• 제목/요약/키워드: Dictionary attacks

검색결과 36건 처리시간 0.02초

Dictionary Attacks against Password-Based Authenticated Three-Party Key Exchange Protocols

  • Nam, Junghyun;Choo, Kim-Kwang Raymond;Kim, Moonseong;Paik, Juryon;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권12호
    • /
    • pp.3244-3260
    • /
    • 2013
  • A three-party password-based authenticated key exchange (PAKE) protocol allows two clients registered with a trusted server to generate a common cryptographic key from their individual passwords shared only with the server. A key requirement for three-party PAKE protocols is to prevent an adversary from mounting a dictionary attack. This requirement must be met even when the adversary is a malicious (registered) client who can set up normal protocol sessions with other clients. This work revisits three existing three-party PAKE protocols, namely, Guo et al.'s (2008) protocol, Huang's (2009) protocol, and Lee and Hwang's (2010) protocol, and demonstrates that these protocols are not secure against offline and/or (undetectable) online dictionary attacks in the presence of a malicious client. The offline dictionary attack we present against Guo et al.'s protocol also applies to other similar protocols including Lee and Hwang's protocol. We conclude with some suggestions on how to design a three-party PAKE protocol that is resistant against dictionary attacks.

Evaluation of different attacks on Knowledge Based Authentication technique

  • Vijeet Meshram
    • International Journal of Computer Science & Network Security
    • /
    • 제23권4호
    • /
    • pp.111-115
    • /
    • 2023
  • Knowledge Based Authentication is the most well-known technique for user authentication in a computer security framework. Most frameworks utilize a straightforward PIN (Personal Identification Number) or psssword as an data authenticator. Since password based authenticators typically will be software based, they are inclined to different attacks and weaknesses, from both human and software.Some of the attacks are talked about in this paper.

훔쳐보기 방지를 위한 한글 패스워드 시스템 (Hangul Password System for Preventing Shoulder-Surfing)

  • 김종우;김성환;박선영;조환규
    • 한국콘텐츠학회논문지
    • /
    • 제11권4호
    • /
    • pp.33-41
    • /
    • 2011
  • 전통적인 텍스트 기반 패스워드들은 가장 일반적인 인증 방법으로 사용되고 있음에도 불구하고, 추측, 사전공격, 키 로거, 훔쳐보기와 같은 심각한 문제점을 가지고 있다. 이러한 문제점을 개선하기 위한 대안으로 그래피컬 패스워드에 대한 연구 및 개발이 이루어져 왔다. 하지만 그래피컬 패스워드는 전통적인 텍스트 기반 패스워드에 비해 오히려 훔쳐보기 공격에 더 취약하다는 문제점을 가지고 있다. 본 논문에서는 훔쳐보기 방지를 위한 한글 기반의 새로운 패스워드 입력 방법을 제안한다. 제안 방법은 패스워드로 한글을 사용하고, 사용자가 패스워드를 직접 입력하는 대신 회전하는 그리드 상에 패스워드를 위치시키도록 한다. 제안 방법은 로그인 화면에서 사용자의 패스워드를 유인 문자와 함께 보여줌으로써 공격자가 패스워드를 훔쳐보는 것을 어렵게 만든다. 본 논문에서는 제안 방법에 대한 무작위 공격, 사전공격 및 훔쳐보기 공격에 대한 안전성을 분석하였으며, 분석 결과는 이들 공격에 대해 안전하다는 것을 보여준다.

Cloud Storage Security Deduplication Scheme Based on Dynamic Bloom Filter

  • Yan, Xi-ai;Shi, Wei-qi;Tian, Hua
    • Journal of Information Processing Systems
    • /
    • 제15권6호
    • /
    • pp.1265-1276
    • /
    • 2019
  • Data deduplication is a common method to improve cloud storage efficiency and save network communication bandwidth, but it also brings a series of problems such as privacy disclosure and dictionary attacks. This paper proposes a secure deduplication scheme for cloud storage based on Bloom filter, and dynamically extends the standard Bloom filter. A public dynamic Bloom filter array (PDBFA) is constructed, which improves the efficiency of ownership proof, realizes the fast detection of duplicate data blocks and reduces the false positive rate of the system. In addition, in the process of file encryption and upload, the convergent key is encrypted twice, which can effectively prevent violent dictionary attacks. The experimental results show that the PDBFA scheme has the characteristics of low computational overhead and low false positive rate.

Efficient and Secure Authenticated Key Exchange

  • Park Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • 제3권3호
    • /
    • pp.163-166
    • /
    • 2005
  • The Key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, Key confirmation, and Key freshness. In this paper, Two authenticated key exchange protocols TPEKE-E(Two Pass Encrypted Key Exchange-Exchange-Efficient) and TPEKE-S(Two Pass Encrypted Key xchange-Secure) are introduced. A basic idea of the protocols is that a password can be represented by modular addition N, and the number of possible modular addition N representing the password is $2^N$. The TPEKE-E is secure against the attacks including main-in-the-middle attack and off-line dictionary attack, and the performance is excellent so as beyond to comparison with other authenticated key exchange protocols. The TPEKE-S is a slight modification of the TPEKE-E. The TPEKE-S provides computational in feasibility for learning the password without having performed off line dictionary attack while preserving the performance of the TPEKE-E.

Efficient and Secure Sound-Based Hybrid Authentication Factor with High Usability

  • Mohinder Singh B;Jaisankar N.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권10호
    • /
    • pp.2844-2861
    • /
    • 2023
  • Internet is the most prevailing word being used nowadays. Over the years, people are becoming more dependent on the internet as it makes their job easier. This became a part of everyone's life as a means of communication in almost every area like financial transactions, education, and personal-health operations. A lot of data is being converted to digital and made online. Many researchers have proposed different authentication factors - biometric and/or non-biometric authentication factors - as the first line of defense to secure online data. Among all those factors, passwords and passphrases are being used by many users around the world. However, the usability of these factors is low. Also, the passwords are easily susceptible to brute force and dictionary attacks. This paper proposes the generation of a novel passcode from the hybrid authentication factor - sound. The proposed passcode is evaluated for its strength to resist brute-force and dictionary attacks using the Shannon entropy and Passcode (or password) entropy formulae. Also, the passcode is evaluated for its usability. The entropy value of the proposed is 658.2. This is higher than that of other authentication factors. Like, for a 6-digit pin - the entropy value was 13.2, 101.4 for Password with Passphrase combined with Keystroke dynamics and 193 for fingerprint, and 30 for voice biometrics. The proposed novel passcode is far much better than other authentication factors when compared with their corresponding strength and usability values.

Stolen-Verifier 공격과 Impersonation 공격에 안전한 개선된 OSPA 프로토콜 (An Unproved Optimal Strong-Password Authentication (I-OSPA) Protocol Secure Against Stolen-Verifier Attack and Impersonation Attack)

  • 곽진;오수현;양형규;원동호
    • 정보처리학회논문지C
    • /
    • 제11C권4호
    • /
    • pp.439-446
    • /
    • 2004
  • 인터넷에서의 사용자 인증은 안전한 통신을 위해 가장 중요한 서비스 중의 하나이다. 비록 패스워드 기반 메커니즘이 네트워크 상에서의 사용자 인증을 위해 가장 많이 쓰이는 방법이기는 하나, 사용자들이 기억하기 쉬운 패스워드(easy-to-remember)를 사용하므로, 사전공격(dictionary attack)에 취약한 것과 같은 근본적인 문제점들을 가지고 있다. 이러한 사전공격을 방지하기 위만 방법들의 경우에는 높은 계산량을 필요로 한다. 본 논문에서는 이러한 문제를 해결하기 위한 최근에 발표된 OSPA 프로토콜에 대하여 설명하고, OSPA 프로토콜이 stolen-verifier 공격과 impersonation 공격에 취약함을 보인다. 그리고 이러한 공격들에 안전한 개선된 OSPA 프로토콜을 제안한다. 제안하는 프로토콜은 스마트 카드에 탑재된 co-processor를 통해 암호학적 연산이 수행되므로 사용자에게 낮은 계산량을 제공한다.

SIP와 DIAMETER의 인증 연동 및 안전성 분석 (Interworking of SIP Authentication with DIAMETER and Security Analysis)

  • 박성준;정수환;이병길;김현곤
    • 한국통신학회논문지
    • /
    • 제29권3C호
    • /
    • pp.426-435
    • /
    • 2004
  • AAA는 다양한 응용 서비스에 대한 신뢰성을 보장하기 위해 인증, 권한 검증, 과금 등의 기능을 제공하고 있으며, IETF에서는 차세대 AAA 프로토콜로 DIAMETER를 제안하고 있다. 또한 VoIP용 호 설정 프로토콜로서 제안된 SIP(Session Initiation Protocol)는 앞으로의 통신망에서 핵심기능을 담당할 것이며, SIP 서비스에 대한 신뢰성을 보장하기 위해서는 AAA와의 연동이 필요하다. 그러나 SIP에서 사용자 인증을 위한 digest 인증 메커니즘은 man-in-the-middle attack이나 dictionary attack에 취약성을 갖고 있다. 본 논문은 유무선 통합 시그널링 프로토콜로 정착될 SIP와 신뢰성 있는 서비스를 제공하기 위한 AAA 프로토콜인 DIAMETER 간의 인증 연동 방안과 인증 연동에서의 안전성을 분석하였다. 또한 보안상의 취약성 해결을 위해 주소 정보를 포함한 인증 정보의 생성 방안과 패스워드 기반의 상호인증 및 세션키 교환을 위해 AKE-ECC를 적용하는 방법을 제안하였다.

One Pass Identification processing Password-based

  • Park, Byung-Jun;Park, Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • 제4권4호
    • /
    • pp.166-169
    • /
    • 2006
  • Almost all network systems provide an authentication mechanism based on user ID and password. In such system, it is easy to obtain the user password using a sniffer program with illegal eavesdropping. The one-time password and challenge-response method are useful authentication schemes that protect the user passwords against eavesdropping. In client/server environments, the one-time password scheme using time is especially useful because it solves the synchronization problem. In this paper, we present a new identification scheme: OPI(One Pass Identification). The security of OPI is based on the square root problem, and OPI is secure: against the well known attacks including pre-play attack, off-line dictionary attack and server comprise. A number of pass of OPI is one, and OPI processes the password and does not need the key. We think that OPI is excellent for the consuming time to verify the prover.

Security in the Password-based Identification

  • Park, Byung-Jun;Park, Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • 제5권4호
    • /
    • pp.346-350
    • /
    • 2007
  • Almost all network systems provide an authentication mechanism based on user ID and password. In such system, it is easy to obtain the user password using a sniffer program with illegal eavesdropping. The one-time password and challenge-response method are useful authentication schemes that protect the user passwords against eavesdropping. In client/server environments, the one-time password scheme using time is especially useful because it solves the synchronization problem. It is the stability that is based on Square Root Problem, and we would like to suggest PBSI(Password Based Secure Identification), enhancing the stability, for all of the well-known attacks by now including Off-line dictionary attack, password file compromise, Server and so on. The PBSI is also excellent in the aspect of the performance.