• Title/Summary/Keyword: 웹서비스 공격

Search Result 154, Processing Time 0.024 seconds

유비쿼터스 환경변화에 따른 정보보호의 주요 현황과 대응전략

  • Hwang, Jung-Yeon
    • Information and Communications Magazine
    • /
    • v.25 no.1
    • /
    • pp.44-51
    • /
    • 2008
  • 국가사회기반구조의 중추신경계 역할을 수행하는 정보통신 인프라를 기반으로 개인의 사이버생활 일상화, 디지털경제로의 전환, 전자정부 구축이 가속화되고 있다. 또한 네트워크 통합과 정보통신 서비스의 융합 등을 통한 제2의 디지털 혁명으로 유비쿼터스사회가 도래하고 있다. 그러나 이와 더불어 정보보호 환경은 개별 시스템, 네트워크 보호에서 서비스와 이용자 보호로 그 중심이 급격히 옮겨져 그 범위가 크게 확대되고 있으며, 웜 바이러스와 해킹 기능의 결합으로 복합화(Blended), 악성화된 사이버공격이 증가하고 있다. 또한 그 전파경로가 이메일은 물론 PC의 공유폴더, P2P, 웹 등으로 확대됨으로써 피해범위는 유선단말에서 무선단말과 방송단말 등으로 확장되고 있다. 이처럼 시간과 장소에 상관없이 지식정보를 자유롭게 이용함으로써 편리하고 쾌적한 정보이용 환경을 누리게 하는 유비쿼터스 사회는, 그러나 동시에 예측 불가능한 위험이 곳곳에 산재한 '고도화된 정보위험사회'로의 진입을 의미한다. 이에 따라 새로운 위협이 상존하는 유비쿼터스 환경 하에서 안심하고 신뢰할 수 있는 새로운 정보보호 정책방향의 설정과 대응전략이 필요함은 주지의 사실이라고 할 수 있다. 이에 본고에서는 유비쿼터스 사회에서 나타나는 새로운 도전과 신규위협에 대해 살펴보고, 정보보호 3대 핵심 추진 방향을 비롯한 향후 대응전략과 이를 통한 안전한 미래 사회의 청사진을 제시하도록 한다.

Design and Implementation of Secure Web System with Cookies Protection Function (쿠키보호기능을 제공하는 안전한 웹 시스템의 설계 및 구현)

  • Choi, Eun-Bok;Choi, Hyang-Chang;Lee, Hyeong-Ok
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.7
    • /
    • pp.934-943
    • /
    • 2004
  • In this paper, we propose cookie protection-key management system for cookie protection and maintain separate cookie protection-key of each user. We provide integrity, confidentiality, and user authentication of cookie by using registered cookie protection-key and applying encryption techniques. And, we use the technique for hiding the URL of an internal document to a user to minimize the problem of its exposure. When this system is applied to the intranet of an enterprise, it will be able to provide a security to cookie and minimize the problem of internal document exposure by an internal user.

  • PDF

Efficient Attack Traffic Detection Method for Reducing False Alarms (False Alarm 감축을 위한 효율적인 공격 트래픽 탐지 기법)

  • Choi, Il-Jun;Chu, Byoung-Gyun;Oh, Chang-Suk
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.5
    • /
    • pp.65-75
    • /
    • 2009
  • The development of IT technology, Internet popularity is increasing geometrically. However, as its side effect, the intrusion behaviors such as information leakage for key system and infringement of computation network etc are also increasing fast. The attack traffic detection method which is suggested in this study utilizes the Snort, traditional NIDS, filters the packet with false positive among the detected attack traffics using Nmap information. Then, it performs the secondary filtering using nessus vulnerability information and finally performs correlation analysis considering appropriateness of management system, severity of signature and security hole so that it could reduce false positive alarm message as well as minimize the errors from false positive and as a result, it raised the overall attack detection results.

Improvement Mechanism of Security Monitoring and Control Model Using Multiple Search Engines (다중 검색엔진을 활용한 보안관제 모델 개선방안)

  • Lee, Je-Kook;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.1
    • /
    • pp.284-291
    • /
    • 2021
  • As the current security monitoring system is operated as a passive system only for response after an attacker's attack, it is common to respond to intrusion incidents after an attack occurs. In particular, when new assets are added and actual services are performed, there is a limit to vulnerability testing and pre-defense from the point of view of an actual hacker. In this paper, a new security monitoring model has been proposed that uses multiple hacking-related search engines to add proactive vulnerability response functions of protected assets. In other words, using multiple search engines with general purpose or special purpose, special vulnerabilities of the assets to be protected are checked in advance, and the vulnerabilities of the assets that have appeared as a result of the check are removed in advance. In addition, the function of pre-checking the objective attack vulnerabilities of the protected assets recognized from the point of view of the actual hacker, and the function of discovering and removing a wide range of system-related vulnerabilities located in the IP band in advance were additionally presented.

Design and Implementation of a User Authentication System Based on SMS and OTP (SMS와 OTP에 기반한 사용자 인증 시스템 설계 및 구현)

  • Kim, Woo-Kyung;Seo, Sun-Hee;Rhee, Kyung-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1213-1216
    • /
    • 2005
  • 인터넷을 통한 자동화된 업무가 증가함에 따라서, 공공 컴퓨터들에 대한 의존도가 높아지고 있다. 그러나 오늘날 웹메일, 옥션, 인터넷 뱅킹, 휴대폰 결제등과 같은 위한 원격 서비스들은 사용자의 신원을 증명하기 위해 사용자의 아이디와 패스워드 또는 주민등록번호를 요구한다. 하지만 안전하지 못한 채널로 전송되는 사용자의 정보는 공격자에 의해서 도청및 재사용될 가능성이 매우 높다. 본 논문에서는 위와 같이 보안이 취약한 환경에서 안전한 사용자 인증이 성공적으로 이루어 질 수 있는 새로운 인증 시스템을 제안하고자 한다. 제안 시스템은 현대의 일반 사용자들이 항상 소지하는 휴대폰의 SMS(Simple Message Service)와 일회용 패스워드(OTP : One Time Password)를 기반으로 한다.

  • PDF

An Analysis of the Vulnerability of SSL/TLS for Secure Web Services (안전한 웹 서비스를 위한 SSL/TLS 프로토콜 취약성 분석)

  • 조한진;이재광
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.10
    • /
    • pp.1269-1284
    • /
    • 2001
  • The Secure Sockets Layer is a protocol for encryption TCP/IP traffic that provides confidentiality, authentication and data integrity. Also the SSL is intended to provide the widely applicable connection-oriented mechanism which is applicable for various application-layer, for Internet client/server communication security. SSL, designed by Netscape is supported by all clients' browsers and server supporting security services. Now the version of SSL is 3.0. The first official TLS vl.0 specification was released by IETF Transport Layer Security working group in January 1999. As the version of SSL has had upgraded, a lot of vulnerabilities were revealed. SSL and TLS generate the private key with parameters exchange method in handshake protocol, a lot of attacks may be caused on this exchange mechanism, also the same thing may be come about in record protocol. In this paper, we analyze SSL protocol, compare the difference between TLS and SSL protocol, and suggest what developers should pay attention to implementation.

  • PDF

Entity Authentication Scheme for Secure WEB of Things Applications (안전한 WEB of Things 응용을 위한 개체 인증 기술)

  • Park, Jiye;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.5
    • /
    • pp.394-400
    • /
    • 2013
  • WoT (Web of Things) was proposed to realize intelligent thing to thing communications using WEB standard technology. It is difficult to adapt security protocols suited for existing Internet communications into WoT directly because WoT includes LLN(Low-power, Lossy Network) and resource constrained sensor devices. Recently, IETF standard group propose to use DTLS protocol for supporting security services in WoT environments. However, DTLS protocol is not an efficient solution for supporting end to end security in WoT since it introduces complex handshaking procedures and high communication overheads. We, therefore, divide WoT environment into two areas- one is DTLS enabled area and the other is an area using lightweight security scheme in order to improve them. Then we propose a mutual authentication scheme and a session key distribution scheme for the second area. The proposed system utilizes a smart device as a mobile gateway and WoT proxy. In the proposed authentication scheme, we modify the ISO 9798 standard to reduce both communication overhead and computing time of cryptographic primitives. In addition, our scheme is able to defend against replay attacks, spoofing attacks, select plaintext/ciphertext attacks, and DoS attacks, etc.

Satellite Image Watermarking Perspective Distance Decision using Information Tagging of GPS (GPS 정보태깅을 이용한 원근거리 판별 기반의 위성영상 워터마킹)

  • Ahn, Young-Ho;Kim, Jun-Hee;Lee, Suk-Hwan;Moon, Kwang-Seok;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.7
    • /
    • pp.837-846
    • /
    • 2012
  • This paper presents a watermarking scheme based on the perspective distance for the secure mash-up service. The proposed scheme embeds the watermark of the location information of satellite image and the user information using edge color histogram, which is dissimilar to general digital image. Therefore, this scheme can trace the illegal distributor and can protect private information of user through the watermarking scheme that is adaptive to satellite image. Experimental results verified that our scheme has the invisibility and also the robustness against geometric attacks of rotation and translation.

Password-Based Authentication Protocol for Remote Access using Public Key Cryptography (공개키 암호 기법을 이용한 패스워드 기반의 원거리 사용자 인증 프로토콜)

  • 최은정;김찬오;송주석
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.75-81
    • /
    • 2003
  • User authentication, including confidentiality, integrity over untrusted networks, is an important part of security for systems that allow remote access. Using human-memorable Password for remote user authentication is not easy due to the low entropy of the password, which constrained by the memory of the user. This paper presents a new password authentication and key agreement protocol suitable for authenticating users and exchanging keys over an insecure channel. The new protocol resists the dictionary attack and offers perfect forward secrecy, which means that revealing the password to an attacher does not help him obtain the session keys of past sessions against future compromises. Additionally user passwords are stored in a form that is not plaintext-equivalent to the password itself, so an attacker who captures the password database cannot use it directly to compromise security and gain immediate access to the server. It does not have to resort to a PKI or trusted third party such as a key server or arbitrator So no keys and certificates stored on the users computer. Further desirable properties are to minimize setup time by keeping the number of flows and the computation time. This is very useful in application which secure password authentication is required such as home banking through web, SSL, SET, IPSEC, telnet, ftp, and user mobile situation.

Mutual Authentication Protocol for Safe Data Transmission of Multi-distributed Web Cluster Model (다중 분산 웹 클러스터모델의 안전한 데이터 전송을 위한 상호 인증 프로토콜)

  • Lee, Kee-Jun;Kim, Chang-Won;Jeong, Chae-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.8C no.6
    • /
    • pp.731-740
    • /
    • 2001
  • Multi-distributed web cluster model expanding conventional cluster system is the cluster system which processes large-scaled work demanded from users with parallel computing method by building a number of system nodes on open network into a single imaginary network. Multi-distributed web cluster model on the structured characteristics exposes internal system nodes by an illegal third party and has a potential that normal job performance is impossible by the intentional prevention and attack in cooperative work among system nodes. This paper presents the mutual authentication protocol of system nodes through key division method for the authentication of system nodes concerned in the registration, requirement and cooperation of service code block of system nodes and collecting the results and then designs SNKDC which controls and divides symmetrical keys of the whole system nodes safely and effectively. SNKDC divides symmetrical keys required for performing the work of system nodes and the system nodes transmit encoded packet based on the key provided. Encryption packet given and taken between system nodes is decoded by a third party or can prevent the outflow of information through false message.

  • PDF