• Title/Summary/Keyword: CSRF

Search Result 9, Processing Time 0.025 seconds

Detecting CSRF through Analysis of Web Site Structure and Web Usage Patterns (웹사이트 구조와 사용패턴 분석을 통한 CSRF 공격 탐지)

  • Choi, Jae-Yeong;Lee, Hyuk-Jun;Min, Byung-Jun
    • Convergence Security Journal
    • /
    • v.11 no.6
    • /
    • pp.9-15
    • /
    • 2011
  • It is difficult to identify attack requests from normal ones when those attacks are based on CSRF which enables an attacker transmit fabricated requests of a trusted user to the website. For the protection against the CSRF, there have been a lot of research efforts including secret token, custom header, proxy, policy model, CAPTCHA, and user reauthentication. There remains, however, incapacitating means and CAPTCHA and user reauthentication incur user inconvenience. In this paper, we propose a method to detect CSRF attacks by analyzing the structure of websites and the usage patterns. Potential victim candidates are selected and website usage patterns according to the structure and usage logs are analyzed. CSRF attacks can be detected by identifying normal usage patterns. Also, the proposed method does not damage users' convenience not like CAPTCHA by requiring user intervention only in case of detecting abnormal requests.

Enhanced CSRF Defense Using a Secret Value Between Server and User (서버와 사용자간 비밀 값을 이용한 보안성이 강화된 CSRF 방어)

  • Park, Jin-Hyeon;Jung, Im Y.;Kim, Sun-Ja
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.3
    • /
    • pp.162-168
    • /
    • 2014
  • Cross-Site Request Forgery is one of the attack techniques occurring in today's Web Applications. It allows an unauthorized attacker to send authorized requests to Web Server through end-users' browsers. These requests are approved by the Web Server as normal requests therefore unexpected results arise. The problem is that the Web Server verifies an end-user using his Cookie information. In this paper, we propose an enhanced CSRF defense scheme which uses Page Identifier and user password's hash value in addition to the Cookie value which is used to verify the normal requests. Our solution is simple to implement and solves the problem of the token disclosure when only a random token is used for normal request verification.

Vulnerability Defense of On-Zeroboard using CSRF Attack (CSRF 공격기법에 대한 제로보드상의 취약점 방어)

  • Kim, Do-Won;Bae, Su-Yeon;An, Beongku
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.4
    • /
    • pp.57-61
    • /
    • 2014
  • Zeroboard is a public bulletin board that can support PHP and MySQL. It has been used by many people because it is easy to use, but there is no more updates after Zeroboard4. So, there is a problem that its administrator will have nothing to do about it if zeroboard has a vulnerability. In this paper, we will discuss about CSRF(Cross Site request Forgery) which is developed and expanded by XSS(Cross Site Scripting). Also, we will find CSRF attacks and suggest an alternative method using VM-ware. The main features and contributions of the proposed method are as follows. First, make an environment construction using VM-ware and other tools. Second, analyze and prepare vulnerabilities using Proxy server. Performance evaluation will be conducted by applying possible countermeasure.

Security Vulnerability on CSRF Attack in MFP Environment (MFP 환경에서의 CSRF 공격에 대한 보안 취약점 분석)

  • Lee, Dongbum;Kwak, Jin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.708-710
    • /
    • 2013
  • IT 기술의 빠른 변화에 따라 업무 효율성을 제공하기 위하여 다기능 주변기기를 널리 사용하고 있다. 하지만 MFP의 안전한 사용을 위해서 정보보안 측면에서 알려진 취약점의 영향을 받는 플랫폼의 사용으로 인한 위협, 네트워크 연결로 인한 위협 등 다양한 취약점이 발생하고 있다. 따라서 본 논문에서는 MFP에서 발생 가능한 CSRF 공격을 분석하고, 이에 대한 대응 방안을 모색한다.

풍력발전단지 보안수준 강화를 위한 제언: CSRF 공격 예방을 중심으로

  • Kim, Jeong Wan;Kim, Huy Kang
    • Review of KIISC
    • /
    • v.30 no.4
    • /
    • pp.69-76
    • /
    • 2020
  • 본 연구에서는 신재생에너지의 큰 비중을 차지하고 있는 풍력발전의 ICT 환경을 조사하고 최신해킹사례를 분석하여, 예상되는 보안위협을 도출하였다. 이 중 가장 영향도가 높은 보안위협요소로 CSRF(Cross-Site Request Forgery) 공격을 선정하고 공격을 방어할 수 있는 인증강화모델을 제안하였다. 우선, 풍력발전 관련한 국제표준화 동향 및 대형제작사 구현실태를 살펴보고 CSRF 공격 예방을 위한 선행연구를 조사하였다. 선행연구의 이점을 접목하고 약점을 강화하여 재인증, CAPTCHA, OTP(One Time Password)와 같은 인증방식을 주요명령수행 구간에 임의로 표출시켜 인증시점의 불확실성(Entropy)을 높여 공격자가 쉽게 예측하지 못하도록 하였다. 명령수행과정의 일관성(고정성)이 매회 변화되므로 고정화된 형태의 CSRF 공격을 예방할 수 있다.

A Method for Preventing CSRF Attacks in Web Application using Digital Signature Token (전자서명 토큰을 이용한 웹 애플리케이션에서의 CSRF공격 방어 기법)

  • Lee, Dae-Seop;Kim, Hyo-Jong;Jun, Moon-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.11a
    • /
    • pp.239-242
    • /
    • 2010
  • 웹 애플리케이션 해킹 방법인 CSRF(Cross Site Request Forgery) 공격은 2008년 2월에 온라인 경매사이트인 옥션에서의 1800만명의 개인정보를 유출 사고 피해를 입힌 공격이다. OWASP(Open Web Application Security Project)에서는 이 공격의 해결방안으로 동기화되고 고유한 토큰 값을 생성하여 페이지 요청 시에 이를 검증하는 시스템을 권고하고 있다. 따라서 본 논문에서는 이 공격을 방어하기 위한 방법으로 타임스탬프와 사용자 고유의 값인 전자서명을 토큰형태로 생성하여 Hidden Field에 삽입함으로써 검증하는 기법에 대해 연구하고자 한다.

  • PDF

Effect of Stored Rice on Quality Characteristics of Instant Rice Noodles (저장쌀이 즉석 쌀국수의 품질 특성에 미치는 영향)

  • Choi, Eun-Ji;Park, Jong-Dae;Kim, Chang-Hee;Kim, Young-Boong;Kum, Jun-Seok;Jeong, Yoonhwa
    • Journal of the Korean Society of Food Science and Nutrition
    • /
    • v.44 no.9
    • /
    • pp.1356-1363
    • /
    • 2015
  • The purpose of this study was to investigate the quality characteristics of instant rice noodles made from rice flour with different harvest times rice processed products. The physicochemical characteristics of three different types of rice flour were investigated, including common rice flour (CRF, harvested in 2012), stored rice flour (SRF, harvested in 2008) and CSRF (CRF mixed with SRF). Instant rice noodles were manufactured with the three types of rice flour, and their quality and sensory characteristics were investigated. The water-binding capacity of rice flour was highest in CSRF. Regarding setback on RVA pasting viscosity, SRF and CSRF showed higher values than CRF. Water absorption after cooking of instant rice noodles was highest in common rice noodles (CON). The volume after cooking of instant rice noodles increased in rice noodles with stored rice flour (SRN). Turbidity of rice noodles using CSRF (CSRN) was higher value than that of CON. In texture properties, CON displayed the highest hardness, adhesiveness, springiness, and chewiness. In the sensory evaluation, overall acceptability values of CON were significantly higher than those of other rice noodles (SRN and CSRN). It was concluded that rice noodles with stored rice flour have increased turbidity with reduced texture and overall preference. This study suggests that addition of CRF may result in significantly increased overall quality of instant rice noodles prepared by SRF.

Study on the Security Threat Factors of Social Network Services (소셜 네트워크 서비스의 보안 위협요인에 관한 연구)

  • Jeon, Jeong Hoon
    • Convergence Security Journal
    • /
    • v.19 no.4
    • /
    • pp.115-121
    • /
    • 2019
  • Recently, as the use of smart devices is becoming more common, various and convenient services are being developed. Among these services, the Social Network Service(SNS) is easily accessible anywhere, anytime. In particular, as well as sharing information, it forms a social relationship in cyberspace to expand new connections, and the SNS account is used as an authentication means of other services to provide users with speed and convenience at all times. However, despite the many advantages of SNS, due to security vulnerabilities occurring in the interworking process with various services, accidents of personal information are constantly occurring, and it is urgent to prepare countermeasures against potential risk factors. It is a necessary situation. Therefore, in this paper, the use of SNS is expected to increase rapidly in the future, and it is expected that it will be used as the basic data for developing the countermeasures by learning the countermeasures according to the security threats of the SNS.

Implementation of the Personal Information Infringement Detection Module in the HTML5 Web Service Environment (HTML5 웹 서비스 환경에서의 개인정보 침해 탐지 모듈 구현)

  • Han, Mee Lan;Kwak, Byung Il;Kim, Hwan Kuk;Kim, Huy Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.4
    • /
    • pp.1025-1036
    • /
    • 2016
  • The conversion of the international standard web utilization HTML5 technology is being developed for improvement of the internet environment based on nonstandard technology like ActiveX. Hyper Text Markup Language 5 (HTML5) of basic programming language for creating a web page is designed to consider the security more than HTML4. However, the range of attacks increased and a variety of security threats generated from HTML4 environment inherited by new HTML5 API. In this paper, we focus on the script-based attack such as CSRF (Cross-Site Request Forgery), Cookie Sniffing, and HTML5 API such as CORS (Cross-Origin Resource Sharing), Geolocation API related with the infringement of the personal information. We reproduced the infringement cases actually and embodied a detection module of a Plug-in type diagnosed based on client. The scanner allows it to detect and respond to the vulnerability of HTML5 previously, thereby self-diagnosing the reliability of HTML5-based web applications or web pages. In a case of a new vulnerability, it also easy to enlarge by adding another detection module.