• Title/Summary/Keyword: Server Security

Search Result 1,256, Processing Time 0.025 seconds

Light-Weight Password-Based Authenticated Key Exchange for Two Users using Different Passwords (서로 다른 패스워드를 사용하는 두 사용자를 위한 경량 패스워드 기반 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Kim, Ki-Tak;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.17-30
    • /
    • 2008
  • In the paper, we consider password-based authenticated key exchange with different passwords, where the users do not share a password between themselves, but only with the server. The users make a session key using their different passwords with the help of the server. We propose an efficient password-based authenticated key exchange protocol with different passwords which achieves forward secrecy without random oracles. In fact this amount of computation and the number of rounds are comparable to the most efficient password-based authenticated key exchange protocol in the random oracle model. The protocol requires a client only to memorize a human-memorable password, and all other information necessary to run the protocol is made public.

Efficient Hop-based Access Control for Private Social Networks (소셜 네트워크에서 프라이버시를 보호하는 효율적인 거리기반 접근제어)

  • Jung, Sang-Im;Kim, Dong-Min;Jeong, Ik-Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.505-514
    • /
    • 2012
  • Because people usually establish their online social network based on their offline relationship, the social networks (i.e., the graph of friendship relationships) are often used to share contents. Mobile devices let it easier in these days, but it also increases the privacy risk such as access control of shared data and relationship exposure to untrusted server. To control the access on encrypted data and protect relationship from the server, M. Atallah et al. proposed a hop-based scheme in 2009. Their scheme assumed a distributed environment such as p2p, and each user in it shares encrypted data on their social network. On the other hand, it is very inefficient to keep their relationship private, so we propose an improved scheme. In this paper, among encrypted contents and relationships, some authenticated users can only access the data in distributed way. For this, we adopt 'circular-secure symmetric encryption' first. Proposed scheme guarantees the improved security and efficiency compared to the previous work.

Mobile Banking Systems Using Personal Digital Assistants (PDA를 이용한 모바일 뱅킹 시스템)

  • An, Geon-Ho;Yang, Su-Cheol;Chu, Yeong-Yeol
    • Proceedings of the KIEE Conference
    • /
    • 2003.11b
    • /
    • pp.143-146
    • /
    • 2003
  • In mobile Internet banking service through wireless local area network, security is a most important factor to consider. We describe the development of mobile banking service using Personal Digatal Assistant (PDA). In order to increase the strength of encryption, we adopted hybrid approach where both of the public key algorithm and the secret key algorithm are used during the transaction among PDA, banking server and authentication server.

  • PDF

User Authentication by using SMART CARD and PAM (스마트 카드와 PAM을 이용한 사용자 인증)

  • 강민정;강민수;박연식
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.637-640
    • /
    • 2003
  • Authentication between Server and Client is necessary in most of Internet Service because of increasing of using of Internet. Unix-based Server upgraded security of user authentication using "Shadow Password" instead of "crypt" function. But "Shadow Password" most use same authentication method about all services. But we individually can set user authentication method using PAM(Pluggable Authentication Module). This paper will propose user authentication system using Linux-PAM that use SMART CARD as authentication token.

  • PDF

A Suggest for Mobile Agent Security in Cross-Certification (상호인증이 가능한 Mobile Agent 보안기법에 관한 연구)

  • 서대희;박희운;이임영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.06a
    • /
    • pp.477-480
    • /
    • 2001
  • 무선 정보 환경의 변화에 따라 다양한 정보에 대한 풍족함이 요구되면서 양질의 정보를 정확하고 빠르게 선별하여 획득하는 기술이 점점 중요하게 되었으며, 이러한 페러다임의 요구에 Mobile Agent는 중요한 연구가 된다. 본 논문에서는 Mobile Agent가 가져야 할 보안적 요구사항 중 신뢰할 수 있는 Proxy Server를 이용한 인증을 통해 Sever와 Mobile Agent간의 안전한 통신 방법을 제시하며, Server나 Mobile Agent의 부정이 발견되었을 경우 DSS(Digital Signature Standard) 방식의 서명값을 이용하여 이를 증명함으로써 보다 안전하고 효율적인 상호인증 방식을 제안하였다.

  • PDF

A Study on Real-Time Web-Server Intrustion Detection using Web-Server Agent (웹 서버 전용 에이전트를 이용한 실시간 웹 서버 침입탐지에 관한 연구)

  • 진홍태;김동성;박종서
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.15-19
    • /
    • 2004
  • 인터넷 사용이 보편화됨에 따라 기존의 방화벽만으로는 탐지가 불가능한 웹 서버의 취약점을 이용한 공격이 나날이 증가하고 있고, 그 중에서도 특히 웹 어플리케이션의 프로그래밍 오류를 이용한 침입이 공격 수단의 대부분을 차지하고 있다. 본 논문에서는 웹 어플리케이션의 취약점을 분석한 후 취약점 발생 부분에 대해 웹 서버 전용으로 로그 분석을 해 주는 실시간 에이전트를 도입하였다. 실시간 에이전트는 공격 패턴을 비교ㆍ분석한 후 프로세스 분석기를 통한 결정(decision) 과정을 통해 침입으로 판단되면 해당 접속 프로세스(pid)를 제거한 후 공격 아이피를 차단함으로서 침입을 탐지하는 모델을 제시한다.

  • PDF

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.

Single Sign-On based Authentication System combined with Blockchain (블록체인을 활용한 Single Sign-On 기반 인증 시스템)

  • Im, Jihyeok;Lee, Myeongha;Lee, Hyung-Woo
    • Journal of Internet of Things and Convergence
    • /
    • v.4 no.2
    • /
    • pp.13-20
    • /
    • 2018
  • In this paper, we propose an authentication system that combines 'Single-Sign-On' and 'Token-based authentication' based on 'Block Chain' technology. We provide 'access control' function and 'integrity' by combining block-chain technology with single-sign-on authentication method and provided stateless self-contained authentication function using Token based authentication method. It was able to enhance the security by performing the encryption based Token issuance and authentication process and provided convenience of authentication to Web Server. As a result, we can provide token-based SSO authentication service efficiently by providing a convenient way to improve the cumbersome authentication process.