• Title/Summary/Keyword: Forgery Attack

Search Result 65, Processing Time 0.039 seconds

Security Improvements on the Remote User Authentication Scheme Using Smart Cards (스마트카드를 사용한 원격 사용자 인증 스킴의 시큐리티 개선에 관한 연구)

  • Seo, Jeong-Man;An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.3
    • /
    • pp.91-97
    • /
    • 2010
  • Recently Hu-Niu-Yang proposed the user authentication scheme to improve Liu et al's scheme. But the Hu-Niu-Yang's scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hu-Niu-Yang's scheme is vulnerable to the off-line password guessing attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved user authentication scheme solving the security vulnerability was introduced, thus preventing the attacks, such as password guessing attack, forgery attack impersonation attack, and replay attack. For preventing those attacks, the our proposed scheme need more hash functions and exclusive-OR operations than Hu-Niu-Yang's scheme.

Cryptanalysis and Enhancement of the An's Remote User Authentication Scheme using the Smart Cards (스마트카드를 이용한 An의 원격 사용자 인증 스킴의 안전성 분석 및 개선)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.10
    • /
    • pp.4612-4617
    • /
    • 2011
  • Hsiang-Shin proposed a user authentication scheme which was created by improving Yoon's scheme. Afterwards, An showed the failure to meet security requirements which are considered in user authentication using password-based smart card in Hsiang-Shih-suggested scheme. In other words, it was found that an attacker can steal a user's card, and detect a user's password by temporarily accessing it and extracting the information stored in it. However, An-proposed scheme also showed its vulnerability to password-guessing attack and forgery/impersonation attack, etc. and thus, this paper proposed the improved user authentication scheme. The proposed authentication scheme can thwart the password-guessing attack completely and this paper proposed scheme also includes an efficient mutual authentication method that can make it possible for users and authentication server to certify the other party.

Security Enhancing of Authentication Protocol for Hash Based RFID Tag (해쉬 기반 RFID 태그를 위한 인증 프로토콜의 보안성 향상)

  • Jeon, Jin-Oh;Kang, Min-Sup
    • Journal of Internet Computing and Services
    • /
    • v.11 no.4
    • /
    • pp.23-32
    • /
    • 2010
  • In this paper, we first propose the security enhancing of authentication protocol for Hash based RFID tag, and then a digital Codec for RFID tag is designed based on the proposed authentication protocol. The protocol is based on a three-way challenge response authentication protocol between the tags and a back-end server. In order to realize a secure cryptographic authentication mechanism, we modify three types of the protocol packets which defined in the ISO/IEC 18000-3 standard. Thus active attacks such as the Man-in-the-middle and Replay attacks can be easily protected. In order to verify effectiveness of the proposed protocol, a digital Codec for RFID tag is designed using Verilog HDL, and also synthesized using Synopsys Design Compiler with Hynix $0.25\;{\mu}m$ standard-cell library. Through security analysis and comparison result, we will show that the proposed scheme has better performance in user data confidentiality, tag anonymity, Man-in-the-middle attack prevention, replay attack, forgery resistance and location tracking.

Group Key Generation and Exchange Scheme using a Trapdoor Collision Hash in M2M Communications Environment (M2M 통신 환경에서 트랩도어 충돌 해쉬를 이용한 그룹키 생성 및 교환 기법)

  • Kim, Sung-Soo;Jun, Moon-Seog;Choi, Do-Hyeon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.5
    • /
    • pp.9-17
    • /
    • 2015
  • The development of wireless communication technology and change in the ICT market has led to the development of the M2M service and technology. Under these circumstances, the M2M environment has been the focus of communication environment construction between machines without control or direct intervention of human being. With characteristics of wireless communication environment, the possibility of being exposed to numerous security threats and safe communication security technology have becoming an issue an important requirements for problems such as data exposure, forgery, modulation, deletion, and privacy. This research analyzes requirements of trapdoor collision hash, generates keys between groups under the M2M environment by using the specificity of trapdoor, and suggests technology to exchange keys with session keys. Further, it also suggests techniques to confirm authentication of device and gateway in accordance with group key generation. The techniques herein suggested are confirmed as safe methods in that they have attack resistance such as Masquerade Attack, Man-in-the-Middle Attack, and Replay Attack in the group communication block by using the speciality of collision message and collision hash.

A Design of MAC based SDAP(Secure Data Aggregation Protocol) for security and communication efficiency on VANET (VANET에서 보안과 통신효율을 고려한 MAC기반 SDAP(Secure Data Aggregation Protocol) 설계)

  • Lee, Byung-kwan;Ahn, Heui-hak;Jeong, Eun-hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.650-652
    • /
    • 2013
  • As VANET(Vehicular Ad-hoc NETwork) improves road safety, efficiency, and comfort, and provides a value-added service such as commerce information or internet access. it is the most important technology in ITS(Intelligent Transportation System). But, In VANETs, better communication efficiency can be achieved by sacrificing security and vice versa. VANETs cannot get started without either of them. Therefore, to solve these problems simultaneously, this paper proposes MAC(Message Authentication Code) based SDAP(Secure Data Aggregation Protocol) which removes redundant data or abnormal data between vehicles and verifies the integrity of message. The MAC based SDAP not only improves the efficiency of data delivery but also enhances the security by detecting malicious attacks such as propagation jamming attack, forgery attack, and disguised attack.

  • PDF

Design and Implementation of A PC Protection using RF Transmitter-Receiver (RF 송수신기를 이용한 PC 보안 설계 및 구현)

  • Lee, Keun-Wang;Park, Il-Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.2
    • /
    • pp.287-293
    • /
    • 2009
  • This paper would suggest about data communicate using RF Transmitter-Receiver and about PC protection method authenticate using software of PC which Receiver is connected. Older PC protection system is demanded manual operation of the user but the suggesting method protect PC automatically with judge existing of the user who has Tag approaches the distance which gets near. And it is impossible about the forgery and it is safe about sniffing attack and spoofing.

Forgery attack against New Authenticated Encryption (새로운 인증-암호화 모드 NAE에 대한 위조 공격)

  • Jeong Ki-Tae;Lee Chang-Hoon;Sung Jae-Chul;Hong Seok-Hie;Lee Sang-Jin
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.497-500
    • /
    • 2006
  • 신상욱 등은 JCCI 2003에서 새로운 인증-암호화 모드 NAE를 제안하였다. NAE는 CFB 모드와 CTR 모드를 결합시킨 변형된 형태로, 하나의 기반이 되는 블록 암호 키를 가지고 최소한으로 블록 암호를 호출하여 기밀성과 무결성을 모두 제공한다. 이 모드는 CBC 암호화 모드와 CBC-MAC이 결합된 CCM 인증-암호화 모드보다 효율적이며, 기제안된 다른 인증-암호화 기법들과 유사한 성능을 가진다. 그러나 본 논문에서는 단순 암호문 조작으로 유효한 암호문-태그 쌍을 생성할 수 있음을 보인다.

  • PDF

Cryptanalysis of Improved Password Authentication Scheme with Smart Cards (스마트 카드에서 향상된 비밀번호 인증 암호해독기법)

  • Pathan, Al-Sakib Khan;Hong, Choong-Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2008.06d
    • /
    • pp.101-104
    • /
    • 2008
  • The intent of this paper is to present the flaws and weaknesses of Kim et al.'s timestamp-based password authentication scheme using smart cards. We prove that, in spite of the improvement of Yang-Wang-Chang's scheme, Kim et al.'s solution is still vulnerable to a type of forgery attack. We also note down how the flaw could be overcome to ensure better level of security in remote client-server communication procedure.

  • PDF

Profile based Malicious Loader Attack Detection and Filtering Method (프로파일 기반 악성 로더 공격탐지 및 필터링 기법)

  • Yoon, E-Joong;Kim, Yo-Sik
    • Convergence Security Journal
    • /
    • v.6 no.2
    • /
    • pp.21-29
    • /
    • 2006
  • Recently, illegal manipulation and forgery threats on computer softwares are increasing. Specially, forge the code of program and disrupt normal operation using a malicious loader program against the Internet application client. In this paper, we first analyze and generate signatures of malicious loader detection. And, we propose a method to secure the application client based on profiling which can detect and filter out abnormal malicious loader requests.

  • PDF

A Study on Hierarchy-based Secure Encryption Protocol for Trust Improvement on Multicast Environment of MANET (MANET의 멀티캐스트 환경에서 신뢰성 향상을 위한 계층기반 암호 프로토콜 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.3
    • /
    • pp.43-51
    • /
    • 2017
  • MANET consists of only wireless nodes having limited processing capability. It processes routing and data transmission through cooperation among each other. And it is exposed to many attack threats due to the dynamic topology by movement of nodes and multi-hop communication. Therefore, the reliability of transmitted data between nodes must be improved and security of integrity must be high. In this paper, we propose a method to increase the reliability of transmitted data by providing a secure cryptography protocol. The proposed method used a hierarchical structure to provide smooth cryptographic services. The cluster authentication node issues the cluster authentication key pair and unique key to the nodes. The nodes performs the encryption through two steps of encryption using cluster public key and block encryption using unique key. Because of this, the robustness against data forgery attacks was heightened. The superior performance of the proposed method can be confirmed through comparative experiment with the existing security routing method.