• Title/Summary/Keyword: Man-in-the-Middle Attack

Search Result 110, Processing Time 0.035 seconds

A Secure WPA-PSK Protocol Resistant to Dictionary Attack on Smartphone Communication Using Wi-Fi Channel (Wi-Fi를 이용한 스마트폰에서 사전 공격에 안전한 WPA-PSK 프로토콜)

  • Park, Geun-Duk;Park, Jeong-Soo;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.4
    • /
    • pp.1839-1848
    • /
    • 2012
  • Recently, smartphone communications using Wi-Fi channel are increasing rapidly to provide diverse internet services. The WPA security protocol was used for data protection between user and wireless AP. However, WPA-PSK protocol was known to be weak to the dictionary attack. In this paper, we proposed a secure WPA-PSK protocol to resist the dictionary attack. Since the proposed method was designed to generate a strong encryption key which is combined the Diffie-Hellman key agreement scheme with secrecy property of PSK(Pre-Shared Key), we can protect the Wi-Fi channel from Man-In-The-Middle attack and Rogue AP impersonation attack.

A study on the vulnerability of OTP implementation by using MITM attack and reverse engineering (MITM 공격과 리버스 엔지니어링을 이용한 OTP 적용환경의 취약점 연구)

  • Kang, Byung-Tak;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.83-99
    • /
    • 2011
  • OTP (One Time Password) is widely used for protecting accounts on Internet banking, portal services and online game services in Korea. OTP is very strong method for enforcing account security but there are several ways for exploiting vulnerabilities caused by implementation errors. These attacks can work because of the weakness from OTP enabled system's vulnerabilities, not for OTP's algorithm itself. In this paper, we present the known attack scenarios such as MITM (Man-in-the-Middle) attack and various reverse engineering techniques; also, we show the test result of the attacks and countermeasures for these attacks.

Remote System User Authentication Scheme using Smartcards (스마트카드를 이용한 원격 시스템 사용자 인증 프로토콜)

  • Jeong, Min-Kyoung;Shin, Seung-Soo;Han, Kun-Hee;Oh, Sang-Young
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.3
    • /
    • pp.572-578
    • /
    • 2009
  • Bindu et al. pointed out that Chein et al. scheme is insecure insider attack and man-in-middle attack. And then they proposed new one. In the paper, However, Bindu et al's scheme also have some problems; It is strong masquerading server/user attack and restricted reply attack. Hence we proposed improved scheme. finally, we completely had evaluated the one's security on strong masquerading server/user attack, Insider attack, Restricted attack, Stolen-verifier attack and forward secrecy. In this paper, although proposed scheme includes more operation than Bindu et al. scheme, our scheme overcomes problems of Bindu et al. scheme by the operation that is light as not to influence on modern computing technology.

Weakness and Improvements of Yong-Lee's Anonymous Fingerprinting Protocol (Yong-Lee의 익명 핑거프린팅 프로토콜의 안전성 취약점 및 개선 방안)

  • Sohn, Ki-Wook;Lee, Yun-Ho;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.151-155
    • /
    • 2006
  • In 2005, Yong and Lee proposed a buyer-seller fingerprinting protocol using symmetric and commutative encryptions. They claimed that their protocol was practical and anonymous since they used symmetric and commutative encryptions. However, an attacker can get the content embedded with one or more honest buyers' fingerprints using man-in-the-middle attack. In this letter, we point out the weakness and propose methods for improving to their protocol.

Improvements of a Dynamic ID-Based Remote User Authentication Scheme (동적 ID 기반 원격 사용자 인증 스킴의 보안성 개선)

  • Young-Do, Joo;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.6
    • /
    • pp.303-310
    • /
    • 2011
  • Recently, many user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication process. In 2009, Wang et al. proposed a more effective and secure dynamic ID-based remote user authentication scheme to improve the security weakness of Das et al.'s scheme, and asserted that the improved scheme is secure against independent of password in authentication phase and provides mutual authentication between the user and the remote server. However, in this paper, we analyze the security of Wang et al. scheme and demonstrate that Wang et al.'s scheme is vulnerable to the man-in-the-middle attack and the off-line password guessing attack. In addition, we show that Wang et al. scheme also fails to provide mutual authentication. Accordingly, we propose an improved scheme to overcome these security weakness even if the secrete information stored in the smart card is revealed. Our proposed scheme can withstand the user impersonation attack, the server masquerading attack and off-line password guessing attack. Furthermore, this improved scheme provides the mutual authentication and is more effective than Wang et al.'s scheme in term of the computational complexities.

Development of field programmable gate array-based encryption module to mitigate man-in-the-middle attack for nuclear power plant data communication network

  • Elakrat, Mohamed Abdallah;Jung, Jae Cheon
    • Nuclear Engineering and Technology
    • /
    • v.50 no.5
    • /
    • pp.780-787
    • /
    • 2018
  • This article presents a security module based on a field programmable gate array (FPGA) to mitigate man-in-the-middle cyber attacks. Nowadays, the FPGA is considered to be the state of the art in nuclear power plants I&C systems due to its flexibility, reconfigurability, and maintainability of the FPGA technology; it also provides acceptable solutions for embedded computing applications that require cybersecurity. The proposed FPGA-based security module is developed to mitigate information-gathering attacks, which can be made by gaining physical access to the network, e.g., a man-in-the-middle attack, using a cryptographic process to ensure data confidentiality and integrity and prevent injecting malware or malicious data into the critical digital assets of a nuclear power plant data communication system. A model-based system engineering approach is applied. System requirements analysis and enhanced function flow block diagrams are created and simulated using CORE9 to compare the performance of the current and developed systems. Hardware description language code for encryption and serial communication is developed using Vivado Design Suite 2017.2 as a programming tool to run the system synthesis and implementation for performance simulation and design verification. Simple windows are developed using Java for physical testing and communication between a personal computer and the FPGA.

Implementation of a security system using the MITM attack technique in reverse

  • Rim, Young Woo;Kwon, Jung Jang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.6
    • /
    • pp.9-17
    • /
    • 2021
  • In this paper, we propose a reversely using the "Man In The Middle Attack" attack technique as a way to introduce network security without changing the physical structure and configuration of the existing network, a Virtual Network Overlay is formed with only a single Ethernet Interface. Implementing In-line mode to protect the network from external attacks, we propose an integrated control method through a micro network security sensor and cloud service. As a result of the experiment, it was possible to implement a logical In-line mode by forming a Virtual Network Overlay with only a single Ethernet Interface, and to implement Network IDS/IPS, Anti-Virus, Network Access Control, Firewall, etc.,. It was possible to perform integrated monitor and control in the service. The proposed system in this paper is helpful for small and medium-sized enterprises that expect high-performance network security at low cost, and can provide a network security environment with safety and reliability in the field of IoT and embedded systems.

A Convergence Technology of IPTV-RFID against Clone Attack (Clone 공격에 강한 IPTV-RFID 융합 기술)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.145-156
    • /
    • 2010
  • Now a days, the development of TV and internet like communicational technique makes IPTV service which combines internet with multimedia contents increase. But when a user gets service in specific place, the certification process and user's ID check in IPTV service is complicate so that there occurs communicational difficulty like increasing illegal users and service delay etc. This paper proposes communication security mechanism to prevent Clone attack which happens in wireless section by efficiently extracting illegal user. The proposed mechanism performs key distribution procedure, inter certification procedure, and key initiation procedure by putting security agent in RFID-USB for RFID tags users use to perform plug-and-plug function. Also, the proposed mechanism updates the hased token value by its ID and the random number which RFID-USB creates whenever a user accesses in the area of RFID-USB so that it protects reply attack and man-in-the-middle attack which happen often in the area of wireless section.

Weaknesses of the new design of wearable token system proposed by Sun et al. (Sun 등이 제안한 착용 가능한 토큰 시스템의 취약점 분석에 관한 연구)

  • Kim, Jung-Yoon;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.81-88
    • /
    • 2010
  • Sun et al. proposed a new design of wearable token system for security of mobile devices, such as a notebook and PDA. In this paper, we show that Sun et al.'s system is vulnerable to off-line password guessing attack and man in the middle attack based on known plain-text attack. We propose an improved scheme which overcomes the weaknesses of Sun et al.'s system. The proposed protocol requires to perform one modular multiplication in the wearable token, which has low computation ability, and modular exponentiation in the mobile devices, which have sufficient computing resources. Our protocol has no security problem, which threatens Sun's system, and known vulnerabilities. That is, the proposed protocol overcomes the security problems of Sun's system with minimal overheads.

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.