• Title/Summary/Keyword: 재생공격

Search Result 71, Processing Time 0.052 seconds

Public-Key Based Registration/Session-Key Distribution Protocol in AAA for Mobile IP (Mobile IP AAA에서의 등록과 세션키 분배 프로토콜)

  • 황재훈;송홍엽
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.3C
    • /
    • pp.220-225
    • /
    • 2002
  • Mobile IP aims to support mobility within the Internet. This paper concerned with the security aspect of Mobile IP. We show that current registration protocol has a possible replay attack despite the use of authenticated registration message and replay protection. We propose a public-key based registration protocol that also distributes a session-key distribution protocol in AAA. Proposed protocol provides authentication of mobile node and session-key distribution simultaneously. It also provides non-repudiation of service request.

Defense Mechanism against Replay Attack on Remote Keyless Entry System (원격 키리스 엔트리시스템에 대한 재생공격 무력화 기법)

  • Kim, Young Min;Kim, Seong Hwan
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.247-250
    • /
    • 2019
  • The first-generation RKE(Remote Keyless Entry) system is very vulnerable to replay attacks and the encryption of the second-generation RKE system is known to be disabled by four to eight signal receptions and analysis. In order to enhance the security of the RKE system, we introduce a physical-layer security methods in the RKE system and propose a technique to disable the replay attack by reducing the quality of the signal received by an eavesdropper.

  • PDF

Enhanced Yoking Proofs Protocol (향상된 Yoking Proofs 프로토콜)

  • Cho Jung-Sik;Yeo Sang-Soo;Kim Sung-Kwon
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.703-706
    • /
    • 2006
  • RFID 시스템은 전자태그를 이용한 자동 무선 식별 시스템으로써 RFID 전자 태그를 물체나 사람 또는 동물에게 부착하여 무선 주파수를 통해 태그의 정보를 인식할 수 있도록 해주는 시스템이다. 이는 동시에 다량의 정보를 인식할 수 있다는 장점을 무기로 현재 접촉식 판독 기법의 바코드 시스템을 대처할 수 있을 것이다. 반면 이러한 장점에도 불고하고 RFID 시스템이 사용되는데 걸림돌이 되는 가장 큰 단점은 RFID 태그 정보에 대한 접근이 자유롭다는 점에서 프라이버시 문제를 야기하기 때문이다. 현재 이러한 문제를 해결하기 위해 많은 연구가 진행되고 있으며, 그 중 Ari Juels는 두 개의 RFID 태그가 동시에 있다는 것을 증명하기 위한 프로토콜인 yoking proof 프로토콜을 제안하였다. 하지만 이는 재생(replay) 공격이 가능하다는 취약점을 가지고 있으며, 이를 보안하기 위해 제안된 여러 프로토콜 들에서도 역시 재생 공격에 대한 취약점이 발견되고 있다. 따라서 본 논문에서는 이러한 yoking proof 프로토콜의 취약점을 보안하기 위하여 공격에 대한 복잡도를 높여 공격자로 하여금 재생 공격이 어렵게 하는 프로토콜을 제안한다.

  • PDF

Password-Based Mutual Authentication Protocol Against Phishing Attacks (피싱 공격에 대응하기 위한 패스워드 기반의 상호 인증 프로토콜)

  • Kim, Iksu;Choi, Jongmyung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.2
    • /
    • pp.41-48
    • /
    • 2018
  • Until now, various studies on anti-phishing have been conducted. The most typical anti-phishing method is a method of collecting URL information of a phishing site in advance and then detecting phishing by comparing the URL of the visited site with the previously stored information. However, this blacklist-based anti-phishing method can not detect new phishing sites. For this reason, various anti-phishing authentication protocols have been proposed. but these protocols require a public key and a private key. In this paper, we propose a password-based mutual authentication protocol that is safe for phishing attacks. In the proposed protocol, the mutual authentication between the client and the server is performed through the authentication message including the password information. The proposed protocol is safe to eavesdropping attack because the authentication message uses the hash value of the password, not the original password, And it is safe to replay attack because different messages are used every time of authentication. In addition, since mutual authentication is performed, it is safe for man-in-the-middle attack. Finally, the proposed protocol does not require a key issuance process for authentication.

Fast and Secure 2-Way Handshake Mechanism using Sequence Number in Wireless LAN (순번을 이용한 고속의 안전한 무선 랜 2-Way 핸드쉐이크 기법)

  • Lim, Jeong-Mi
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.9
    • /
    • pp.1323-1332
    • /
    • 2009
  • In this paper, we analyze security weakness of 4-Way Handshake in IEEE 802.11i and propose fast and secure 2-Way Handshake mechanism. Compute PTK(Pairwise Transient Key) using sequence number instead of random numbers in order to protect Replay attack and DoS attack. Also, proposed 2-Way Handshake mechanism can mutual authenticate between mobile station and access point and derive PTK using modified Re-association Request and Re-association Response frames. And, compare with others which are fast and secure Handoff mechanisms.

  • PDF

Formal Analysis of Authentication System based on Password using Smart Card (스마트카드를 이용한 패스워드 기반 인증시스템 정형분석)

  • Kim, Hyun-Seok;Kim, Ju-Bae;Jeong, Yeon-Oh;Choi, Jin-Young
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2008.06a
    • /
    • pp.138-139
    • /
    • 2008
  • 인터넷의 범용적인 사용으로 많은 사용자들이 분산된 컴퓨팅 환경에서 원격 서버에 접속하는 일이 빈번해 지고 있다. 하지만 인증된 보호시스템 없이 안전하지 않은 채널을 통한 데이터의 전송은 재생공격이나 오프라인 패스워드 공격 및 가장공격등과 같은 문제점들에 노출되어 있다. 이에 따라 악의적인 공격들을 막기 위해 스마트카드를 이용한 인증프로토콜들에 대해 활발히 연구되고 있다. 본 논문은 패스워드 기반 사용자 인증시스템의 취약성을 분석하고 이에 대해 개선된 사용자 인증 시스템을 제안한다.

  • PDF

RFID Authentication Protocol using Polynomial Hash Function (다항식 해쉬함수를 이용한 RFID 인증 프로토콜)

  • Yon, Yong-Ho;Lee, Sun-Yong;Lee, Jong-Yun;Shin, Moon-Sun
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.742-745
    • /
    • 2009
  • RFID 시스템은 RFID 태그, RFID 리더, Back-end 서버로 이루어져서 짧은 거리의 무선통신을 통해 정보를 인식하는 시스템이다. 최근 RFID기술은 다양한 응용 분야에서 활용되고 있으며 보안과 프라이버시 침해에 대한 우려와 문제점을 해결해야한다는 논의가 높아지고 있다. 본 논문에서는 중간자 공격 및 재생공격에 대응할 수 있는 다항식 해쉬함수를 이용한 강력한 상호인증 프로토콜을 제안한다. 본 논문에서는 대량의 RFID 태그와 리더간 상호인증을 위해 다항식을 이용한 해쉬함수를 적용한다. 제안된 다항식 해쉬함수를 적용한 RFID 인증 프로토콜은 전체 시스템에 부담을 주지 않으면서 보안강화를 할 수 있는 인증 프로토콜이며 특히 태그 쪽에 컴퓨팅 오버헤드가 추가되지 않는다. 또한 공격자에게 공격이 어렵거나 불가능한 복잡도를 가지는 프로토콜이다.

  • PDF

A Secure 6LoWPAN Re-transmission Mechanism for Packet Fragmentation against Replay Attacks (안전한 6LoWPAN 단편화 패킷 재전송 기법에 관한 연구)

  • Kim, Hyun-Gon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.10
    • /
    • pp.101-110
    • /
    • 2009
  • The 6LoWPAN(IPv6 Low-power Wireless Personal Area Network) performs IPv6 header compression, TCP/UDP/IGMP header compression, packet fragmentation and re-assemble to transmit IPv6 packet over IEEE 802,15.4 MAC/PHY. However, from the point of view of security. It has the existing security threats issued by IP packet fragmenting and reassembling, and new security threats issued by 6LoWPAN packet fragmenting and reassembling would be introduced additionally. If fragmented packets are retransmitted by replay attacks frequently, sensor nodes will be confronted with the communication disruption. This paper analysis security threats introduced by 6LoWPAN fragmenting and reassembling, and proposes a re-transmission mechanism that could minimize re-transmission to be issued by replay attacks. Re-transmission procedure and fragmented packet structure based on the 6LoWPAN standard(RFC4944) are designed. We estimate also re-transmission delay of the proposed mechanism. The mechanism utilizes timestamp, nonce, and checksum to protect replay attacks. It could minimize reassemble buffer overflow, waste of computing resource, node rebooting etc., by removing packet fragmentation and reassemble unnecessary.

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF

Formal Analysis of Authentication System based on Password using Smart Card (스마트카드를 이용한 패스워드 기반 인증시스템 정형분석)

  • Kim, Hyun-Seok;Kim, Ju-Bae;Jeong, Yeon-Oh;Han, Keun-Hee;Chai, Jin-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.4
    • /
    • pp.304-310
    • /
    • 2009
  • Due to widely use of internet, a lot of users frequently access into remote server in distributed computing environment. However, transmitting the information using vulnerable channel without authentication security system can be exposed to replay attack, offline password attack, and impersonation attack. According to this possibility, there is research about authentication protocol to prevent these hostile attacks using smart card. In this paper, we analyze vulnerability of user authentication system based on password and propose modified user authentication system.