• Title/Summary/Keyword: OTP(One-Time Password)

Search Result 128, Processing Time 0.022 seconds

A study on the vulnerability of OTP implementation by using MITM attack and reverse engineering (MITM 공격과 리버스 엔지니어링을 이용한 OTP 적용환경의 취약점 연구)

  • Kang, Byung-Tak;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.83-99
    • /
    • 2011
  • OTP (One Time Password) is widely used for protecting accounts on Internet banking, portal services and online game services in Korea. OTP is very strong method for enforcing account security but there are several ways for exploiting vulnerabilities caused by implementation errors. These attacks can work because of the weakness from OTP enabled system's vulnerabilities, not for OTP's algorithm itself. In this paper, we present the known attack scenarios such as MITM (Man-in-the-Middle) attack and various reverse engineering techniques; also, we show the test result of the attacks and countermeasures for these attacks.

Study on Mobile OTP(One Time Password) Mechanism based PKI for Preventing Phishing Attacks and Improving Availability (피싱 방지 및 가용성 개선을 위한 PKI기반의 모바일 OTP(One Time Password) 메커니즘에 관한 연구)

  • Kim, Tha-Hyung;Lee, Jun-Ho;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.15-26
    • /
    • 2011
  • The development of IT technology and information communication networks activated to online financial transactions; the users were able to get a variety of financial services. However, unlike the positive effect that occurred on 7 July 2009 DDoS(Distribute Denial of Service) attacks, such as damaging to the user, which was caused negative effects. Authentication technology(OTP) is used to online financial transaction, which should be reviewed to safety with various points because the unpredictable attacks can bypass the authentication procedure such as phishing sites, which is occurred. Thus, this paper proposes mobile OTP(One Time Password) Mechanism, which is based on PKI to improve the safety of OTP authentication. The proposed Mechanism is operated based on PKI; the secret is transmitted safely through signatures and public key encryption of the user and the authentication server. The users do not input in the web site, but the generated OTP is directly transmitted to the authentication server. Therefore, it is improvement of the availability of the user and the resolved problem is exposed from the citibank phishing site(USA) in 2006.

Designed OTP Generation Method Using Health Information (건강정보를 이용한 OTP 생성 방식 설계)

  • Choo, Yeun-Su;Kang, Jung-Ho;Kim, Kyoung-Hun;Park, Jea-Pyo;Jun, Moon-Seog
    • Journal of Digital Convergence
    • /
    • v.13 no.8
    • /
    • pp.315-320
    • /
    • 2015
  • User Authentication in Online service is essential for accurate and safe service. For this user authentication, One Time Password(OTP) is frequently used. To satisfy one-time-use characteristic of OTP, Offset information to generate OTP or final OTP value get generated through OTP generator or security card which could be lost. In this study, OTP generation method that bypasses OTP generator or security card by using health information collected from u-Health care system is proposed. Suggestion is that health information collected through wearable devices get utilized to offset information that are applied in OTP generations. OTP generated using suggested methods showed similar results than current OTP generation methods in the collision resistance test which tests how often it generate same authentication numbers, this implies that new proposed method can be applied to various on-line services.

A Study on UICC(Universal IC Card)-based Authentication Mechanism using OTP (OTP를 활용한 UICC(Universal IC Card) 기반의 인증 메커니즘에 관한 연구)

  • Kang, Soo-Young;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.21-31
    • /
    • 2008
  • Ubiquitous environment is constructed by development of an IT technology, offer environment of many service changed to mobile environment. Also, existed service offered at fixed position like home or company, but according to development of mobile device. user require service as moving. Wibro can offer as user moving using mobile device. As requirement should be included authentication, in case of authentication between UICC and AAA authentication server is offered in Wibro, service is available. However, when UICC requires initial authentication to AAA authentication server, identification information of UICC expose as plaintext, so privacy infringement of mobile device occurs. Therefore, identification information of terminal generate randomly using OTP(One-Time Password) that generated in mobile terminal, and we proposed mechanism of privacy protection. Also, we proposed mechanism that offer secure service to user as offer authentication from OTP framework, and offer OTP combination authentication detailedly.

Implementation of OTP Detection System using Imaging Processing (영상처리를 이용한 비밀번호 인식시스템 개발)

  • Choe, Yeong-Been;Kim, Ji-Hye;Kim, Jin-Wook;Moon, Byung-Hyun
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.22 no.6
    • /
    • pp.17-22
    • /
    • 2017
  • In this paper, a password recognition system that can overcome a shoulder-surfing attack is developed. During the time period of password insertion, the developed system can prevent the attack and enhance the safety of the password. In order to raise the detection rate of the password image, the mopology technique is utilized. By adapting 4 times of the expansion and dilation, the niose from the binary image of the password is removed. Finally, the mobile phone application is also developed to recognize the one time password and the detection rate is measured. It is shown that the detection rate of 90% is achieved under the dark light condition.

Enhanced Transaction Signing-based Authentication Scheme for Secure Internet Banking (안전한 인터넷 뱅킹을 위한 트랜잭션 서명기법에 관한 연구)

  • Lim, Hyung-Jin;Lee, Jeong-Gun;Kim, Moon-Seong
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.73-79
    • /
    • 2008
  • Nowadays, all over the world's banks use internet banking through various authentication methods. Although there are strong authentication methods using OTP (One Time Password), there still has vulnerability from sophisticated attacks such as MITM (Man In The Middle). This letter proposes signing-based authentication protocol that copes with attacks, such as MITB (Man In The Browser), and provides non-repudiation function. The protocol shows generic method to prevent the sophisticated attacks through connecting advantages from OTP and PKI (Public Key Infrastructure) certificate, and that can be deployed to various extended form in internet banking.

  • PDF

An OTP(One Time Password) Key Generation Method and Simulation using Homomorphic Graph by the Fingerprint Features (지문 특징의 준동형 그래프를 이용한 일회용 암호키 생성기법 및 시뮬레이션)

  • Cha, Byung-Rae
    • The KIPS Transactions:PartC
    • /
    • v.15C no.6
    • /
    • pp.447-454
    • /
    • 2008
  • In this paper, we propose new technique which uses the fingerprint features in order to generate one time passwords(OTPs). Fingerprint is considered to be one of the powerful personal authentication factors and it can be used for generating variable passwords for one time use. Also we performed a simulation of homomorphic graph variable of fingerprint feature point using dendrogram and distribution of fingerprint feature points for proposed password generation method.

유비쿼터스 환경에서의 보안 서비스 제공을 위한 OTP 적용 구조 설계

  • Hwang, Zi-On;Uhm, Yoon-Sik;Nam, Seung-Min;Park, Se-Hyun
    • Review of KIISC
    • /
    • v.17 no.3
    • /
    • pp.41-48
    • /
    • 2007
  • 미래 정보사회로 의미가 확대된 유비쿼터스 환경은 글로벌 컴퓨팅 환경에 기반한 유비쿼터스 인프라에서의 최적 보안 서비스 제공을 위한 지속적인 정보보호 기술이 요구되고 있다. 이와 같이 보안 서비스는 사용자에게 유비쿼터스 사회에서의 안전성, 신뢰성, 건전성을 제공하기 위한 다양한 수단을 포괄하는 개념으로, 개인의 프라이버시 침해 및 컨텍스트의 무분별한 사용이라는 문제점에 대응할 수 있어야 한다. 현재의 ID/Password를 사용한 인증 단계에서 발생되는 여러 문제들에 대한 대응 방안으로 OTP(One Time Password)가 부각되고 있다. OTP는 다양한 어플리케이션으로의 적용 및 유연한 사용자 권한 설정이 가능한 장점을 통해 다른 사용자 인증 방식에 비해 유비쿼터스 환경으로의 효율적인 적용이 가능하다. 하지만 OTP에 대한 인식의 부족 및 사용자 인증에 대한 중요성 인지 미흡으로 인하여 OTP 활용을 위한 시스템과 구조 연구가 부족하고, 제한적인 서비스에 OTP가 활용되고 있다. 본 논문에서는 사용자를 위한 보안 서비스를 제공하고자 유비쿼터스 환경에서의 보안 요소 강화를 위한 OTP의 보안 요구사항을 분석하고, OTP를 이용한 다양한 적응 방안을 고려한다. 이와 같은 연구를 통해 OTP의 효율적 관리 방안과 다양한 서비스 및 환경에서의 적용 방안 연구를 통하여, 기존 인증 방식보다 보안성이 강화된 인증 체계의 구현과 다양한 보안 서비스 제공이 가능할 것으로 기대 된다.

Efficient OTP(One Time Password) Generation using AES-based MAC

  • Park, Soon-Dong;Na, Joong-Chae;Kim, Young-Hwan;Kim, Dong-Kyue
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.6
    • /
    • pp.845-851
    • /
    • 2008
  • The ID/password method is the most classical method among authentication techniques on the internet, and is performed more easily and successfully than other methods. However, it is a vulnerable method against attacks such as eavesdropping or replay attack. To overcome this problem, OTP technique is used. The most popular OTP is HOTP algorithm, which is based on one-way hash function SHA-1. As recent researches show the weakness of the hash function, we need a new algorithm to replace HOTP. In this paper we propose a new OTP algorithm using the MAC(Message Authentication Code) based on AES. We also show that the new OTP outperforms HOTP experimentally.

  • PDF

Smartphone-based OTP Door Lock System (스마트폰 기반의 OTP 도어락 시스템)

  • Kim, Jin-Bae;Oh, Chang-Seok;Jeong, Si-Yeong;Jeong, Sang-Heon;Kim, Tae Yong;Jang, Won-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.560-563
    • /
    • 2015
  • Door lock system is used for the conventional method by using a key or a card, a pad Replication, loss, and the risk of damage, and has a problem that exposure to others. In this paper, Bluetooth communication and OTP built into smartphones in order to complement the existing door lock system problems OTP(One-Time-Password), Hide-Key utilizing the authentication method and the Arduino smartphone-based design of wireless OTP door lock system by enabling users it allows for more convenient and safe life free from the risk of theft and robbery.

  • PDF