• Title/Summary/Keyword: 위조공격

Search Result 133, Processing Time 0.021 seconds

Unforgeable RFID Tag Variable ID Scheme with Efficient Identification (효율적인 식별 기능을 가진 위조 불가 RFID Tag 가변 ID 방식)

  • Choi, Jae-Gwi;Park, Ji-Hwan
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.447-454
    • /
    • 2004
  • This paper proposes unforgeable RFID variable n scheme with efficient identification. The existing schemes on privacy protection are in efficient because a server should execute identification process with all Tag ID's Information in order to identify a certain Tag. Moreover these schemes have the serious problem that an attacker can forge special tags if he can know tag's secret information stored in the server's database. Our scheme Is required only 2 times exponent computation to identify a tag. The proposed scheme is also secure against leakage of tags information stored in a database, because an attacker cannot forge special tag even if he knows secret information of the server(database).

Smudge-Based Smart Device Fingerprint Authentication Attack Study (스머지 기반의 스마트 기기 지문 인증 공격 연구)

  • Kim, Seungyeon;Ku, Yeeun;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1113-1118
    • /
    • 2018
  • Fingerprint authentication is the most popular biometric in smart devices. However it has vulnerability to fake fingerprints. This paper shows that it is possible to pass fingerprint authentication of smartphone by creating counterfeit fingerprint without approval of legitimate users. As a technical countermeasure to prevent such a smudge-based attack, there has been proposed an under-screen Touch ID with a slide bar, which is a method of removing the fingerprint trail by dragging the UI to the side after fingerprint authentication on the touch screen. In this paper, we analyze how the proposed attack method and mitigation are perceived by actual user through 61 user survey.

Network Hacking and Implementation Techniques using Faked ARP Reply Unicast Spoofing according to various Server Types (위조 ARP 응답 유니캐스트 스푸핑을 이용한 서버 유형별 네트워크 해킹 및 구현기술 연구)

  • Choi, Jae-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.1
    • /
    • pp.61-71
    • /
    • 2017
  • ARP Spoofing is a basic and core hacking technology for almost all sniffing. It makes change the flow of packets by faking the 2nd layer MAC address. In this paper we suggested an efficient hacking technology for sniffing remote servers in the switched network environment. The suggested 'Faked ARP Reply Unicast Spoofing' makes the bidirectional packets sniffing possible between the client and server, and it makes simplify the procedures for ARP sniffing and hacking program. In this paper we researched the network hacking and implementation technologies based on the suggested ARP spoofing. And we researched various types of servers hacking such as Root ID and PW of Telnet/FTP server, Root ID and PW of MySQL DB server, ID and PW of Web Portal Server, and account information and transaction history of Web Banking Server. And also we researched the implementation techniques of core hacking programs for the ARP Spoofing.

Vulnerability Analysis and Improvement in Man-in-the-Middle Attack for Remote User Authentication Scheme of Shieh and Wang's using Smart Card (Shieh and Wang's의 스마트카드 상호인증 스킴에 대한 중간자공격 개선)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.17 no.4
    • /
    • pp.1-16
    • /
    • 2012
  • Shieh and Wang [10] recently proposed an efficient mutual authentication scheme that combined the cost-effectiveness of operations of Lee et al. [6]. scheme and the security and key agreement of Chen and Yeh scheme. Shieh and Wang [10] scheme, however, does not satisfy the security requirements against a third party (the man-in the middle, attacker) that have to be considered in remote user authentication scheme using password-based smart cards. Shieh and Wang weaknesses are the inappropriateness that it cannot verify the forged message in 3-way handshaking mutual authentication, and the vulnerability that the system (server) secret key can easily be exposed. This paper investigates the problems of Shieh and Wang scheme in the verification procedure of the forged messages intercepted by the eavesdrop. An enhanced two-way remote user authentication scheme is proposed that is safe and strong against multiple attacks by adding the ability to perform integrity check on the server and proposed scheme is not expose user password information and the system's confidential information.

Fuzzy based Adaptive Global Key Pool Partitioning Method for the Statistical Filtering in Sensor Networks (센서네트워크에서 통계적 여과를 위한 퍼지기반의 적응형 전역 키 풀 분할 기법)

  • Kim, Sang-Ryul;Sun, Chung-Il;Cho, Tae-Ho
    • KSCI Review
    • /
    • v.15 no.1
    • /
    • pp.25-29
    • /
    • 2007
  • 무선 센서 네트워크의 다양한 응용분야에서, 일어나는 심각한 보안 위협 중 하나가 공격자가의 노드 훼손을 통해 발생하는 보안정보 훼손된 및 위조된 보고서의 삽입이다. 최근에 Fan Ye 등은 이런 위협에 대한 대안으로 전역 키 풀을 전체 센서네트워크에 나누어서 할당하고, 전송 경로 중에 있는 노드들이 미리 할당받은 각자의 보안정보인 인증키를 이용해서 위조 보고서를 판단하는 통계적 여과기법을 제안하였다. 그러나 이 기법에서는 노드들의 훼손으로 인한 일부 인증키가 훼손 됐을 시 고정된 몇 개의 구획으로 나뉜 전역 키 풀 때문에 훼손된 키의 구획에 속해 있는 나머지 훼손되지 않은 인증 키들이 여과과정에서 인증키로써의 기능을 할 수 없게 된다. 본 논문에서는 전역 키 풀의 분할 여부 결정에 퍼지 로직을 적용하여 전역 키 풀을 네트워크 상황에 맞추어 나누는 적응형 분할 결정 기법을 제안한다. 전역 키 풀의 구획은 오염된 구획의 비율. 오염된 키의 비율, 노드의 에너지 비율을 고려하여 퍼지로직에 의해 분할 여부를 결정한다.

  • PDF

A Strongly Unforgeable Homomorphic MAC over Integers (강한 위조 불가능성을 갖는 정수 기반 준동형 메시지 인증 코드)

  • Joo, Chihong;Yun, Aaram
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.461-475
    • /
    • 2014
  • Homomorphic MAC is a cryptographic primitive which protects authenticity of data, while allowing homomorphic evaluation of such protected data. In this paper, we present a new homomorphic MAC, which is based on integers, relying only on the existence of secure PRFs, and having efficiency comparable to the practical Catalano-Fiore homomorphic MAC. Our scheme is unforgeable even when MAC verification queries are allowed to the adversary, and we achieve this by showing strong unforgeability of our scheme.

A Study on the Pharming Attack Protection using DNS Spoofing (DNS 스푸핑을 이용한 파밍 공격 방어에 관한 연구)

  • Park, JeongHyuk;Ahn, Sung-Hwan;Park, Min-Woo;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.655-658
    • /
    • 2013
  • 최근 피싱의 한 유형으로 등장한 파밍은 웹 사이트를 위조하여 개인정보를 탈취하는 공격이다. 신뢰받는 기관(금융, 정부 등)의 사이트로 위장하여 개인정보를 탈취하는 방식은 같으나 차이점은 피싱의 경우 유사 도메인을 이용하는 경우가 많아 사용자가 주의를 기울이면 공격을 피할 수 있다. 하지만, 파밍의 경우 DNS 스푸핑을 이용하여 사용자가 정확한 도메인주소(URL)를 입력 하더라도 공격자가 미리 만들어둔 위장 웹 서버로 접속이 되기 때문에 사용자가 주의 깊게 살펴보아도 공격을 인지하기 어렵다. 본 논문에서는 파밍 공격에 사용되는 DNS 스푸핑에 대해 논의하고 파밍 탐지기법에 대해 소개한다. 궁극적으로는 파밍 탐지기법들을 비교 및 분석한 후 실제 구현을 위해서 극복해야 할 한계점을 알아본다.

ARP-Related Attack Detection and Recovery Technique in DHCP-based Public Networks (DHCP 기반 공용 네트워크 환경에서 ARP 관련 공격 탐지 및 복구기법)

  • Kim, Min-June;Jang, Yong-Jun;Shin, Ji-Chul;Rhee, Kyung-Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.652-654
    • /
    • 2013
  • ARP 관련 공격은 LAN상에서 MAC 주소의 위조를 통해 공격대상 호스트의 패킷을 가로채어 도청이나 변조를 가능하게 하는 공격 방법 중 하나이다. 이더넷 기술의 기본이 되는 ARP 프로토콜과 이를 기본적으로 사용할 수밖에 없는 공용 네트워크의 급격한 확산은 장차 ARP 관련 공격과 그 피해가 더욱 심각해 질 것으로 예상된다. 따라서 본 논문에서는, 공용 네트워크에서 기본적으로 사용하는 DHCP 프로토콜을 이용한 ARP 관련 공격 탐지 및 복구 솔루션을 제안한다.

A Storage and Computation Efficient RFID Distance Bounding Protocol (저장 공간 및 연산 효율적인 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9B
    • /
    • pp.1350-1359
    • /
    • 2010
  • Recently many researchers have been proved that general RFID system for proximity authentication is vulnerable to various location-based relay attacks such as distance fraud, mafia fraud and terrorist fraud attacks. The distance-bounding protocol is used to prevent the relay attacks by measuring the round trip time of single challenge-response bit. In 2008, Munilla and Peinado proposed an improved distance-bounding protocol applying void-challenge technique based on Hancke-Kuhn's protocol. Compare with Hancke-Kuhn's protocol, Munilla and Peinado's protocol is more secure because the success probability of an adversary has (5/8)n. However, Munilla and Peinado's protocol is inefficient for low-cost passive RFID tags because it requires large storage space and many hash function computations. Thus, this paper proposes a new RFID distance-bounding protocol for low-cost passive RFID tags that can be reduced the storage space and hash function computations. As a result, the proposed distance-bounding protocol not only can provide both storage space efficiency and computational efficiency, but also can provide strong security against the relay attacks because the adversary's success probability can be reduced by $(5/8)^n$.

Attacks, Detection, and Countermeasures in WSN Network Layer (WSN의 네트워크 계층에서의 공격과 탐지 및 대응 방안)

  • Lee, Daeun;Rhee, Eugene
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.413-418
    • /
    • 2019
  • Attacks on existing sensor networks include sniffing, flooding, and spoofing attacks. The basic countermeasures include encryption and authentication methods and switching methods. Wormhole attack, HELLO flood attack, Sybil attack, sinkhole attack, and selective delivery attack are the attacks on the network layer in wireless sensor network (WSN). These attacks may not be defended by the basic countmeasures mentioned above. In this paper, new countermeasures against these attacks include periodic key changes and regular network monitoring. Moreover, we present various threats (attacks) in the network layer of wireless sensor networks and new countermeasures accordingly.