• Title/Summary/Keyword: 사전 인증

Search Result 265, Processing Time 0.027 seconds

An Effective Prevention to Credential Stuffing Attacks (효과적인 Credential Stuffing 공격 방지 방안)

  • Kim, Choungbae
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2022.01a
    • /
    • pp.113-114
    • /
    • 2022
  • 본 논문에서는 사용자 계정 탈취인 1차 공격을 통해 수행되는 2차 공격인 크리덴셜 스터핑 공격을 효과적으로 대응할 수 있는 방안을 제안한다. 사전파일을 통해 공격을 시도하는 사전 공격보다 공격 성공 확률이 더욱 높은 이 공격은 최근 다크웹에서 거래되는 사용자 계정 정보를 구매하여 공격자가 적은 노력으로 손쉽게 계정을 탈취할 수 있어 정보화 시대에서 다양한 온라인 계정을 사용하는 사용자를 위협하고 있다. 본 논문에서는 기존에 알려진 대응 방안인 2-Factor 인증, 서비스별로 다른 패스워드 사용 방식을 응용하여 사용자가 암기하기 쉬운 특정 패턴을 활용하여 시스템별 상이한 패스워드를 더욱 쉽게 설정할 수 있도록 제안하여 크리덴셜 스터핑 공격으로부터 사용자 계정을 보호할 수 있음에 더 우수함을 보인다.

  • PDF

A Study on Implementation of Authentication System for Home Networking Service (홈 네트워크 서비스를 위한 인증시스템 구현에 관한 연구)

  • Lee, Ki-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.6
    • /
    • pp.1091-1098
    • /
    • 2009
  • In this paper, we designed the authentication system for home network service and applied it to actual sensor nodes. The pair-wise pre-distribution key skim is applied for prevention of authentication key from sniffing on the wireless sensor networks. The authentication key and data are encrypted by using the CBC mode RC5 algorithm based on the SPINS. The experimental environment consists of a base station (BS)and sensor nodes and each sensor node sends both sensing data and the encrypted authentication key to the BS. For simulations we set up some what-if scenarios of security menaces in home network service.Slightly modified the TOS_Msg data arrays of TinyOS is suggested to store 8-byte authentication key which can enable data encryption and authentication at the each sensor node. As a result, malfunction caused by communication between BS and nodes of other groups of added nodes having malicious purpose can be protected. Also, we confirmed that a critical data of home networking service like vital signal can be transmitted securely through this system by encryption technique.

A Study on the Design and Implementation of Algorithm for Next Generation Cyber Certificate Security (차세대 사이버 인증 보안을 위한 알고리즘의 설계 및 구현에 관한 연구)

  • Lee, Chang-Jo;Kim, Sang-Bok
    • Convergence Security Journal
    • /
    • v.6 no.3
    • /
    • pp.69-78
    • /
    • 2006
  • ID security policy is generally formulated from the input of many members of an organization, including security officials, line managers, and ID resource specialists. However, policy is ultimately approved and issued by the organization's senior management. In environments where employees feel inundated with policies, directives, guidelines and procedures, an ID security policy should be introduced in a manner that ensures that management's unqualified support is clear. This paper will discuss Next Generation Cyber Certificate security policy in terms of the different types program-level and issue-specific, components, and Design and Implementation of Security Algorithm Simulation based on 4GL, PowerBuilder7.0.

  • PDF

A Study on Improvement of LTE-WiFi Vertical Handover Efficiency (LTE-WiFi Vertical 핸드오버 효율향상 방안 연구)

  • Joo, Young-Hwan;Lim, Seung-Cheol
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.2
    • /
    • pp.127-134
    • /
    • 2017
  • In this paper, we try to solve the frequency shortage due to the increase of LTE terminals and the traffic jam caused by the inefficient WiFi connection method. The proposed LTE-WIFI Vertical Handover method uses a pre-authentication method of the AP through LTE and a method of controlling the access AP of the terminal using the RADIUS server. Through the simulation, the proposed method shows that the access speed of the AP is improved by about 95% compared to the conventional connection method, and the connection speed is improved by about 18% compared to the conventional method. Providing seamless AP through pre-authentication system and improving wireless network speed through AP access distribution can solve LTE frequency shortage problem and improve wireless network usage satisfaction.

Device Security Bootstrapping Mechanism on the IEEE 802.15.4-Based LoWPAN (IEEE 802.15.4 기반 LoWPAN에서의 디바이스 보안 설정 메커니즘)

  • Lee, Jong-Hoon;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1561-1569
    • /
    • 2016
  • As the use of the sensor device increases in IoT environment, the need for device security is becoming more and more important When a sensor device is deployed in IEEE 802.15.4-based LoWPAN, it has to perform the join operation with PAN Coordinator and the binding operation with another device. In the join and binding process, authentication and key distribution of the device are performed using the pre-distributed network key or certificate. However, the network key used in the conventional method has problems that it's role is limited to the group authentication and individual identification is not applied in certificate issuing. In this paper, we propose a secure join and binding protocol in LoWPAN environment that solves the problems of pre-distributed network key.

An Authentication Schemes for Anti-spam in SIP-based VoIP Services (SIP 기반의 VoIP 서비스 환경에서 스팸 방지를 위한 인증 기법)

  • Jang, Yu-Jung;Moon, Hyung-Kwon;Choi, Jae-Duck;Won, Yoo-Jae;Cho, Young-Duk;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.8B
    • /
    • pp.521-528
    • /
    • 2007
  • This paper proposes a message authentication scheme to resist potential spam threats in SIP-based VoIP services. Our scheme applies the extended HTTP digest authentication mechanism between the inbound proxy and the UAS to verify that a service request is coming through the valid inbound proxy. The proposed scheme is simple and requires minimal modification the current SIP standards, and effective to filter invalid peer-to-peer spam calls. In this paper, an experimental spam attack using modified open source was tested on a commercial VoIP networks to exploit the possibility of spam attacks in real environment.

A Study on the Variable Password Generation Method in Internet Authentication System (변동형 비밀번호 생성방법 및 이를 이용한 인터넷 인증 시스템에 관한 연구)

  • Kang, Jung-Ha;Kim, Jae Young;Kim, Eun-Gi
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.3
    • /
    • pp.1409-1415
    • /
    • 2013
  • With the development of Internet communication and the use of a variety of online services has been greatly expanded. Therefore, the importance of authentication techniques for users of online services has increased. The most commonly used methods for user authentication is a technique that utilizes a prearranged password. However, the existing password scheme for authentication must use the same password every time. Therefore, the password being leaked by attackers, it can be used maliciously. In this paper, we proposed the Variable Password Generation Method in Internet Authentication System that generates a new password using information such as the access date, time, and IP address when user logs in. The method proposed in this paper prevents disclosure of personal information due to password exposure and improves the reliability and competitiveness in the field of security systems.

Zero-knowledge Based User Remote Authentication Over Elliptic Curve (타원곡선상의 영지식기반 사용자 원격인증 프로토콜)

  • Choi, Jongseok;Kim, Howon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.12
    • /
    • pp.517-524
    • /
    • 2013
  • Although password-based authentication as known as knowledge-based authentication was commonly used but intrinsic problems such as dictionary attack remain unsolved. For that the study on possession-based authentication was required. User remote authentication using smartcard is proceeding actively since Lee et al. proposed user remote authentication using knowledge-based information(password) and possession-base information(smartcard) in 2002. in 2009, Xu et al. proposed a new protocol preserving user anonymity and Shin et al. proposed enhanced scheme with analysis of its vulnerabilities on user anonymity and masquerading attack in 2012. In this paper, we analyze Shin et al. scheme on forward secrecy and insider attack and present novel user authentication based on elliptic curve cryptosystem which is secure against forward secrecy, insider attack, user anonymity and masquerading attack.

A Study of the HLA Compliance Testing System and Procedures for ROK (한국형 HLA(High Level Architecture) 적합성 인증시험 체계 및 절차 연구)

  • Jo, Hee-Jin;Lee, Chong-Ho;Kim, Jae-Man
    • Journal of the Korea Society for Simulation
    • /
    • v.27 no.1
    • /
    • pp.15-24
    • /
    • 2018
  • High Level Architecture(HLA) for modeling and simulation is an international technical standard to achieve simulation interoperability and reusability. Building federation through the interworking of federates is being used in various fields and is being used in KR(Key Resolve), UFG(Ulchi-Freedom Guardian) as a representative in domestic military. Currently, United States Department of Defense emphasizes the HLA compliance test, which confirms the compliance of Federate by using HLA. However, due to the limitations of testing tools, an HLA compliance test of DoD is not able to perform some of the functional tests on HLA/RTI services such as federation storage/recovery services and also exclude inspection of exchange data between federates. To solve these problems, this paper proposes an HLA compliance testing system of ROK suitable for domestic situations. This will enable effective HLA compliance testing and improve interoperability between federates.

Cryptanalysis and Enhancement of a Remote User Authentication Scheme Using Smart Cards (스마트카드를 이용한 사용자 인증 스킴의 안전성 분석 및 개선)

  • Lee, Young-Sook;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.1
    • /
    • pp.139-147
    • /
    • 2010
  • A remote user authentication scheme is a two-party protocol whereby an authentication server in a distributed system confirms the identity of a remote individual logging on to the server over an untrusted, open network. In 2005, Liao et al. proposed a remote user authentication scheme using a smart card, in which users can be authenticated anonymously. Recently, Yoon et al. have discovered some security flaws in Liao et al.'s authentication scheme and proposed an improved version of this scheme to fix the security flaws. In this article, we review the improved authentication scheme by Yoon et al. and provide a security analysis on the scheme. Our analysis shows that Yoon et al.'s scheme does not guarantee not only any kind of authentication, either server-to-user authentication or user-to-server authentication but also password security. The contribution of the current work is to demonstrate these by mounting two attacks, a server impersonation attack and a user impersonation attack, and an off-line dictionary attack on Yoon et al.'s scheme. In addition, we propose the enhanced authentication scheme that eliminates the security vulnerabilities of Yoon et al.'s scheme.