• Title/Summary/Keyword: Server Security

Search Result 1,256, Processing Time 0.028 seconds

Developing the Prototype of Security-Hole Scanning Server on Demand (Security On Demand) (주문형 보안 결함 탐지 서버 (Security On Demand) 프로토타입 개발)

  • 천왕성;정종윤;백석철
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.151-160
    • /
    • 1997
  • 최근에 시스템의 불법적인 침입, 정보 유출 등의 보안 사고가 많아지면서 컴퓨터 보안을 위한 많은 방법들이 제시되고 있다. 그 중에서도 컴퓨터 시스템 자체에 존재하는 보안상의 결함을 막기 위한 노력들이 있어왔다. 그러나 시스템의 보안 결함은 기본적으로 운영체제나 어플리케이션 자체의 버그에 기인하므로 끊임없이 출현하는 실정이다. 따라서, 시스템 관리자가 이를 일일이 확인하여 보안 결함을 체크하고 대응하는 것은 상당히 힘든 일일 것이다. 본 논문에서는 HTTP 프로토콜을 이용하여 클라이언트 시스템의 보안 결함을 원격으로 점검해 주는 주문형 보안 결함 탐지 서버(Security On Demand)에 대해 설명한다. 주문형 보안 결함 탐지 서버(이하 SOD 서버)는 서버-클라이언트 모델로서 클라이언트가 원하면 보안 결함을 탐지하는 코드를 전송하여 클라이언트 측에서 실행되도록 한다. 그러므로 SOD서버 측에만 새로이 출현한 보안 결함 탐지코드를 추가하면 클라이언트는 최신의 보안 결함에 대한 점검이 가능하다. 또한 코드 자체가 클라이언트로 전송되어 수행되기 때문에 클라이언트측의 보안 결함 정보가 서버로 유출되지 않는 장점이 있다.

  • PDF

Architecture of Network Security Control Server for applying Security Policy Model (보안정책모델을 적용한 네트워크보안제어서버 구조)

  • Bang, Hyo-Chan;Kim, Ki-Young;Kim, Geon-Lyang;Jang, Jong-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.10b
    • /
    • pp.993-996
    • /
    • 2001
  • 본 논문에서는 정책기반 네트워크보안 프레임워크의 전체적인 구조와 주요 아키텍쳐에 대해서 논하고 특히 보안정책 서버의 역할을 담당하는 네트워크보안제어서버의 구조와 메커니즘에 대해 구체적으로 기술한다.

  • PDF

Performance of an Authentication Proxy for Port Based Security Systems (포트레벨 보안을 위한 인증 프록시 시스템의 성능분석)

  • 이동현;이현우;정해원;윤종호
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.8B
    • /
    • pp.730-737
    • /
    • 2003
  • In this paper, we present an efficient authentication proxy for IEEE 802.1x systems based on the port-based access control mechanism. An IEEE 802.1x system consists of PC supplicants, a bridge with authentication client functions, and an authentication server. For the network security and user authentication purposes, a supplicant who wants to access Internet should be authorized to access the bridge port using the Extended Authentication Protocol (EAP) over LAN. The frame of EAP over LAN is then relayed to the authentication server by the bridge. After several transactions between the supplicant and the server via the bridge, the supplicant may be either authorized or not. Noting that the transactions between the relaying bridge and the server will be increased as the number of supplicants grows in public networks, we propose a scheme for reducing the transactions by employing an authentication proxy function at the bridge. The proxy is allowed to cache the supplicant's user ID and password during his first transaction with the server. For the next authentication procedure of the same supplicant, the proxy function of the bridge handles the authentication transactions using its cache on behalf of the authentication server. Since the main authentication server handles only the first authentication transaction of each supplicant, the processing load of the server can be reduced. Also, the authentication transaction delay experienced by a supplicant can be decreased compared with the conventional 802.1x system.

Detecting Repackaged Applications using the Information of App Installation in Android Smartphones (안드로이드 스마트폰에서 앱 설치 정보를 이용한 리패키징 앱 탐지 기법)

  • Joun, Young Nam;Ahn, Woo Hyun
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.9-15
    • /
    • 2012
  • In recently years, repackaged malwares are becoming increased rapidly in Android smartphones. The repackaging is a technique to disassemble an app in a market, modify its source code, and then re-assemble the code, so that it is commonly used to make malwares by inserting malicious code in an app. However, it is impossible to collect all the apps in many android markets including too many apps. To solve the problem, we propose RePAD (RePackaged App Detector) scheme that is composed of a client and a remote server. In the smartphone-side, the client extracts the information of an app with low CPU overhead when a user installs the app. The remote server analyzes the information to decide whether the app is repackaged or not. Thus, the scheme reduces the time and cost to decide whether apps are repackaged. For the experiments, the client and server are implemented as an app on Galaxy TAB and PC respectively. We indicated that seven pairs of apps among ones collected in official and unofficial market are repackaged. Furthermore, RePAD only increases the average of CPU overhead of 1.9% and the maximum memory usage of 3.5 MB in Galaxy TAB.

A Fast Authentication based on Hierarchical Key Structure for Roaming Mobile Nodes Between Domains (모바일 네트워크에서 로밍을 위한 계층적 인증 방법)

  • Hong, Ki-Hun;Jung, Sou-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.12C
    • /
    • pp.1288-1296
    • /
    • 2006
  • This paper proposes a fast authentication scheme based on hierarchical key structure (HiFA) for roaming mobile nodes in both intra-domain and inter-domain. The full authentication procedure standardized in IEEE 802.11 and 802.16 is difficult to be applied to a handover since it needs a heavy operation and long delay time during a handover. Though a number of schemes were proposed to solve the problem, the existing schemes might degrade the security of authentication or impose heavy administrative burden on the Pome authentication server. The main contribution of this paper is to reduce the communication and computation overhead of the home authentication sewer without degrading the security strength of the fast roaming authentication using hierarchical authentication key structure. The proposed scheme iii this paper decentralizes the administrative burden of the home authentication server to other network entities such as a local authentication server or access point and supports the security separation of the authentication key among local authentication servers using hash key chain.

AP and RADIUS server security and vulnerability analysis. (AP와 RADIUS서버 보안 및 취약점 분석)

  • Kim, Hyun Ho;Jang, WonTae;Jo, Jung Bok;Lee, Hoon Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.241-244
    • /
    • 2013
  • These days wireless network devices (smartphones, tablet PC, laptop) are being utilized more frequently. In line with the increasing number of users of a wireless network, the usage of wireless access points is also increasing. Nowadays as nationwide wireless network services being made available, wireless networks are increasingly being used due to the lower costs of building faster and affordable private or carrier networks. However wireless security is not keeping up with this development. Many use open networks where anyone can join, meanwhile for those using wireless security protocols there is the problem of managing the password. In this paper, we analyze the problems of trying to build a user authentication system using an access point and the RADIUS server.

  • PDF

Puzzle Model and Application for Flooding of Service Tolerance of Security Server System (보안서버시스템의 폭주서비스 감내를 위한 퍼즐 모델 및 응용)

  • Kim Young Soo;Suh Jung Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.7
    • /
    • pp.1493-1500
    • /
    • 2004
  • Today's Commercial security server system which provide secrecy, integrity and availability may still be vulnerable to denial-of-service attacks. Authentication system whith use a public key cryptography and process RSA encryption is relatively slow and the slowness has become a major security threat specifically in service flooding attacks caused by authentication requests. The service flooding attacks render the server incapable of providing its service to legitimitive clients. Therefore the importance of implementing systems that prevent denial of service attacks and provide service to legitimitive users cannot be overemphasized. In this paper, we propose a puzzle protocol which applies to authentication model. our gradually strengthening authentication model improves the availability and continuity of services and prevent denial of service attacks and we implement flooding of service tolerance system to verify the efficiency of our model. This system is expected to be ensure in the promotion of reliability.

A Vulnerability Analysis of Multi-Context RFID Mutual Authentication Protocol (다중 컨텍스트 RFID 상호 인증 프로토콜의 보안 취약점 분석)

  • Kim, Young-Back;Kim, Sung-Soo;Chung, Kyung-Ho;Kim, Soo-Yong;Yun, Tae-Jin;Ahn, Kwang-Seon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.10
    • /
    • pp.71-80
    • /
    • 2013
  • In this paper, we analyze the security vulnerability through the several attack scenarios for the MCR-MAP(Multi-Context RFID Mutual Authentication Protocol) proposed by Ahn et al. And we propose the secure mutual authentication protocol that improved a prior MCR-MAP. The suggested protocol uses the ID of the legal tag and the timestamp generated by the server, when the tag tries to authenticate. And when the tag creates the credential, we create the new secret key computing the XOR operation between the secret key shared with the server and the tag timestamp generated by the server. As a result, the proposed protocol provides the secure mutual authentication and then is safe to spoofing attack. Also it provides forward-secrecy and then is safe to offline brute-burst attack. In this paper, we compare and verify the security vulnerability of the prior and the proposed protocol through the security analysis.

A Convergence Implementation of Realtime Traffic Shaping and IPS on Small Integrated Security Router for IDC (IDC용 소형 통합보안라우터의 실시간 트래픽쉐이핑과 IPS의 융합 구현)

  • Yang, SeungEui;Park, Kiyoung;Jung, HoeKyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.7
    • /
    • pp.861-868
    • /
    • 2019
  • Various server-based services such as big data, IoT and artificial intelligence have been made online. As a result, the demand for IDC to support stable server operation is increasing. IDC is a server-based facility with a stable line and power supply facility that manages 20 to 30 servers in an efficiently separated rack-level subnetwork. Here, we need a way to efficiently manage servers security, firewall, and traffic on a rack-by-rack basis. Including traffic shaping capabilities that control routers, firewalls, IPS, and line speeds, as well as VPN technology, a recent interest. If three or five kinds of commercial equipment are adopted to support this, it may be a great burden to the management cost as well as the introduction cost. Therefore, in this paper, we propose a method to implement the five functions in one rack-unit small integrated security router. In particular, IDC intends to integrate traffic shaping and IPS, which are essential technologies, and to propose the utility accordingly.

An Attribute-Based Authentication Scheme Using Smart Cards (스마트카드를 이용한 속성기반 사용자 인증 스킴)

  • Yoo, Hye-Joung;Rhee, Hyun-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.41-47
    • /
    • 2008
  • In a network environment, when a user requests a server's service, he/she must pass an examination of user authentication. Through this process, the server can determine if the user can use the provided services and the exact access rights of this user in these services. In these authentication schemes, the security of private information became an important issue. For this reason, many suggestions have been made in order to protect the privacy of users and smart cards have been widely used for authentication systems providing anonymity of users recently. An remote user authentication system using smart cards is a very practical solution to validate the eligibility of a user and provide secure communication. However, there are no studies in attribute-based authentication schemes using smart cards so far. In this paper, we propose a novel user authentication scheme using smart cards based on attributes. The major merits include : (1) the proposed scheme achieves the low-computation requirement for smart cards; (2) user only needs to register once and can use permitted various services according to attributes; (3) the proposed scheme guarantees perfect anonymity to remote server.