• 제목/요약/키워드: Dictionary Attack

검색결과 55건 처리시간 0.03초

Dictionary Attacks against Password-Based Authenticated Three-Party Key Exchange Protocols

  • Nam, Junghyun;Choo, Kim-Kwang Raymond;Kim, Moonseong;Paik, Juryon;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권12호
    • /
    • pp.3244-3260
    • /
    • 2013
  • A three-party password-based authenticated key exchange (PAKE) protocol allows two clients registered with a trusted server to generate a common cryptographic key from their individual passwords shared only with the server. A key requirement for three-party PAKE protocols is to prevent an adversary from mounting a dictionary attack. This requirement must be met even when the adversary is a malicious (registered) client who can set up normal protocol sessions with other clients. This work revisits three existing three-party PAKE protocols, namely, Guo et al.'s (2008) protocol, Huang's (2009) protocol, and Lee and Hwang's (2010) protocol, and demonstrates that these protocols are not secure against offline and/or (undetectable) online dictionary attacks in the presence of a malicious client. The offline dictionary attack we present against Guo et al.'s protocol also applies to other similar protocols including Lee and Hwang's protocol. We conclude with some suggestions on how to design a three-party PAKE protocol that is resistant against dictionary attacks.

A Secure WPA-PSK Protocol Resistant to Dictionary Attack on Smartphone Communication Using Wi-Fi Channel (Wi-Fi를 이용한 스마트폰에서 사전 공격에 안전한 WPA-PSK 프로토콜)

  • Park, Geun-Duk;Park, Jeong-Soo;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • 제13권4호
    • /
    • pp.1839-1848
    • /
    • 2012
  • Recently, smartphone communications using Wi-Fi channel are increasing rapidly to provide diverse internet services. The WPA security protocol was used for data protection between user and wireless AP. However, WPA-PSK protocol was known to be weak to the dictionary attack. In this paper, we proposed a secure WPA-PSK protocol to resist the dictionary attack. Since the proposed method was designed to generate a strong encryption key which is combined the Diffie-Hellman key agreement scheme with secrecy property of PSK(Pre-Shared Key), we can protect the Wi-Fi channel from Man-In-The-Middle attack and Rogue AP impersonation attack.

Efficient and Secure Authenticated Key Exchange

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • 제3권3호
    • /
    • pp.163-166
    • /
    • 2005
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, Two authenticated key exchange protocols TPEKE-E(Two Pass Encrypted Key Exchange-Exchange-Efficient) and TPEKE-S(Two Pass Encrypted Key xchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$. The TPEKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The TPEKE-S is a slight modification of the TPEKE-E. The TPEKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the TPEKE-E.

The Design and Implementation of S/KEY against Dictionary Attack (Dictionary Attack 방지를 위한 S/KEY 설계 및 구현)

  • 김일곤;방기석;최진영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 한국정보과학회 2001년도 가을 학술발표논문집 Vol.28 No.2 (1)
    • /
    • pp.715-717
    • /
    • 2001
  • 네트워크 컴퓨팅 시스템에서 생길 수 있는 공격유형중의 하나는 로그인 아이디, 패스워드와 같은 인증정보를 네트워크상에서 가로채는 것이다. 이러한 정보를 일단 획득하면 후에 언제든지 이용할 수 있게 되는 것이다. 일회용 패스워드 시스템은 이러한 “재공격(replay attack)”을 방어하기 위해 Bellcore사에 의해 고안되어졌다. 하지만 이 인증 시스템은 취약점을 가지고 있는데 만일 공격자가 자신이 가지고 있는 사전에서 passphrase를 유추해 낼 수 있다면 결국 SKEY의 결과값인 일회용 패스워드까지 알아낼 수 있게 된다. 따라서 이 passphrase를 보다 안전하게 사용자와 시스템간에 전달할 수 있게 하기 위해 EKE(Extended Key Exchange) 프로토콜을 사용하여 키의 스니퍼링 뿐만 아니라 dictionary attack을 방지하고자 하였다.

  • PDF

An Unproved Optimal Strong-Password Authentication (I-OSPA) Protocol Secure Against Stolen-Verifier Attack and Impersonation Attack (Stolen-Verifier 공격과 Impersonation 공격에 안전한 개선된 OSPA 프로토콜)

  • Kwak, Jin;Oh, Soo-Hyun;Yang, Hyung-Kyu;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • 제11C권4호
    • /
    • pp.439-446
    • /
    • 2004
  • In the Internet, user authentication is the most important service in secure communications. Although password-based mechanism is the most widely used method of the user authentication in the network, people are used to choose easy-to-remember passwords, and thus suffers from some Innate weaknesses. Therefore, using a memorable password it vulnerable to the dictionary attacks. The techniques used to prevent dictionary attacks bring about a heavy computational workload. In this paper, we describe a recent solution, the Optimal Strong-Password Authentication (OSPA) protocol, and that it is vulnerable to the stolen-verifier attack and an impersonation attack. Then, we propose an Improved Optimal Strong-Password Authentication (I-OSPA) protocol, which is secure against stolen-verifier attack and impersonation attack. Also, since the cryptographic operations are computed by the processor in the smart card, the proposed I-OSPA needs relatively low computational workload and communicational workload for user.

Cryptanalysis of an Efficient RSA-Based Password-Authenticate Key Exchange Protocol against Dictionary Attack (RSA-EPAKE의 사전공격에 대한 안전성 분석)

  • Youn, Taek-Young;Park, Young-Ho;Ryu, Heui-Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제18권6A호
    • /
    • pp.179-183
    • /
    • 2008
  • Recently, an efficient password-authenticated key exchange protocol based on RSA has been proposed by Park et al. with formal security proof. In this letter, we analyze their protocol, and show that it is not secure against an active adversary who performs a dictionary attack. Moreover, we analyze the performance of the proposed attack and show that the attack is a threatening attack against the protocol.

Dictionary attack of remote user authentication scheme using side channel analysis (부채널 분석을 이용한 원거리 사용자 인증 기법의 사전공격)

  • Kim, Yong-Hun;Youn, Taek-Young;Park, Young-Ho;Hong, Seok-Hee
    • Journal of Broadcast Engineering
    • /
    • 제13권1호
    • /
    • pp.62-68
    • /
    • 2008
  • Remote user authentication scheme is a cryptographic tool which permits a server to identify a remote user. In 2007, Wang et al. pointed out that Ku's remote user authentication scheme is vulnerable to a dictionary attack by obtaining some secret information in a smart card using side channel attacks. They also proposed a remote user authentication scheme which is secure against dictionary attack. In this paper, we analyze the protocol proposed by Wang et al. In the paper, it is claimed that the protocol is secure even though some values, which is stored in a smart card, are revealed to an adversary, However, we show that their protocol is insecure if the values are disclosed to an adversary.

An Off-line Dictionary Attack on Command Authorization in TPM and its Countermeasure (TPM에서 명령어 인가에 대한 오프라인 사전 공격과 대응책)

  • Oh, Doo-Hwan;Choi, Doo-Sik;Kim, Ki-Hyun;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • 제12권4호
    • /
    • pp.1876-1883
    • /
    • 2011
  • The TPM is a hardware chip for making a trusted environment on computing system. We previously need a command authorization process to use principal TPM commands. The command authorization is used to verify an user who knows a usage secret to TPM chip. Since the user uses a simple password to compute usage secret, an attacker can retrieve the password by evasdropping messages between user and TPM chip and applying off-line dictionary attack. In this paper, we simulate the off-line dictionary attack in real PC environment adopted a TPM chip and propose a novel countermeasure to defeat this attack. Our proposed method is very efficient due to its simplicity and adaptability without any modification of TPM command structures.

One Pass Identification processing Password-based

  • Park, Byung-Jun;Park, Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • 제4권4호
    • /
    • pp.166-169
    • /
    • 2006
  • Almost all network systems provide an authentication mechanism based on user ID and password. In such system, it is easy to obtain the user password using a sniffer program with illegal eavesdropping. The one-time password and challenge-response method are useful authentication schemes that protect the user passwords against eavesdropping. In client/server environments, the one-time password scheme using time is especially useful because it solves the synchronization problem. In this paper, we present a new identification scheme: OPI(One Pass Identification). The security of OPI is based on the square root problem, and OPI is secure: against the well known attacks including pre-play attack, off-line dictionary attack and server comprise. A number of pass of OPI is one, and OPI processes the password and does not need the key. We think that OPI is excellent for the consuming time to verify the prover.

Analysis of the Lee-Chen's One-Time Password Authentication Scheme (Lee와 Chen의 일회용 비밀번호 인증기법 분석)

  • You, Il-Sun;Kim, Bo-Nam;Kim, Heung-Jun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • 제13권2호
    • /
    • pp.285-292
    • /
    • 2009
  • In 2005, Lee and Chen suggested an enhanced one-time password authentication scheme which can prevent the stolen verifier attack that the Yeh-Shen-Whang's scheme has. The Lee-Chen's scheme addresses the stolen verifier attack by deriving each user's pre-shared secret SEED from the server secret. However, we investigated the weakness of the Lee-Chen's scheme and found out that it was suffering from the off-line dictionary attack on the server secret. We demonstrated that the off-line dictionary attack on the server secret can be easily tackled with only the help of the Hardware Security Modules (HSM). Moreover, we improved the scheme not to be weak to the denial of service attack and allow compromise of the past session keys even though the current password is stolen. Through the comparison between the Lee-Chen's scheme and the proposed one, we showed that the proposed one is stronger than other.