• 제목/요약/키워드: Server Security

검색결과 1,253건 처리시간 0.03초

Integrated Authentication Protocol of Financial Sector that Modified OAuth2.0 (OAuth2.0을 변형한 금융권 통합인증 프로토콜)

  • Jung, Kyu-Won;Shin, Hye-seong;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제27권2호
    • /
    • pp.373-381
    • /
    • 2017
  • Currently, various types of user authentication methods based on public certificates are used in domestic financial transactions. Such an authorized certificate method has a problem that a different security module must be installed every time a user connects an individual financial company to a web server. Also, the financial company relying on this authentication method has a problem that a new security module should be additionally installed for each financial institution whenever a next generation authentication method such as biometric authentication is newly introduced. In order to solve these problems, we propose an integrated authentication system that handles user authentication on behalf of each financial institution in financial transactions, and proposes an integrated authentication protocol that handles secure user authentication between user and financial company web server. The new authentication protocol is a modified version of OAuth2.0 that increases security and efficiency. It is characterized by performing a challenge-response protocol with a pre-shared secret key between the authentication server and the financial company web server. This gives users a convenient and secure Single Sign-On (SSO) effect.

Verifier-Based Multi-Party Password-Authenticated Key Exchange for Secure Content Transmission (그룹 사용자간 안전한 콘텐츠 전송을 위한 검증자를 이용한 패스워드 기반 다자간 키 교환 프로토콜)

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Choi, Jae-Tark;Lee, Dong-Hoon
    • Journal of Broadcast Engineering
    • /
    • 제13권2호
    • /
    • pp.251-260
    • /
    • 2008
  • In this paper, we present two verifier-based multi-party PAKE (password-authenticated key exchange) protocols. The shared key can be used for secure content transmission. The suggested protocols are secure against server compromise attacks. Our first protocol is designed to provide forward secrecy and security against known-key attacks. The second protocol is designed to additionally provide key secrecy against the server which means that even the server can not know the session keys of the users of a group. The suggested protocols have a constant number of rounds are provably secure in the standard model. To the best of our knowledge, the proposed protocols are the first secure multi-party PAKE protocols against server compromise attacks in the literature.

Practical Password-Authenticated Three-Party Key Exchange

  • Kwon, Jeong-Ok;Jeong, Ik-Rae;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제2권6호
    • /
    • pp.312-332
    • /
    • 2008
  • Password-based authentication key exchange (PAKE) protocols in the literature typically assume a password that is shared between a client and a server. PAKE has been applied in various environments, especially in the “client-server” applications of remotely accessed systems, such as e-banking. With the rapid developments in modern communication environments, such as ad-hoc networks and ubiquitous computing, it is customary to construct a secure peer-to-peer channel, which is quite a different paradigm from existing paradigms. In such a peer-to-peer channel, it would be much more common for users to not share a password with others. In this paper, we consider password-based authentication key exchange in the three-party setting, where two users do not share a password between themselves but only with one server. The users make a session-key by using their different passwords with the help of the server. We propose an efficient password-based authentication key exchange protocol with different passwords that achieves forward secrecy in the standard model. The protocol requires parties to only memorize human-memorable passwords; all other information that is necessary to run the protocol is made public. The protocol is also light-weighted, i.e., it requires only three rounds and four modular exponentiations per user. In fact, this amount of computation and the number of rounds are comparable to the most efficient password-based authentication key exchange protocol in the random-oracle model. The dispensation of random oracles in the protocol does not require the security of any expensive signature schemes or zero-knowlegde proofs.

Anonymity User Authentication Scheme with Smart Cards preserving Traceability (추적이 가능한 스마트카드 사용자 인증 기법)

  • Kim, Se-Il;Chun, Ji-Young;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제18권5호
    • /
    • pp.31-39
    • /
    • 2008
  • Recently, remote user authentication schemes using smart cards has been researched to provide user privacy because of increasing interest and demands. Previously, provided authentication schemes were only concerned about providing user privacy against outside attackers, but the scheme. which guarantees user privacy against both a remote server and outside attackers, has been recently demanded because the user's information has leaked out through the service providers. When the remote server perceives a user doing a malicious act, the server should be able to trace the malicious user by receiving help from a trust agency. In this paper, we suggest a scheme which not only guarantees user privacy against both a remote server and outside attackers, but also provides traceable anonymity authentication.

Mutual Surveillance based Cheating Detection Method in Online Games (상호 감시 기반의 온라인 게임 치팅 탐지 방법)

  • Kim, Jung-Hwan;Lee, Sangjin
    • Journal of Korea Game Society
    • /
    • 제16권1호
    • /
    • pp.83-92
    • /
    • 2016
  • An online game is a huge distributed system comprised of servers and untrusted clients. In such circumstances, cheaters may employ abnormal behaviors through client modification or network packet tampering. Client-side detection methods have the merit of distributing the burden to clients but can easily be breached. In the other hand, server-side detection methods are trustworthy but consume tremendous amount of resources. Therefore, this paper proposes a security reinforcement method which involves both the client and the server. This method is expected to provide meaningful security fortification while minimizing server-side stress.

Intrusion Detection Using Log Server and Support Vector Machines

  • Donghai Guan;Donggyu Yeo;Lee, Juwan;Dukwhan Oh
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 한국정보과학회 2003년도 가을 학술발표논문집 Vol.30 No.2 (1)
    • /
    • pp.682-684
    • /
    • 2003
  • With the explosive rapid expansion of computer using during the past few years, security has become a crucial issue for modem computer systems. Today, there are many intrusion detection systems (IDS) on the Internet. A variety of intrusion detection techniques and tools exist in the computer security community such as enterprise security management system (ESM) and system integrity checking tools. However, there is a potential problem involved with intrusion detection systems that are installed locally on the machines to be monitored. If the system being monitored is compromised, it is quite likely that the intruder will after the system logs and the intrusion logs while the intrusion remains undetected. In this project KIT-I, we adopt remote logging server (RLS) mechanism, which is used to backup the log files to the server. Taking into account security, we make use of the function of SSL of Java and certificate authority (CA) based key management. Furthermore, Support Vector Machine (SVM) is applied in our project to detect the intrusion activities.

  • PDF

Patient Classification Scheme for Patient Information Management in Hospital U-Healthcare System (병원 의료시설 내 U-Healthcare 환경에서 환자 정보 관리를 위한 환자 세분화 기법)

  • Lee, Ki-Jeong;Park, Sung-Won
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • 제10권3호
    • /
    • pp.131-137
    • /
    • 2010
  • UMSN (Ubiquitous Medical Sensor Network) is being used in u-Healthcare system of various medical facilities to identify objects and get information from sensors in real-time. RFID using radio frequency determines objects using Reader, which reads Tags attached to patients. However, there is a security vulnerability wherein Tag send its ID to illegal Reader because Tags always response to Readers request regarding of its Tag ID. In this paper, we propose Tag ID Classification Scheme to reduce Back-end Server traffic that caused by requests to authenticate between Readers and Tags that are attached to medical devices, patients, and sensors; To reduce security threats like eavesdropping and spoofing that sometimes occurred during authentication procedure. The proposed scheme specifies the patient category as a group based on patients Tag ID string. Only allowed Reader can perform authentication procedure with Back-end Server. As a result, we can reduce Back-end Server traffic and security threats.

Web Server Hacking and Security Risk using DNS Spoofing and Pharming combined Attack (DNS 스푸핑을 이용한 포털 해킹과 파밍의 위험성)

  • Choi, Jae-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • 제23권11호
    • /
    • pp.1451-1461
    • /
    • 2019
  • DNS spoofing is an attack in which an attacker intervenes in the communication between client and DNS server to deceive DNS server by responding to a fake IP address rather than actual IP address. It is possible to implement a pharming site that hacks user ID and password by duplicating web server's index page and simple web programming. In this paper we have studied web spoofing attack that combines DNS spoofing and pharming site implementation which leads to farming site. We have studied DNS spoofing attack method, procedure and farming site implementation method for portal server of this university. In the case of Kyungsung Portal, bypassing attack and hacking were possible even though the web server was SSL encrypted and secure authentication. Many web servers do not have security measures, and even web servers secured by SSL can be disabled. So it is necessary that these serious risks are to be informed and countermeasures are to be researched.

Security Access Control of Home System Through Authentication Server and Web Server (인증서버와 웹서버를 통한 홈 시스템의 보안 접근 제어)

  • Lee, Gang-Sik;Cho, Sung-Mok
    • Proceedings of the KAIS Fall Conference
    • /
    • 한국산학기술학회 2011년도 추계학술논문집 2부
    • /
    • pp.558-561
    • /
    • 2011
  • 본 논문은 임베디드 타겟 보드의 시스템을 활용하여 웹서버를 운용하고, 웹페이지를 통해 임베디드타겟 보드 내의 신호를 제어할 수 있도록 제작한 신호 감지 시스템을 통해 제어 신호를 받아 실제 작동여부를 확인할 수 있는 조형물을 구성하였다. 또한, Linux 커널을 컴파일하여 포팅한 임베디스 시스템과 Linux OS기반의 인증 서버를 구축하여 안전한 홈 시스템의 보안접근 제어가 가능하도록 하였다.

  • PDF

The Verification Method for PKC and AC Using OCSP (OCSP를 이용한 PKC 및 AC 검증방안)

  • 김영진;지준웅;김지홍
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 한국정보보호학회 2003년도 동계학술대회
    • /
    • pp.45-52
    • /
    • 2003
  • 정보통신기술의 발달로 인터넷상의 PKC를 사용한 전자거래가 활성화되었다. 이에 따라 실질적으로 Web Server나 Database Server에 접속하기 위한 접근통제의 방안으로 속성인증서에 대한 연구도 활발히 진행되고 있다. 그러나 현재 제안되고 있는 CRL(Certificate Revocation List) 및 OCSP를 이용한 공개키인증서 검증방법은 속성인증서의 인증상태확인과 적용시킬 수 없다. 따라서 본 논문에서는 기존의 공개키인증서 검증방법인 OCSP 방법에 속성인증서 검증방법을 포함시킴으로서, 공개키인증서와 속성인증서간의 동기문제를 해결하고자 한다.

  • PDF