• 제목/요약/키워드: Internet Attack

검색결과 841건 처리시간 0.027초

스마트카드를 이용한 안전한 경량급 사용자 인증 스킴의 설계 (Security Enhancement of Lightweight User Authentication Scheme Using Smartcard)

  • 이영숙
    • 융합보안논문지
    • /
    • 제20권4호
    • /
    • pp.209-215
    • /
    • 2020
  • 인터넷을 통한 통신환경은 연결 가능한 사물들 간에 효율적인 통신을 제공한다. 이런 환경에서의 정보통신은 우리에게 편리함을 제공하기는 하나 여러 형태의 보안위협이 도사리고 있는 실정이다. 인터넷을 이용하여 원격으로 접속하여 제공받는 서비스에 존재하는 보안위협 중 대부분은 전송되는 정보의 유출과 클라이언트 서버 간 인증에 대한 손실이다. 2016년 Ahmed 등이 스마트카드를 이용한 안전한 경량급 사용자 인증 스킴을 제안하였다. 그러나 Kang등이 제안한 논문에서 그들이 제안 프로토콜은 identity guessing attack에 취약하고 session key confirmation을 달성할 수 없다는 것을 주장하였다. 본 논문은 Ahmed 등이 제안한 논문의 취약점을 개선하여 더욱 안전하고 효율적인 경량급 사용자 인증 스킴을 제안하였다.

Security Analysis of the Lightweight Cryptosystem TWINE in the Internet of Things

  • Li, Wei;Zhang, Wenwen;Gu, Dawu;Tao, Zhi;Zhou, Zhihong;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권2호
    • /
    • pp.793-810
    • /
    • 2015
  • The TWINE is a new Generalized Feistel Structure (GFS) lightweight cryptosystem in the Internet of Things. It has 36 rounds and the key lengths support 80 bits and 128 bits, which are flexible to provide security for the RFID, smart cards and other highly-constrained devices. Due to the strong attacking ability, fast speed, simple implementation and other characteristics, the differential fault analysis has become an important method to evaluate the security of lightweight cryptosystems. On the basis of the 4-bit fault model and the differential analysis, we propose an effective differential fault attack on the TWINE cryptosystem. Mathematical analysis and simulating experiments show that the attack could recover its 80-bit and 128-bit secret keys by introducing 8 faulty ciphertexts and 18 faulty ciphertexts on average, respectively. The result in this study describes that the TWINE is vulnerable to differential fault analysis. It will be beneficial to the analysis of the same type of other iterated lightweight cryptosystems in the Internet of Things.

모바일 접근에 의한 정보 누출을 막기 위한 Circuit Patrol 침입탐지 시스템 설계 (Design of Intrusion Detection System Using the Circuit Patrol to protect against information leakage through Mobile access)

  • 장덕성
    • 한국컴퓨터정보학회논문지
    • /
    • 제7권2호
    • /
    • pp.46-52
    • /
    • 2002
  • 모바일의 확산, 이동성, 그리고 휴대성은 유선 인터넷의 추세를 점차 무선 인터넷으로 전이시키고 있다. 이에, 기업의 일선 업무 담당자들과 일반인들은 모두 모바일 폰. PDA를 활용하여 지역에 관계없이 이동을 하면서 기업정보와 국가정보에 접근할 수 있게 되었다. 이에 따라 기업정보 도용과 개인정보를 악용하는 경우가 자주 등장함에 따라 정보보호가 사회전반에 큰 이슈화되고 있다. 본 논문에서는 정보보호를 위한 침입탐지 시스템을 설계하고자, 유선 인터넷의 침입 유형과 침입탐지 기법을 살펴보았다. 본 논문은 모바일 무선 인터넷에 의한 시스템 접근 시에 침입을 탐지, 분리하며, 정상으로 가장하여 시스템 내부에 침입한 경우를 탐지하고자 circuit patrol을 시스템 내부에 위치시켜 정상적인 것처럼 시스템에 들어온 침입에 대한 공격을 탐지하는 모델을 제시하였다.

  • PDF

Cramer-Shoup 공개키 암호 시스템의 안전성 증명에 관한 고찰 (On the Security Proof of the Cramer-Shoup Public Key Cryptosystem)

  • 황성운
    • 한국인터넷방송통신학회논문지
    • /
    • 제8권6호
    • /
    • pp.15-20
    • /
    • 2008
  • 증명 가능한 안전성은 암호에서 어떤 암호 시스템의 안전성을 정형적으로 증명하는데 널리 사용되어 왔다. 본 논문에서는, 적응적 선택 암호문 공격에 대해 안전하다고 증명된 Cramer-Shoup 공개키 암호 시스템을 분석하고, 그 안전성 증명이 일반적 의미에서의 적응적 선택 암호문 공격에 대해서는 완전하지 않음을 보인다. 향후 연구 방향으로는 크게 두 가지 방향을 생각할 수 있다. 첫째는, 일반적 의미에서의 적응적 선택 암호문 공격에 대해서 완전하도록 Cramer-Shoup 공개키 암호 시스템을 수정하는 것이며, 둘째는 현재의 Cramer-Shoup 공개키 암호 시스템에 대하여 성공적으로 적응적 선택 암호문 공격을 할 수 있는 예를 보이는 것이다.

  • PDF

EMICS: E-mail based Malware Infected IP Collection System

  • Lee, Taejin;Kwak, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권6호
    • /
    • pp.2881-2894
    • /
    • 2018
  • Cyber attacks are increasing continuously. On average about one million malicious codes appear every day, and attacks are expanding gradually to IT convergence services (e.g. vehicles and television) and social infrastructure (nuclear energy, power, water, etc.), as well as cyberspace. Analysis of large-scale cyber incidents has revealed that most attacks are started by PCs infected with malicious code. This paper proposes a method of detecting an attack IP automatically by analyzing the characteristics of the e-mail transfer path, which cannot be manipulated by the attacker. In particular, we developed a system based on the proposed model, and operated it for more than four months, and then detected 1,750,000 attack IPs by analyzing 22,570,000 spam e-mails in a commercial environment. A detected attack IP can be used to remove spam e-mails by linking it with the cyber removal system, or to block spam e-mails by linking it with the RBL(Real-time Blocking List) system. In addition, the developed system is expected to play a positive role in preventing cyber attacks, as it can detect a large number of attack IPs when linked with the portal site.

스마트 카드를 사용한 검증자 없는 사용자 인증 및 접근 제어 방법: Chen-Yeh 방법의 개선 (A Verifier-free Scheme for User Authentication and Access Control Using Smart Cards: Improvement of Chen-Yeh's Method)

  • 김용;정민교
    • 인터넷정보학회논문지
    • /
    • 제14권4호
    • /
    • pp.43-51
    • /
    • 2013
  • 고도의 보안 시스템에서 사용자 인증과 접근제어는 두 가지 중요한 요소이다. 최근 Chen & Yeh는 이 두 가지 보안 요소를 원활하게 잘 통합한 방법을 제안하였다. 그러나 Chen-Yeh 방법은 원격 서버에 스마트 카드 ID 자료를 유지하기 때문에 SVA(stolen verifier attack: 도난 검증자 공격)에 취약하다는 단점을 가지고 있다. 따라서 본 논문에서는 Chen & Yeh 방법의 이런 단점을 개선하고, 장점은 그대로 유지하는 새로운 사용자 인증 및 접근제어 방법을 제안한다. 보안 분석 결과에 의하면, 기존 방법들에 비하여 제안 방법은 여러 가지 다양한 보안 침해 공격에 강인하면서, 사용자 인증 및 접근제어에 도움이 되는 많은 좋은 특징을 보유하고 있는 것으로 입증되었다.

Dictionary Attacks against Password-Based Authenticated Three-Party Key Exchange Protocols

  • Nam, Junghyun;Choo, Kim-Kwang Raymond;Kim, Moonseong;Paik, Juryon;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권12호
    • /
    • pp.3244-3260
    • /
    • 2013
  • A three-party password-based authenticated key exchange (PAKE) protocol allows two clients registered with a trusted server to generate a common cryptographic key from their individual passwords shared only with the server. A key requirement for three-party PAKE protocols is to prevent an adversary from mounting a dictionary attack. This requirement must be met even when the adversary is a malicious (registered) client who can set up normal protocol sessions with other clients. This work revisits three existing three-party PAKE protocols, namely, Guo et al.'s (2008) protocol, Huang's (2009) protocol, and Lee and Hwang's (2010) protocol, and demonstrates that these protocols are not secure against offline and/or (undetectable) online dictionary attacks in the presence of a malicious client. The offline dictionary attack we present against Guo et al.'s protocol also applies to other similar protocols including Lee and Hwang's protocol. We conclude with some suggestions on how to design a three-party PAKE protocol that is resistant against dictionary attacks.

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권2호
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.

Enhancing the Robustness and Efficiency of Scale-free Network with Limited Link Addition

  • Li, Li;Jia, Qing-Shan;Guan, Xiaohong;Wang, Hengtao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권5호
    • /
    • pp.1333-1353
    • /
    • 2012
  • The robustness of a network is usually measured by error tolerance and attack vulnerability. Significant research effort has been devoted to determining the network design with optimal robustness. However, little attention has been paid to the problem of how to improve the robustness of existing networks. In this paper, we investigate how to optimize attack tolerance and communication efficiency of an existing network under the limited link addition. A survival fitness metric is defined to measure both the attack tolerance and the communication efficiency of the network. We show that network topology reconfiguration optimization with limited link addition (NTRLA) problem is NP-hard. Two approximate solution methods are developed. First, we present a degree-fitness parameter to guide degree-based link addition method. Second, a preferential configuration node-protecting cycle (PCNC) method is developed to do trade-off between network robustness and efficiency. The performance of PCNC method is demonstrated by numerical experiments.

A Dynamic Defense Using Client Puzzle for Identity-Forgery Attack on the South-Bound of Software Defined Networks

  • Wu, Zehui;Wei, Qiang;Ren, Kailei;Wang, Qingxian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권2호
    • /
    • pp.846-864
    • /
    • 2017
  • Software Defined Network (SDN) realizes management and control over the underlying forwarding device, along with acquisition and analysis of network topology and flow characters through south bridge protocol. Data path Identification (DPID) is the unique identity for managing the underlying device, so forged DPID can be used to attack the link of underlying forwarding devices, as well as carry out DoS over the upper-level controller. This paper proposes a dynamic defense method based on Client-Puzzle model, in which the controller achieves dynamic management over requests from forwarding devices through generating questions with multi-level difficulty. This method can rapidly reduce network load, and at the same time separate attack flow from legal flow, enabling the controller to provide continuous service for legal visit. We conduct experiments on open-source SDN controllers like Fluid and Ryu, the result of which verifies feasibility of this defense method. The experimental result also shows that when cost of controller and forwarding device increases by about 2%-5%, the cost of attacker's CPU increases by near 90%, which greatly raises the attack difficulty for attackers.