• Title/Summary/Keyword: Server Security

Search Result 1,250, Processing Time 0.032 seconds

Multi-Vector Defense System using Reverse Proxy Group and PMS(Patch Management System) Construction (Reverse Proxy Group과 PMS를 이용한 멀티벡터(Multi-Vector) DDoS 공격 방어시스템 구축 방안)

  • Kim, Min-Su;Shin, Sang-Il;Kim, JongMin;Choi, KyongHo;Lee, Daesung;Lee, DongHwi;Kim, Kuinam J.
    • Convergence Security Journal
    • /
    • v.13 no.1
    • /
    • pp.79-86
    • /
    • 2013
  • The objective of DDoS Attacks is to simply disturb the services. In recent years, the DDoS attacks have been evolved into Multi-Vector Attacks which use diversified and mixed attacking techniques. Multi-Vector Attacks start from DDoS Attack and Malware Infection, obtain inside information, and make zombie PC to reuse for the next DDoS attacks. These forms of Multi-Vector Attacks are unable to be prevented by the existing security strategies for DDoS Attacks and Malware Infection. This paper presents an approach to effectively defend against diversified Multi-Vector attacks by using Reverse Proxy Group and PMS(Patch Management Server).

Design of Electronic ID System Satisfying Security Requirements of Authentication Certificate Using Fingerprint Recognition (지문 인식을 이용하여 공인인증서의 보안 요건을 만족하는 전자 신분증 시스템의 설계)

  • Lee, Chongho;Lee, Seongsoo
    • Journal of IKEEE
    • /
    • v.19 no.4
    • /
    • pp.610-616
    • /
    • 2015
  • In this paper, an electronic ID system satisfying security requirements of authentication certificate was designed using fingerprint recognition. The proposed electronic ID system generates a digital signature with forgery prevention, confidentiality, content integrity, and personal identification (=non-repudiation) using fingerprint information, and also encrypts, sends, and verify it. The proposed electronic ID system exploits fingerprint instead of user password, so it avoids leakage and hijacking. And it provides same legal force as conventional authentication certificate. The proposed electronic ID consists of 4 modules, i.e. HSM device, verification server, CA server, and RA client. Prototypes of all modules are designed and verified to have correct operation.

Efficient Oblivious Search on Encrypted Data (암호화된 데이터에서의 OT(Oblivious Transfer)를 이용한 효율적인 검색 기술)

  • Rhee, Hyun-Sook;Park, Jong-Hwan;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.43-52
    • /
    • 2008
  • We study the problem of search in which a server contains various multimedia contents and a user wishes to retrieve some multimedia items containing a specific without revealing to the server which items they are. Recently, Ogata and Kurosawa introduced a search scheme by using the notion of oblivious transfer. In their scheme, a user must inefficiently search and compare all the data stored in the seuer for each search query. In this paper, we propose an efficient oblivious search by using the oblivious transfer, in which a user needs not to search and compare all the data. We formally prove that the proposed scheme is secure under the hardness of RSA known target inversion problem.

User certification module development of Gallery-Auction for NFC-based 2 Factor mobile electronic payment (NFC 기반 2 Factor 모바일 전자결제를 위한 갤러리-옥션의 사용자인증 모듈 개발)

  • Jo, Won Oh;Cha, Yoon Seok;Oh, Soo Hee;Choi, Myeong Soo;Kim, Hyung Jong
    • Smart Media Journal
    • /
    • v.6 no.3
    • /
    • pp.29-40
    • /
    • 2017
  • Lately weight for smartphone mounted to function for NFC is increasing, rapidly. Because of this, NFC related technology is made by many companies. We developed Gallery-Auction for security enhancements and new services of NFC-based 2 factor electronic payment system. Enhanced security features development of user authentication module through fingerprint recognition to apply FIDO authentication technology and developed electronic contract voice service of Gallery-Auction using TTS(Text to Speech). Therefore we enhanced convenient and simple authentication method and security through NFC mobile electronic payment.

Split Password-Based Authenticated Key Exchange (분할된 패스워드 기반 인증된 키교환 프로토콜)

  • 류종호;염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.23-36
    • /
    • 2004
  • This paper presents a password based authentication and key exchange protocol which can be used for both authenticating users and exchanging session keys for a subsequent secure communication over an untrusted network. Our idea is to increase a randomness of the password verification data, i.e., we split the password, and then amplify the split passwords in the high entropy-structured password verification data. And in order to prevent the verifier-compromised attack, we construct our system such that the password verification data is encrypted with the verifier's key and the private key of verifier used to encrypt it is stored in a secure place like a smart cards. Also we propose the distributed password authentication scheme utilizing many authentication servers in order to prevent the server-compromised attack occurred when only one server is used. Furthermore, the security analysis on the proposed protocol has been presented as a conclusion.

Recoverable Password Based Key Exchange Protocol (복구 가능한 패스워드 기반 키 분배 프로토콜)

  • 손기욱;최영철;박상준;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.97-104
    • /
    • 2001
  • In this paper, we propose Recoverable Password Based Key Exchange Protocol(RPKEP). RPKEP has user who has password, server which share the secret key information with user, and password recovery agency(PRA) which help to recover the user\`s password. Proposed protocol has some advantages that it is secure against off-line dictionary attack which is considered most important in password based key exchange protocol and suer\`s security is preserved even though user\`s secret information stored in the server is disclosed. By applying Chaum\`s blind signature scheme in the process of password recovery, even the PRA can\`t obtain any information about user\`s password.

Developing the Prototype of Security-Hole Scanning Server on Demand (Security On Demand) (주문형 보안 결함 탐지 서버 (Security On Demand) 프로토타입 개발)

  • 천왕성;정종윤;백석철
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.151-160
    • /
    • 1997
  • 최근에 시스템의 불법적인 침입, 정보 유출 등의 보안 사고가 많아지면서 컴퓨터 보안을 위한 많은 방법들이 제시되고 있다. 그 중에서도 컴퓨터 시스템 자체에 존재하는 보안상의 결함을 막기 위한 노력들이 있어왔다. 그러나 시스템의 보안 결함은 기본적으로 운영체제나 어플리케이션 자체의 버그에 기인하므로 끊임없이 출현하는 실정이다. 따라서, 시스템 관리자가 이를 일일이 확인하여 보안 결함을 체크하고 대응하는 것은 상당히 힘든 일일 것이다. 본 논문에서는 HTTP 프로토콜을 이용하여 클라이언트 시스템의 보안 결함을 원격으로 점검해 주는 주문형 보안 결함 탐지 서버(Security On Demand)에 대해 설명한다. 주문형 보안 결함 탐지 서버(이하 SOD 서버)는 서버-클라이언트 모델로서 클라이언트가 원하면 보안 결함을 탐지하는 코드를 전송하여 클라이언트 측에서 실행되도록 한다. 그러므로 SOD서버 측에만 새로이 출현한 보안 결함 탐지코드를 추가하면 클라이언트는 최신의 보안 결함에 대한 점검이 가능하다. 또한 코드 자체가 클라이언트로 전송되어 수행되기 때문에 클라이언트측의 보안 결함 정보가 서버로 유출되지 않는 장점이 있다.

  • PDF

Architecture of Network Security Control Server for applying Security Policy Model (보안정책모델을 적용한 네트워크보안제어서버 구조)

  • Bang, Hyo-Chan;Kim, Ki-Young;Kim, Geon-Lyang;Jang, Jong-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.10b
    • /
    • pp.993-996
    • /
    • 2001
  • 본 논문에서는 정책기반 네트워크보안 프레임워크의 전체적인 구조와 주요 아키텍쳐에 대해서 논하고 특히 보안정책 서버의 역할을 담당하는 네트워크보안제어서버의 구조와 메커니즘에 대해 구체적으로 기술한다.

  • PDF

Performance of an Authentication Proxy for Port Based Security Systems (포트레벨 보안을 위한 인증 프록시 시스템의 성능분석)

  • 이동현;이현우;정해원;윤종호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.8B
    • /
    • pp.730-737
    • /
    • 2003
  • In this paper, we present an efficient authentication proxy for IEEE 802.1x systems based on the port-based access control mechanism. An IEEE 802.1x system consists of PC supplicants, a bridge with authentication client functions, and an authentication server. For the network security and user authentication purposes, a supplicant who wants to access Internet should be authorized to access the bridge port using the Extended Authentication Protocol (EAP) over LAN. The frame of EAP over LAN is then relayed to the authentication server by the bridge. After several transactions between the supplicant and the server via the bridge, the supplicant may be either authorized or not. Noting that the transactions between the relaying bridge and the server will be increased as the number of supplicants grows in public networks, we propose a scheme for reducing the transactions by employing an authentication proxy function at the bridge. The proxy is allowed to cache the supplicant's user ID and password during his first transaction with the server. For the next authentication procedure of the same supplicant, the proxy function of the bridge handles the authentication transactions using its cache on behalf of the authentication server. Since the main authentication server handles only the first authentication transaction of each supplicant, the processing load of the server can be reduced. Also, the authentication transaction delay experienced by a supplicant can be decreased compared with the conventional 802.1x system.

Detecting Repackaged Applications using the Information of App Installation in Android Smartphones (안드로이드 스마트폰에서 앱 설치 정보를 이용한 리패키징 앱 탐지 기법)

  • Joun, Young Nam;Ahn, Woo Hyun
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.9-15
    • /
    • 2012
  • In recently years, repackaged malwares are becoming increased rapidly in Android smartphones. The repackaging is a technique to disassemble an app in a market, modify its source code, and then re-assemble the code, so that it is commonly used to make malwares by inserting malicious code in an app. However, it is impossible to collect all the apps in many android markets including too many apps. To solve the problem, we propose RePAD (RePackaged App Detector) scheme that is composed of a client and a remote server. In the smartphone-side, the client extracts the information of an app with low CPU overhead when a user installs the app. The remote server analyzes the information to decide whether the app is repackaged or not. Thus, the scheme reduces the time and cost to decide whether apps are repackaged. For the experiments, the client and server are implemented as an app on Galaxy TAB and PC respectively. We indicated that seven pairs of apps among ones collected in official and unofficial market are repackaged. Furthermore, RePAD only increases the average of CPU overhead of 1.9% and the maximum memory usage of 3.5 MB in Galaxy TAB.