• Title/Summary/Keyword: Shoulder-surfing attack

Search Result 42, Processing Time 0.023 seconds

Security Implementation using Flexible Keypad (Flexible Keypad를 활용한 보안 구현)

  • An, Kyuhwang;Kwon, Hyeokdong;Kwon, Yongbin;Seo, Hwajeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.5
    • /
    • pp.613-621
    • /
    • 2019
  • In the case of door locks most widely used in the market, the most used area as a one-dimensional problem is worn out, and a worn area which does not use a special attack method enables password guessing. To solve this problem, various methods such as a keypad for randomly displaying numbers are introduced, but this is also not completely safe. The common feature of all the solutions so far is that the keypad area is fixed. In this paper, we consider that point in reverse and create a new area smaller than the entire area in the entire area of the keypad, making the keypad of the new area move randomly, thereby preventing the password from being deduced. When using this technique, a new type of keypad is proposed for the first time because of the impossibility of a shoulder surfing attack even though the number of keypad is left as it is.

Shoulder-Surfing Resistant Password Input Method for Mobile Environment (모바일 환경에서 엿보기 공격에 강한 패스워드 입력방법)

  • Kim, Chang-Soon;Youn, Sun-Bum;Lee, Mun-Kyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.93-104
    • /
    • 2010
  • The advent of various mobile devices and mobile services has caused diversification of information stored in a mobile device, e.g., SMS, photos, movies, addresses, e-mails, digital certificates, and so on. Because mobile devices are lost or stolen easily, user authentication is critical to protect the information stored in mobile devices. However, the current user authentication methods using Personal Identification Numbers (PINs) and passwords are vulnerable to Shoulder Surfing Attacks (SSAs), which enables an attacker to obtain user's information. Although there are already several SSA-resistant authentication methods in the literature, most of these methods lack of usability. Moreover, they are not suitable for use in mobile devices. In this paper, we propose a user friendly password input method for mobile devices which is secure against SSA. We also perform user tests and compare the security and usability of the proposed method with those of the existing password input methods.

Virtual Keypads based on Tetris with Resistance for Attack using Location Information (위치정보로 비밀정보를 유추할 수 있는 공격에 내성이 있는 테트리스 형태 기반의 보안 키패드)

  • Mun, Hyung-Jin
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.6
    • /
    • pp.37-44
    • /
    • 2017
  • Mobile devices provide various services through payment and authentication by inputting important information such as passwords on the screen with the virtual keypads. In order to infer the password inputted by the user, the attacker captures the user's touch location information. The attacker is able to infer the password by using the location information or to obtain password information by peeping with Google Glass or Shoulder Surfing Attack. As existing secure keypads place the same letters in a set order except for few keys, considering handy input, they are vulnerable to attacks from Google Glass and Shoulder Surfing Attack. Secure keypads are able to improve security by rearranging various shapes and locations. In this paper, we propose secure keypads that generates 13 different shapes and sizes of Tetris and arranges keypads to be attached one another. Since the keypad arranges different shapes and sizes like the game, Tetris, for the virtual keypad to be different, it is difficult to infer the inputted password because of changes in size even though the attacker knows the touch location information.

On the Security of S3PAS against Intersection Attack (S3PAS의 교차 공격에 대한 위협성 분석)

  • Shin, Dong-Oh;Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.77-84
    • /
    • 2011
  • While The passwords that combined with characters and numbers are easy to memorize and use, they have low complexity. Therefore they can easily be revealed by the shoulder-surfing attack when they are inputted through the input devices such like keyboard. To overcome these problems, many new authentication schemes, which change the user secret different form or let users input their secrets through the more complex manners, have been suggested, but it is still hard to find the balanced point between usability and security. S3PAS is one of well-known schemes which had both usability and security against shoulder-surfing attack. However, this scheme was not considered about intersection attack that the attacker tried to pass the authentication system after observing several authentication sessions. In this paper, we consider the security problem of S3PAS; what the attacker can do when he can observe the authentication sessions in several times. We confirm it through user study and experiments. And also we consider the alternative that overcomes the problem.

User Authentication Method using Vibration Cue on Smartphone (진동 큐를 이용한 스마트폰 사용자 인증 방식)

  • Lee, Jong-Hyeok;Choi, Ok-Kyung;Kim, Kang-Seok;Yeh, Hong-Jin
    • The KIPS Transactions:PartC
    • /
    • v.19C no.3
    • /
    • pp.167-172
    • /
    • 2012
  • Mobile phone devices and memory card can be robbed and lost due to the carelessness that might be caused to leak personal information, and also company's confidential information can be disclosed. Therefore, the importance of user authentication to protect personal information is increasing exponentially. However, there are the limitations that criminals could easily obtain and abuse information about individuals, because the input method of personal identification number or the input method of password might not be safe for Shoulder Surfing Attack(SSA). Although various biometric identification methods were suggested to obstruct the SSA, it is the fact that they also have some faults due to the inconvenience to use in mobile environments. In this study, more complemented service for the user authentication was proposed by applying Keystroke method in the mobile environments to make up for the faults of existing biometric identification method. Lastly, the effectiveness and validity of this study were confirmed through experimental evaluations.

A Study on the Korean-Stroke based Graphical Password Approach (한국어 획 기반 그래피컬 패스워드 기법에 관한 연구)

  • Ko, Tae-Hyoung;Shon, Tae-Shik;Hong, Man-Pyo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.189-200
    • /
    • 2012
  • With increasing the number of smart device such as Tablet PC, smart phone and netbook, information security which based on smart device in mobile environment have become the issue. It is important to enter a password safety. In various types of mobile devices, because of hardware limitation of device, it is difficult that to equip secondary input device such as keyboard and mouse. Also, a loss of accuracy becomes a problem because input information was entered by touch screen. Because of problem mentioned above it can be predicted to change password scheme text based password scheme to graphical password scheme, graphical password scheme is easy to use and is resistant to shoulder surfing attack. So this paper proposes new graphical password scheme based 5 strokes which are made by decomposed the Korean to defend against shoulder surfing attack.

A Password Method Resistant to Shoulder Surfing Attacks (훔쳐보기 공격에 강인한 비밀번호 방식)

  • Seong, Jin-Taek
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.331-332
    • /
    • 2022
  • The previously used locking device is a PIN method and has a problem in that the password is exposed by malicious users. In other words, if attackers looks at lock passwords from the side, correct passwords are known. In this paper, we aim to solve these security problems in lock devices resistant to shoulder surfing attacks. The proposed encryption approach is designed so that attackers cannot know lock passwords. To this end, we use a hidden password method instead of directly entering a PIN-type password to prevent the correct password from being exposed to an attacker even if someone steals the lock password.

  • PDF

STM-GOMS Model: A Security Model for Authentication Schemes in Mobile Smart Device Environments (STM-GOMS 모델: 모바일 스마트 기기 환경의 인증 기법을 위한 안전성 분석 모델)

  • Shin, Sooyeon;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1243-1252
    • /
    • 2012
  • Due to the widespread use of smart devices, threats of direct observation attacks such as shoulder surfing and recording attacks, by which user secrets can be stolen at user interfaces, are increasing greatly. Although formal security models are necessary to evaluate the possibility of and security against those attacks, such a model does not exist. In this paper, based on the previous work in which a HCI cognitive model was firstly utilized for analyzing security, we propose STM-GOMS model as an improvement of GOMS-based model with regard to memory limitations. We then apply STM-GOMS model for analyzing usability and security of a password entry scheme commonly used in smart devices and show the scheme is vulnerable to the shoulder-surfing attack. We finally conduct user experiments to show the results that support the validity of STM-GOMS modeling and analysis.

A Password Scheme based on Calculation Resistant to Smudge and Shoulder Surfing Attacks (스머지 및 훔쳐보기 공격에 강한 연산기반 패스워드 기법)

  • Kim, Bo-Min;Jeong, Jae-Myoung;Yong, Seunglim;Cho, Taenam
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2014.07a
    • /
    • pp.75-76
    • /
    • 2014
  • 스마트폰의 대중화로 다양한 서비스를 제공받게 되면서 보안에 대한 위협도 커지고 있다. 본 논문에서는 사용자의 편의성과 안전성을 고려한 안전한 패스워드 기법을 제안하고자 한다. 암호 설정 단계에서는 연산자와 연산 결과값을 설정하고, 패스워드 입력 시 연산 결과값이 되도록 0~9의 숫자를 입력하여 인증을 하도록 한다. 허수를 삽입할 수 있으며 연산에 기반하기 때문에 패스워드의 길이, 값, 순서를 동적으로 변화시킬 수 있어 안전성을 향상시킬 수 있다.

  • PDF

A Study on the SmartPhone GPS based Graphical Password Approach (스마트폰 GPS 기반 그래피컬 패스워드 기법에 관한 연구)

  • Kim, Tae Eun;Kim, Hyeon Hong;Jun, Moon Seog
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.12
    • /
    • pp.525-532
    • /
    • 2013
  • Recently smartphones, tablet, etc. Various types of smart terminal is due to the increased security in mobile devices are becoming an issue. How to enter the password in this environment is a very important issue. Difficult to have a secure password input device on various types of mobile devices. In addition you enter on the touch screen the password of character, uncomfortable and it is vulnerable to SSA attack. Therefore, in this paper provide for defense the SSA(Shoulder Surfing Attacks) and useful password input mechanism is proposed with Smartphone GPS uses a value generated via a graphical password techniques.