• Title/Summary/Keyword: spoofing

Search Result 265, Processing Time 0.027 seconds

An analysis of effectiveness and safety about matrix-based RFID authentication protocol (행렬기반 RFID 인증 프로토콜의 효율성 및 안정성 분석)

  • Shin, Hyo-Young;Hwang, Chi-Gon;Jung, Kye-Dong
    • Journal of Digital Convergence
    • /
    • v.12 no.2
    • /
    • pp.249-255
    • /
    • 2014
  • RFID system is used in several fields such as traffic and access control. The study about RFID security is actively progressed as security threat has been increased. This paper suggests matrix-based authentication protocol. And we analyze the safety of authentication protocol and compares the effectiveness of the protocol with other authentication protocols. The suggested authentication protocol secures from wiretapping attack, replay attack, and spoofing attack, and reduces overload of back-end database so that has efficient performance.

Security Vulnerability of Internet of Things and Its Solution (사물인터넷 보안 문제제기와 대안)

  • Choi, Heesik;Cho, Yanghyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.1
    • /
    • pp.69-78
    • /
    • 2015
  • Internet of Things(IoT) is electronic devices and household appliances use wireless sensor network in environment of high speed wireless network and LTE mobile service. The combination of the development of Internet and wireless network led to development of new forms of service such as electronic devices and household appliances can connect to the Internet through various sensors and online servers such as a Home Network. Even though Internet of Things is useful, there are problems in Internet of Things. In environment of Internet of Things, information leakage could happens by illegal eavesdropping and spoofing. Also illegal devices of wireless communication interference can cause interfere in Internet of things service, physical damage and denial of service by modulation of data and sensor. In this thesis, it will analyze security threats and security vulnerability in environment of mobile services and smart household appliances, then it will suggest plan. To solve security issues, it is important that IT and RFID sensor related companies realize importance of security environment rather than focus on making profit. It is important to develop the standardized security model that applies to the Internet of Things by security-related packages, standard certification system and strong encrypted authentication.

Sender Authentication Mechanism based on SW Security Card with PGP for Secure E-mail (SW 형태의 보안카드와 PGP 기반 안전한 E-mail 송신자 인증 기법)

  • Lee, Hyung-Woo
    • The Journal of Korean Association of Computer Education
    • /
    • v.10 no.3
    • /
    • pp.57-66
    • /
    • 2007
  • E-mail system is considered as a most important communication media, which can be used to transmit personal information by internet. But e-mail attack also has been increased by spoofing e-mail sender address. Therefore, this work proposes sender verification faculty for spam mail protection at sender's MTA by using security card for protection forged sender and also for authenticating legal sender. Sender's mail MT A requests security card's code number to sender. Then sender input code number and generate session key after sender verification. Session key is used to encrypt sender's signature and secure message transmission. This work can provide efficient and secure e-mail sender authentication with sender verification and message encryption.

  • PDF

RFID Mutual Authentication Protocol with Security and Performance Improvements (안전성과 성능을 개선한 RFID 상호인증 프로토콜)

  • Hong, Sung-Hyuk;Park, Jong-Hyuk;Yeo, Sang-Soo;Ha, Kyung-Jae
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.6
    • /
    • pp.876-883
    • /
    • 2009
  • In 2008, Kim-Jun proposed RFID Mutual Authentication Protocol based on One-Time Random Numbers which are strong in Eavesdropping Attack, Spoofing attack and Replay attack. However, In 2009, Yoon-Yoo proved that it was weak in Replay attack and proposed a protocol which can prevent Replay attack. But Yoon-Yoo's protocol has problems that efficiency on communication and Brute-force attack. This paper shows weak points of Yoon-Yoo's protocol and proposes an RFID mutual authentication protocol with security and performance improvements.

  • PDF

Threat Issues of Intelligent Transport System in the V2X Convergence Service Envrionment (V2X 융합서비스 환경에서 지능형차량시스템의 위협 이슈)

  • Hong, Jin-Keun
    • Journal of the Korea Convergence Society
    • /
    • v.6 no.5
    • /
    • pp.33-38
    • /
    • 2015
  • In a V2X convergence service environment, the principal service among infotainment services and driver management services must be supported centering on critical information of the driver, maintenance manager, customer, and anonymous user. Many software applications have considered solutions to be satisfied the specific requirements of driving care programs, and plans. This paper describes data flow diagram of a secure clinic system for driving car diagnosis, which is included in clinic configuration, clinic, clinic page, membership, clinic request processing, driver profile data, clinic membership data, and clinic authentication in the V2X convergence service environment. It is reviewed focusing on security threat issue of ITS diagnostic system such as spoofing, tampering, repudiation, disclosure, denial of service, and privilege out of STRIDE model.

Pushback based Advanced ICMP Traceback Mechanism Against DDoS Attack (DDoS 공격에 대한 Pushback 기반 개선된 ICMP Traceback 기법)

  • Lee Hyung-Woo
    • Journal of Internet Computing and Services
    • /
    • v.5 no.1
    • /
    • pp.85-97
    • /
    • 2004
  • Distributed Denial-of-Service(DDoS) attack prevent users from accessing services on the target network by spoofing its origin source address with a large volume of traffic. The objective of IP Traceback is to determine the real attack sources, as well as the full path taken by the attack packets. Existing IP Traceback methods can be categorized as proactive or reactive tracing. Proactive tracing(such as packet marking and messaging) prepares information for tracing when packets are in transit. Reactive tracing starts tracing after an attack is detected. In this paper, we propose a "advanced ICMP Traceback" mechanism. which is based on the modified push back system. Proposed mechanism can detect and control DDoS traffic on router and can generate ICMP Traceback message for reconstructing origin attack source.ck source.

  • PDF

A Study on SCADA system Security Improvement using RSS (RSS를 활용한 SCADA 시스템 보안 향상에 관한 연구)

  • Jung, Sung-Mo;Kim, Seok-Soo;Song, Jae-Gu;Kim, Tai-Hoon
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.386-389
    • /
    • 2009
  • SCADA 시스템은 대개 생산 공정을 감시하고 제어하는데 사용되는 소프트웨어 패키지로써, 대부분 대규모 플랜트 상태를 감시하고 제어하기 위해 사용된다. 특히, 전력, 댐 철도, 원자력 등과 같은 주요 핵심기반시설에서 이를 활용한다. 기존 SCADA 시스템은 일반적으로 분리된 독자적 네트워크상에서 존재했기 때문에 보안에 소홀할 수밖에 없었다. 그러나 최근 기업정보시스템과의 연동 필요성으로 인해 아주 적게나마 원격에서 접속가능한 지점이 존재하고 이로 인한 취약성이 드러나고 있다. 이처럼 외부 공격에서의 취약성 분석을 통한 연구는 현재 진행 중에 있지만, 물리적인 접속을 통한 RTU Master와 Slave의 데이터를 직접적인 변조에 대한 연구는 이루어지지 않고 있다. Modbus RS485통신을 사용하는 SCADA 시스템의 특성상 RTU Master와 Slave는 RJ11 케이블을 통해 1km까지도 연결될 수 있는 상황이므로, 이러한 케이블에 물리적인 접속을 통하여 데이터를 Sniffing하고 Spoofing하는 것이 가능하다. 따라서 본 논문에서는 이러한 물리적인 접속을 통한 데이터 변조 공격에 대비하기 위하여 RSS를 활용한 보안 향상 방안에 대하여 연구하였고, 이러한 데이터 변조 공격을 검출해 낼 수 있는 모니터링 시스템에 대하여 제안하였다.

  • PDF

A Design of Invite Flooding Attack Detection and Defense Using SIP in VoIP Service (SIP을 이용한 VoIP 서비스에서의 Invite Flooding 공격 탐지 및 방어 기법 설계)

  • Yun, Snag-Jun;Kim, Kee-Chen
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2011.06d
    • /
    • pp.215-218
    • /
    • 2011
  • VoIP(Voice over Internet Protocol) 서비스는 기존의 음성전화 서비스(Public Switched Telephone Network, PSTN)와 달리 IP 프로토콜을 이용한 저렴한 통신비용 등의 장점이 있는 음성통신 기술로써, 기존의 아날로그 음성전화 서비스를 대신하는 서비스이며, 새로운 인터넷 융합서비스로 많은 사용자가 이용하고 있다. 하지만 VoIP 서비스가 인터넷망을 이용함으로 IP Spoofing, DoS (Denial of Server) / DDoS(Distributed Denial of Service), 등의 여러 가지 보안의 문제점을 가지고 있다. VoIP 서비스에서 DDoS 공격은 Proxy 서버 등에 대량의 공격 메시지를 보냄으로써 서버의 자원을 고갈시켜 정상적인 서비스를 하지 못하게 한다. DoS, DDoS 공격 중 Invite Flooding 공격은 1분에 수천 개의 Invite 메시지를 보내 회선의 자원을 고갈시키는 공격이다. 특히 IP/Port 위조하여 공격 경우 공격 패킷 탐지하기 어려우므로 차단할 수 없다. 따라서 본 논문에서는 VoIP의 DoS/DDoS 중 하나인 Invite Flooding 공격 시 SIP Proxy Server에서 메시지 분산시키는 방법과 MAC Address와 사용자 번호 등 IP 이외의 고정적인 사용자 정보를 확인하여 공격을 탐지하고, 공격 Agent에 감염된 Phone을 공격차단서비스로 보내 복구시키는 방법을 제안한다.

Secure and Efficient Identity-based Batch Verification Signature Scheme for ADS-B System

  • Zhou, Jing-xian;Yan, Jian-hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6243-6259
    • /
    • 2019
  • As a foundation of next-generation air transportation systems, automatic dependent surveillance-broadcast (ADS-B) helps pilots and air traffic controllers create a safer and more efficient national airspace system. Owing to the open communication environment, it is easy to insert fake aircraft into the system via spoofing or the insertion of false messages. Efforts have thus been made in academic research and practice in the aviation industry to ensure the security of transmission of messages of the ADS-B system. An identity-based batch verification (IBV) scheme was recently proposed to enhance the security and efficiency of the ADS-B system, but current IBV schemes are often too resource intensive because of the application of complex hash-to-point operations or bilinear pairing operations. In this paper, we propose a lightweight IBV signature scheme for the ADS-B system that is robust against adaptive chosen message attacks in the random oracle model, and ensures the security of batch message verification and against the replaying attack. The proposed IBV scheme needs only a small and constant number of point multiplication and point addition computations instead of hash-to-point or pairing operations. Detailed performance analyses were conducted to show that the proposed IBV scheme has clear advantages over prevalent schemes in terms of computational cost and transmission overhead.

An improved Multi-server Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Irshad, Azeem;Sher, Muhammad;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Chaudhry, Shehzad Ashraf;Kumar, Rahul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5529-5552
    • /
    • 2016
  • Mobile cloud computing (MCC) has revolutionized the way in which the services can be obtained from the cloud service providers. Manifold increase in the number of mobile devices and subscribers in MCC has further enhanced the need of an efficient and robust authentication solution. Earlier, the subscribers could get cloud-computing services from the cloud service providers only after having consulted the trusted third party. Recently, Tsai and Lo has proposed a multi-server authenticated key agreement solution for MCC based on bilinear pairing, to eliminate the trusted third party for mutual authentication. The scheme has been novel as far as the minimization of trusted party involvement in authenticating the user and service provider, is concerned. However, the Tsai and Lo scheme has been found vulnerable to server spoofing attack (misrepresentation attack), de-synchronization attack and denial-of-service attack, which renders the scheme unsuitable for practical deployment in different wireless mobile access networks. Therefore, we have proposed an improved model based on bilinear pairing, countering the identified threats posed to Tsai and Lo scheme. Besides, the proposed work also demonstrates performance evaluation and formal security analysis.