• Title/Summary/Keyword: Reuse Attack

Search Result 27, Processing Time 0.021 seconds

Cryptanalysis of the Authentication in ACORN

  • Shi, Tairong;Guan, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4060-4075
    • /
    • 2019
  • ACORN is an authenticated encryption algorithm proposed as a candidate in the currently ongoing CAESAR competition. ACORN has a good performance on security and efficiency which has been a third-round candidate. This paper mainly concentrates on the security of ACORN under the forgery attack and the non-repudiation of ACORN. Firstly, we analyze the differential properties of the feedback function in ACRON are analyzed. By taking advantage of these properties, the forgery attacks on round-reduced ACORN are proposed with a success probability higher than $2^{-128}$ when the number of finalization rounds is less than 87. Moreover, the non-repudiation of ACRON in the nonce-reuse setting is analyzed. The known collision can be used to deny the authenticated message with probability $2^{-120}$. This paper demonstrates that ACORN cannot generate the non-repudiation completely. We believe it is an undesirable property indeed.

Secure and Efficient Cooperative Spectrum Sensing Against Byzantine Attack for Interweave Cognitive Radio System

  • Wu, Jun;Chen, Ze;Bao, Jianrong;Gan, Jipeng;Chen, Zehao;Zhang, Jia
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.11
    • /
    • pp.3738-3760
    • /
    • 2022
  • Due to increasing spectrum demand for new wireless devices applications, cooperative spectrum sensing (CSS) paradigm is the most promising solution to alleviate the spectrum shortage problem. However, in the interweave cognitive radio (CR) system, the inherent nature of CSS opens a hole to Byzantine attack, thereby resulting in a significant drop of the CSS security and efficiency. In view of this, a weighted differential sequential single symbol (WD3S) algorithm based on MATLAB platform is developed to accurately identify malicious users (MUs) and benefit useful sensing information from their malicious reports in this paper. In order to achieve this, a dynamic Byzantine attack model is proposed to describe malicious behaviors for MUs in an interweave CR system. On the basis of this, a method of data transmission consistency verification is formulated to evaluate the global decision's correctness and update the trust value (TrV) of secondary users (SUs), thereby accurately identifying MUs. Then, we innovatively reuse malicious sensing information from MUs by the weight allocation scheme. In addition, considering a high spectrum usage of primary network, a sequential and differential reporting way based on a single symbol is also proposed in the process of the sensing information submission. Finally, under various Byzantine attack types, we provide in-depth simulations to demonstrate the efficiency and security of the proposed WD3S.

Implementation of a Secure Wireless LAU System using AP Authentication and Dynamic Key Exchange (AP 인증 및 동적 키 분배를 이용한 안전한 무선랜 시스템 구현)

  • Lee, Jong-Hu;Lee, Myung-Sun;Ryou, Jae-Cheol
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.497-508
    • /
    • 2004
  • The existing wireless LAN standard IEEE802.11b has many vulnerabilities from security point of view. The authentication mechanisms in IEEE802.11b have many vulnerabilities. As a result to complement the weak of IEEE802.11b authentication, the IEEE802.1x had been developed in the sense of providing strong user authentication with appropriate mechanism. But this mechanism does not perform AP authentication and there are also some weak points. And in confidentiality and message Integrity case, WEP is weak from key stream reuse attack, IV reuse attack and so on. For that reason, in this paper we propose secure wireless LAN system. Our system provides strong user authentication, confidentiality, and message integrity based on existing IEEE802.1x framework and TLS.

A Distribution Key Management Protocol for improving Security of Inner Attack in WiMAX Environment (WiMAX 환경에서 내부 공격의 안전성을 향상시킨 분산 키 관리 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.1
    • /
    • pp.107-115
    • /
    • 2009
  • The cryptological key which is used in WiMAX environment is used at regular intervals by mobile nodes (laptop computer, PDA, cell-phone) which is in the range of base station coverage. But it is very weak at local attack like man-in-the-middle when the mobile node is off the range of base station or enters into the range to communicate with base station because the communication section is activated wirelessly. This paper proposes a distribution key building protocol which can reuse security key used by nodes to reduce cryptological security attack danger and communication overhead which occurs when mobile node tries to communicate with base station. The proposed distribution key establishing protocol can reduce overhead which occurs between base station and mobile node through key reusing which occurs during the communication process and also, makes security better than IEEE 802.16 standard by creating shared key which is required for inter-certification through the random number which node itself creates.

Study on The Prevention of User Authentication Information Reuse : Focusing on Electronic-Signature (이용자 인증정보 재사용 방지를 위한 연구 : 전자서명을 중심으로)

  • Woo, Ki-jun;Kim, Dong-gook
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2019.01a
    • /
    • pp.361-363
    • /
    • 2019
  • 인터넷환경에서 금융회사는 홈페이지 사용자의 신원확인, 부인방지 등의 목적으로 공개키 기반구조(PKI: Public Key Infrastructure) 환경의 공인인증서를 홈페이지 로그인, 전자금융거래 등의 업무에 적용하고 있다. 사용자의 공인인증서를 이용하여 생성된 전자서명이 악성코드 감염 등으로 인하여 유출 시 사용자가 과거에 서명했던 전자서명이 재사용(로그인, 전자금융거래 등)될 수 있는 취약점이 존재하기에 인터넷 상에서의 전자서명 재사용에 대한 원인, 방지 절차 및 방법을 제안 하고자 한다.

  • PDF

A Study on Analysis of Malicious Code Behavior Information for Predicting Security Threats in New Environments

  • Choi, Seul-Ki;Lee, Taejin;Kwak, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1611-1625
    • /
    • 2019
  • The emergence of new technologies and devices brings a new environment in the field of cyber security. It is not easy to predict possible security threats about new environment every time without special criteria. In other words, most malicious codes often reuse malicious code that has occurred in the past, such as bypassing detection from anti-virus or including additional functions. Therefore, we are predicting the security threats that can arise in a new environment based on the history of repeated malicious code. In this paper, we classify and define not only the internal information obtained from malicious code analysis but also the features that occur during infection and attack. We propose a method to predict and manage security threats in new environment by continuously managing and extending.

A Design of One-time Password Verification System with Enhanced Security Using Certificate (인증서를 이용한 보안성이 강화된 일회용 패스워드 검증 시스템의 설계)

  • Kim, Hyun-Chul;Lee, Chang-Soo;Lee, Kyung-Seok;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4B
    • /
    • pp.435-441
    • /
    • 2009
  • The one-time password system solves the problem concerning password reuse caused by the repeated utilization of an identical password. The password reuse problem occurs due to the cyclic repetition at the time of password creation, and authentication failure can occur due to time deviation or non-synchronization of the number of authentication. In this study, the password is created asynchronously and exchanged with the user, who then signs using a digital signature in exchange for the password and a valid verification is requested along with the certificate to ensure non-repudiation. Besides this, a verification system for one-time password is proposed and designed to improve security by utilizing the validity verification that is divided into certificate verification and password verification. Comparative analysis shows that the mechanism proposed in this study is better than the existing methods in terms of replay attack, non-repudiation and synchronization failure.

Wearable Device Security Threat Analysis and Response Plan (웨어러블 디바이스 보안 위협 및 대응 방안)

  • Sung-Hwa Han
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.55-61
    • /
    • 2024
  • With the development of IoT technology, wearable services have also developed rapidly. Wearable devices required for this service are used as sensors and controllers in the form of smart bands. Wearable devices implement very concise SWlogic for possible long-term use and use wireless communication protocols to improve convenience. However, because this wearable device aims to be lightweight, it is more vulnerable to security than terminals used for other information services. Many smart healthcare or smart medical services are passive or do not apply security technology. By exploiting this security environment, attackers can obtain or modify important information through access to wearable devices. In this study, we analyzed the technical operating environment of wearable services and identified authentication information reuse attacks, BIAS attacks, battery drain attacks and firmware attacks on wearable devices. And we analyzed the mechanism of each security threat and confirmed the attack effect. In this study, we presented a response plan to respond to the identified security threats. When developing wearable services, it is expected that safer services can be built if the response plan proposed in this study is considered.

Design and Implementation of Efficient Mitigation against Return-oriented Programming (반환 지향 프로그래밍 공격에 대한 효율적인 방어 기법 설계 및 구현)

  • Kim, Jeehong;Kim, Inhyeok;Min, Changwoo;Eom, Young Ik
    • Journal of KIISE
    • /
    • v.41 no.12
    • /
    • pp.1018-1025
    • /
    • 2014
  • An ROP attack creates gadget sequences which consist of existing code snippets in a program, and hijacks the control flow of a program by chaining and executing gadget sequences consecutively. Existing defense schemes have limitations in that they cause high execution overhead, an increase in the binary size overhead, and a low applicability. In this paper, we solve these problems by introducing zero-sum defender, which is a fast and space-efficient mitigation scheme against ROP attacks. We find a fundamental property of gadget execution in which control flow starts in the middle of a function without a call instruction and ends with a return instruction. So, we exploit this property by monitoring whether the execution is abused by ROP attacks. We achieve a very low runtime overhead with a very small increase in the binary size. In our experimental results, we verified that our defense scheme prevents real world ROP attacks, and we showed that there is only a 2% performance overhead and a 1% binary size increase overhead in several benchmarks.

Indirect Branch Target Address Verification for Defense against Return-Oriented Programming Attacks (Return-Oriented Programming 공격 방어를 위한 간접 분기 목적 주소 검증 기법)

  • Park, Soohyun;Kim, Sunil
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.5
    • /
    • pp.217-222
    • /
    • 2013
  • Return-Oriented Programming(ROP) is an advanced code-reuse attack like a return-to-libc attack. ROP attacks combine gadgets in program code area and make functions like a Turing-complete language. Some of previous defense methods against ROP attacks show high performance overhead because of dynamic execution flow analysis and can defend against only certain types of ROP attacks. In this paper, we propose Indirect Branch Target Address Verification (IBTAV). IBTAV detects ROP attacks by checking if target addresses of indirect branches are valid. IBTAV can defends against almost all ROP attacks because it verifies a target address of every indirect branch instruction. Since IBTAV does not require dynamic execution flow analysis, the performance overhead of IBTAV is relatively low. Our evaluation of IBTAV on SPEC CPU 2006 shows less than 15% performance overhead.