• Title/Summary/Keyword: password guessing

Search Result 78, Processing Time 0.219 seconds

Secure Based Remote User Authentication From Off-line Password Guessing Attack (오프라인 패스워드 추측 공격으로부터 안전한 원격 사용자 인증 기법)

  • Go, Sung-Jong;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.691-694
    • /
    • 2013
  • 최근 네트워크 기술의 급속한 발전과 함께 사람들은 인터넷을 통해 다양한 서비스를 이용할 수 있다. 이러한 인터넷 환경에서 이용되는 기존 패스워드 기반의 사용자 인증은 패스워드 테이블은 요구하게 되고 패스워드 테이블 노출로 발생할 수 있는 위협들이 존재한다. 원격 사용자 인증 방식은 원격 사용자 인증 방식은 사용자의 패스워드 테이블은 요구하지 않는 인증 방식으로 스마트카드를 이용한 원격 사용자 인증에 대한 다양한 연구들이 진행되었다. 하지만, 스마트카드를 이용한 원격 사용자 인증은 통신상의 위협뿐만이 아니라 스마트카드에 저장된 정보를 통해 패스워드 추측의 위협이 발생할 수 있다. 본 연구는 해시 기반의 검증 값을 이용하여 오프라인 상에서 스마트카드에 대한 패스워드 추측 공격으로부터 안전한 방식을 제안하였다.

Trend on Text password guessing (텍스트 형식의 암호 추측기법 동향)

  • Kim, Hyun-Jun;Sim, Min-Joo;Eum, Si-Woo;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.293-296
    • /
    • 2021
  • 텍스트 형식의 암호는 가용성이 높고 비용이 저렴한 장점으로 인해 가장 널리 사용되는 방식이다. 사용자는 암호를 알고 있어야 하므로 기억하기 쉬워야하므로 대부분의 암호는 편향되어 규칙성을 보인다. 암호 크래킹의 대부분은 이러한 규칙을 기반으로 수행된다. 최근에는 GAN, RNN, LSTM의 딥러닝 모델을 사용하여 암호 크래킹 연구에 적용되고 있으며 또한 다가오는 양자 컴퓨터 시대에서는 Grover의 알고리즘을 사용과 편향된 암호의 특성을 기반으로 사용자 암호에 대한 위협이 될 수 있다.

QR-Code Based Mutual Authentication System for Web Service (웹 서비스를 위한 QR 코드 기반 상호 인증 시스템)

  • Park, Ji-Ye;Kim, Jung-In;Shin, Min-Su;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.4
    • /
    • pp.207-215
    • /
    • 2014
  • Password based authentication systems are most widely used for user convenience in web services. However such authentication systems are known to be vulnerable to various attacks such as password guessing attack, dictionary attack and key logging attack. Besides, many of the web systems just provide user authentication in a one-way fashion such that web clients cannot verify the authenticity of the web server to which they set access and give passwords. Therefore, it is too difficult to protect against DNS spoofing, phishing and pharming attacks. To cope with the security threats, web system adopts several enhanced schemes utilizing one time password (OTP) or long and strong passwords including special characters. However there are still practical issues. Users are required to buy OTP devices and strong passwords are less convenient to use. Above all, one-way authentication schemes generate several vulnerabilities. To solve the problems, we propose a multi-channel, multi-factor authentication scheme by utilizing QR-Code. The proposed scheme supports both user and server authentications mutually, thereby protecting against attacks such as phishing and pharming attacks. Also, the proposed scheme makes use of a portable smart device as a OTP generator so that the system is convenient and secure against traditional password attacks.

Authentication and Key Exchange Protocol for Wireless Internet using Passwords (무선 인터넷을 위한 패스워드 기반의 인증 및 키 교환 프로토골)

  • Nyang, Dae-Hun;Lee, Sok-Joon
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.3
    • /
    • pp.324-332
    • /
    • 2002
  • We design authentication protocols for wireless internet not using certificates but using passwords. The target protocols include WTLS and the certificate request protocol in the wireless PKI(Public Key Infrastructure). When a password based protocol is designed and implemented for authentication and key exchange, care mutt be taken of the short length and of the not-so-randomness of passwords. To frustrate the offline guessing attack that makes use of those weaknesses, our two protocols are dependent on the password based authentication protocol that has security proof. In this paper, how to design systematically the security protocols for authentication and key exchange using passwords is presented, and the methodology hopes to be useful in some other area that needs authentication using passwords.

Security Implementation using Flexible Keypad (Flexible Keypad를 활용한 보안 구현)

  • An, Kyuhwang;Kwon, Hyeokdong;Kwon, Yongbin;Seo, Hwajeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.5
    • /
    • pp.613-621
    • /
    • 2019
  • In the case of door locks most widely used in the market, the most used area as a one-dimensional problem is worn out, and a worn area which does not use a special attack method enables password guessing. To solve this problem, various methods such as a keypad for randomly displaying numbers are introduced, but this is also not completely safe. The common feature of all the solutions so far is that the keypad area is fixed. In this paper, we consider that point in reverse and create a new area smaller than the entire area in the entire area of the keypad, making the keypad of the new area move randomly, thereby preventing the password from being deduced. When using this technique, a new type of keypad is proposed for the first time because of the impossibility of a shoulder surfing attack even though the number of keypad is left as it is.

A Method to Enhance the Security of ZKIP with Weak Keys and Its Application (약한 키를 가지는 대화식 영지식 증명의 안전성 강화 방법과 그 응용)

  • 양대헌
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.33-42
    • /
    • 2002
  • We present a systematic way to armor a zero-knowledge interactive proof based identification scheme that has badly chosen keys. Keys are sometimes mistakenly chosen to be weak(neither random nor long), and a weak key is often preferred to a strong key so that it might be easy for human to remember. Weak keys severely degrade the security of ZKIP based identification schemes. We show using off-line guessing attack how the weak key threats the security of ZlKIP based identification schemes. For the proper usage of ZKIP, we introduce a specialized form of ZKIP, which has a secret coin-tossing stage. Using the secret coin tossing, a secure framework is proposed for ZKIP based identification schemes with weak key in the ideal cipher model. The framework is very useful in password based authentication and key exchange protocol

Analysis and Response of SSH Brute Force Attacks in Multi-User Computing Environment (다중 사용자 컴퓨팅 환경에서 SSH 무작위 공격 분석 및 대응)

  • Lee, Jae-Kook;Kim, Sung-Jun;Woo, Joon;Park, Chan Yeol
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.4 no.6
    • /
    • pp.205-212
    • /
    • 2015
  • SSH provides a secure, encrypted communication channel between two end point systems using public key encryption. But SSH brute force attack is one of the most significant attacks. This kind of attack aims to login to the SSH server by continually guessing a large number of user account and password combinations. In this paper, we analyze logs of SSH brute force attacks in 2014 and propose a failed-log based detection mechanism in high performance computing service environment.

Security Analysis of a Secure Dynamic ID based Remote User Authentication Scheme for Multi-server Environment (멀티서버를 위한 안전한 동적 ID 기반 원격 사용자 인증 방식에 대한 안전성 분석)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.273-278
    • /
    • 2013
  • Recently, user authentication schemes using smart cards for multi-server environment have been proposed for practical applications. In 2009, Liao-Wang proposed a secure dynamic ID based remote user authentication scheme for multi-server environment that can withstand the various possible attacks and provide user anonymity. In this paper, we analyze the security of Liao-Wang's scheme, and we show that Liao-Wang's scheme is still insecure against the forgery attack, the password guessing attack, the session key attack, and the insider attack. In addition, Liao-Wang's scheme does not provide user anonymity between the user and the server.

A Structure of Personalized e-Learning System Using On/Off-line Mixed Estimations Based on Multiple-Choice Items

  • Oh, Yong-Sun
    • International Journal of Contents
    • /
    • v.5 no.1
    • /
    • pp.51-55
    • /
    • 2009
  • In this paper, we present a structure of personalized e-Learning system to study for a test formalized by uniform multiple-choice using on/off line mixed estimations as is the case of Driver :s License Test in Korea. Using the system a candidate can study toward the license through the Internet (and/or mobile instruments) within the personalized concept based on IRT(item response theory). The system accurately estimates user's ability parameter and dynamically offers optimal evaluation problems and learning contents according to the estimated ability so that the user can take possession of the license in shorter time. In order to establish the personalized e-Learning concepts, we build up 3 databases and 2 agents in this system. Content DB maintains learning contents for studying toward the license as the shape of objects separated by concept-unit. Item-bank DB manages items with their parameters such as difficulties, discriminations, and guessing factors, which are firmly related to the learning contents in Content DB through the concept of object parameters. User profile DB maintains users' status information, item responses, and ability parameters. With these DB formations, Interface agent processes user ID, password, status information, and various queries generated by learners. In addition, it hooks up user's item response with Selection & Feedback agent. On the other hand, Selection & Feedback agent offers problems and content objects according to the corresponding user's ability parameter, and re-estimates the ability parameter to activate dynamic personalized learning situation and so forth.

Design Flaws and Cryptanalysis of Cui et al's User Authentication Scheme

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.10
    • /
    • pp.41-48
    • /
    • 2019
  • In 2018, Cui et al proposed a three-factor remote user authentication scheme using biometrics. Cui et al claimed that their authentication scheme is vulnerable to eavesdropping attack, stolen smart card attack, and especially Dos(denial-of-service) attack. Also they claimed that it is safe to password guessing attack, impersonation attack, and anonymity attack. In this paper, however, we analyze Cui et al's authentication scheme and show that it is vulnerable to replay attack, insider attack, stolen smart card attack, and user impersonation attack, etc. In addition, we present the design flaws in Cui et al's authentication scheme as well.