• Title/Summary/Keyword: man Man in the Middle Attack

Search Result 110, Processing Time 0.023 seconds

An improved eID authentication scheme for preventing man-in-the-middle attack (중간자공격 방지를 위한 eID 인증방식 개선방안)

  • Lee, Donghyeok;Park, Namje
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.652-654
    • /
    • 2015
  • 최근 여러 선진국을 중심으로 전자신분증 기능을 갖는 eID 카드가 도입되고 있다. eID 카드의 도입을 위해서는 안전한 개인정보보호 대책이 필수적으로 고려되어야 한다. 그러나 현행 eID 인증시스템에서 중간자공격에 대한 위험성이 기존 연구 문헌에서 제기된 바 있다. 본 논문에서는 기존의 eID 인증방식을 개선하여, 중간자공격으로부터 안전한 방식을 제안하고자 한다. 제안한 방식으로 인증 과정에서의 개인정보 노출에서 안전을 보장받을 수 있다.

AN Implement EKI system for TLS HANDSHAKE (SSL HANDSHAKE 보완을 위한 EKI(External Key Insert)기능의 구현)

  • Hong, se-young;Park, Jae-Pil
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2022.07a
    • /
    • pp.629-630
    • /
    • 2022
  • 본 논문에서는 SSL VPN 장비에서 사용되는 대칭키 교환을 위한 TLS HANDSHAKE 과정 중, 중간자 공격을 방어하기 위한 공유 대칭키를 별도로 주입하는 기능을 개발한다. 일반적으로 TLS 프로토콜은 공격자에 안전하다고 알려져 있으나 TLS 중간자 공격으로 대칭키가 노출될 위험이 존재한다. 또한 양자컴퓨팅의 발전으로 비대칭키 연산 역시 노출될 가능성이 대두되고 있다. 본 논문에서는 이렇한 공격들을 효과적으로 방어 할 수 있는 양자키분배기(QKD)로 부터 넘겨받은 양자키를 TLS HANDSHAKE 과정에 넣어 주어 이 같은 공격에 안전한 시스템을 구축할 수 있도록 구현한다.

  • PDF

Key Exchange Protocols for Domestic Broadband Satellite Access Network (광대역 위성 엑세스 방을 위한 키 교환 프로토콜 제안)

  • 오흥룡;염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.13-25
    • /
    • 2004
  • The key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, key confirmation, and key freshness. In this paper, we present the guideline of security functions in BSAN(Broadband Satellite Access Network), and analyze the specification of the security primitives and the hey exchange Protocols for the authenticated key agreement between RCST(Return Channel Satellite Terminal) and NCC(fretwork Control Centre). In addition, we propose the security specification for a domestic broad satellite network based on the analysis on the analysis profile of ETSI(European Telecommunications Standards Institute) standards. The key exchange protocols proposed in ETSI standard are vulnerable to man-in-the-middle attack and they don't provide key confirmation. To overcome this shortcoming, we propose the 4 types of the key exchange protocols which have the resistant to man-in-the-middle-attack, key freshness, and key confirmation, These proposed protocols can be used as a key exchange protocol between RCST and NCC in domestic BSAN. These proposed protocols are based on DH key exchange protocol, MTI(Matsumoto, Takashima, Imai) key exchange protocol, and ECDH(Elliptic Curve Diffie-Hellman).

Security Analysis and Improvement of an Anonymous Asymmetric Fingerprinting Scheme with Trusted Third Party (익명적 비대칭 핑거프린팅 기법의 보안 취약성 분석 및 개선 방안)

  • Kwon, Sae-Ran
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.5
    • /
    • pp.396-403
    • /
    • 2009
  • An anonymous asymmetric fingerprinting protocol combined with watermarking techniques, is one of the copyright protection technologies keeping both right of a seller and that of a buyer, where a seller and an anonymous buyer perform such a protocol that employs various cryptographic tools in order that the seller does not know the exact watermarked copy that the buyer receives, while inserting an invisible non-removable fingerprint i.e., each different unique watermark, into each copy of the digital content to be sold. In such a protocol innocent buyers are kept anonymous during transactions, however, the unlawful reseller is unambiguously identified with a real identity as a copyright violator. In 2007, Yong and Lee proposed an anonymous asymmetric fingerprinting scheme with trusted third party. In this paper we point out the weakness of their scheme such as: the buyer with intention can remove the fingerprint in the watermarked content, because he/she can decrypt the encrypted fingerprint with a symmetric key using man-in-the-middle-attack; a real identity of a buyer can be revealed to the seller through the identification process even though he/she is honest. Furthermore, we propose an improved secure and efficient anonymous asymmetric fingerprinting scheme which enables to reduce the number of communication between the participants.

Digital Contents Protection Without Server Authentication Using Smart Cards (스마트 카드를 이용한 서버 인증이 필요 없는 디지털 콘텐츠 보호 기법)

  • Kim, Young-Sik;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3C
    • /
    • pp.133-139
    • /
    • 2011
  • Nowadays, it is considered as an important task to protect digital contents from illegal use and reproduction. In many cases, there are secure servers to authenticate the allowed users and the user authentication process is performed by communication between the servers and users. However, if the number of users and contents are increased, the servers should treat a large amount of authentication loads and the authentication cost will be considerably increased. Moreover, this scheme is not adequate for some players in which only a limited function of communication is deployed. In order to solve this problem, this paper proposes an authentication method which can certificate both the digital contents and players, and prevent illegal reproduction without the certification server. The proposed scheme is secure in the replay attack, the man in the middle attack, and data substitution attack.

Designing Reliable P2P Transmission Mechanism Against MITM Attack (MITM 공격에 안전한 P2P 신뢰전송 메커니즘의 설계)

  • Kim, Sang-Choon;Kwon, Hyeonk-Chan;Nah, Jae-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.103-109
    • /
    • 2008
  • Many Internet application provide the PKI(public key infrastructure)-based service to provide authentication and message integrity. Several researchers proposed PKI-based p2p network framework. However, in the real world, the use of PKI is not suitable for peer to peer network, because the peer-to-peer network is an open and dynamic network. Moreover, currently there is no nation-to-nation interoperable certificate. In this paper, we designed reliable p2p file sharing application without public key infrastructure. To do this we propose reliable public key distribution mechanism to distribute public key safely without PKI infrastructure for two-tier super-peer architecture. In our system, each peer generates and distributes its public/private key pairs, and the public key is securely distributed without PKI. The proposed mechanism is safe against MITM attack. This mechanism can be applied various P2P applications such as file sharing, IPTV, distributed resource sharing and so on

A Design Secure QR-Login User Authentication Protocol and Assurance Methods for the Safety of Critical Data Using Smart Device (스마트 기기를 이용한 안전한 QR-Login 사용자 인증 프로토콜의 설계 및 중요 정보의 안전성 보증을 위한 방법)

  • Lee, Jae-Sik;You, Han-Na;Cho, Chang-Hyun;Jun, Moon-Seog
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.10
    • /
    • pp.949-964
    • /
    • 2012
  • Our PC have been under constant threat of malicious codes and viruses today. As many new ways of cyber attacks are being developed, such as zero-day-attack, nobody's PC is guaranteed to be safe from the attacks. In case where a user uses the existing verification protocol on a unsecured PC, the user's verification information may well be threatened by sniffing or man-in-the-middle attack. Especially, deadly attacks like memory hacking would give hard time for users to even recognize any symptom of virus infection. Therefore, this paper designs secured QR-Login user verification protocol for smart devices that are ready to communicate with QR-Code and proposes a way to keep critical data safe when using the internet. This way, user would be able to safeguard his/her critical data even when under attack by unknown attacks and safely carry out extremely sensitive task, like financial trading, on the device.

Survey of Algorithms and Techniques Used to Improve the Security of A Public Wi-Fi Network

  • Aloufi, Hanouf;Alsuwat, Hatim
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.194-202
    • /
    • 2022
  • The use of public Wi-Fi has increased in recent years with many people like to spend their time outside in malls or café shops which provide public Wi-Fi for their customers. However, since the public Wi-Fi can be accessed from any device the security of public Wi-Fi plays a big role to prevent the stealing of information by an attacker with methods and techniques such as WPA, WPA2 and WPA3. However, it is well known to the attackers that these methods are not difficult to get hacked by the attacker device to take the client precious information. Some researches were done in increasing the security of public Wi-Fi each with their own different technique or algorithm to provide more secure connection to the public Wi-Fi and prevent any unauthorized user to connect to avoid stealing the data of another legal user. Theses research paper are evaluated to learn which method excel in protecting the public Wi-Fi security by giving an analysis to the methods provided by the research paper with comparing the pros and cons of each algorithm. Moreover, the research displays that there are methods to actually provide security to the public Wi-Fi with each being very different in implementation.

VoIP-Based Voice Secure Telecommunication Using Speaker Authentication in Telematics Environments (텔레매틱스 환경에서 화자인증을 이용한 VoIP기반 음성 보안통신)

  • Kim, Hyoung-Gook;Shin, Dong
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.10 no.1
    • /
    • pp.84-90
    • /
    • 2011
  • In this paper, a VoIP-based voice secure telecommunication technology using the text-independent speaker authentication in the telematics environments is proposed. For the secure telecommunication, the sender's voice packets are encrypted by the public-key generated from the speaker's voice information and submitted to the receiver. It is constructed to resist against the man-in-the middle attack. At the receiver side, voice features extracted from the received voice packets are compared with the reference voice-key received from the sender side for the speaker authentication. To improve the accuracy of text-independent speaker authentication, Gaussian Mixture Model(GMM)-supervectors are applied to Support Vector Machine (SVM) kernel using Bayesian information criterion (BIC) and Mahalanobis distance (MD).

Design of Unproved Diffie-Hellman Key Agreement Protocol Based on Distance Bounding for Peer-to-peer Wireless Networks (향상된 경계 결정 기반의 Diffie-Hellman 키 일치 프로토콜)

  • Park, Sern-Young;Kim, Ju-Young;Song, Hong-Yeop
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.1C
    • /
    • pp.117-123
    • /
    • 2008
  • We propose an improved Diffie-Hellman(DH) key agreement protocol over a radio link in peer-to-peer networks. The proposed protocol ensures a secure establishment of the shared key between two parties through distance bounding(DB). Proposed protocol is much improved in the sense that we now reduce the number of messages exchanged by two, the number of parameters maintained by four, and 2(7682(k/64)-64) of XOR operations, where k is the length of the random sequence used in the protocol. Also, it ensures a secure reusability of DH public parameters. Start after striking space key 2 times.