• 제목/요약/키워드: Phishing attack

Search Result 62, Processing Time 0.029 seconds

Study of Hacking Attacks Secure Payment(ISP) with Smishing (스미싱을 이용한 안전결제(ISP) 해킹 공격 연구)

  • Park, In-Woo;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.267-270
    • /
    • 2013
  • Hacking damage is increasing year by year in the Internet payment service credit card applying the digital signature method of PKI-based first domestic, secure payment, was 180 million won in 2012. Revenues have soared for phishing that Smishing using smartphone after entering 2013. Hacking accident to the secure payment system using Smishing has occurred took over personal information and financial direct damage. In this paper, we analyzed for Smishing, to prevent the damage of secure payment using Smishing to study the hacking attack of secure payment. In addition, it would be studies to allow through the smartphone, online payment safer and more convenient.

  • PDF

Designing SMS Phishing Profiling Model (스미싱 범죄 프로파일링 모델 설계)

  • Jeong, Youngho;Lee, Kukheon;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.293-302
    • /
    • 2015
  • With the attack information collected during SMS phishing investigation, this paper will propose SMS phishing profiling model applying criminal profiling. Law enforcement agencies have used signature analysis by apk file hash and analysis of C&C IP address inserted in the malware. However, recently law enforcement agencies are facing the challenges such as signature diversification or code obfuscation. In order to overcome these problems, this paper examined 169 criminal cases and found out that 89% of serial number in cert.rsa and 80% of permission file was reused in different cases. Therefore, the proposed SMS phishing profiling model is mainly based on signature serial number and permission file hash. In addition, this model complements the conventional file hash clustering method and uses code similarity verification to ensure reliability.

Active Phishing Attack and its Countermeasures (액티브 피싱 공격 및 대응방안 고찰)

  • Kim, S.H.;Lee, S.H.;Jin, S.H.
    • Electronics and Telecommunications Trends
    • /
    • v.28 no.3
    • /
    • pp.9-18
    • /
    • 2013
  • 인터넷을 기반으로 하는 서비스가 활성화됨에 따라, 불순한 목적으로 악용하는 사례 또한 증가하고 있다. 특히 피싱 공격은 사회적인 문제로까지 확대되고 있으며, 대응방안 또한 대국민 교육 차원에서 전달되고 있다. 하지만, 새롭게 등장하는 액티브 피싱 공격은 기존의 대응방안으로는 해결할 수 없으며, 여러 보안 기술을 사용하더라도 해결할 수 없다는 점에서 심각하다. 본고는 액티브 피싱에 대한 소개와 함께, 기존의 대응방안과 여러 보안 기술들의 한계점을 제시한다. 그리고 액티브 피싱을 해결하기 위해 필요한 기술의 요구사항을 고찰한다.

  • PDF

A Traceback-Based Authentication Model for Active Phishing Site Detection for Service Users (서비스 사용자의 능동적 피싱 사이트 탐지를 위한 트레이스 백 기반 인증 모델)

  • Baek Yong Jin;Kim Hyun Ju
    • Convergence Security Journal
    • /
    • v.23 no.1
    • /
    • pp.19-25
    • /
    • 2023
  • The current network environment provides a real-time interactive service from an initial one-way information prov ision service. Depending on the form of web-based information sharing, it is possible to provide various knowledge a nd services between users. However, in this web-based real-time information sharing environment, cases of damage by illegal attackers who exploit network vulnerabilities are increasing rapidly. In particular, for attackers who attempt a phishing attack, a link to the corresponding web page is induced after actively generating a forged web page to a user who needs a specific web page service. In this paper, we analyze whether users directly and actively forge a sp ecific site rather than a passive server-based detection method. For this purpose, it is possible to prevent leakage of important personal information of general users by detecting a disguised webpage of an attacker who induces illegal webpage access using traceback information

XSS Attack and Countermeasure: Survey (XSS 공격과 대응방안)

  • Hong, Sunghyuck
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.327-332
    • /
    • 2013
  • XSS is an attacker on the other party of the browser that is allowed to run the script. It is seized session of the users, or web site modulation, malicious content insertion, and phishing attack which is available. XSS attacks are stored XSS and reflected XSS. In that, two branch attacks. The form of XSS attacks are cookie sniffing, script encryption, bypass, the malignant cord diffusion, Key Logger, Mouse Sniffer, and addition of lie information addition. XSS attacks are target of attack by script language. Therefore, the countermeasure of XSS is presented and proposed to improve web security.

A Study of the Cross Certification in Internet Banking (인터넷뱅킹에서의 상호인증에 관한 연구)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.3
    • /
    • pp.87-97
    • /
    • 2014
  • Pharming attack is a confidence trick that the hacker catch away customers financial information on Internet banking. At first, a hacker installs malicious execution code on customers PC in secret. As a customer tries to connect a Internet banking Web site, the malicious code changes it to phishing site in Internet explorer. The hacker catch away customers financial information in process of internet banking. The hacker steals money from customer's bank account using stolen information. PKI is a widespread and strong technology for providing the security using public key techniques. The main idea of PKI is the digital certificate that is a digitally signed statement binding an user's identity information and his public key. The Internet banking service stands on the basis of PKI. However, the bank is trusted in natural, the only customer is certified in the present Internet banking. In this paper, we propose a method of cross certification in Internet banking. The customer certify a bank and the bank certify the customer in proposed method. The method can service to customer the secure Internet banking about pharming attack. We compare the proposed method with other methods.

QR-Code Based Mutual Authentication System for Web Service (웹 서비스를 위한 QR 코드 기반 상호 인증 시스템)

  • Park, Ji-Ye;Kim, Jung-In;Shin, Min-Su;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.4
    • /
    • pp.207-215
    • /
    • 2014
  • Password based authentication systems are most widely used for user convenience in web services. However such authentication systems are known to be vulnerable to various attacks such as password guessing attack, dictionary attack and key logging attack. Besides, many of the web systems just provide user authentication in a one-way fashion such that web clients cannot verify the authenticity of the web server to which they set access and give passwords. Therefore, it is too difficult to protect against DNS spoofing, phishing and pharming attacks. To cope with the security threats, web system adopts several enhanced schemes utilizing one time password (OTP) or long and strong passwords including special characters. However there are still practical issues. Users are required to buy OTP devices and strong passwords are less convenient to use. Above all, one-way authentication schemes generate several vulnerabilities. To solve the problems, we propose a multi-channel, multi-factor authentication scheme by utilizing QR-Code. The proposed scheme supports both user and server authentications mutually, thereby protecting against attacks such as phishing and pharming attacks. Also, the proposed scheme makes use of a portable smart device as a OTP generator so that the system is convenient and secure against traditional password attacks.

A Study on a Secure Internet Service Provider Model Using Smart Secure-Pad (스마트 보안패드를 이용한 안전한 인터넷 서비스 제공 모델에 관한 연구)

  • Lee, Jae-Sik;Kim, Hyung-Joo;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.3
    • /
    • pp.1428-1438
    • /
    • 2013
  • Services take place in Internet environment, a formation of the trust relationship between user and service provider for services. Different authentication schemes such as using Certificate of Public Key Infrastructure authentication and using ID/PW for a simple user authentication have been proposed for trust relationship. In addition, in the case of electronic financial transactions, transaction integrity and non-repudiation features are provided. These services are provided in Internet environment, use various measures to ensure service safety. However, it was difficult to prevent attacks using existing security technology because of emergence of MITB attack that manipulate the memory area of the Web browser and social engineering attacks such as phishing/pharming, requires application of new security technologies became. In this paper, we propose a concept of smart secure-pad, and utilize it safely formed a trust relationship between user and service provider, a model has been proposed to ensure safety of data transmission. Proposed model's security evaluation results show security against to MITB attack and phishing/pharming that can't be prevent attack using existing security technology. In addition, service provider can easily apply the model in safe environment can provide Internet service using provided representative services applying the proposed model.

Design and Implementation of Physical Secure Card for Financial Security (금융보안을 위한 물리적 보안 카드의 설계 및 구현)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.855-863
    • /
    • 2015
  • In this paper, we present a novel method to verify the financial site and prevent sensitive information disclosure with financial security card and smart phone. This method allows homepage access when user accesses to the valid site with right security card and smart phone. Furthermore, traditional OTP method cannot be secure against to Man in the middle attack, but out method presents the countermeasure of this. User can readily recognize the phishing and pharming sites and even avoid Man in the middle attack by malicious users.

PSMS Design and Implementation for a Phishing Attack Intercept (피싱공격 차단을 위한 PSMS 설계 및 구현)

  • Yoo, Jae-Hyung;Lee, Dong-Hwi;Yang, Jae-Su;Park, Sang-Min;Kim, Kui-Nam J.
    • Convergence Security Journal
    • /
    • v.8 no.1
    • /
    • pp.49-56
    • /
    • 2008
  • Recently, Phising attack uses trick of URL and sites, and technical concealment method which infiltrates sophisticated malicious code. However, sometimes Phising security technology cannot cover all of Phising methods. Consequently, this research proposes inspection to solve this problem. First, we can install Proxy server for a strong open information exchange of web environment between web servers and clients. Therefore, it compares and analyzes harmful site and Phising URL with White domain list, and filters them. Finally, designs for stable web based information so that we can block Phising with least regulation and active control. So the purpose of this paper is introducing this design system and structure, and inspect them.

  • PDF