• Title/Summary/Keyword: OAuth Protocol

Search Result 14, Processing Time 0.034 seconds

A Secure Identity Management System for Secure Mobile Cloud Computing (안전한 모바일 클라우드 컴퓨팅을 위한 ID 관리 시스템)

  • Brian, Otieno Mark;Rhee, Kyung-Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.11a
    • /
    • pp.516-519
    • /
    • 2014
  • Cloud computing is an up-and-coming paradigm shift transforming computing models from a technology to a utility. However, security concerns related to privacy, confidentiality and trust are among the issues that threaten the wide deployment of cloud computing. With the advancement of ubiquitous mobile-based clients, the ubiquity of the model suggests a higher integration in our day to day life and this leads to a rise in security issues. To strengthen the access control of cloud resources, most organizations are acquiring Identity Management Systems (IDM). This paper presents one of the most popular IDM systems, specifically OAuth, working in the scope of Mobile Cloud Computing which has many weaknesses in its protocol flow. OAuth is a Delegated Authorization protocol, and not an Authentication protocol and this is where the problem lies. This could lead to very poor security decisions around authentication when the basic OAuth flow is adhered to. OAuth provides an access token to a client, so that it can access a protected resource, based on the permission of the resource owner. Many researchers have opted to implement OpenlD alongside OAuth so as to solve this problem. But OpenlD similarly has several security flows. This paper presents scenarios of how insecure implementations of OAuth can be abused maliciously. We incorporate an authentication protocol to verify the identities before authorization is carried out.

The Extended Authentication Protocol using E-mail Authentication in OAuth 2.0 Protocol for Secure Granting of User Access (OAuth 2.0 프로토콜에서 E-mail을 이용한 사용자 권한 인증)

  • Chae, Cheol-Joo;Choi, Kwang-Nam;Choi, Kiseok;Yae, Yong-Hee;Shin, YounJu
    • Journal of Internet Computing and Services
    • /
    • v.16 no.1
    • /
    • pp.21-28
    • /
    • 2015
  • Currently there are wide variety of web services and applications available for users. Such services restrict access to only authorized users, and therefore its users often need to go through the inconvenience of getting an authentication from each service every time. To resolve of such inconvenience, a third party application with OAuth(Open Authorization) protocol that can provide restricted access to different web services has appeared. OAuth protocol provides applicable and flexible services to its users, but is exposed to reply attack, phishing attack, impersonation attack. Therefore we propose method that after authentication Access Token can be issued by using the E-mail authentication. In proposed method, regular user authentication success rate is high when value is 5 minutes. However, in the case of the attacker, the probability which can be gotten certificated is not more than the user contrast 0.3% within 5 minutes.

Secure User Authority Authentication Method in the Open Authorization (Open Authorization에서의 안전한 사용자 권한 인증 방법에 관한 연구)

  • Chae, Cheol-Joo;Lee, June-Hwan;Cho, Han-Jin
    • Journal of Digital Convergence
    • /
    • v.12 no.8
    • /
    • pp.289-294
    • /
    • 2014
  • Recently, the various web service and applications are provided to the user. As to these service, because of providing the service to the authenticated user, the user undergoes the inconvenience of performing the authentication with the service especially every time. The OAuth(Open Authorization) protocol which acquires the access privilege in which 3rd Party application is limited on the web service in order to resolve this inconvenience appeared. This OAuth protocol provides the service which is convenient and flexible to the user but has the security vulnerability about the authorization acquisition. Therefore, we propose the method that analyze the security vulnerability which it can be generated in the OAuth 2.0 protocol and secure user authority authentication method.

A Study on Vulnerability Prevention Mechanism Due to Logout Problem Using OAuth (OAuth를 이용한 로그아웃 문제로 인한 취약점 방지 기법에 대한 연구)

  • Kim, Jinouk;Park, Jungsoo;Nguyen-Vu, Long;Jung, Souhwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.1
    • /
    • pp.5-14
    • /
    • 2017
  • Many web services which use OAuth Protocol offer users to log in using their personal profile information given by resource servers. This method reduces the inconvenience of the users to register for new membership. However, at the time a user finishes using OAuth client web service, even if he logs out of the client web service, the resource server remained in the login state may cause the problem of leaking personal information. In this paper, we propose a solution to mitigate the threat by providing an additional security behavior check: when a user requests to log out of the Web Client service, he or she can make decision whether or not to log out of the resource server via confirmation notification regarding the state of the resource server. By utilizing the proposed method, users who log in through the OAuth Protocol in the public PC environment like department stores, libraries, printing companies, etc. can prevent the leakage of personal information issues that may arise from forgetting to check the other OAuth related services. To verify our study, we implement a Client Web Service that uses OAuth 2.0 protocol and integrate it with our security behavior check. The result shows that with this additional function, users will have a better security when dealing with resource authorization in OAuth 2.0 implementation.

An Authentication Scheme Using OAuth and Cyber Physical Social System (Cyber-Physical-Social 시스템과 OAuth를 이용한 IoT 인증 기법)

  • Cho, Jeong-woo;Lee, Kuk-young;Lee, Ki Young
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.348-351
    • /
    • 2016
  • Recently on IoT environment, there is necessary of protected network, which is only specific user can access it. Applying OAuth protocol on IoT, it can be easier to construct network authentication system, but it is hard to construct protected network authentication system. And there is weakness of OAuth protocol, which is easily attacked by sniffing Token by attacker. So, it is necessary to secondary authentication for OAuth. In ultimate IoT, the fog computing is essential. Fog computing is extension of cloud that enables networking not only in core system but also in edge system and communication node to node. Strength of fog computing is location awareness, support for mobility, and so on. If authentication in fog computing uses this strength, it can be more specialized in Fog Computing. So, in secondary Authentication, using Cyber-Physical-Social System will increase convenience of user than using existing authentication system, such as authentication certificate, id/password and group key, which is inconvenient for user. This study is about authentication based Cyber-Physical-Social System.

  • PDF

Integrated Authentication Protocol of Financial Sector that Modified OAuth2.0 (OAuth2.0을 변형한 금융권 통합인증 프로토콜)

  • Jung, Kyu-Won;Shin, Hye-seong;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.373-381
    • /
    • 2017
  • Currently, various types of user authentication methods based on public certificates are used in domestic financial transactions. Such an authorized certificate method has a problem that a different security module must be installed every time a user connects an individual financial company to a web server. Also, the financial company relying on this authentication method has a problem that a new security module should be additionally installed for each financial institution whenever a next generation authentication method such as biometric authentication is newly introduced. In order to solve these problems, we propose an integrated authentication system that handles user authentication on behalf of each financial institution in financial transactions, and proposes an integrated authentication protocol that handles secure user authentication between user and financial company web server. The new authentication protocol is a modified version of OAuth2.0 that increases security and efficiency. It is characterized by performing a challenge-response protocol with a pre-shared secret key between the authentication server and the financial company web server. This gives users a convenient and secure Single Sign-On (SSO) effect.

An Extended OAuth Protocol for Prevent Phishing Attack (피싱 공격 방어를 위한 확장된 OAuth 프로토콜)

  • Mun, Jong-Ho;Nam, Yoon-Ho;Jung, Jae-Wook;Won, Dong-Ho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.373-375
    • /
    • 2012
  • 최근 다양하고 전문적인 웹 서비스와 어플리케이션들이 사용자를 위해 제공되고 있다. 이러한 서비스들은 보통 사용자의 인증을 거친 뒤 검증된 사용자에 한해 서비스를 제공하기 때문에 사용자는 매번 서비스별로 회원가입을 해야 하는 불편함을 겪고 있다. 이러한 불편함을 해결하기 위해 제 3의 서비스가 사용자의 보호된 데이터에 접근할 수 있도록 허가하는 OAuth 프로토콜이 등장하게 되었다. 본 논문에서는 OAuth 프로토콜의 동작과정과 문제점을 분석하고 피싱 공격 방어를 위한 확장된 프로토콜을 제안한다. 본 논문에서 제안하는 프로토콜은 기존의 OAuth 프로토콜에 인증 절차를 추가한 것이다.

  • PDF

Study on Remote Data Acquisition Methods Using OAuth Protocol of Android Operating System (안드로이드 환경의 OAuth 프로토콜을 이용한 원격지 데이터 수집 방법 연구)

  • Nam, Gi-hoon;Gong, Seong-hyeon;Seok, Byoung-jin;Lee, Changhoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.111-122
    • /
    • 2018
  • Using OAuth protocol, third-party applications on the Android operating system use user's credentials or access tokens that have access authority on user's resources to gain user's account and personal information from account information providers. These credentials and token information are stored in the device by the OAuth data management method provided by the Android operating system. If this information is leaked, the attacker can use the leaked credential and token data to get user's personal data without login. This feature enables the digital forensic investigator to collect data directly from the remote server of the services used by the target of investigation in terms of collecting evidence data. Evidence data collected at a remote location can be a basis for secondary warranties and provide evidence which can be very important evidence when an attacker attempts to destroy evidence, such as the removal of an application from an Android device. In this paper, we analyze the management status of OAuth tokens in various Android operating system and device environment, and show how to collect data of various third party applications using it. This paper introduces a method of expanding the scope of data acquisition by collecting remote data of the services used by the subject of investigation from the viewpoint of digital forensics.

A Secure Social Networking Site based on OAuth Implementation

  • Brian, Otieno Mark;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.2
    • /
    • pp.308-315
    • /
    • 2016
  • With the advancement in the area of cloud storage services as well as a tremendous growth of social networking sites, permission for one web service to act on the behalf of another has become increasingly vital as social Internet services such as blogs, photo sharing, and social networks. With this increased cross-site media sharing, there is a upscale of security implications and hence the need to formulate security protocols and considerations. Recently, OAuth, a new protocol for establishing identity management standards across services, is provided as an alternative way to share the user names and passwords, and expose personal information to attacks against on-line data and identities. Moreover, OwnCloud provides an enterprise file synchronizing and sharing that is hosted on user's data center, on user's servers, using user's storage. We propose a secure Social Networking Site (SSN) access based on OAuth implementation by combining two novel concepts of OAuth and OwnCloud. Security analysis and performance evaluation are given to validate the proposed scheme.

The OAuth 2.0 Web Authorization Protocol for the Internet Addiction Bioinformatics (IABio) Database

  • Choi, Jeongseok;Kim, Jaekwon;Lee, Dong Kyun;Jang, Kwang Soo;Kim, Dai-Jin;Choi, In Young
    • Genomics & Informatics
    • /
    • v.14 no.1
    • /
    • pp.20-28
    • /
    • 2016
  • Internet addiction (IA) has become a widespread and problematic phenomenon as smart devices pervade society. Moreover, internet gaming disorder leads to increases in social expenditures for both individuals and nations alike. Although the prevention and treatment of IA are getting more important, the diagnosis of IA remains problematic. Understanding the neurobiological mechanism of behavioral addictions is essential for the development of specific and effective treatments. Although there are many databases related to other addictions, a database for IA has not been developed yet. In addition, bioinformatics databases, especially genetic databases, require a high level of security and should be designed based on medical information standards. In this respect, our study proposes the OAuth standard protocol for database access authorization. The proposed IA Bioinformatics (IABio) database system is based on internet user authentication, which is a guideline for medical information standards, and uses OAuth 2.0 for access control technology. This study designed and developed the system requirements and configuration. The OAuth 2.0 protocol is expected to establish the security of personal medical information and be applied to genomic research on IA.