• 제목/요약/키워드: Malicious attacks

검색결과 447건 처리시간 0.024초

The High-Reliable Image Authentication Technique using Histogram Compensation (히스토그램 보정을 이용한 고신뢰성 영상 인증 기법)

  • Kim, Hyo-Chul
    • Journal of Korea Multimedia Society
    • /
    • 제13권7호
    • /
    • pp.1088-1094
    • /
    • 2010
  • Image authentication algorithms have to discriminate forged contents in the various critical fields of military, medical services, digital documents. They must ensure perceptual invisibility and fragility against malicious attacks. It is desirable that watermarking algorithms support sufficient insertion capacity and blind feature. And, high reliable algorithms that can eliminate false-positive and false-negative errors are needed in the watermark extraction process. In this paper, we control coefficients of high frequency band in a DCT domain and compensate brightness histogram for high reliability. As a result, we found that the proposed algorithm guarantee various requirements such as perceptual invisibility with high PSNR values, fragility, high reliability and blind feature. In addition, experiment results show that the proposed algorithm can be used steganographic applications by sufficient capacity of watermark.

Design and Implementation of OTP Based Authentication Mechanism for Web Service (OTP 기반의 웹서비스 인증 메커니즘 설계 및 구현)

  • Song, You-Jin;Lee, Dong-Hyeok
    • The Journal of Society for e-Business Studies
    • /
    • 제10권2호
    • /
    • pp.89-108
    • /
    • 2005
  • The SOAP specifications are not provided a functions of information security, especially authentication function. In case of user authentication, delivery of the username and password elements can be exposed to sniffing/replay attack by malicious attacker. In this paper, we propose a new mechanism to protect authentication attacks for the SOAP messages. The proposed mechanism is compensated for weakness of S/KEY system. Our mechanism has no limitation for time and overhead and also provide a more effective and secure delivery.

  • PDF

Implementation of SEND Protocol in IPv6 Networks (IPv6 네트워크에서 SEND 프로토콜의 구현)

  • An, Gae-Il;Nah, Jae-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • 제32권7B호
    • /
    • pp.403-410
    • /
    • 2007
  • Neighbor Discovery (ND) protocol was proposed to discover neighboring hosts and routers in IPv6 wire/wireless local networks. ND protocol, however, has a problem that it is vulnerable to network attacks because ND protocol allows malicious users to impersonate other legitimate hosts or routers by forging ND protocol messages. To address the security problem, Secure Neighbor Discovery (SEND) protocol was proposed. SEND protocol provides address ownership proof mechanism, ND protocol message protection mechanism, reply attack prevention mechanism, and router authentication mechanism to protect ND protocol. In this paper, we design and implement SEND protocol in IPv6 local networks. And also, we evaluate and analyze the security vulnerability and performance of SEND protocol by experimenting the implemented SEND protocol on IPv6 networks.

Important Information Protection using Client Virtualization (클라이언트 가상화를 이용한 중요정보 보호)

  • Lim, Se-Jung;Kim, Gwang-Jun;Kang, Tae-Geun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • 제6권1호
    • /
    • pp.111-117
    • /
    • 2011
  • In this paper, proposed client virtualization technology to minimize degradation of the local computing environment, efficient and qualified users in the area of virtual functions needed to enable the user to provide important information in the local computing environment protection and performance, stability and continuity was important to keep. As well as the local computing environment from malicious code attacks such as methods for protecting virtualized domain also can not be overlooked as a major problem area in a virtualized, virtualized data through the encryption of user-space security, maximized. In addition, through virtualization using local computing resources efficiently while still a local computing system separate from the computing resources to a single user can get the same effect.

RPIDA: Recoverable Privacy-preserving Integrity-assured Data Aggregation Scheme for Wireless Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.5189-5208
    • /
    • 2015
  • To address the contradiction between data aggregation and data security in wireless sensor networks, a Recoverable Privacy-preserving Integrity-assured Data Aggregation (RPIDA) scheme is proposed based on privacy homomorphism and aggregate message authentication code. The proposed scheme provides both end-to-end privacy and data integrity for data aggregation in WSNs. In our scheme, the base station can recover each sensing data collected by all sensors even if these data have been aggregated by aggregators, thus can verify the integrity of all sensing data. Besides, with these individual sensing data, base station is able to perform any further operations on them, which means RPIDA is not limited in types of aggregation functions. The security analysis indicates that our proposal is resilient against typical security attacks; besides, it can detect and locate the malicious nodes in a certain range. The performance analysis shows that the proposed scheme has remarkable advantage over other asymmetric schemes in terms of computation and communication overhead. In order to evaluate the performance and the feasibility of our proposal, the prototype implementation is presented based on the TinyOS platform. The experiment results demonstrate that RPIDA is feasible and efficient for resource-constrained sensor nodes.

Cryptanalysis and improvement of a Multi-server Authentication protocol by Lu et al.

  • Irshad, Azeem;Sher, Muhammad;Alzahrani, Bander A.;Albeshri, Aiiad;Chaudhry, Shehzad Ashraf;Kumari, Saru
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권1호
    • /
    • pp.523-549
    • /
    • 2018
  • The increasing number of subscribers and demand of multiplicity of services has turned Multi-Server Authentication (MSA) into an integral part of remote authentication paradigm. MSA not only offers an efficient mode to register the users by engaging a trusted third party (Registration Centre), but also a cost-effective architecture for service procurement, onwards. Recently, Lu et al.'s scheme demonstrated that Mishra et al.'s scheme is unguarded to perfect forward secrecy compromise, server masquerading, and forgery attacks, and presented a better scheme. However, we discovered that Lu et al.'s scheme is still susceptible to malicious insider attack and non-compliant to perfect forward secrecy. This study presents a critical review on Lu et al.'s scheme and then proposes a secure multi-server authentication scheme. The security properties of contributed work are validated with automated Proverif tool and proved under formal security analysis.

Appplication of Role-based access control in Embedded OS (임베디드 OS에서의 역할기반 접근제어 적용)

  • Lim, Jae-Deok;Un, Sung-Kyong;Kim, Ki-Young;Kim, Jeong-Nyeo;Lee, Choel-Hoon
    • Proceedings of the KIEE Conference
    • /
    • 대한전기학회 2007년도 심포지엄 논문집 정보 및 제어부문
    • /
    • pp.163-165
    • /
    • 2007
  • Recently, the security requirements of the embedded system which were not considered when the embedded system is independently deployed are being increased because the embedded system is connected to an internet. The connection to the internet of embedded system is the meaning that it is exposed to the various kinds of external attack and can be a victim to these attacks in anytime. Particularly, it is trend that the user-related information is stored into the personal terminals and/or electrical appliances such as PDA, home gateway for home network, settop boxes and so on. So it is needed the security mechanism which protects the user information from the malicious accesses. Accordingly, the coverage of the system security is being expanded from the general server to the embedded system. And it is not enough that the embedded system supports only its inherent functions and it becomes the essential element to provide the security function to the embedded system. This paper applies the RBAC(role-based access control) function to the embedded linux OS and tries to strengthen the security of the embedded linux OS. RBAC is implemented as a loadable kernel module with LSM(Linux Security Module) security framework for user's flexibility.

  • PDF

Study on the API Hooking Method Based on the Windows (윈도우 API 후킹 탐지 방법에 대한 연구)

  • Kim, Wan-Kyung;Soh, Woo-Young;Sung, Kyung
    • Journal of Advanced Navigation Technology
    • /
    • 제13권6호
    • /
    • pp.884-893
    • /
    • 2009
  • Recently, malicious attacks for Windows operate through Window API hooking in the Windows Kernel. This paper presents the API hooking attack and protection techniques based on Windows kernel. Also this paper develops a detection tool for Windows API hooking that enables to detect dll files which are operated in the kernel. Proposed tool can detect behaviors that imports from dll files or exports to dll files such as kernel32.dll, snmpapi.dll, ntdll.dll and advapidll.dll, etc.. Test results show that the tool can check name, location, and behavior of API in testing system.

  • PDF

A New and Flexible Mdlti-signcryption Protocol (유연성을 가진 새로운 멀티-사인크립션 프로토콜)

  • Seo Seung-Hyun;Lee Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • 제32권6호
    • /
    • pp.288-295
    • /
    • 2005
  • Multi-signcryption scheme is an extension of signcryption scheme for multi-signers performing together the signcryption operation on messages, and it provides useful cryptographic functions such as confidentiality and authenticity for the sound circulation of messages through the Internet. In this paper, we show the weaknesses of the previous multi-signcryption schemes. And then we propose a new multi-signcryption scheme that improves the weaknesses and the efficiency of the previous schemes. Our scheme efficiently provides message flexibility, order flexibility, message verifiability, order verifiability, message confidentiality, message unforgeability, non-repudiation and robustness. Therefore, it is suitable for protecting messages and multi-signers from malicious attacks in the Internet.

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

  • Nam, Jung-Hyun;Kim, Moon-Seong;Paik, Ju-Ryon;Won, Dong-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권2호
    • /
    • pp.751-765
    • /
    • 2012
  • Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin's group key transfer protocol and Dutta and Barua's group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua's proof of security to make it valid against unknown key share attacks.