• Title/Summary/Keyword: 위조공격

Search Result 133, Processing Time 0.027 seconds

Denial of Service Attack Detection in Zigbee Home Network (Zigbee 홈 네트워크에서의 DoS를 이용한 인증정보위조공격 탐지)

  • Jeon Hyo-Jin;Kim Dong-Kyoo;Lim Jae-Sung;Jeon Sang-Kyoo;Yang Sung-Hyun
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.419-422
    • /
    • 2006
  • Zigbee 홈 센서네트워크에서의 보안은 최근 떠오르는 중요한 문제 중 하나이다. 네트워크에 침입하거나 기능을 마비시키기 위해 여러 가지 공격방법들이 사용되고 있으며, 기 중 정상 노드로의 DoS(Denial of Service)공격은 네트워크에서 사용 중인 주파수를 알고 있다면 쉽게 수행될 수 있고 그 후 무력화된 노드의 인증정보를 이용해서 더 큰 문제를 발생시킬 수 있다. 본 논문에서는 zigbee 노드에 대한 DoS 공격과 인증정보위조 공격을 효율적으로 탐지해 낼 수 있는 방식을 제안한다.

  • PDF

Improvements of the Hsiang-Shih's remote user authentication scheme using the smart cards (스마트카드를 이용한 Hsiang-Shih의 원격 사용자 인증 스킴의 개선에 관한 연구)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.119-125
    • /
    • 2010
  • Recently Hsiang-Shih proposed the user authentication scheme to improve Yoon et al's scheme. But the proposed scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hsiang-Shih's scheme is vulnerable to the off-line password guessing attack. In other words, the attacker can get the user's password using the off-line password guessing attack on the scheme when the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved scheme based on the hash function and random number was introduced, thus preventing the attacks, such as password guessing attack, forgery attack and impersonation attack etc. And we suggested the effective mutual authentication scheme that can authenticate each other at the same time between the user and server.

The Secure Hybrid Authentication message protocol (안전한 하이브리드 인증 메시지 프로토콜)

  • Yang, Hyung-Kyu;Choi, Jong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.4
    • /
    • pp.77-85
    • /
    • 2007
  • Asecure channel provides protection against interception, while an authentication system is created to protect the client and the server from fabrication attacks. This paper proposes a hybrid authentication algorithm, which fixes the lapses problem encountered in the SSL authentication. Also, the Proposed hybrid authentication system has been created to protect the client and the server from modification and fabrication attacks. By using a modified three-way authentication there is no need for a timeserver. thus timestamps are not needed.

  • PDF

Credential Forging Attack against Privacy Enhancing Credential System in Nakazato-Wang-Yamamura '07 (Nakazato-Wang-Yamamura '07의 프라이버시가 강화된 크레덴셜 시스템에 대한 크레덴셜 위조 공격)

  • Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.195-199
    • /
    • 2008
  • We present an attack which forges a credential without the help of the credential issuer in the protocol designed by Nakazato, Wang and Yamamura at ASIAN 2007 The attack avoids using the credential issuer's private key by taking advantage of the property of bilinear pairing. Implication of this collusion attack by user and verifiers also discussed.

Data augmentation in voice spoofing problem (데이터 증강기법을 이용한 음성 위조 공격 탐지모형의 성능 향상에 대한 연구)

  • Choi, Hyo-Jung;Kwak, Il-Youp
    • The Korean Journal of Applied Statistics
    • /
    • v.34 no.3
    • /
    • pp.449-460
    • /
    • 2021
  • ASVspoof 2017 deals with detection of replay attacks and aims to classify real human voices and fake voices. The spoofed voice refers to the voice that reproduces the original voice by different types of microphones and speakers. data augmentation research on image data has been actively conducted, and several studies have been conducted to attempt data augmentation on voice. However, there are not many attempts to augment data for voice replay attacks, so this paper explores how audio modification through data augmentation techniques affects the detection of replay attacks. A total of 7 data augmentation techniques were applied, and among them, dynamic value change (DVC) and pitch techniques helped improve performance. DVC and pitch showed an improvement of about 8% of the base model EER, and DVC in particular showed noticeable improvement in accuracy in some environments among 57 replay configurations. The greatest increase was achieved in RC53, and DVC led to an approximately 45% improvement in base model accuracy. The high-end recording and playback devices that were previously difficult to detect were well identified. Based on this study, we found that the DVC and pitch data augmentation techniques are helpful in improving performance in the voice spoofing detection problem.

LH-FAS v2: Head Pose Estimation-Based Lightweight Face Anti-Spoofing (LH-FAS v2: 머리 자세 추정 기반 경량 얼굴 위조 방지 기술)

  • Hyeon-Beom Heo;Hye-Ri Yang;Sung-Uk Jung;Kyung-Jae Lee
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.19 no.1
    • /
    • pp.309-316
    • /
    • 2024
  • Facial recognition technology is widely used in various fields but faces challenges due to its vulnerability to fraudulent activities such as photo spoofing. Extensive research has been conducted to overcome this challenge. Most of them, however, require the use of specialized equipment like multi-modal cameras or operation in high-performance environments. In this paper, we introduce LH-FAS v2 (: Lightweight Head-pose-based Face Anti-Spoofing v2), a system designed to operate on a commercial webcam without any specialized equipment, to address the issue of facial recognition spoofing. LH-FAS v2 utilizes FSA-Net for head pose estimation and ArcFace for facial recognition, effectively assessing changes in head pose and verifying facial identity. We developed the VD4PS dataset, incorporating photo spoofing scenarios to evaluate the model's performance. The experimental results show the model's balanced accuracy and speed, indicating that head pose estimation-based facial anti-spoofing technology can be effectively used to counteract photo spoofing.

A Study on the Phishing Attack Protection using RUL Spoofing (URL 스푸핑을 이용한 피싱 공격의 방어에 관한 연구)

  • Min Dong-og;Shon Tae-shik;Moon Jong-sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.35-45
    • /
    • 2005
  • There has recently been an increase of phishing attacks, attacks which lure users into revealing their personal information to an attacker who in turn exploits this information for economic gain. The conventional methods of fooling the user with similarly modified mail or address are constantly evolving and have diversified to include the forgery of mail or domain addresses. Recently the injury incurred by these attacks has greatly increased as attackers exploit the weaknesses found on a few web browsers and used these to conduct phishing attacks based on URL spoofing. Furthermore we are now witnessing the entrance of highly advanced phishing techniques that no longer simply rely on vulnerabilities, but employ ordinary script, HTML, DNS sniffing, and the list goes on. In this paper we first discuss means of investigating and preventing the advanced URL spoofing techniques used in phishing attacks, and then propose a scheme for fundamentally restricting them altogether.

Security Improvements on Smart-Card Based Mutual Authentication Scheme (스마트카드 기반 상호인증 스킴의 보안성 개선)

  • Joo, Young-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.6
    • /
    • pp.91-98
    • /
    • 2012
  • Password-based authentication schemes have been widely adopted in order to protect resources from unauthorized access. In 2008, Liu et al. proposed a new mutual authentication scheme using smart cards which can withstand the forged attack. In this paper, author has proven that Liu et al.'s scheme is still vulnerable to the various attacks by analyzing the security of their scheme. This paper introduces an enhanced scheme to overcome these security weakness and to provide mutual authentication between the user and the server, even if the secrete information stored in the smart card is revealed by an attacker. The comparative result from the security analysis demonstrates that the proposed scheme is more secure against the possible attacks than Liu et al.'s scheme.

The Personal Time based Fingerprint Authentication Scheme Safe Against Forged Fingerprint Attack (위조 지문 공격에 안전한 인증길이 기반의 지문 인증 기법)

  • Yoon, Dayea;Kim, Seunggyu;Yu, Jina;Kim, Hyeongju;Yun, Sunghyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.10a
    • /
    • pp.301-302
    • /
    • 2016
  • 최근 바이오메트릭 센서를 내장한 스마트폰 및 모바일 기기의 보급으로 바이오메트릭 인증에 대한 사람들의 관심이 증대되고 있다. 지문 인식은 사람마다 고유한 지문 정보를 이용하여 사용자를 인증하는 것으로 다른 바이오메트릭 인증 방법에 비하여 상대적으로 비용이 저렴하고 인식률이 높아 많은 응용에 적용된다. 하지만 사람의 지문은 실리콘 또는 젤라틴과 같은 물질을 이용해 쉽게 위조가 가능한 단점이 있다. 따라서, 지문인식용 센서는 온도, 빛 등의 2차적인 인증 수단을 함께 측정할 수 있어야 하는데, 이 경우 비용이 많이 들게 된다. 본 연구에서는 인증길이(지문인식을 위해서 스캔한 시간)와 지문인식에 사용된 손가락을 2차적인 인증 수단으로 사용하여 위조 지문 공격에 대응할 수 있는 지문 인증 기법을 제안한다. 제안한 기법은 2차 인증을 위한 키패드 기반의 패스워드 입력 부담을 줄일 수 있고 경제적이다.

Mtigating the IGMP Flooding Attacks for the IPTV Access Network (IPTV 접속망에서의 IGMP 플러딩 공격 효과 감소 기법)

  • Kim, Sung-Jin;Kim, Yu-Na;Kim, Jong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.12
    • /
    • pp.998-1002
    • /
    • 2009
  • In IPTV multicast architecture, the IGMP(Internet Group Management Protocol) is used for access networks. This protocol supports the functionality of join or leave for a specific multicast channel group. But, malicious attackers can disturb legitimate users being served appropriately. By using spoofed IGMP messages, attackers can hi-jack the premium channel, wasting bandwidth and exhausting the IGMP router's resources. To prevent the message spoofing, we can introduce the packet-level authentication methods. But, it causes the additional processing overhead to an IGMP processing router, so that the router is more susceptible to the flooding attacks. In this paper, we propose the two-level authentication scheme in order to mitigate the IGMP flooding attack.