• Title/Summary/Keyword: Wireless LAN Security

Search Result 139, Processing Time 0.026 seconds

A Study on the Fingerprint-based User Authentication Protocol Considering both the Mobility and Security in the Telematics Environment (텔레메틱스 환경에서 이동성과 보안성을 고려한 지문정보를 이용한 사용자 인증 프로토콜에 관한 연구)

  • Kim, Tae-Sub;Oh, Ryong;Lee, Sang-Joon;Lee, Sung-Ju;Kim, Hak-Jae;Chung, Yong-Wha;Cho, Choong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.11A
    • /
    • pp.1128-1137
    • /
    • 2007
  • Recently, according to being advanced internet, mobile communication technique, Telematics environment which users in vehicle can use internet service in LAN(Local Area Network) via mobile device has being realized. In this paper, we propose the remote user authentication protocol to solve these issues. Additionally, we use biometrics(fingerprint) for our user authentication protocol cause it can provide to avoid critical weakness that can be lost, stolen, or forgotten and to make authentication easily. In our user authentication protocol, to protect the biometric we use session key which is generated from master key distributed in our key distribution protocol. In particular, we propose secure protocol between APs considering weakness of security in mobile environment. Based on implementation of our proposed protocol, we conform that our proposed protocols are secure from various attack methods and provide real-time authentication.

A New Rekeying Scheme for 802.11 Wireless Packets Transmission (802.11 무선패킷 전송을 위한 새로운 Rekeying 스킴)

  • Phang, Seong-Yee;They, Yu-Shu;Yang, Chi-Shian;Lee, Hoon-Jae;Lim, Hyo-Taek
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.274-277
    • /
    • 2008
  • Rekeying is the process of changing the encryption key of an ongoing communication. The main objective is to limit the amount of data encrypted with the same key. The IEEE 802.11 standard defines the Wired Equivalent Privacy, or WEP, encapsulation of 802.11 data frames. MAC at sender encrypts the payload (frame body and CRC) of each 802.11 frame before transmission using RC4 stream cipher. MAC at receiver decrypts and passes data to higher level protocol. WEP uses symmetric key stream cipher (RC4) where same key will be used for data encryption and decryption at the sender and the receiver. WEP is not promising with the advancement of the wireless technology existing today. We propose to use the existing information to define the security attributes. This will eliminate the steps that regenerated keys have to be sent to each other over certain period. The rekeying scheme is according to the number of bytes transmitted. Therefore, even the attacker has recorded the packets, it will be insufficient information and time for the attacker to launch the attacks as the key is not deterministic. We develop a packet simulation software for packet transmission and simulate our propose scheme. From the simulation, our propose scheme will overcome the weak WEP key attack and provide an alternative solution to wireless packet transmission. Besides that, our solution appears to be a software approach where only driver updates are needed for the wireless client and server.

  • PDF

Autoencoder-Based Anomaly Detection Method for IoT Device Traffics (오토인코더 기반 IoT 디바이스 트래픽 이상징후 탐지 방법 연구)

  • Seung-A Park;Yejin Jang;Da Seul Kim;Mee Lan Han
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.2
    • /
    • pp.281-288
    • /
    • 2024
  • The sixth generation(6G) wireless communication technology is advancing toward ultra-high speed, ultra-high bandwidth, and hyper-connectivity. With the development of communication technologies, the formation of a hyper-connected society is rapidly accelerating, expanding from the IoT(Internet of Things) to the IoE(Internet of Everything). However, at the same time, security threats targeting IoT devices have become widespread, and there are concerns about security incidents such as unauthorized access and information leakage. As a result, the need for security-enhancing solutions is increasing. In this paper, we implement an autoencoder-based anomaly detection model utilizing real-time collected network traffics in respond to IoT security threats. Considering the difficulty of capturing IoT device traffic data for each attack in real IoT environments, we use an unsupervised learning-based autoencoder and implement 6 different autoencoder models based on the use of noise in the training data and the dimensions of the latent space. By comparing the model performance through experiments, we provide a performance evaluation of the anomaly detection model for detecting abnormal network traffic.

Design of a Realtime Interactive Authentication Method using PKI in the Wireless Network (무선 네트워크 기반에서 PKI 방식을 이용한 상호인증 프로토콜 설계)

  • Park, Jea-Seong;Han, Seung-Jo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.873-877
    • /
    • 2008
  • There were many exposed problems in previous authentication method on LAN. Especially Open System Authentication Method, Shared Key Method, Mac Based Authentication Method are very hard to use in wireless network that needs security. So now, many researches have been performed about $802.1{\times}$ and user authentication method applying PKI. But certificate verification protocol has been used abolished list called CRL since it's first usage of PKI, there were still has a problem about distribution point. In this paper, I applied CVS to use CA direct not to use CRL and OSCP server in order to improve this problems.

  • PDF

Technologies for Next Generation Wireless LAN Security (차세대 무선랜 보안 기술 동향)

  • Kim, S.H.;Lee, S.;Kwon, H.C.;An, G.I.;Cho, H.S.
    • Electronics and Telecommunications Trends
    • /
    • v.28 no.1
    • /
    • pp.100-109
    • /
    • 2013
  • 사용자들은 스마트폰의 무선랜 접속을 통해 편리하게 인터넷 서비스를 사용할 때 무선 구간 도청의 위험성 정도만 인지하는 수준이지만, 편리하다는 그 이면에는 불특정 다수에 의한 도청 위험성뿐만 아니라, 무선랜은 타 무선 네트워크에 비해 비교적 저렴하고 손쉬운 공격 도구를 이용하여 네트워크 무력화가 가능하다는 큰 단점이 있다. 이에 따라 무선랜 보안성 강화를 위해, IEEE 등 관련 표준화 기구에서는 무선랜 보안과 셀룰러 망 연동, 로밍, 무선 메시 네트워크 등 다양한 활용을 염두에 둔 보안 규격을 정의하였으며, 표준 영역에서 다루지 않는 무선랜 보안 위협에 대응하는 장비에 대한 시장의 요구도 분명하다. 본고에서는 2012년 최신 무선랜 표준에서의 보안 기술과 Gbps급 차세대 무선랜 환경에서의 보안의 취약점을 이용한 공격과 이를 탐지하고 방어하는 무선랜 침해방지 기술에 대하여 논한다.

  • PDF

A Study for effective handoff technique using cache on IEEE 820.11 wireless LAN and performance analysis. (무선랜에서의 캐시를 이용한 효율적인 핸드오프 기법 및 성능분석에 대한 연구)

  • Lee, Nam-Hoon;Lee, Goo-Yeon;Lee, Yong
    • Proceedings of the IEEK Conference
    • /
    • 2003.07a
    • /
    • pp.77-80
    • /
    • 2003
  • IEEE 802.11 무선랜에서 보안 문제는 무선 구간의 암호화와 인증 문제를 들 수 있다. 본 연구에서는 무선랜에서 핸드오프 인증으로 인해 발생하는 지연을 줄이기 위한 방안으로 WEP 키를 저장한 수 있는 캐시를 AP에 적용하는 방안에 대하여 연구하였다. 본 연구 결과에 의해 핸드오프가 빈번하게 일어나는 무선 인터넷 환경에서 각 AP에 캐시를 사용하여 초기 인증시 생성된 WEP 키를 저장하여 재사용함으로써 핸드오프 처리 지연에 대한 개선 효과가 있음을 확인할 수 있었다. 이와 같은 결과를 최근 활성화 되고 있는 무선 인터넷에 활용하면 향 후 폭발적으로 늘어날 무선 단말기의 핸드오프시 지연에 효율적으로 대응할 수 있을 것이다.

  • PDF

A Study on Robust Security Service in Wireless LAN (무선랜 환경에서의 보안서비스 강화 방안에 관한 연구)

  • Hong, Seong-Pyo;Shin, Myeong-Sook;Lee, Cheol-Seung;Lee, Joon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.11a
    • /
    • pp.999-1002
    • /
    • 2005
  • IEEE 802.11b의 사용자 인증 취약성을 보완한 프레임워크인 IEEE 802.1x는 EAP를 통해 다양한 사용자 인증 메커니즘을 지원한다. 그러나 IEEE 802.1x 역시 인증 프로토콜의 구조적 원인에 의한 서비스 거부 공격과 AP에 대한 인증 및 암호 메커니즘의 부재로 세션 하이재킹 및 중간자 공격 등에 취약하다. 본 논문에서는 IEEE 802.1x 프레임워크의 서비스 거부, 세션 하이재킹 및 중간자 공격에 대한 취약성을 보완하여 강화된 사용자 인증 및 안전한 암호통신 서비스를 제공할 수 있는 무선랜 보안시스템을 제안한다.

  • PDF

A Fingerprint_based User Authentication Protocol for Wireless LAN Environment (무선랜 환경에서의 지문을 이용한 사용자 인증 프로토콜)

  • Jung Seung-Hwan;Lee Sung-Ju;Shin Hyun-Sup;Chung Yong-Wha;Kim Tae-Sup;Oh Ryong;Cho Choong-Ho;Lee Nam-Il
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.258-261
    • /
    • 2006
  • 네트워크 기술이 발전함에 따라 유/무선 네트워크가 통합되기 시작하였고, 궁극적으로 언제/어디서나 컴퓨터를 사용한 수 있는 유비쿼터스 컴퓨팅 시대가 도래 할 것으로 예상된다. 최근에는 공공장소에서 고속의 무선 인터넷 접속에 대한 욕구가 커지면서 무선랜에 대한 관심이 많아지고 있다. 무선랜 환경에서 중요한 보안문제 중 하나는 승인된 사용자에게만 접속을 허용하는 것이다. 특히, 유선 네트워크와 다르게 무선 네트워크 환경에서는 Access Point(AP)가 설치되어 있는 곳이면 누구나 깁게 AP를 통해 네트워크를 이용할 수 있기 때문에 접속에 관한 보안의 중요성이 강조되고 있다. 본 논문에서는 무선랜 환경에서 안전하게 사용자를 인증하고 서비스를 제공하기 위해 지문을 이용한 사용자 인증 프로토콜을 제안한다.

  • PDF

N-WPA2: Practical WPA2 Without Key Exchange of 4-way Handshake Using NFT Authentication (NFT를 이용한 4-방향 핸드셰이크의 키 교환이 없는 실용적인 WPA2)

  • Tae-Young Eun;Alshihri Saad;Soo-Yong Park
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.6
    • /
    • pp.197-208
    • /
    • 2023
  • In the coming future, anyone using the Internet will have more than one NFT. Unlike FT, NFT can specify the owner, and tracking management is easier than FT. Even in the 2022 survey, WPA2 is the most widely used wireless protocol worldwide to date. As it is a protocol that came out in 2006, it is a protocol with various vulnerabilities at this time. In order to use WPA2-EAP or WPA3 (2018), which were released to compensate for the vulnerabilities of WPA2, additional equipment upgrades are required for STA (station) and AP (access point, router), which are connected devices. The use of expensive router equipment solves the security part, but it is economically inefficient to be introduced in Small Office Home Office (SOHO). This paper uses NFT as a means of authentication and uses the existing WPA2 as it is without equipment upgrade, defend crack tools of WPA2 that have been widely used so far and compared to the existing WPA2, it was shown that it was not difficult to actually use them in SOHO.

Effect Analysis of a Authentication Algorithm in IPsec VPN Satellite Communication (IPsec VPN 위성통신에서 인증알고리즘이 미치는 영향 분석)

  • Jeong, Won Ho;Hwang, Lan-Mi;Yeo, Bong-Gu;Kim, Ki-Hong;Park, Sang-Hyun;Yang, Sang-Woon;Lim, Jeong-Seok;Kim, Kyung-Seok
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.5
    • /
    • pp.147-154
    • /
    • 2015
  • Satellite broadcasting networks, like if you have if you have just received information that everyone must bring the required security attributes this earth should be done as encryption. In this paper, a satellite communication network AH additional security header in transport mode IPsec VPN by applying the SHA-256 and MD-5 authentication algorithm to authenticate the data portion Error rate and analyze the BER and Throughput. First, to generate a normal IP packet added to IPsec transport mode security header AH were constructed internal authentication data by applying the SHA-256 and MD-5 algorithm. Channel coder was applied to the Rate Compatible Punctured Turbo Codes, packet retransmission scheme Hybrid-ARQ Type-II and Type-III were used. Modulation method was applied to the BPSK, the wireless channel Markov channel (Rician 80%, Rayleigh 20% and Rician 90%, Rayleigh 10%) as an authentication algorithm according to the satellite channel state analyzed how they affect the error rate and Throughput.