion that the home is always occupied. We evaluate BPOD in a simulation using several real-world smart meter datasets. Our experiment results show that BPOD effectively prevents the threshold-based and classifier-based occupancy detection attacks. Furthermore, BPOD is also able to prevent nonintrusive appliance load monitoring attacks (NILM as a side-effect of thwarting detection attacks.

  2. Detecting peripheral-based attacks on the host memory

    CERN Document Server

    Stewin, Patrick

    2015-01-01

    This work addresses stealthy peripheral-based attacks on host computers and presents a new approach to detecting them. Peripherals can be regarded as separate systems that have a dedicated processor and dedicated runtime memory to handle their tasks. The book addresses the problem that peripherals generally communicate with the host via the host’s main memory, storing cryptographic keys, passwords, opened files and other sensitive data in the process – an aspect attackers are quick to exploit.  Here, stealthy malicious software based on isolated micro-controllers is implemented to conduct an attack analysis, the results of which provide the basis for developing a novel runtime detector. The detector reveals stealthy peripheral-based attacks on the host’s main memory by exploiting certain hardware properties, while a permanent and resource-efficient measurement strategy ensures that the detector is also capable of detecting transient attacks, which can otherwise succeed when the applied strategy only me...

  3. Why cryptography should not rely on physical attack complexity

    CERN Document Server

    Krämer, Juliane

    2015-01-01

    This book presents two practical physical attacks. It shows how attackers can reveal the secret key of symmetric as well as asymmetric cryptographic algorithms based on these attacks, and presents countermeasures on the software and the hardware level that can help to prevent them in the future. Though their theory has been known for several years now, since neither attack has yet been successfully implemented in practice, they have generally not been considered a serious threat. In short, their physical attack complexity has been overestimated and the implied security threat has been underestimated. First, the book introduces the photonic side channel, which offers not only temporal resolution, but also the highest possible spatial resolution. Due to the high cost of its initial implementation, it has not been taken seriously. The work shows both simple and differential photonic side channel analyses. Then, it presents a fault attack against pairing-based cryptography. Due to the need for at least two indepe...

  4. Multi-Layer Approach for the Detection of Selective Forwarding Attacks.

    Science.gov (United States)

    Alajmi, Naser; Elleithy, Khaled

    2015-11-19

    Security breaches are a major threat in wireless sensor networks (WSNs). WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD). The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  5. Multi-Layer Approach for the Detection of Selective Forwarding Attacks

    Directory of Open Access Journals (Sweden)

    Naser Alajmi

    2015-11-01

    Full Text Available Security breaches are a major threat in wireless sensor networks (WSNs. WSNs are increasingly used due to their broad range of important applications in both military and civilian domains. WSNs are prone to several types of security attacks. Sensor nodes have limited capacities and are often deployed in dangerous locations; therefore, they are vulnerable to different types of attacks, including wormhole, sinkhole, and selective forwarding attacks. Security attacks are classified as data traffic and routing attacks. These security attacks could affect the most significant applications of WSNs, namely, military surveillance, traffic monitoring, and healthcare. Therefore, there are different approaches to detecting security attacks on the network layer in WSNs. Reliability, energy efficiency, and scalability are strong constraints on sensor nodes that affect the security of WSNs. Because sensor nodes have limited capabilities in most of these areas, selective forwarding attacks cannot be easily detected in networks. In this paper, we propose an approach to selective forwarding detection (SFD. The approach has three layers: MAC pool IDs, rule-based processing, and anomaly detection. It maintains the safety of data transmission between a source node and base station while detecting selective forwarding attacks. Furthermore, the approach is reliable, energy efficient, and scalable.

  6. Adversarial Feature Selection Against Evasion Attacks.

    Science.gov (United States)

    Zhang, Fei; Chan, Patrick P K; Biggio, Battista; Yeung, Daniel S; Roli, Fabio

    2016-03-01

    Pattern recognition and machine learning techniques have been increasingly adopted in adversarial settings such as spam, intrusion, and malware detection, although their security against well-crafted attacks that aim to evade detection by manipulating data at test time has not yet been thoroughly assessed. While previous work has been mainly focused on devising adversary-aware classification algorithms to counter evasion attempts, only few authors have considered the impact of using reduced feature sets on classifier security against the same attacks. An interesting, preliminary result is that classifier security to evasion may be even worsened by the application of feature selection. In this paper, we provide a more detailed investigation of this aspect, shedding some light on the security properties of feature selection against evasion attacks. Inspired by previous work on adversary-aware classifiers, we propose a novel adversary-aware feature selection model that can improve classifier security against evasion attacks, by incorporating specific assumptions on the adversary's data manipulation strategy. We focus on an efficient, wrapper-based implementation of our approach, and experimentally validate its soundness on different application examples, including spam and malware detection.

  7. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  8. 12 CFR 308.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... PRACTICE RULES OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 308.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any...

  9. 12 CFR 19.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... OF PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 19.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all...

  10. Drammer : Deterministic Rowhammer attacks on mobile platforms

    NARCIS (Netherlands)

    Van Der Veen, Victor; Fratantonio, Yanick; Lindorfer, Martina; Gruss, Daniel; Maurice, Clémentine; Vigna, Giovanni; Bos, Herbert; Razavi, Kaveh; Giuffrida, Cristiano

    2016-01-01

    Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and completely subvert a system. However, existing efforts either describe probabilistic (and thus unreliable) attacks or rely on special (and often unavailable) memory management features to place victim objects

  11. Pakistan’s Security Paradox: Countering and Fomenting Insurgencies

    Science.gov (United States)

    2009-12-01

    Jhangvi (LeJ). In 2002 and 2008 these groups, now de facto franchises of AQC, brought India and Pakistan to the brink of nuclear war. Destroying...and the launching and recovery of military operations and terrorist attacks. The denizens of FATA received adult franchise in 1998, but candidates...KFC restaurant in Karachi At least 3 people killed and 20 others, including 2 South African women, injured in a powerful car bomb explosion in front

  12. A Comprehensive Taxonomy and Analysis of IEEE 802.15.4 Attacks

    Directory of Open Access Journals (Sweden)

    Yasmin M. Amin

    2016-01-01

    Full Text Available The IEEE 802.15.4 standard has been established as the dominant enabling technology for Wireless Sensor Networks (WSNs. With the proliferation of security-sensitive applications involving WSNs, WSN security has become a topic of great significance. In comparison with traditional wired and wireless networks, WSNs possess additional vulnerabilities which present opportunities for attackers to launch novel and more complicated attacks against such networks. For this reason, a thorough investigation of attacks against WSNs is required. This paper provides a single unified survey that dissects all IEEE 802.15.4 PHY and MAC layer attacks known to date. While the majority of existing references investigate the motive and behavior of each attack separately, this survey classifies the attacks according to clear metrics within the paper and addresses the interrelationships and differences between the attacks following their classification. The authors’ opinions and comments regarding the placement of the attacks within the defined classifications are also provided. A comparative analysis between the classified attacks is then performed with respect to a set of defined evaluation criteria. The first half of this paper addresses attacks on the IEEE 802.15.4 PHY layer, whereas the second half of the paper addresses IEEE 802.15.4 MAC layer attacks.

  13. The accountability problem of flooding attacks in service-oriented architectures

    DEFF Research Database (Denmark)

    Jensen, Meiko; Schwenk, Jörg

    2009-01-01

    The threat of Denial of Service attacks poses a serious problem to the security of network-based services in general. For flooding attacks against service-oriented applications, this threat is dramatically amplified with potentially much higher impact and very little effort on the attacker's side....... Additionally, due to the high distribution of a SOA application's components, fending such attacks becomes a far more complex task. In this paper, we present the problem of accountability, referring to the issue of resolving the attacker in a highly distributed service-oriented application. Using a general...

  14. Attack Helicopter Operations: Art or Science

    Science.gov (United States)

    1991-05-13

    ATTACK HELICOPTER OPERATIONS: ART OR SCIENCE ? BY LIEUTENANT COLONEL JAN CALLEN United States Army DISTRIBUTION STATEMENT A: Approved for public release...TASK IWORK UNIT ELEMENT NO. NO. NO. ACCESSION NC 11. TITLE (Include Socurity Classification) Attack Helicopter Operations: Art or Science ? 12. PERSONAL...OPERATIONS: ART OR SCIENCE ? AN INDIVIDUAL STUDY PROJECT by Lieutenant Colonel Jan Callen United States Army Colonel Greg Snelgrove Project Adviser U.S

  15. Rotary balance data for a typical single-engine general aviation design for an angle-of-attack range of 20 to 90 deg. 3: Influence of control deflection on predicted model D spin modes

    Science.gov (United States)

    Ralston, J. N.; Barnhart, B. P.

    1984-01-01

    The influence of control deflections on the rotational flow aerodynamics and on predicted spin modes is discussed for a 1/6-scale general aviation airplane model. The model was tested for various control settings at both zero and ten degree sideslip angles. Data were measured, using a rotary balance, over an angle-of-attack range of 30 deg to 90 deg, and for clockwise and counter-clockwise rotations covering an omegab/2V range of 0 to 0.5.

  16. Attacker Model Lab

    OpenAIRE

    2006-01-01

    tut quiz present Tutorial Quiz Presentation Interactive Media Element This interactive tutorial the two sub-classes of computer attackers: amateurs and professionals. It provides valuable insight into the nature of necessary protection measure for information assets. CS3600 Information Assurance: Introduction to Computer Security Course

  17. A Secure Localization Approach against Wormhole Attacks Using Distance Consistency

    Directory of Open Access Journals (Sweden)

    Lou Wei

    2010-01-01

    Full Text Available Wormhole attacks can negatively affect the localization in wireless sensor networks. A typical wormhole attack can be launched by two colluding attackers, one of which sniffs packets at one point in the network and tunnels them through a wired or wireless link to another point, and the other relays them within its vicinity. In this paper, we investigate the impact of the wormhole attack on the localization and propose a novel distance-consistency-based secure localization scheme against wormhole attacks, which includes three phases of wormhole attack detection, valid locators identification and self-localization. The theoretical model is further formulated to analyze the proposed secure localization scheme. The simulation results validate the theoretical results and also demonstrate the effectiveness of our proposed scheme.

  18. Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication

    Science.gov (United States)

    Sasaki, Yu; Wang, Lei; Ohta, Kazuo; Kunihiro, Noboru

    In this paper, we propose password recovery attacks against challenge-response authentication protocols. Our attacks use a message difference for a MD5 collision attack proposed in IEICE 2008. First, we show how to efficiently find a message pair that collides with the above message difference. Second, we show that a password used in authenticated post office protocol (APOP) can be recovered practically. We also show that the password recovery attack can be applied to a session initiation protocol (SIP) and digest authentication. Our attack can recover up to the first 31 password characters in a short time and up to the first 60 characters faster than the naive search method. We have implemented our attack and confirmed that 31 characters can be successfully recovered.

  19. 12 CFR 747.17 - Collateral attacks on adjudicatory proceeding.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Collateral attacks on adjudicatory proceeding... INVESTIGATIONS Uniform Rules of Practice and Procedure § 747.17 Collateral attacks on adjudicatory proceeding. If an interlocutory appeal or collateral attack is brought in any court concerning all or any part of an...

  20. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  1. Effectiveness of the Call in Beach Volleyball Attacking Play

    Directory of Open Access Journals (Sweden)

    Künzell Stefan

    2014-12-01

    Full Text Available In beach volleyball the setter has the opportunity to give her or his hitter a “call”. The call intends that the setter suggests to her or his partner where to place the attack in the opponent’s court. The effectiveness of a call is still unknown. We investigated the women’s and men’s Swiss National Beach Volleyball Championships in 2011 and analyzed 2185 attacks. We found large differences between female and male players. While men called in only 38.4% of attacks, women used calls in 85.5% of attacks. If the male players followed a given call, 63% of the attacks were successful. The success rate of attacks without any call was 55.8% and 47.6% when the call was ignored. These differences were not significant (χ2(2 = 4.55, p = 0.103. In women’s beach volleyball, the rate of successful attacks was 61.5% when a call was followed, 35% for attacks without a call, and 42.6% when a call was ignored. The differences were highly significant (χ2(2 = 23.42, p < 0.0005. Taking into account the findings of the present study, we suggested that the call was effective in women’s beach volleyball, while its effect in men’s game was unclear. Considering the quality of calls we indicate that there is a significant potential to increase the effectiveness of a call.

  2. Health service resilience in Yobe state, Nigeria in the context of the Boko Haram insurgency: a systems dynamics analysis using group model building.

    Science.gov (United States)

    Ager, Alastair K; Lembani, Martina; Mohammed, Abdulaziz; Mohammed Ashir, Garba; Abdulwahab, Ahmad; de Pinho, Helen; Delobelle, Peter; Zarowsky, Christina

    2015-01-01

    Yobe State has faced severe disruption of its health service as a result of the Boko Haram insurgency. A systems dynamics analysis was conducted to identify key pathways of threat to provision and emerging pathways of response and adaptation. Structured interviews were conducted with 39 stakeholders from three local government areas selected to represent the diversity of conflict experience across the state: Damaturu, Fune and Nguru, and with four officers of the PRRINN-MNCH program providing technical assistance for primary care development in the state. A group model building session was convened with 11 senior stakeholders, which used participatory scripts to review thematic analysis of interviews and develop a preliminary systems model linking identified variables. Population migration and transport restrictions have substantially impacted access to health provision. The human resource for health capability of the state has been severely diminished through the outward migration of (especially non-indigenous) health workers and the suspension of programmes providing external technical assistance. The political will of the Yobe State government to strengthen health provision - through lifting a moratorium on recruitment and providing incentives for retention and support of staff - has supported a recovery of health systems functioning. Policies of free-drug provision and decentralized drug supply appear to have been protective of the operation of the health system. Community resources and cohesion have been significant assets in combatting the impacts of the insurgency on service utilization and quality. Staff commitment and motivation - particularly amongst staff indigenous to the state - has protected health care quality and enabled flexibility of human resource deployment. A systems analysis using participatory group model building provided a mechanism to identify key pathways of threat and adaptation with regard to health service functioning. Generalizable

  3. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis.

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim' based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks.

  4. Shilling Attacks Detection in Recommender Systems Based on Target Item Analysis

    Science.gov (United States)

    Zhou, Wei; Wen, Junhao; Koh, Yun Sing; Xiong, Qingyu; Gao, Min; Dobbie, Gillian; Alam, Shafiq

    2015-01-01

    Recommender systems are highly vulnerable to shilling attacks, both by individuals and groups. Attackers who introduce biased ratings in order to affect recommendations, have been shown to negatively affect collaborative filtering (CF) algorithms. Previous research focuses only on the differences between genuine profiles and attack profiles, ignoring the group characteristics in attack profiles. In this paper, we study the use of statistical metrics to detect rating patterns of attackers and group characteristics in attack profiles. Another question is that most existing detecting methods are model specific. Two metrics, Rating Deviation from Mean Agreement (RDMA) and Degree of Similarity with Top Neighbors (DegSim), are used for analyzing rating patterns between malicious profiles and genuine profiles in attack models. Building upon this, we also propose and evaluate a detection structure called RD-TIA for detecting shilling attacks in recommender systems using a statistical approach. In order to detect more complicated attack models, we propose a novel metric called DegSim’ based on DegSim. The experimental results show that our detection model based on target item analysis is an effective approach for detecting shilling attacks. PMID:26222882

  5. Tracking and disrupting dark networks: challenges of data collection and analysis

    OpenAIRE

    Roberts, Nancy C.

    2011-01-01

    The article of record as published may be found at http://dx.doi.org/10.1007/s10796-010-9271-z The attack on September 11, 2001 set off numerous efforts to counter terrorism and insurgencies. Central to these efforts has been the drive to improve data collection and analysis. Section 1 summarizes some of the more notable improvements among U.S. government agencies as they strive to develop their capabilities. Although progress has been made, daunting challenges remain. Section 2 reviews th...

  6. Collaborative Attack Mitigation and Response: A survey

    NARCIS (Netherlands)

    Steinberger, Jessica; Sperotto, Anna; Baier, Harald; Pras, Aiko

    2015-01-01

    Over recent years, network-based attacks have become to one of the top causes of network infrastructure and service outages. To counteract a network-based attack, an approach is to move mitigation from the target network to the networks of Internet Service Providers (ISP). However, it remains

  7. A Unique Fatal Moose Attack Mimicking Homicide.

    Science.gov (United States)

    Gudmannsson, Petur; Berge, Johan; Druid, Henrik; Ericsson, Göran; Eriksson, Anders

    2018-03-01

    Fatalities caused by animal attacks are rare, but have the potential to mimic homicide. We present a case in which a moose attacked and killed a woman who was walking her dog in a forest. Autopsy showed widespread blunt trauma with a large laceration on one leg in which blades of grass were embedded. Flail chest was the cause of death. The case was initially conceived as homicide by means of a riding lawn mower. A review of the case by moose experts and analyses of biological trace material that proved to originate from moose, established the true source of injury. The dog probably provoked a moose, which, in response, stomped and gored the victim to death. The injuries resembled those previously reported from attacks by cattle and water buffalo. Fatal moose attacks constitute an extremely rare threat in boreal areas, but can be considered in traumatic deaths of unknown cause. © 2017 American Academy of Forensic Sciences.

  8. The role of sleep in migraine attacks

    Directory of Open Access Journals (Sweden)

    Elaine Inamorato

    1993-11-01

    Full Text Available Migraine attacks may be precipitated by sleep deprivation or excessive sleep and sleep is also associated with relief of migraine attacks. In view of this variable relationship we studied the records of 159 consecutive outpatients of our Headache Unit. In 121 records there was reference to sleep involvement, in 55% by a single form and in 45% by more than one form. When only one form was related, relief was most common (70%. 30% of that group of patients had the migraine attack precipitated by sleep, 24% by deprivation and 6% by sleep excess. When the effects of sleep were multiple, these effects were as expected logically in 65%: «in accordance» group (e.g attack precipitated by sleep deprivation and relieved by sleep onset. In a second group, («conflicting» where the involvement was not logical, there were three different combinations of sleep involvement, possibly due to more than one pathophysiological mechanism.

  9. Changes in vestibular evoked myogenic potentials after Meniere attacks.

    Science.gov (United States)

    Kuo, Shih-Wei; Yang, Ting-Hua; Young, Yi-Ho

    2005-09-01

    The aim of this study was to apply videonystagmography (VNG) and vestibular evoked myogenic potential (VEMP) tests to patients with Meniere attacks, to explore the mechanics of where saccular disorders may affect the semicircular canals. From January 2001 to December 2003, 12 consecutive patients with unilateral definite Meniere's disease with vertiginous attacks underwent VNG for recording spontaneous nystagmus, as well as VEMP tests. At the very beginning of the Meniere attack, the spontaneous nystagmus beat toward the lesion side in 5 patients (42%) and toward the healthy side in 7 patients (58%). Twenty-four hours later, only 6 patients (50%) showed spontaneous nystagmus beating toward the healthy side. Nevertheless, spontaneous nystagmus subsided in all patients within 48 hours. The VEMP test was performed within 24 hours of a Meniere attack; the VEMPs were normal in 4 patients and abnormal in 8 patients (67%). After 48 hours, 4 patients with initially abnormal VEMPs had resolution and return to normal VEMPs, and the other 4 patients still had absent VEMPs. Most patients (67%) with Meniere attacks revealed abnormal VEMPs, indicating that the saccule participates in a Meniere attack. This is an important idea that stimulates consideration of the mechanism of Meniere attacks.

  10. Messaging Attacks on Android: Vulnerabilities and Intrusion Detection

    Directory of Open Access Journals (Sweden)

    Khodor Hamandi

    2015-01-01

    Full Text Available Currently, Android is the leading mobile operating system in number of users worldwide. On the security side, Android has had significant challenges despite the efforts of the Android designers to provide a secure environment for apps. In this paper, we present numerous attacks targeting the messaging framework of the Android system. Our focus is on SMS, USSD, and the evolution of their associated security in Android and accordingly the development of related attacks. Also, we shed light on the Android elements that are responsible for these attacks. Furthermore, we present the architecture of an intrusion detection system (IDS that promises to thwart SMS messaging attacks. Our IDS shows a detection rate of 87.50% with zero false positives.

  11. Defending networks against denial-of-service attacks

    Science.gov (United States)

    Gelenbe, Erol; Gellman, Michael; Loukas, George

    2004-11-01

    Denial of service attacks, viruses and worms are common tools for malicious adversarial behavior in networks. Experience shows that over the last few years several of these techniques have probably been used by governments to impair the Internet communications of various entities, and we can expect that these and other information warfare tools will be used increasingly as part of hostile behavior either independently, or in conjunction with other forms of attack in conventional or asymmetric warfare, as well as in other forms of malicious behavior. In this paper we concentrate on Distributed Denial of Service Attacks (DDoS) where one or more attackers generate flooding traffic and direct it from multiple sources towards a set of selected nodes or IP addresses in the Internet. We first briefly survey the literature on the subject, and discuss some examples of DDoS incidents. We then present a technique that can be used for DDoS protection based on creating islands of protection around a critical information infrastructure. This technique, that we call the CPN-DoS-DT (Cognitive Packet Networks DoS Defence Technique), creates a self-monitoring sub-network surrounding each critical infrastructure node. CPN-DoS-DT is triggered by a DDoS detection scheme, and generates control traffic from the objects of the DDoS attack to the islands of protection where DDOS packet flows are destroyed before they reach the critical infrastructure. We use mathematical modelling, simulation and experiments on our test-bed to show the positive and negative outcomes that may result from both the attack, and the CPN-DoS-DT protection mechanism, due to imperfect detection and false alarms.

  12. Associations between personality traits and CCK-4-induced panic attacks in healthy volunteers.

    Science.gov (United States)

    Tõru, Innar; Aluoja, Anu; Võhma, Ulle; Raag, Mait; Vasar, Veiko; Maron, Eduard; Shlik, Jakov

    2010-07-30

    In this study we examined how personality disposition may affect the response to cholecystokinin tetrapeptide (CCK-4; 50 microg) challenge in healthy volunteers (n=105). Personality traits were assessed with the Swedish universities Scales of Personality (SSP). Statistical methods employed were correlation analysis and logistic regression. The results showed that the occurrence of CCK-4-induced panic attacks was best predicted by baseline diastolic blood pressure, preceding anxiety and SSP-defined traits of lack of assertiveness, detachment, embitterment and verbal aggression. Significant interactions were noted between the above mentioned variables, modifying their individual effects. For different subsets of CCK-4-induced symptoms, the traits of physical aggression, irritability, somatic anxiety and stress susceptibility also appeared related to panic manifestations. These findings suggest that some personality traits and their interactions may influence vulnerability to CCK-4-induced panic attacks in healthy volunteers. Copyright 2010 Elsevier Ireland Ltd. All rights reserved.

  13. Fatores preditivos da evolução da asma aguda em crianças Factors predictive of the development of acute asthma attacks in children

    Directory of Open Access Journals (Sweden)

    Maria Luisa Zocal Paro

    2005-10-01

    Full Text Available OBJETIVO: Identificar fatores preditivos da evolução da asma aguda, a partir de características clínicas e funcionais observadas no momento da admissão de crianças em unidade de emergência. MÉTODOS: Este estudo avaliou prospectivamente 130 crianças com asma aguda, na faixa etária de um a treze anos, no momento da admissão e durante a evolução em unidade de emergência, através de escore clínico e medidas de saturação arterial de oxigênio por oximetria de pulso e do pico de fluxo expiratório. RESULTADOS: Os valores iniciais de escore clínico, saturação arterial de oxigênio medida por oximetria de pulso e pico de fluxo expiratório apresentaram correlação com o número de inalações realizadas e a necessidade do uso de corticosteróide. As médias dos valores iniciais de escore clínico e da saturação arterial de oxigênio dos pacientes que foram internados foram estatisticamente diferentes das dos que não foram internados. Os valores iniciais de escore clínico e de saturação arterial de O2 e a existência de atendimento anterior pela mesma exacerbação foram preditivos da necessidade de hospitalização das crianças. CONCLUSÕES: A medida da saturação arterial de O2 e o escore clínico foram úteis para predizer a evolução da asma aguda em crianças. A medida do pico de fluxo expiratório é de difícil obtenção e interpretação nessa condição e demonstrou ter pouca aplicação prática.OBJECTIVE: To use clinical and functional characteristics observed upon admission to an emergency room to identify factors predictive of the occurrence and course of acute asthma attacks in children. METHODS: We prospectively studied 130 asthmatic children, from 1 to 13 years of age, who were treated for acute asthma attacks in an emergency room, evaluating status determined at admission and over the course of the crisis. Clinical scores were determined and arterial oxygen saturation by pulse oximetry was measured, as was

  14. Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals

    Science.gov (United States)

    Lee, You-Seok; Lee, Young-Jun; Han, Dong-Guk; Kim, Ho-Won; Kim, Hyoung-Nam

    A power analysis attack is a well-known side-channel attack but the efficiency of the attack is frequently degraded by the existence of power components, irrelative to the encryption included in signals used for the attack. To enhance the performance of the power analysis attack, we propose a preprocessing method based on extracting encryption-related parts from the measured power signals. Experimental results show that the attacks with the preprocessed signals detect correct keys with much fewer signals, compared to the conventional power analysis attacks.

  15. Mass casualty response in the 2008 Mumbai terrorist attacks.

    Science.gov (United States)

    Roy, Nobhojit; Kapil, Vikas; Subbarao, Italo; Ashkenazi, Isaac

    2011-12-01

    The November 26-29, 2008, terrorist attacks on Mumbai were unique in its international media attention, multiple strategies of attack, and the disproportionate national fear they triggered. Everyone was a target: random members of the general population, iconic targets, and foreigners alike were under attack by the terrorists. A retrospective, descriptive study of the distribution of terror victims to various city hospitals, critical radius, surge capacity, and the nature of specialized medical interventions was gathered through police, legal reports, and interviews with key informants. Among the 172 killed and 304 injured people, about four-fifths were men (average age, 33 years) and 12% were foreign nationals. The case-fatality ratio for this event was 2.75:1, and the mortality rate among those who were critically injured was 12%. A total of 38.5% of patients arriving at the hospitals required major surgical intervention. Emergency surgical operations were mainly orthopedic (external fixation for compound fractures) and general surgical interventions (abdominal explorations for penetrating bullet/shrapnel injuries). The use of heavy-duty automatic weapons, explosives, hostages, and arson in these terrorist attacks alerts us to new challenges to medical counterterrorism response. The need for building central medical control for a coordinated response and for strengthening public hospital capacity are lessons learned for future attacks. These particular terrorist attacks had global consequences, in terms of increased security checks and alerts for and fears of further similar "Mumbai-style" attacks. The resilience of the citizens of Mumbai is a critical measure of the long-term effects of terror attacks.

  16. 1994 Attack Team Workshop: Phase II - Full-Scale Offensive Fog Attack Tests

    National Research Council Canada - National Science Library

    Scheffey, Joseph

    1997-01-01

    .... This report demonstrates the benefits of using a medium angle fog stream to control the overhead fire threat when conducting a direct attack on a growing/steady state fire where the sea of the fire is obstructed...

  17. Network overload due to massive attacks

    Science.gov (United States)

    Kornbluth, Yosef; Barach, Gilad; Tuchman, Yaakov; Kadish, Benjamin; Cwilich, Gabriel; Buldyrev, Sergey V.

    2018-05-01

    We study the cascading failure of networks due to overload, using the betweenness centrality of a node as the measure of its load following the Motter and Lai model. We study the fraction of survived nodes at the end of the cascade pf as a function of the strength of the initial attack, measured by the fraction of nodes p that survive the initial attack for different values of tolerance α in random regular and Erdös-Renyi graphs. We find the existence of a first-order phase-transition line pt(α ) on a p -α plane, such that if p pt , pf is large and the giant component of the network is still present. Exactly at pt, the function pf(p ) undergoes a first-order discontinuity. We find that the line pt(α ) ends at a critical point (pc,αc) , in which the cascading failures are replaced by a second-order percolation transition. We find analytically the average betweenness of nodes with different degrees before and after the initial attack, we investigate their roles in the cascading failures, and we find a lower bound for pt(α ) . We also study the difference between localized and random attacks.

  18. Novel mechanism of network protection against the new generation of cyber attacks

    Science.gov (United States)

    Milovanov, Alexander; Bukshpun, Leonid; Pradhan, Ranjit

    2012-06-01

    A new intelligent mechanism is presented to protect networks against the new generation of cyber attacks. This mechanism integrates TCP/UDP/IP protocol stack protection and attacker/intruder deception to eliminate existing TCP/UDP/IP protocol stack vulnerabilities. It allows to detect currently undetectable, highly distributed, low-frequency attacks such as distributed denial-of-service (DDoS) attacks, coordinated attacks, botnet, and stealth network reconnaissance. The mechanism also allows insulating attacker/intruder from the network and redirecting the attack to a simulated network acting as a decoy. As a result, network security personnel gain sufficient time to defend the network and collect the attack information. The presented approach can be incorporated into wireless or wired networks that require protection against known and the new generation of cyber attacks.

  19. Pitch control margin at high angle of attack - Quantitative requirements (flight test correlation with simulation predictions)

    Science.gov (United States)

    Lackey, J.; Hadfield, C.

    1992-01-01

    Recent mishaps and incidents on Class IV aircraft have shown a need for establishing quantitative longitudinal high angle of attack (AOA) pitch control margin design guidelines for future aircraft. NASA Langley Research Center has conducted a series of simulation tests to define these design guidelines. Flight test results have confirmed the simulation studies in that pilot rating of high AOA nose-down recoveries were based on the short-term response interval in the forms of pitch acceleration and rate.

  20. Software test attacks to break mobile and embedded devices

    CERN Document Server

    Hagar, Jon Duncan

    2013-01-01

    Address Errors before Users Find Them Using a mix-and-match approach, Software Test Attacks to Break Mobile and Embedded Devices presents an attack basis for testing mobile and embedded systems. Designed for testers working in the ever-expanding world of ""smart"" devices driven by software, the book focuses on attack-based testing that can be used by individuals and teams. The numerous test attacks show you when a software product does not work (i.e., has bugs) and provide you with information about the software product under test. The book guides you step by step starting with the basics. It

  1. Modeling attacking of high skills volleyball players

    Directory of Open Access Journals (Sweden)

    Vladimir Gamaliy

    2014-12-01

    Full Text Available Purpose: to determine the model indicators of technical and tactical actions in the attack highly skilled volleyball players. Material and Methods: the study used statistical data of major international competitions: Olympic Games – 2012 World Championships – 2010, World League – 2010–2014 European Championship – 2010–2014. A total of 130 analyzed games. Methods were used: analysis and generalization of scientific and methodological literature, analysis of competitive activity highly skilled volleyball players, teacher observation, modeling technical and tactical actions in attacking highly skilled volleyball players. Results: it was found that the largest volume application of technical and tactical actions in the attack belongs to the group tactics «supple movement», whose indicator is 21,3%. The smallest amount of application belongs to the group tactics «flight level» model whose indicators is 5,4%, the efficiency of 3,4%, respectively. It is found that the power service in the jump from model parameters used in 51,6% of cases, the planning targets – 21,7% and 4,4% planning to reduce. Attacks performed with the back line, on model parameters used in the amount of 20,8% efficiency –13,7%. Conclusions: we prove that the performance of technical and tactical actions in the attack can be used as model in the control system of training and competitive process highly skilled volleyball players

  2. Sleep Deprivation Attack Detection in Wireless Sensor Network

    OpenAIRE

    Bhattasali, Tapalina; Chaki, Rituparna; Sanyal, Sugata

    2012-01-01

    Deployment of sensor network in hostile environment makes it mainly vulnerable to battery drainage attacks because it is impossible to recharge or replace the battery power of sensor nodes. Among different types of security threats, low power sensor nodes are immensely affected by the attacks which cause random drainage of the energy level of sensors, leading to death of the nodes. The most dangerous type of attack in this category is sleep deprivation, where target of the intruder is to maxi...

  3. Calcium Supplements: A Risk Factor for Heart Attack?

    Science.gov (United States)

    ... factor for heart attack? I've read that calcium supplements may increase the risk of heart attack. ... D. Some doctors think it's possible that taking calcium supplements may increase your risk of a heart ...

  4. Using the Domain Name System to Thwart Automated Client-Based Attacks

    Energy Technology Data Exchange (ETDEWEB)

    Taylor, Curtis R [ORNL; Shue, Craig A [ORNL

    2011-09-01

    On the Internet, attackers can compromise systems owned by other people and then use these systems to launch attacks automatically. When attacks such as phishing or SQL injections are successful, they can have negative consequences including server downtime and the loss of sensitive information. Current methods to prevent such attacks are limited in that they are application-specific, or fail to block attackers. Phishing attempts can be stopped with email filters, but if the attacker manages to successfully bypass these filters, then the user must determine if the email is legitimate or not. Unfortunately, they often are unable to do so. Since attackers have a low success rate, they attempt to compensate for it in volume. In order to have this high throughput, attackers take shortcuts and break protocols. We use this knowledge to address these issues by implementing a system that can detect malicious activity and use it to block attacks. If the client fails to follow proper procedure, they can be classified as an attacker. Once an attacker has been discovered, they will be isolated and monitored. This can be accomplished using existing software in Ubuntu Linux applications, along with our custom wrapper application. After running the system and seeing its performance on three popular Web browsers Chromium, Firefox and Internet Explorer as well as two popular email clients, Thunderbird and Evolution, we found that not only is this system conceivable, it is effective and has low overhead.

  5. Adjustment among children with relatives who participated in the manhunt following the Boston Marathon attack.

    Science.gov (United States)

    Comer, Jonathan S; Kerns, Caroline E; Elkins, R Meredith; Edson, Aubrey L; Chou, Tommy; Dantowitz, Annie; Miguel, Elizabeth; Brown, Bonnie; Coxe, Stefany; Green, Jennifer Greif

    2014-07-01

    Following the Boston Marathon attack, the extraordinary interagency manhunt and shelter-in-place made for a truly unprecedented experience for area families. Although research on Boston youth has found robust associations between manhunt-related experiences and post-attack functioning, such work does little to identify the specific needs of a particularly vulnerable population--i.e., children with a relative who participated in the manhunt. Understanding the adjustment of these youth is critical for informing clinical efforts. Survey of Boston-area parents/caretakers (N = 460) reporting on their child's attack/manhunt-related experiences, as well as psychosocial functioning in the first six post-attack months; analyses compared youth with and without a relative in law enforcement or the armed services who participated in the manhunt. The proportion of youth with likely PTSD was 5.7 times higher among youth with relatives in the manhunt than among youth without. After accounting for child demographics, blast exposure, and children's own exposure to manhunt events (e.g., hearing/seeing gunfire/explosions, having officers enter/search home), having a relative in the manhunt significantly predicted child PTSD symptoms, emotional symptoms, and hyperactivity/inattention. Fear during the manhunt that a loved one could be hurt mediated relationships between having a relative in the manhunt and clinical outcomes; living within the zone of greatest manhunt activity did not moderate observed relationships. Children with relatives called upon to participate in the unprecedented interagency manhunt following the Boston Marathon attack carried a particularly heavy mental health burden. Continued research is needed to clarify the clinical needs of youth with relatives in high-risk occupations. © 2014 Wiley Periodicals, Inc.

  6. Multilevel Modeling of Distributed Denial of Service Attacks in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Katarzyna Mazur

    2016-01-01

    Full Text Available The growing popularity of wireless sensor networks increases the risk of security attacks. One of the most common and dangerous types of attack that takes place these days in any electronic society is a distributed denial of service attack. Due to the resource constraint nature of mobile sensors, DDoS attacks have become a major threat to its stability. In this paper, we established a model of a structural health monitoring network, being disturbed by one of the most common types of DDoS attacks, the flooding attack. Through a set of simulations, we explore the scope of flood-based DDoS attack problem, assessing the performance and the lifetime of the network under the attack condition. To conduct our research, we utilized the Quality of Protection Modeling Language. With the proposed approach, it was possible to examine numerous network configurations, parameters, attack options, and scenarios. The results of the carefully performed multilevel analysis allowed us to identify a new kind of DDoS attack, the delayed distributed denial of service, by the authors, referred to as DDDoS attack. Multilevel approach to DDoS attack analysis confirmed that, examining endangered environments, it is significant to take into account many characteristics at once, just to not overlook any important aspect.

  7. Exploiting Small Leakages in Masks to Turn a Second-Order Attack into a First-Order Attack and Improved Rotating Substitution Box Masking with Linear Code Cosets

    Science.gov (United States)

    DeTrano, Alexander; Karimi, Naghmeh; Karri, Ramesh; Guo, Xiaofei; Carlet, Claude; Guilley, Sylvain

    2015-01-01

    Masking countermeasures, used to thwart side-channel attacks, have been shown to be vulnerable to mask-extraction attacks. State-of-the-art mask-extraction attacks on the Advanced Encryption Standard (AES) algorithm target S-Box recomputation schemes but have not been applied to scenarios where S-Boxes are precomputed offline. We propose an attack targeting precomputed S-Boxes stored in nonvolatile memory. Our attack targets AES implemented in software protected by a low entropy masking scheme and recovers the masks with 91% success rate. Recovering the secret key requires fewer power traces (in fact, by at least two orders of magnitude) compared to a classical second-order attack. Moreover, we show that this attack remains viable in a noisy environment or with a reduced number of leakage points. Eventually, we specify a method to enhance the countermeasure by selecting a suitable coset of the masks set. PMID:26491717

  8. Quick Reference: Cyber Attacks Awareness and Prevention Method for Home Users

    OpenAIRE

    Haydar Teymourlouei

    2015-01-01

    It is important to take security measures to protect your computer information, reduce identify theft, and prevent from malicious cyber-attacks. With cyber-attacks on the continuous rise, people need to understand and learn ways to prevent from these attacks. Cyber-attack is an important factor to be considered if one is to be able to protect oneself from malicious attacks. Without proper security measures, most computer technology would hinder home users more than such t...

  9. The hypervariable region of Streptococcus pyogenes M protein escapes antibody attack by antigenic variation and weak immunogenicity

    DEFF Research Database (Denmark)

    Lannergård, Jonas; Gustafsson, Caj Ulrik Mattias; Waldemarsson, Johan

    2011-01-01

    Sequence variation of antigenic proteins allows pathogens to evade antibody attack. The variable protein commonly includes a hypervariable region (HVR), which represents a key target for antibodies and is therefore predicted to be immunodominant. To understand the mechanism(s) of antibody evasion...

  10. The Boko Haram Insurgence in Nigeria and the Threat to National ...

    African Journals Online (AJOL)

    ... while the country.s peace and security remained comatosed. This paper made use of exploratory and descriptive research methods, data were assessed from books, journals, newspapers and the internet. It was found out that Boko Haram attacks on the nation are externalizations of the people's frustration against poverty ...

  11. A Strategic Analysis of Information Sharing Among Cyber Attackers

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2015-10-01

    Full Text Available We build a game theory model where the market design is such that one firm invests in security to defend against cyber attacks by two hackers. The firm has an asset, which is allocated between the three market participants dependent on their contest success. Each hacker chooses an optimal attack, and they share information with each other about the firm’s vulnerabilities. Each hacker prefers to receive information, but delivering information gives competitive advantage to the other hacker. We find that each hacker’s attack and information sharing are strategic complements while one hacker’s attack and the other hacker’s information sharing are strategic substitutes. As the firm’s unit defense cost increases, the attack is inverse U-shaped and reaches zero, while the firm’s defense and profit decrease, and the hackers’ information sharing and profit increase. The firm’s profit increases in the hackers’ unit cost of attack, while the hackers’ information sharing and profit decrease. Our analysis also reveals the interesting result that the cumulative attack level of the hackers is not affected by the effectiveness of information sharing between them and moreover, is also unaffected by the intensity of joint information sharing. We also find that as the effectiveness of information sharing between hackers increases relative to the investment in attack, the firm’s investment in cyber security defense and profit are constant, the hackers’ investments in attacks decrease, and information sharing levels and hacker profits increase. In contrast, as the intensity of joint information sharing increases, while the firm’s investment in cyber security defense and profit remain constant, the hackers’ investments in attacks increase, and the hackers’ information sharing levels and profits decrease. Increasing the firm’s asset causes all the variables to increase linearly, except information sharing which is constant. We extend

  12. Strengthening Crypto-1 Cipher Against Algebraic Attacks

    Directory of Open Access Journals (Sweden)

    Farah Afianti

    2015-08-01

    Full Text Available In the last few years, several studies addressed the problem of data security in Mifare Classic. One of its weaknesses is the low random number quality. This causes SAT solver attacks to have lower complexity. In order to strengthen Crypto-1 against SAT solver attacks, a modification of the feedback function with better cryptographic properties is proposed. It applies a primitive polynomial companion matrix. SAT solvers cannot directly attack the feedback shift register that uses the modified Boolean feedback function, the register has to be split into smaller groups. Experimental testing showed that the amount of memory and CPU time needed were highest when attacking the modified Crypto-1 using the modified feedback function and the original filter function. In addition, another modified Crypto-1, using the modified feedback function and a modified filter function, had the lowest percentage of revealed variables. It can be concluded that the security strength and performance of the modified Crypto-1 using the modified feedback function and the modified filter function are better than those of the original Crypto-1.

  13. A Stochastic Framework for Quantitative Analysis of Attack-Defense Trees

    NARCIS (Netherlands)

    Jhawar, Ravi; Lounis, Karim; Mauw, Sjouke

    2016-01-01

    Cyber attacks are becoming increasingly complex, practically sophisticated and organized. Losses due to such attacks are important, varying from the loss of money to business reputation spoilage. Therefore, there is a great need for potential victims of cyber attacks to deploy security solutions

  14. Vulnerability of water supply systems to cyber-physical attacks

    Science.gov (United States)

    Galelli, Stefano; Taormina, Riccardo; Tippenhauer, Nils; Salomons, Elad; Ostfeld, Avi

    2016-04-01

    The adoption of smart meters, distributed sensor networks and industrial control systems has largely improved the level of service provided by modern water supply systems. Yet, the progressive computerization exposes these critical infrastructures to cyber-physical attacks, which are generally aimed at stealing critical information (cyber-espionage) or causing service disruption (denial-of-service). Recent statistics show that water and power utilities are undergoing frequent attacks - such as the December power outage in Ukraine - , attracting the interest of operators and security agencies. Taking the security of Water Distribution Networks (WDNs) as domain of study, our work seeks to characterize the vulnerability of WDNs to cyber-physical attacks, so as to conceive adequate defense mechanisms. We extend the functionality of EPANET, which models hydraulic and water quality processes in pressurized pipe networks, to include a cyber layer vulnerable to repeated attacks. Simulation results on a medium-scale network show that several hydraulic actuators (valves and pumps, for example) can be easily attacked, causing both service disruption - i.e., water spillage and loss of pressure - and structural damages - e.g., pipes burst. Our work highlights the need for adequate countermeasures, such as attacks detection and reactive control systems.

  15. The Need for Situational Awareness in a CBRNE Attack

    Directory of Open Access Journals (Sweden)

    Jordan Nelms

    2011-02-01

    Full Text Available Six years before the terrorist attacks on the World Trade Center and the Pentagon, and eight years before the United States went to war with Saddam Hussein for his alleged concealment of chemical and biological weapons caches, Japan's Tokyo subway was struck by one of the most vicious terror attacks in modern history.  The 1995 Sarin terrorist attack represents an important case study for post-9/11 emergency managers because it highlights the key issues first responders and public health officials face when confronted with a CBRNE ('C'hemical, 'B'iological, 'R'adiological, 'N'uclear, 'E'xplosive mass-casualty attack.

  16. Consciousness in Non-Epileptic Attack Disorder

    OpenAIRE

    Reuber, M.; Kurthen, M.

    2011-01-01

    Non-epileptic attack disorder (NEAD) is one of the most important differential diagnoses of epilepsy. Impairment of\\ud consciousness is the key feature of non-epileptic attacks (NEAs). The first half of this review summarises the clinical research\\ud literature featuring observations relating to consciousness in NEAD. The second half places this evidence in the wider context\\ud of the recent discourse on consciousness in neuroscience and the philosophy of mind. We argue that studies of consci...

  17. Gait biometrics under spoofing attacks: an experimental investigation

    Science.gov (United States)

    Hadid, Abdenour; Ghahramani, Mohammad; Kellokumpu, Vili; Feng, Xiaoyi; Bustard, John; Nixon, Mark

    2015-11-01

    Gait is a relatively biometric modality which has a precious advantage over other modalities, such as iris and voice, in that it can be easily captured from a distance. Although it has recently become a topic of great interest in biometric research, there has been little investigation into gait spoofing attacks where a person tries to imitate the clothing or walking style of someone else. We recently analyzed for the first time the effects of spoofing attacks on silhouette-based gait biometric systems and showed that it was indeed possible to spoof gait biometric systems by clothing impersonation and the deliberate selection of a target that has a similar build to the attacker. To gain deeper insight into the performance of current gait biometric systems under spoofing attacks, we provide a thorough investigation on how clothing can be used to spoof a target and evaluate the performance of two state-of-the-art recognition methods on a gait spoofing database recorded at the University of Southampton. Furthermore, we describe and evaluate an initial solution coping with gait spoofing attacks. The obtained results are very promising and point out interesting findings which can be used for future investigations.

  18. Learning from history: The Glasgow Airport terrorist attack.

    Science.gov (United States)

    Crichton, Gillies

    Glasgow Airport was the target of a terrorist attack on 30th June, 2007. Many people within Scotland had come to believe that Scotland was immune from terrorism. This perception was in large part informed by Scotland's experience during the protracted Troubles in Northern Ireland, during which the Provisional Irish Republican Army's mainland bombing campaign focused on targets in England, sparing both Scotland and Wales. While Glasgow Airport did not expect such an attack to take place, meticulous planning, organising and testing of plans had taken place to mitigate the unlikely event of such an attack. The attack stands up as a shining example of robust business continuity management, where the airport reopened for business as usual in less than 24 hours from the time of the attack. Little is known about how the airport handled the situation in conjunction with other responding agencies as people tend to want to focus on high-profile disasters only. Yet countless such incidents are happening worldwide on a daily basis, in which there are excellent learning opportunities, and, taken in the spirit of converting hindsight into foresight, the likelihood of similar incidents could potentially be reduced in the future.

  19. Heart Attack Payment - Hospital

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – provider data. This data set includes provider data for payments associated with a 30-day episode of care for heart...

  20. A Framework for Analyzing and Predicting Insurgency

    Science.gov (United States)

    1982-12-01

    who remained berond a certain number of days to register with it. It also controlled all theaters, cinemas , radio equipment, and printing presses to...The Philippines, of course, lacks land borders with another country, but ar3s have lo.g been funneled to the Muslims by boat from Malaysian Sabah

  1. Relation of the Timing of Onset of Rhinitis and Cough to Asthma Attack in Children.

    Science.gov (United States)

    Sugimura, Tetsu; Ozaki, Yukiko; Tananari, Yoshifumi; Yamakawa, Rumi; Hirata, Rumiko

    2016-01-01

    If the risk of progression to asthma could be predicted in patients with rhinitis, prevention of asthma might become possible. The purpose of this study was to clarify the relationship between the duration of rhinitis symptoms and acute asthma attacks in children with a history of asthma who were not on treatment for asthma. In 94 children with a history of asthma who were asymptomatic after completing asthma treatment, we investigated the onset and duration of nasal discharge and cough related to allergic rhinitis. Then the children were followed up for 2 weeks and were classified into either an asthma attack group (Group A) or non-asthma group(Group B). A total of 78 subjects were evaluated after 16 were excluded. The duration of nasal discharge was significantly shorter in Group A than in Group B (5.5±1.9 days vs. 10.4±3.1 days, Pasthma attack may be higher when the onset of cough precedes nasal discharge or when nasal discharge has a short duration and cough shows an early onset. These results may provide assistance when selecting patients for early anti-allergy therapy from among those presenting with upper respiratory tract symptoms.

  2. Inflammation and neuropathic attacks in hereditary brachial plexus neuropathy

    Science.gov (United States)

    Klein, C; Dyck, P; Friedenberg, S; Burns, T; Windebank, A; Dyck, P

    2002-01-01

    Objective: To study the role of mechanical, infectious, and inflammatory factors inducing neuropathic attacks in hereditary brachial plexus neuropathy (HBPN), an autosomal dominant disorder characterised by attacks of pain and weakness, atrophy, and sensory alterations of the shoulder girdle and upper limb muscles. Methods: Four patients from separate kindreds with HBPN were evaluated. Upper extremity nerve biopsies were obtained during attacks from a person of each kindred. In situ hybridisation for common viruses in nerve tissue and genetic testing for a hereditary tendency to pressure palsies (HNPP; tomaculous neuropathy) were undertaken. Two patients treated with intravenous methyl prednisolone had serial clinical and electrophysiological examinations. One patient was followed prospectively through pregnancy and during the development of a stereotypic attack after elective caesarean delivery. Results: Upper extremity nerve biopsies in two patients showed prominent perivascular inflammatory infiltrates with vessel wall disruption. Nerve in situ hybridisation for viruses was negative. There were no tomaculous nerve changes. In two patients intravenous methyl prednisolone ameliorated symptoms (largely pain), but with tapering of steroid dose, signs and symptoms worsened. Elective caesarean delivery did not prevent a typical postpartum attack. Conclusions: Inflammation, probably immune, appears pathogenic for some if not all attacks of HBPN. Immune modulation may be useful in preventing or reducing the neuropathic attacks, although controlled trials are needed to establish efficacy, as correction of the mutant gene is still not possible. The genes involved in immune regulation may be candidates for causing HBPN disorders. PMID:12082044

  3. Heart Attack Payment - National

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – national data. This data set includes national-level data for payments associated with a 30-day episode of care for heart...

  4. Heart Attack Payment - State

    Data.gov (United States)

    U.S. Department of Health & Human Services — Payment for heart attack patients measure – state data. This data set includes state-level data for payments associated with a 30-day episode of care for heart...

  5. Social Sciences Support to Military Personnel Engaged in Counter-Insurgency and Counter-Terrorism Operations (Soutien en sciences sociales apporte au personnel militaire engage dans des operations de contre-insurrection et de contre-terrorisme)

    Science.gov (United States)

    2011-11-01

    no PTSD (r = .14). If one looks at sub-scales – Obsessive Compulsive Disorder (OCD), anxiety, MS scale, we can measure the interrelation with PTSD...Vladislav Shamrey (RUS) 11:00 Discussion 11:30 Coffee Break 12:00 Discussion 12:30 Lunch 2:00 Building Resilience in Civilian Populations...Valery Krasnov (RUS) 2:30 Why Cultural Awareness is Vital to Counter-Insurgency (COIN) Campaigns – Tone Danielsen (NOR) 3:00 Coffee 3:30 Discussion

  6. Choosing What to Protect When Attacker Resources and Asset Valuations are Uncertain

    Directory of Open Access Journals (Sweden)

    Kjell Hausken

    2014-01-01

    Full Text Available The situation has been modelled where the attacker's resources are unknown to the defender. Protecting assets presupposes that the defender has some information on the attacker's resource capabilities. An attacker targets one of two assets. The attacker's resources and valuations of these assets are drawn probabilistically. We specify when the isoutility curves are upward sloping (the defender prefers to invest less in defense, thus leading to higher probabilities of success for attacks on both assets or downward sloping (e.g. when one asset has a low value or high unit defense cost. This stands in contrast to earlier research and results from the uncertainty regarding the level of the attacker's resources. We determine which asset the attacker targets depending on his type, unit attack costs, the contest intensity, and investment in defense. A two stage game is considered, where the defender moves first and the attacker moves second. When both assets are equivalent and are treated equivalently by both players, an interior equilibrium exists when the contest intensity is low, and a corner equilibrium with no defense exists when the contest intensity is large and the attacker holds large resources. Defense efforts are inverse U shaped in the attacker's resources. (original abstract

  7. Development of Cyber-attack Risk Assessment Model for Nuclear Power Plants

    International Nuclear Information System (INIS)

    Park, Jong Woo; Lee, Seung Jun

    2017-01-01

    In this work, a risk evaluation method to identify significant cyber-attack scenarios and important components which should be defensed was proposed based on the probabilistic safety assessment (PSA) method which is widely used for evaluating risk of NPPs. NPPs adopting digital systems have been facing the risk of cyber-attacks. To develop efficient and reasonable defense strategy, it is required to identify significant cyber-attack scenarios and important components because there are huge number of critical digital assets in an NPP. By evaluating the risk of cyber-attack, the risk-informed defense strategies against cyber-attack could be suggested. In this work, the method to identify important cyber-attack scenarios and to evaluate the quantitative risk caused by cyber-attacks was proposed. For a future study, more feasible scenarios will be analyzed and additional modifications will be made in the model if necessary.

  8. Simulations in Cyber-Security: A Review of Cognitive Modeling of Network Attackers, Defenders, and Users

    OpenAIRE

    Vladislav D. Veksler; Norbou Buchler; Blaine E. Hoffman; Daniel N. Cassenti; Char Sample; Shridat Sugrim

    2018-01-01

    Computational models of cognitive processes may be employed in cyber-security tools, experiments, and simulations to address human agency and effective decision-making in keeping computational networks secure. Cognitive modeling can addresses multi-disciplinary cyber-security challenges requiring cross-cutting approaches over the human and computational sciences such as the following: (a) adversarial reasoning and behavioral game theory to predict attacker subjective utilities and decision li...

  9. Analysis of Network Vulnerability Under Joint Node and Link Attacks

    Science.gov (United States)

    Li, Yongcheng; Liu, Shumei; Yu, Yao; Cao, Ting

    2018-03-01

    The security problem of computer network system is becoming more and more serious. The fundamental reason is that there are security vulnerabilities in the network system. Therefore, it’s very important to identify and reduce or eliminate these vulnerabilities before they are attacked. In this paper, we are interested in joint node and link attacks and propose a vulnerability evaluation method based on the overall connectivity of the network to defense this attack. Especially, we analyze the attack cost problem from the attackers’ perspective. The purpose is to find the set of least costs for joint links and nodes, and their deletion will lead to serious network connection damage. The simulation results show that the vulnerable elements obtained from the proposed method are more suitable for the attacking idea of the malicious persons in joint node and link attack. It is easy to find that the proposed method has more realistic protection significance.

  10. Semantic Identification Attacks on Web Browsing

    OpenAIRE

    Guha, Neel

    2016-01-01

    We introduce a Semantic Identification Attack, in which an adversary uses semantic signals about the pages visited in one browsing session to identify other browsing sessions launched by the same user. This attack allows an adver- sary to determine if two browsing sessions originate from the same user regardless of any measures taken by the user to disguise their browser or network. We use the MSNBC Anonymous Browsing data set, which contains a large set of user visits (labeled by category) t...

  11. Hereditary angioedema attacks resolve faster and are shorter after early icatibant treatment.

    Directory of Open Access Journals (Sweden)

    Marcus Maurer

    Full Text Available BACKGROUND: Attacks of hereditary angioedema (HAE are unpredictable and, if affecting the upper airway, can be lethal. Icatibant is used for physician- or patient self-administered symptomatic treatment of HAE attacks in adults. Its mode of action includes disruption of the bradykinin pathway via blockade of the bradykinin B(2 receptor. Early treatment is believed to shorten attack duration and prevent severe outcomes; however, evidence to support these benefits is lacking. OBJECTIVE: To examine the impact of timing of icatibant administration on the duration and resolution of HAE type I and II attacks. METHODS: The Icatibant Outcome Survey is an international, prospective, observational study for patients treated with icatibant. Data on timings and outcomes of icatibant treatment for HAE attacks were collected between July 2009-February 2012. A mixed-model of repeated measures was performed for 426 attacks in 136 HAE type I and II patients. RESULTS: Attack duration was significantly shorter in patients treated <1 hour of attack onset compared with those treated ≥ 1 hour (6.1 hours versus 16.8 hours [p<0.001]. Similar significant effects were observed for <2 hours versus ≥ 2 hours (7.2 hours versus 20.2 hours [p<0.001] and <5 hours versus ≥ 5 hours (8.0 hours versus 23.5 hours [p<0.001]. Treatment within 1 hour of attack onset also significantly reduced time to attack resolution (5.8 hours versus 8.8 hours [p<0.05]. Self-administrators were more likely to treat early and experience shorter attacks than those treated by a healthcare professional. CONCLUSION: Early blockade of the bradykinin B(2 receptor with icatibant, particularly within the first hour of attack onset, significantly reduced attack duration and time to attack resolution.

  12. Pre-attack signs and symptoms in cluster headache: Characteristics and time profile.

    Science.gov (United States)

    Snoer, Agneta; Lund, Nunu; Beske, Rasmus; Jensen, Rigmor; Barloese, Mads

    2018-05-01

    Introduction In contrast to the premonitory phase of migraine, little is known about the pre-attack (prodromal) phase of a cluster headache. We aimed to describe the nature, prevalence, and duration of pre-attack symptoms in cluster headache. Methods Eighty patients with episodic cluster headache or chronic cluster headache, according to ICHD-3 beta criteria, were invited to participate. In this observational study, patients underwent a semi-structured interview where they were asked about the presence of 31 symptoms/signs in relation to a typical cluster headache attack. Symptoms included previously reported cluster headache pre-attack symptoms, premonitory migraine symptoms and accompanying symptoms of migraine and cluster headache. Results Pre-attack symptoms were reported by 83.3% of patients, with an average of 4.25 (SD 3.9) per patient. Local and painful symptoms, occurring with a median of 10 minutes before attack, were reported by 70%. Local and painless symptoms and signs, occurring with a median of 10 minutes before attack, were reported by 43.8% and general symptoms, occurring with a median of 20 minutes before attack, were reported by 62.5% of patients. Apart from a dull/aching sensation in the attack area being significantly ( p cluster headache. Since the origin of cluster headache attacks is still unresolved, studies of pre-attack symptoms could contribute to the understanding of cluster headache pathophysiology. Furthermore, identification and recognition of pre-attack symptoms could potentially allow earlier abortive treatment.

  13. Variability of clinical features in attacks of migraine with aura

    DEFF Research Database (Denmark)

    Hansen, Jakob M; Goadsby, Peter J; Charles, Andrew C

    2016-01-01

    . CONCLUSION: These findings are consistent with variable involvement of different brain regions during a migraine attack. The variable occurrence of nausea, and phonophobia in conjunction with photophobia, both defining features of migraine, may be an important consideration in designing clinical studies......BACKGROUND: There is significant variability in the clinical presentation of migraine, both among patients, and between attacks in an individual patient. We examined clinical features of migraine with aura in a large group of patients enrolled in a clinical trial, and compared retrospective...... a detailed retrospective description of the clinical features of their attacks of migraine. During the trial, clinical symptoms in migraine attacks starting with aura were recorded prospectively in 861 attacks. RESULTS: Retrospectively reported visual aura symptoms were variable and often overlapping...

  14. "Dateline NBC"'s Persuasive Attack on Wal-Mart.

    Science.gov (United States)

    Benoit, William L.; Dorries, Bruce

    1996-01-01

    Develops a typology of persuasive attack strategies. Identifies two key components of persuasive attack: responsibility and offensiveness. Describes several strategies for intensifying each of these elements. Applies this analysis to "Dateline NBC"'s allegations that Wal-Mart's "Buy American" campaign was deceptive. Concludes…

  15. Transforming Graphical System Models To Graphical Attack Models

    NARCIS (Netherlands)

    Ivanova, Marieta Georgieva; Probst, Christian W.; Hansen, René Rydhof; Kammüller, Florian; Mauw, S.; Kordy, B.

    2015-01-01

    Manually identifying possible attacks on an organisation is a complex undertaking; many different factors must be considered, and the resulting attack scenarios can be complex and hard to maintain as the organisation changes. System models provide a systematic representation of organisations that

  16. TCPL: A Defense against wormhole attacks in wireless sensor networks

    International Nuclear Information System (INIS)

    Kumar, K. E. Naresh; Waheed, Mohd. Abdul; Basappa, K. Kari

    2010-01-01

    Do In this paper presents recent advances in technology have made low-cost, low-power wireless sensors with efficient energy consumption. A network of such nodes can coordinate among themselves for distributed sensing and processing of certain data. For which, we propose an architecture to provide a stateless solution in sensor networks for efficient routing in wireless sensor networks. This type of architecture is known as Tree Cast. We propose a unique method of address allocation, building up multiple disjoint trees which are geographically inter-twined and rooted at the data sink. Using these trees, routing messages to and from the sink node without maintaining any routing state in the sensor nodes is possible. In this paper, we introduce the wormhole attack, a severe attack in ad hoc networks that is particularly challenging to defend against. The wormhole attack is possible even if the attacker has not compromised any hosts and even if all communication provides authenticity and confidentiality. In the wormhole attack, an attacker records packets (or bits) at one location in the network, tunnels them to another location, and retransmits them there into the network. The wormhole attack can form a serious threat in wireless networks, especially against many sensor network routing protocols and location-based wireless security systems. For example, most existing ad hoc network routing protocols, without some mechanism to defend against the wormhole attack, would be unable to find routes longer than one or two hops, severely disrupting communication. We present a new, general mechanism, called packet leashes, for detecting and thus defending against wormhole attacks, and we present a specific protocol, called TIK, that implements leashes.

  17. Behavioral Modeling of WSN MAC Layer Security Attacks: A Sequential UML Approach

    DEFF Research Database (Denmark)

    Pawar, Pranav M.; Nielsen, Rasmus Hjorth; Prasad, Neeli R.

    2012-01-01

    is the vulnerability to security attacks/threats. The performance and behavior of a WSN are vastly affected by such attacks. In order to be able to better address the vulnerabilities of WSNs in terms of security, it is important to understand the behavior of the attacks. This paper addresses the behavioral modeling...... of medium access control (MAC) security attacks in WSNs. The MAC layer is responsible for energy consumption, delay and channel utilization of the network and attacks on this layer can introduce significant degradation of the individual sensor nodes due to energy drain and in performance due to delays....... The behavioral modeling of attacks will be beneficial for designing efficient and secure MAC layer protocols. The security attacks are modeled using a sequential diagram approach of Unified Modeling Language (UML). Further, a new attack definition, specific to hybrid MAC mechanisms, is proposed....

  18. The WOMBAT Attack Attribution Method: Some Results

    Science.gov (United States)

    Dacier, Marc; Pham, Van-Hau; Thonnard, Olivier

    In this paper, we present a new attack attribution method that has been developed within the WOMBAT project. We illustrate the method with some real-world results obtained when applying it to almost two years of attack traces collected by low interaction honeypots. This analytical method aims at identifying large scale attack phenomena composed of IP sources that are linked to the same root cause. All malicious sources involved in a same phenomenon constitute what we call a Misbehaving Cloud (MC). The paper offers an overview of the various steps the method goes through to identify these clouds, providing pointers to external references for more detailed information. Four instances of misbehaving clouds are then described in some more depth to demonstrate the meaningfulness of the concept.

  19. Speeding up detection of SHA-1 collision attacks using unavoidable attack conditions

    NARCIS (Netherlands)

    M.M.J. Stevens (Marc); D. Shumow

    2017-01-01

    textabstractCounter-cryptanalysis, the concept of using cryptanalytic techniques to detect cryptanalytic attacks, was introduced by Stevens at CRYPTO 2013 [22] with a hash collision detection algorithm. That is, an algorithm that detects whether a given single message is part of a colliding message

  20. The relation of innate and adaptive immunity with viral-induced acute asthma attacks: Focusing on IP-10 and cathelicidin.

    Science.gov (United States)

    Arikoglu, T; Akyilmaz, E; Yildirim, D D; Batmaz, S B; Ulger, S T; Aslan, G; Kuyucu, S

    Despite growing evidence suggesting potential association between innate and adaptive immunity in viral-induced acute asthma, there is paucity of data in this area. This study aimed to investigate the association of innate and adaptive immunity with acute asthma attacks by analysing the role of IFN-γ-inducible protein 10 (IP-10), TLR2, cathelicidin, vitamin D and cytokines. This prospective study included 33 patients with viral-induced acute asthma and 30 children with controlled asthma. Nasopharyngeal swab samples were collected for virus identification and asthma attack scores assessed in acute asthma group. Blood sampling for IP-10, TLR2, cathelicidin, vitamin D levels, and spirometric indices were employed. Serum IP-10 and cathelicidin levels of acute asthma group were significantly higher and vitamin D levels were lower than controlled asthma group (IP-10; p=0.006, cathelicidin; p=0.002, vitamin D; pasthma attack severity (p=0.03) in acute asthma group. Higher cathelicidin values showed significant positive relation to IP-10 (beta coefficient: 33, p=0.02). Serum IP-10 levels higher than 38.9pg/ml (sensitivity: 85%, specificity: 47%, p=0.002) were predictive of virus-induced asthma. Serum IP-10 and vitamin D levels were found to be significantly related to viral-asthma attacks (IP-10; aOR: 8.93, p=0.03 and vitamin D; aOR: 0.82, p=0.001). Innate immunity biomarkers such as serum IP-10 and cathelicidin can be used to predict viral-induced acute asthma. These biomarkers may provide potential new treatment targets for acute asthma. Copyright © 2016 SEICAP. Published by Elsevier España, S.L.U. All rights reserved.

  1. Low-Rate DDoS Attack Detection Using Expectation of Packet Size

    Directory of Open Access Journals (Sweden)

    Lu Zhou

    2017-01-01

    Full Text Available Low-rate Distributed Denial-of-Service (low-rate DDoS attacks are a new challenge to cyberspace, as the attackers send a large amount of attack packets similar to normal traffic, to throttle legitimate flows. In this paper, we propose a measurement—expectation of packet size—that is based on the distribution difference of the packet size to distinguish two typical low-rate DDoS attacks, the constant attack and the pulsing attack, from legitimate traffic. The experimental results, obtained using a series of real datasets with different times and different tolerance factors, are presented to demonstrate the effectiveness of the proposed measurement. In addition, extensive experiments are performed to show that the proposed measurement can detect the low-rate DDoS attacks not only in the short and long terms but also for low packet rates and high packet rates. Furthermore, the false-negative rates and the adjudication distance can be adjusted based on the detection sensitivity requirements.

  2. Implementation of Positive Operator-Valued Measure in Passive Faraday Mirror Attack

    International Nuclear Information System (INIS)

    Wang Wei-Long; Gao Ming; Ma Zhi

    2015-01-01

    Passive Faraday-mirror (PFM) attack is based on imperfect Faraday mirrors in practical quantum cryptography systems and a set of three-dimensional Positive Operator-Valued Measure (POVM) operators plays an important role in this attack. In this paper, we propose a simple scheme to implement the POVM in PFM attack on an Faraday–Michelson quantum cryptography system. Since the POVM can not be implemented directly with previous methods, in this scheme it needs to expand the states sent by Alice and the POVM operators in the attack into four-dimensional Hilbert space first, without changing the attacking effect by calculation. Based on the methods proposed by Ahnert and Payne, the linear-optical setup for implementing the POVM operators is derived. At last, the complete setup for realizing the PFM attack is presented with all parameters. Furthermore, our scheme can also be applied to realize PFM attack on a plug-and-play system by changing the parameters in the setup. (paper)

  3. Regression Nodes: Extending attack trees with data from social sciences

    NARCIS (Netherlands)

    Bullee, Jan-Willem; Montoya, L.; Pieters, Wolter; Junger, Marianne; Hartel, Pieter H.

    In the field of security, attack trees are often used to assess security vulnerabilities probabilistically in relation to multi-step attacks. The nodes are usually connected via AND-gates, where all children must be executed, or via OR-gates, where only one action is necessary for the attack step to

  4. Depletion-of-Battery Attack: Specificity, Modelling and Analysis.

    Science.gov (United States)

    Shakhov, Vladimir; Koo, Insoo

    2018-06-06

    The emerging Internet of Things (IoT) has great potential; however, the societal costs of the IoT can outweigh its benefits. To unlock IoT potential, there needs to be improvement in the security of IoT applications. There are several standardization initiatives for sensor networks, which eventually converge with the Internet of Things. As sensor-based applications are deployed, security emerges as an essential requirement. One of the critical issues of wireless sensor technology is limited sensor resources, including sensor batteries. This creates a vulnerability to battery-exhausting attacks. Rapid exhaustion of sensor battery power is not only explained by intrusions, but can also be due to random failure of embedded sensor protocols. Thus, most wireless sensor applications, without tools to defend against rash battery exhausting, would be unable to function during prescribed times. In this paper, we consider a special type of threat, in which the harm is malicious depletion of sensor battery power. In contrast to the traditional denial-of-service attack, quality of service under the considered attack is not necessarily degraded. Moreover, the quality of service can increase up to the moment of the sensor set crashes. We argue that this is a distinguishing type of attack. Hence, the application of a traditional defense mechanism against this threat is not always possible. Therefore, effective methods should be developed to counter the threat. We first discuss the feasibility of rash depletion of battery power. Next, we propose a model for evaluation of energy consumption when under attack. Finally, a technique to counter the attack is discussed.

  5. Fault attacks, injection techniques and tools for simulation

    NARCIS (Netherlands)

    Piscitelli, R.; Bhasin, S.; Regazzoni, F.

    2015-01-01

    Faults attacks are a serious threat to secure devices, because they are powerful and they can be performed with extremely cheap equipment. Resistance against fault attacks is often evaluated directly on the manufactured devices, as commercial tools supporting fault evaluation do not usually provide

  6. Cybersecurity protecting critical infrastructures from cyber attack and cyber warfare

    CERN Document Server

    Johnson, Thomas A

    2015-01-01

    The World Economic Forum regards the threat of cyber attack as one of the top five global risks confronting nations of the world today. Cyber attacks are increasingly targeting the core functions of the economies in nations throughout the world. The threat to attack critical infrastructures, disrupt critical services, and induce a wide range of damage is becoming more difficult to defend against. Cybersecurity: Protecting Critical Infrastructures from Cyber Attack and Cyber Warfare examines the current cyber threat landscape and discusses the strategies being used by governments and corporatio

  7. [Comparative analysis of phenomenology of paroxysms of atrial fibrillation and panic attacks].

    Science.gov (United States)

    San'kova, T A; Solov'eva, A D; Nedostup, A V

    2004-01-01

    To study phenomenology of attacks of atrial fibrillation (AF) and to compare it with phenomenology of panic attacks for elucidation of pathogenesis of atrial fibrillation and for elaboration of rational therapeutic intervention including those aimed at correction of psychovegetative abnormalities. Patients with nonrheumatic paroxysmal AF (n=105) and 100 patients with panic attacks (n=100). Clinical, cardiological and neurological examination, analysis of patients complaints during attacks of AF, and comparison them with diagnostic criteria for panic attack. It was found that clinical picture of attacks of AF comprised vegetative, emotional and functional neurological phenomena similar to those characteristic for panic attacks. This similarity as well as positive therapeutic effect of clonazepam allowed to propose a novel pathogenic mechanism of AF attacks. Severity of psychovegetative disorders during paroxysm of AF could be evaluated by calculation of psychovegetative iudex: Psychovegetative index should be used for detection of panic attack-like component in clinical picture of AF paroxysm and thus for determination of indications for inclusion of vegetotropic drugs, e. g. clonazepam, in complex preventive therapy.

  8. Securing SQL server protecting your database from attackers

    CERN Document Server

    Cherry, Denny

    2015-01-01

    SQL server is the most widely-used database platform in the world, and a large percentage of these databases are not properly secured, exposing sensitive customer and business data to attack. In Securing SQL Server, Third Edition, you will learn about the potential attack vectors that can be used to break into SQL server databases as well as how to protect databases from these attacks. In this book, Denny Cherry - a Microsoft SQL MVP and one of the biggest names in SQL server - will teach you how to properly secure an SQL server database from internal and external threats using best practic

  9. Strategic defense and attack for reliability systems

    International Nuclear Information System (INIS)

    Hausken, Kjell

    2008-01-01

    This article illustrates a method by which arbitrarily complex series/parallel reliability systems can be analyzed. The method is illustrated with the series-parallel and parallel-series systems. Analytical expressions are determined for the investments and utilities of the defender and the attacker, depend on their unit costs of investment for each component, the contest intensity for each component, and their evaluations of the value of system functionality. For a series-parallel system, infinitely many components in parallel benefit the defender maximally regardless of the finite number of parallel subsystems in series. Conversely, infinitely many components in series benefit the attacker maximally regardless of the finite number of components in parallel in each subsystem. For a parallel-series system, the results are opposite. With equivalent components, equal unit costs for defender and attacker, equal intensity for all components, and equally many components in series and parallel, the defender always prefers the series-parallel system rather than the parallel-series system, and converse holds for the attacker. Hence from the defender's perspective, ceteris paribus, the series-parallel system is more reliable, and has fewer 'cut sets' or failure modes

  10. The Tokyo subway sarin attack-lessons learned

    International Nuclear Information System (INIS)

    Okumura, T.; Hisaoka, T.; Yamada, A.; Naito, T.; Isonuma, H.; Okumura, S.; Miura, K.; Sakurada, M.; Maekawa, H.; Ishimatsu, S.; Takasu, N.; Suzuki, K.

    2005-01-01

    The sarin gas attack in the Tokyo subway system is reviewed from a clinical toxicology perspective. Based on the lessons learned from this attack, the following areas should be addressed on a global scale. First, an adequate supply of protective equipment is required, including level B protective equipment with a pressure demand breathing apparatus. In addition, a system should be established that enables a possible cause to be determined based on symptoms, physical findings, general laboratory tests, and a simple qualitative analysis for poisonous substances. If an antidote is needed, the system should enable it to be administered to the victims as quickly as possible. Preparation for a large-scale chemical attack by terrorists requires the prior establishment of a detailed decontamination plan that utilizes not only mass decontamination facilities but also public facilities in the area. A system should be established for summarizing, evaluating, and disseminating information on poisonous substances. Finally, a large-scale scientific investigation of the Tokyo sarin attack should be conducted to examine its long-term and subclinical effects and the effects of exposure to asymptomatic low levels of sarin

  11. Defending majority voting systems against a strategic attacker

    International Nuclear Information System (INIS)

    Levitin, Gregory; Hausken, Kjell; Ben Haim, Hanoch

    2013-01-01

    Voting systems used in technical and tactical decision making in pattern recognition and target detection, data handling, signal processing, distributed and secure computing etc. are considered. A maxmin two period game is analyzed where the defender first protects and chooses units for participation in voting. The attacker thereafter attacks a subset of units. It is shown that when the defender protects all the voting units, the optimal number of units chosen for voting is either one or the maximal possible odd number. When the defender protects only the units chosen for voting, the optimal number of chosen units increases with the defender resource superiority (i.e., more resources than the attacker) and with probability of providing correct output by any unit. The system success probability always increases in the total number of voting units, the defender–attacker resource ratio, and the probability that each voting unit produces a correct output. The system success probability increases in the attacker–defender contest intensity if the defender achieves per-unit resource superiority, and otherwise decreases in the contest intensity. The presented model and enumerative algorithm allow obtaining optimal voting system defense strategy for any combination of parameters: total number of units, attack and defense resources, unit success probability and contest intensity.

  12. Construction of a Cyber Attack Model for Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Varuttamaseni, Athi; Bari, Robert A.; Youngblood, Robert

    2017-05-01

    The consideration of how one compromised digital equipment can impact neighboring equipment is critical to understanding the progression of cyber attacks. The degree of influence that one component may have on another depends on a variety of factors, including the sharing of resources such as network bandwidth or processing power, the level of trust between components, and the inclusion of segmentation devices such as firewalls. The interactions among components via mechanisms that are unique to the digital world are not usually considered in traditional PRA. This means potential sequences of events that may occur during an attack may be missed if one were to only look at conventional accident sequences. This paper presents a method where, starting from the initial attack vector, the progression of a cyber attack can be modeled. The propagation of the attack is modeled by considering certain attributes of the digital components in the system. These attributes determine the potential vulnerability of a component to a class of attack and the capability gained by the attackers once they are in control of the equipment. The use of attributes allows similar components (components with the same set of attributes) to be modeled in the same way, thereby reducing the computing resources required for analysis of large systems.

  13. Fatal injection: a survey of modern code injection attack countermeasures

    Directory of Open Access Journals (Sweden)

    Dimitris Mitropoulos

    2017-11-01

    Full Text Available With a code injection attack (CIA an attacker can introduce malicious code into a computer program or system that fails to properly encode data that comes from an untrusted source. A CIA can have different forms depending on the execution context of the application and the location of the programming flaw that leads to the attack. Currently, CIAs are considered one of the most damaging classes of application attacks since they can severely affect an organisation’s infrastructure and cause financial and reputational damage to it. In this paper we examine and categorize the countermeasures developed to detect the various attack forms. In particular, we identify two distinct categories. The first incorporates static program analysis tools used to eliminate flaws that can lead to such attacks during the development of the system. The second involves the use of dynamic detection safeguards that prevent code injection attacks while the system is in production mode. Our analysis is based on nonfunctional characteristics that are considered critical when creating security mechanisms. Such characteristics involve usability, overhead, implementation dependencies, false positives and false negatives. Our categorization and analysis can help both researchers and practitioners either to develop novel approaches, or use the appropriate mechanisms according to their needs.

  14. Attacks and infections in percolation processes

    International Nuclear Information System (INIS)

    Janssen, Hans-Karl; Stenull, Olaf

    2017-01-01

    We discuss attacks and infections at propagating fronts of percolation processes based on the extended general epidemic process. The scaling behavior of the number of the attacked and infected sites in the long time limit at the ordinary and tricritical percolation transitions is governed by specific composite operators of the field-theoretic representation of this process. We calculate corresponding critical exponents for tricritical percolation in mean-field theory and for ordinary percolation to 1-loop order. Our results agree well with the available numerical data. (paper)

  15. ShadowNet: An Active Defense Infrastructure for Insider Cyber Attack Prevention

    Energy Technology Data Exchange (ETDEWEB)

    Cui, Xiaohui [ORNL; Beaver, Justin M [ORNL; Treadwell, Jim N [ORNL

    2012-01-01

    The ShadowNet infrastructure for insider cyber attack prevention is comprised of a tiered server system that is able to dynamically redirect dangerous/suspicious network traffic away from production servers that provide web, ftp, database and other vital services to cloned virtual machines in a quarantined environment. This is done transparently from the point of view of both the attacker and normal users. Existing connections, such as SSH sessions, are not interrupted. Any malicious activity performed by the attacker on a quarantined server is not reflected on the production server. The attacker is provided services from the quarantined server, which creates the impression that the attacks performed are successful. The activities of the attacker on the quarantined system are able to be recorded much like a honeypot system for forensic analysis.

  16. REAL-TIME INTELLIGENT MULTILAYER ATTACK CLASSIFICATION SYSTEM

    Directory of Open Access Journals (Sweden)

    T. Subbhulakshmi

    2014-01-01

    Full Text Available Intrusion Detection Systems (IDS takes the lion’s share of the current security infrastructure. Detection of intrusions is vital for initiating the defensive procedures. Intrusion detection was done by statistical and distance based methods. A threshold value is used in these methods to indicate the level of normalcy. When the network traffic crosses the level of normalcy then above which it is flagged as anomalous. When there are occurrences of new intrusion events which are increasingly a key part of system security, the statistical techniques cannot detect them. To overcome this issue, learning techniques are used which helps in identifying new intrusion activities in a computer system. The objective of the proposed system designed in this paper is to classify the intrusions using an Intelligent Multi Layered Attack Classification System (IMLACS which helps in detecting and classifying the intrusions with improved classification accuracy. The intelligent multi layered approach contains three intelligent layers. The first layer involves Binary Support Vector Machine classification for detecting the normal and attack. The second layer involves neural network classification to classify the attacks into classes of attacks. The third layer involves fuzzy inference system to classify the attacks into various subclasses. The proposed IMLACS can be able to detect an intrusion behavior of the networks since the system contains a three intelligent layer classification and better set of rules. Feature selection is also used to improve the time of detection. The experimental results show that the IMLACS achieves the Classification Rate of 97.31%.

  17. Evolution of DWI signal abnormalities after transient ischemic attack and minor ischaemic stroke

    LENUS (Irish Health Repository)

    Merwick, A

    2011-05-01

    Background: Diffusion weighted imaging (DWI) signal abnormality after transient ischaemic attack (TIA) predicts early stroke, independently of other risk markers included in the ABCD3-I score. Early stroke recurrence detected on follow-up DWI after the acute-phase DWI may identify patients at high risk for subsequent clinicalstrokesstroke, cognitive impairment, and seizures. We aimed to determine the evolution of acute DWI lesions and rate of new ischaemic lesion (NIL) occurrence on follow-up DWI after TIA and minor stroke.\\r\

  18. Simulating Cyber-Attacks for Fun and Profit

    OpenAIRE

    Futoransky, Ariel; Miranda, Fernando; Orlicki, Jose; Sarraute, Carlos

    2010-01-01

    We introduce a new simulation platform called Insight, created to design and simulate cyber-attacks against large arbitrary target scenarios. Insight has surprisingly low hardware and configuration requirements, while making the simulation a realistic experience from the attacker's standpoint. The scenarios include a crowd of simulated actors: network devices, hardware devices, software applications, protocols, users, etc. A novel characteristic of this tool is to simulate vulnerabilities (in...

  19. Network resilience against intelligent attacks constrained by the degree-dependent node removal cost

    International Nuclear Information System (INIS)

    Annibale, A; Coolen, A C C; Bianconi, G

    2010-01-01

    We study the resilience of complex networks against attacks in which nodes are targeted intelligently, but where disabling a node has a cost to the attacker which depends on its degree. Attackers have to meet these costs with limited resources, which constrains their actions. A network's integrity is quantified in terms of the efficacy of the process that it supports. We calculate how the optimal attack strategy and the most attack-resistant network degree statistics depend on the node removal cost function and the attack resources. The resilience of networks against intelligent attacks is found to depend strongly on the node removal cost function faced by the attacker. In particular, if node removal costs increase sufficiently fast with the node degree, power law networks are found to be more resilient than Poissonian ones, even against optimized intelligent attacks. For cost functions increasing quadratically in the node degrees, intelligent attackers cannot damage the network more than random damages would.

  20. Chess therapy: A new approach to curing panic attack.

    Science.gov (United States)

    Barzegar, Kazem; Barzegar, Somayeh

    2017-12-01

    To study the effect of playing cell phone chess game on treating panic attack. The chess game on an android cell phone was played by the researcher who was affected by panic attack as a post-traumatic disorder immediately after or before feeling of the start of symptoms. The right level of difficulty, i.e., levels 2-4, was selected for optimal results. Playing chess game on the android cell phone prevented the manifestation of panic attack and led to the cure of this traumatic condition. Chess therapy with the right level of difficulty can be recommended as a very effective non-pharmaceutical method for the successful treatment of panic attacks. Copyright © 2017 Elsevier B.V. All rights reserved.

  1. Counting equations in algebraic attacks on block ciphers

    DEFF Research Database (Denmark)

    Knudsen, Lars Ramkilde; Miolane, Charlotte Vikkelsø

    2010-01-01

    This paper is about counting linearly independent equations for so-called algebraic attacks on block ciphers. The basic idea behind many of these approaches, e.g., XL, is to generate a large set of equations from an initial set of equations by multiplication of existing equations by the variables...... in the system. One of the most difficult tasks is to determine the exact number of linearly independent equations one obtain in the attacks. In this paper, it is shown that by splitting the equations defined over a block cipher (an SP-network) into two sets, one can determine the exact number of linearly...... independent equations which can be generated in algebraic attacks within each of these sets of a certain degree. While this does not give us a direct formula for the success of algebraic attacks on block ciphers, it gives some interesting bounds on the number of equations one can obtain from a given block...

  2. Plasma Exchange in Severe Attacks of Neuromyelitis Optica

    Directory of Open Access Journals (Sweden)

    Mickael Bonnan

    2012-01-01

    Full Text Available Background. Neuromyelitis optica (NMO attacks are poorly controlled by steroids and evolve in stepwise neurological impairments. Assuming the strong humoral response underlying NMO attacks, plasma exchange (PLEX is an appropriate technique in severe NMO attacks. Objective. Presenting an up-to-date review of the literature of PLEX in NMO. Methods. We summarize the rationale of PLEX in relation with the physiology of NMO, the main technical aspects, and the available studies. Results. PLEX in severe attacks from myelitis or optic neuritis are associated with a better outcome, depending on PLEX delay (“time is cord and eyes”. NMO-IgG status has no influence. Finally, we build up an original concept linking the inner dynamic of the lesion, the timing of PLEX onset and the expected clinical results. Conclusion. PLEX is a safe and efficient add-on therapy in NMO, in synergy with steroids. Large therapeutic trials are required to definitely assess the procedure and define the time opportunity window.

  3. Blood flow velocity in migraine attacks - a transcranial Doppler study

    International Nuclear Information System (INIS)

    Zwetsloot, C.P.; Caekebeke, J.F.V.; Jansen, J.C.; Odink, J.; Ferrari, M.D.

    1991-01-01

    A pulsed Doppler device was used to measure blood flow velocities in the common carotid artery, the extracranial part of the internal carotid artery, the external carotid artery, the middle cerebral artery, and the anterior cerebral artery in 31 migraneurs without aura (n=27) and with aura (n=4), both during and ouside an attack. The aims were to compare blood flow velocity during and between migraine attacks and to study asymmetries of the blood flow velocity. Compared with blood flow velocity values obtained in the attack-free interval, blood flow velocity was lower during attacks without aura in both common carotid arteries, but not in the other extra- and intracranial vessels which were examined. However, during attacks of migraine with aura, blood flow velocity tended to be lower in all examined vessels. There were no asymmetries of the blood flow velocity. It is suggested that during migraine attacks without aura there is a dissociation in blood flow regulation in the common carotid and middle cerebral arteries. 20 refs., 2 tabs

  4. Blood flow velocity in migraine attacks - a transcranial Doppler study

    Energy Technology Data Exchange (ETDEWEB)

    Zwetsloot, C.P.; Caekebeke, J.F.V.; Jansen, J.C.; Odink, J.; Ferrari, M.D. (Rijksuniversiteit Leiden (Netherlands))

    1991-05-01

    A pulsed Doppler device was used to measure blood flow velocities in the common carotid artery, the extracranial part of the internal carotid artery, the external carotid artery, the middle cerebral artery, and the anterior cerebral artery in 31 migraneurs without aura (n=27) and with aura (n=4), both during and ouside an attack. The aims were to compare blood flow velocity during and between migraine attacks and to study asymmetries of the blood flow velocity. Compared with blood flow velocity values obtained in the attack-free interval, blood flow velocity was lower during attacks without aura in both common carotid arteries, but not in the other extra- and intracranial vessels which were examined. However, during attacks of migraine with aura, blood flow velocity tended to be lower in all examined vessels. There were no asymmetries of the blood flow velocity. It is suggested that during migraine attacks without aura there is a dissociation in blood flow regulation in the common carotid and middle cerebral arteries. 20 refs., 2 tabs.

  5. Assessment of damage potential to the TMI-2 lower head due to thermal attack by core debris

    International Nuclear Information System (INIS)

    Cronenberg, A.W.; Behling, S.R.; Broughton, J.M.

    1986-06-01

    Camera inspection of the Three Mile Island Unit 2 (TMI-2) inlet plenum region has shown that approximately 10 to 20 percent of the core material loading may have relocated to the lower plenum. Although vessel integrity was maintained, a question of primary concern is ''how close to vessel failure'' did this accident come. This report summarizes the results of thermal analyses aimed at assessing damage potential to the TMI-2 lower head and attached instrument penetration tubes due to thermal attack by hot core debris. Results indicate that the instrument penetration nozzles could have experienced melt failure at localized hot spot regions, with attendant debris drainage and plugging of the instrument lead tubes. However, only minor direct thermal attack of the vessel liner is predicted

  6. The confused world of sulfate attack on concrete

    International Nuclear Information System (INIS)

    Neville, Adam

    2004-01-01

    External sulfate attack is not completely understood. Part I identifies the issues involved, pointing out disagreements, and distinguishes between the mere occurrence of chemical reactions of sulfates with hydrated cement paste and the damage or deterioration of concrete; only the latter are taken to represent sulfate attack. Furthermore, sulfate attack is defined as deleterious action involving sulfate ions; if the reaction is physical, then, it is physical sulfate attack that takes place. The discussion of the two forms of sulfate attack leads to a recommendation for distinct nomenclature. Sulfate attack on concrete structures in service is not widespread, and the amount of laboratory-based research seems to be disproportionately large. The mechanisms of attack by different sulfates--sodium, calcium, and magnesium--are discussed, including the issue of topochemical and through-solution reactions. The specific aspects of the action of magnesium sulfate are discussed, and the differences between laboratory conditions and field exposure are pointed out. Part II discusses the progress of sulfate attack and its manifestations. This is followed by a discussion of making sulfate-resisting concrete. One of the measures is to use Type V cement, and this topic is extensively discussed. Likewise, the influence of w/c on sulfate resistance is considered. The two parameters are not independent of one another. Moreover, the cation in the sulfate salt has a strong bearing on the efficiency of the Type V cement. Recent interpretations of the Bureau of Reclamation tests, both long term and accelerated, are evaluated, and it appears that they need reworking. Part III reviews the standards and guides for the classification of the severity of exposure of structures to sulfates and points out the lack of calibration of the various classes of exposure. A particular problem is the classification of soils because much depends on the extraction ratio of sulfate in the soil: there is a

  7. Islamic Economic System, Poverty and Insurgency: From Zakāh Distribution to Capacity Building

    Directory of Open Access Journals (Sweden)

    Mahmud Adesina Ayuba

    2016-12-01

    Full Text Available Previous studies on Zakāh administration have addressed the issue of distribution of Zakāh funds to reduce the sufferings of the poor. The purpose of this work, however, is to argue for a change from Zakāh distribution to capacity building approach so as to change the condition of the poor and the needy from being Zakāh recipients to Zakāh payers. The fact remains that Nigeria is a rich nation but its people are poor. Many factors have been adduced to be the causes of poverty and perennial insurgency in Nigeria. It is observed that Zakāh is not administered as it ought in Nigeria. The study proffered efficient Zakāh institution as an effective antidote to curb the menace of poverty and insecurity. The paper argues through poverty alleviation model that if Zakāh is properly managed and disbursed judiciously, many destitute would be saved from the cloak of unscrupulous politicians and half-baked scholars who use them to destabilize the country. The study also believed that if Zakāh authority could be sending the poor to training centers to gain certain skills or financing their children’s education; this would improve their living condition. The study utilized historical and ideological framework, while relying on secondary sources.

  8. Timing Analysis of SSL/TLS Man in the Middle Attacks

    OpenAIRE

    Benton, Kevin; Bross, Ty

    2013-01-01

    Man in the middle attacks are a significant threat to modern e-commerce and online communications, even when such transactions are protected by TLS. We intend to show that it is possible to detect man-in-the-middle attacks on SSL and TLS by detecting timing differences between a standard SSL session and an attack we created.

  9. Effect of Angle of Attack on Slope Climbing Performance

    Science.gov (United States)

    Creager, Colin M.; Jones, Lucas; Smith, Lauren M.

    2017-01-01

    Ascending steep slopes is often a very difficult challenge for off-road vehicles, whether on Earth or on extraterrestrial bodies. This challenge is even greater if the surface consists of loose granular soil that does not provide much shear strength. This study investigated how the path at which a vehicle traverses a slope, specifically the angle that it is commanded to drive relative to the base of the hill (the angle of attack), can affect its performance. A vehicle was driven in loose sand at slope angles up to 15 degrees and angles of attack ranging from 10 to 90 degrees. A novel photogrammetry technique was implemented to both track vehicle motion and create a three-dimensional profile of the terrain. This allowed for true wheel sinkage measurements. The study showed that though low angles of attack result in lower wheel slip and sinkage, the efficiency of the vehicles uphill motion increased at higher angles of attack. For slopes up to 15 degrees, a 90 degree angle of attack provided the greatest likelihood of successful ascent.

  10. Practical Attacks on AES-like Cryptographic Hash Functions

    DEFF Research Database (Denmark)

    Kölbl, Stefan; Rechberger, Christian

    2015-01-01

    to drastically reduce the complexity of attacks to very practical values for reduced-round versions. Furthermore, we describe new and practical attacks on Whirlpool and the recently proposed GOST R hash function with one or more of the following properties: more rounds, less time/memory complexity, and more...

  11. Internet Attack Traceback: Cross-Validation and Pebble-Trace

    Science.gov (United States)

    2013-02-28

    stolen-cyber-attack. [3] Hacked: Data breach costly for Ohio State, victims of compromised info http://www.thelantern.com/campus/hacked- data ... breach -costly-for-ohio-state-victims-of-compromised-info-1.1831311. [4] S. C. Lee and C. Shields, “Tracing the Source of Network Attack: A Technical

  12. A Survey of Man in the Middle Attacks

    DEFF Research Database (Denmark)

    Conti, Mauro; Dragoni, Nicola; Lesyk, Viktor

    2016-01-01

    extensively review the literature on MITM to analyse and categorize the scope of MITM attacks, considering both a reference model, such as the open systems interconnection (OSI) model, as well as two specific widely used network technologies, i.e., GSM and UMTS. In particular, we classify MITM attacks based...

  13. Rotational Rebound Attacks on Reduced Skein

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Nikolić, Ivica; Rechberger, Christian

    2014-01-01

    ciphers, including the new standard SHA-3 (Keccak). The rebound attack is a start-from-the-middle approach for finding differential paths and conforming pairs in byte-oriented designs like Substitution-Permutation networks and AES. We apply our new compositional attack to the reduced version of the hash...... number of rounds. We also use neutral bits and message modification methods from the practice of collision search in MD5 and SHA-1 hash functions. These methods push the rotational property through more rounds than previous analysis suggested, and eventually establish a distinguishing property...

  14. A Distinguish Attack on COSvd Cipher

    OpenAIRE

    Mohammad Ali Orumiehchi ha; R. Mirghadri

    2007-01-01

    The COSvd Ciphers has been proposed by Filiol and others (2004). It is a strengthened version of COS stream cipher family denoted COSvd that has been adopted for at least one commercial standard. We propose a distinguish attack on this version, and prove that, it is distinguishable from a random stream. In the COSvd Cipher used one S-Box (10×8) on the final part of cipher. We focus on S-Box and use weakness this S-Box for distinguish attack. In addition, found a leak on HNLL that the sub s-bo...

  15. Optimal Attack Strategies Subject to Detection Constraints Against Cyber-Physical Systems

    International Nuclear Information System (INIS)

    Chen, Yuan; Kar, Soummya; Moura, Jose M. F.

    2017-01-01

    This paper studies an attacker against a cyberphysical system (CPS) whose goal is to move the state of a CPS to a target state while ensuring that his or her probability of being detected does not exceed a given bound. The attacker’s probability of being detected is related to the nonnegative bias induced by his or her attack on the CPS’s detection statistic. We formulate a linear quadratic cost function that captures the attacker’s control goal and establish constraints on the induced bias that reflect the attacker’s detection-avoidance objectives. When the attacker is constrained to be detected at the false-alarm rate of the detector, we show that the optimal attack strategy reduces to a linear feedback of the attacker’s state estimate. In the case that the attacker’s bias is upper bounded by a positive constant, we provide two algorithms – an optimal algorithm and a sub-optimal, less computationally intensive algorithm – to find suitable attack sequences. Lastly, we illustrate our attack strategies in numerical examples based on a remotely-controlled helicopter under attack.

  16. DETECTION AND LOCALIZATION OF MULTIPLE SPOOFING ATTACKERS FOR MOBILE WIRELESS NETWORKS

    Directory of Open Access Journals (Sweden)

    R. Maivizhi

    2015-06-01

    Full Text Available The openness nature of wireless networks allows adversaries to easily launch variety of spoofing attacks and causes havoc in network performance. Recent approaches used Received Signal Strength (RSS traces, which only detect spoofing attacks in mobile wireless networks. However, it is not always desirable to use these methods as RSS values fluctuate significantly over time due to distance, noise and interference. In this paper, we discusses a novel approach, Mobile spOofing attack DEtection and Localization in WIireless Networks (MODELWIN system, which exploits location information about nodes to detect identity-based spoofing attacks in mobile wireless networks. Also, this approach determines the number of attackers who used the same node identity to masquerade as legitimate device. Moreover, multiple adversaries can be localized accurately. By eliminating attackers the proposed system enhances network performance. We have evaluated our technique through simulation using an 802.11 (WiFi network and an 802.15.4 (Zigbee networks. The results prove that MODELWIN can detect spoofing attacks with a very high detection rate and localize adversaries accurately.

  17. Depletion-of-Battery Attack: Specificity, Modelling and Analysis

    Directory of Open Access Journals (Sweden)

    Vladimir Shakhov

    2018-06-01

    Full Text Available The emerging Internet of Things (IoT has great potential; however, the societal costs of the IoT can outweigh its benefits. To unlock IoT potential, there needs to be improvement in the security of IoT applications. There are several standardization initiatives for sensor networks, which eventually converge with the Internet of Things. As sensor-based applications are deployed, security emerges as an essential requirement. One of the critical issues of wireless sensor technology is limited sensor resources, including sensor batteries. This creates a vulnerability to battery-exhausting attacks. Rapid exhaustion of sensor battery power is not only explained by intrusions, but can also be due to random failure of embedded sensor protocols. Thus, most wireless sensor applications, without tools to defend against rash battery exhausting, would be unable to function during prescribed times. In this paper, we consider a special type of threat, in which the harm is malicious depletion of sensor battery power. In contrast to the traditional denial-of-service attack, quality of service under the considered attack is not necessarily degraded. Moreover, the quality of service can increase up to the moment of the sensor set crashes. We argue that this is a distinguishing type of attack. Hence, the application of a traditional defense mechanism against this threat is not always possible. Therefore, effective methods should be developed to counter the threat. We first discuss the feasibility of rash depletion of battery power. Next, we propose a model for evaluation of energy consumption when under attack. Finally, a technique to counter the attack is discussed.

  18. Attack Pattern Analysis Framework for a Multiagent Intrusion Detection System

    Directory of Open Access Journals (Sweden)

    Krzysztof Juszczyszyn

    2008-08-01

    Full Text Available The paper proposes the use of attack pattern ontology and formal framework for network traffic anomalies detection within a distributed multi-agent Intrusion Detection System architecture. Our framework assumes ontology-based attack definition and distributed processing scheme with exchange of communicates between agents. The role of traffic anomalies detection was presented then it has been discussed how some specific values characterizing network communication can be used to detect network anomalies caused by security incidents (worm attack, virus spreading. Finally, it has been defined how to use the proposed techniques in distributed IDS using attack pattern ontology.

  19. Modeling cascading failures in interdependent infrastructures under terrorist attacks

    International Nuclear Information System (INIS)

    Wu, Baichao; Tang, Aiping; Wu, Jie

    2016-01-01

    An attack strength degradation model has been introduced to further capture the interdependencies among infrastructures and model cascading failures across infrastructures when terrorist attacks occur. A medium-sized energy system including oil network and power network is selected for exploring the vulnerabilities from independent networks to interdependent networks, considering the structural vulnerability and the functional vulnerability. Two types of interdependencies among critical infrastructures are involved in this paper: physical interdependencies and geographical interdependencies, shown by tunable parameters based on the probabilities of failures of nodes in the networks. In this paper, a tolerance parameter α is used to evaluation of the overloads of the substations based on power flow redistribution in power transmission systems under the attack. The results of simulation show that the independent networks or interdependent networks will be collapsed when only a small fraction of nodes are attacked under the attack strength degradation model, especially for the interdependent networks. The methodology introduced in this paper with physical interdependencies and geographical interdependencies involved in can be applied to analyze the vulnerability of the interdependent infrastructures further, and provides the insights of vulnerability of interdependent infrastructures to mitigation actions for critical infrastructure protections. - Highlights: • An attack strength degradation model based on the specified locations has been introduced. • Interdependencies considering both physical and geographical have been analyzed. • The structural vulnerability and the functional vulnerability have been considered.

  20. Detecting SYN flood attacks via statistical monitoring charts: A comparative study

    KAUST Repository

    Bouyeddou, Benamar; Harrou, Fouzi; Sun, Ying; Kadri, Benamar

    2017-01-01

    Accurate detection of cyber-attacks plays a central role in safeguarding computer networks and information systems. This paper addresses the problem of detecting SYN flood attacks, which are the most popular Denial of Service (DoS) attacks. Here, we