• Title/Summary/Keyword: On/off Attack

Search Result 96, Processing Time 0.023 seconds

Secure Password Authenticated Key Exchange Protocol for Imbalanced Wireless Networks (비대칭 무선랜 환경을 위한 안전한 패스워드 인증 키 교환 프로토콜)

  • Yang, Hyung-Kyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.173-181
    • /
    • 2011
  • User authentication and key exchange protocols are the most important cryptographic applications. For user authentication, most protocols are based on the users' secret passwords. However, protocols based on the users' secret passwords are vulnerable to the password guessing attack. In 1992, Bellovin and Merritt proposed an EKE(Encrypted Key Exchange) protocol for user authentication and key exchage that is secure against password guessing attack. After that, many enhanced and secure EKE protocols are proposed so far. In 2006, Lo pointed out that Yeh et al.'s password-based authenticated key exchange protocol has a security weakness and proposed an improved protocol. However, Cao and Lin showed that his protocol is also vulnerable to off-line password guessing attack. In this paper, we show his protocol is vulnerable to on-line password guessing attack using new attack method, and propose an improvement of password authenticated key exchange protocol for imbalanced wireless networks secure against password guessing attack.

Security Improvement of Remote User Authentication Scheme based on Smart Cards (스마트 카드 기반 사용자 인증 스킴의 보안 개선)

  • Joo, Young-Do;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.5
    • /
    • pp.131-137
    • /
    • 2011
  • Recently Lin et al. proposed a simple remote user authentication scheme using smart cards. But the proposed scheme has not satisfied security requirements which should be considered in the user authentication scheme using the password based smart card. In this paper, we show that Lin et al.'s scheme is insecure against off-line password guessing attack. In their scheme, any legal user's password may be derived from the password guessing when his/her smart card is stolen and the secret information is leaked from the smart card by an attacker. Accordingly, we demonstrate the vulnerability of their scheme and present an enhancement to resolve such security weakness. Our proposed scheme can withstand various possible attacks including password guessing attack. Furthermore, this improved scheme can provide mutual authentication to improve the security robustness. Performance evaluation shows that the proposed scheme is relatively more effective than Lin et al.'s scheme.

Factors Contributing to Winning in Ice Hockey: Analysis of 2017 Ice Hockey World Championship (2017 International Ice Hockey Federation World Championship의 승리 결정요인 분석)

  • Lee, Jusung;Kim, Hyeyoung;Kim, Chaeeun;Pathak, Prabhat;Moon, Jeheon
    • 한국체육학회지인문사회과학편
    • /
    • v.57 no.4
    • /
    • pp.387-394
    • /
    • 2018
  • The purpose of this study is to provide information regarding the strategies by identifying the main variables that determines the winning team based on the records of all games of the 2017 IIHF World Championship Top league. 64 matches were analyzed for the study. 6 variables were analyzed which included ratio of saves, shots on goal, penalties in minutes, time for power play, power play goals, and face off wins. Logistic regression analysis (LRA), multiple regression analysis (MRA), and principal component analysis (PCA) were implemented to examine the relationship between win and loss. In case of LRA, shots on goal (p<.001), face-off wins (p<.001) had significantly positive relation to winning of game whereas, penalties in minutes (p<.01) and time on power play (p<.01) had significantly negative. Using MRA, win percentage was calculated which had significant positive correlation to ratio of saves (p<.01) and face-off wins (p<.001) whereas, a significant negative with penalties in minutes (p<.001). For PCA, the winning team consisted of penalty, attack, and defense factors whereas, losing teams consisted only the attack and defense factors.

Preimage Attacks on Step-Reduced ARIRANG (해쉬함수 ARIRANG의 출소된 단계에 대한 역상공격)

  • Hong, Deuk-Jo;Kim, Woo-Hwan;Koo, Bon-Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.143-149
    • /
    • 2009
  • The hash function ARIRANG is one of the 1st round SHA-3 candidates. In this paper, we present preimage attacks on ARIRANG with step-reduced compression functions. Our attack finds a preimage of the 33-step OFF(Original FeedForward1) variants of ARIRANG, and a preimage of the 31-step MFF(Middle FeedForward1) variants of ARIRANG. Its time complexity is about $2^{241}$ for ARIRANG-256 and $2^{481}$ for ARIRANG-512, respectively.

Enhancing the Robustness and Efficiency of Scale-free Network with Limited Link Addition

  • Li, Li;Jia, Qing-Shan;Guan, Xiaohong;Wang, Hengtao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.5
    • /
    • pp.1333-1353
    • /
    • 2012
  • The robustness of a network is usually measured by error tolerance and attack vulnerability. Significant research effort has been devoted to determining the network design with optimal robustness. However, little attention has been paid to the problem of how to improve the robustness of existing networks. In this paper, we investigate how to optimize attack tolerance and communication efficiency of an existing network under the limited link addition. A survival fitness metric is defined to measure both the attack tolerance and the communication efficiency of the network. We show that network topology reconfiguration optimization with limited link addition (NTRLA) problem is NP-hard. Two approximate solution methods are developed. First, we present a degree-fitness parameter to guide degree-based link addition method. Second, a preferential configuration node-protecting cycle (PCNC) method is developed to do trade-off between network robustness and efficiency. The performance of PCNC method is demonstrated by numerical experiments.

A Study on the User Authentication Scheme with Forward Secrecy (순방향 비밀성을 제공하는 사용자 인증 스킴에 관한 연구)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.183-191
    • /
    • 2011
  • Recently Wang-Li proposed the remote user authentication scheme using smart cards. But the proposed scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we described the Wang-Li and Yoon et al.'s authentication scheme simply, and we prove that the Wang-Li's scheme is vulnerable to a password guessing attack and impersonation attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Accordingly, we propose the improved user authentication scheme based on the hash function and generalized ElGamal signature scheme that can withstand many possible attacks including a password guessing attack, impersonation attack and replay attack, and that can offer the function of forward secrecy. The result of comparative analysis, the our proposed scheme is much more secure and efficient than the Wang-Li and Yoon et al.'s scheme.

An Improved User Authentication Scheme Based on Random Nonce (랜덤 Nonce 기반 사용자 인증 스킴의 안전성 개선에 관한 연구)

  • Joo, Young-Do;An, Young-Hwa
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.3
    • /
    • pp.33-40
    • /
    • 2010
  • Recently Yoon et al. proposed the remote user authentication scheme using smart cards. But their scheme has not satisfied security requirements which should be considered in the user authentication scheme using the password based smart card. In this paper, we prove that Yoon et al.'s scheme is vulnerable to a password guessing attack in case that the attacker steals the user's smart card and extracts the information from the smart card. Accordingly, we propose the improved user authentication scheme based on the hash function and random nonce that can withstand various possible attacks including a password guessing attack. The result of comparative analysis demonstrates that the our proposed scheme is much more secure and efficient than the Yoon et al.'s scheme, with a trivial trade-off to require just a few more exclusive-OR operations.

Detecting LDoS Attacks based on Abnormal Network Traffic

  • Chen, Kai;Liu, Hui-Yu;Chen, Xiao-Su
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.7
    • /
    • pp.1831-1853
    • /
    • 2012
  • By sending periodically short bursts of traffic to reduce legit transmission control protocol (TCP) traffic, the low-rate denial of service (LDoS) attacks are hard to be detected and may endanger covertly a network for a long period. Traditionally, LDoS detecting methods mainly concentrate on the attack stream with feature matching, and only a limited number of attack patterns can be detected off-line with high cost. Recent researches divert focus from the attack stream to the traffic anomalies induced by LDoS attacks, which can detect more kinds of attacks with higher efficiency. However, the limited number of abnormal characteristics and the inadequacy of judgment rules may cause wrong decision in some particular situations. In this paper, we address the problem of detecting LDoS attacks and present a scheme based on the fluctuant features of legit TCP and acknowledgment (ACK) traffic. In the scheme, we define judgment criteria which used to identify LDoS attacks in real time at an optimal detection cost. We evaluate the performance of our strategy in real-world network topologies. Simulations results clearly demonstrate the superiority of the method proposed in detecting LDoS attacks.

An analysis and design on the security node for guaranteeing availability against network based DoS (네트워크 기반 서비스 거부 공격에 대응한 가용성 유지를 위한 보안 노드 분석 및 설계)

  • 백남균;김지훈;신화종;이완석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.4C
    • /
    • pp.550-558
    • /
    • 2004
  • In order to design network node for guaranteeing availability against network based DoS attack, some restrictions such as the relationship analysis on upper and lower layer bandwidth, buffer capacity, attack resources, a number of attack session and loss probability are analyzed. And then, to make good use of network resource, the relationship between required resources for satisfying loss probability and cost is discussed. The results of this study are expected to be applied to the effective security node design against network DoS.

Analyzing of connected car vulnerability and Design of Security System (커네티트 카의 취약점 분석 및 보안 시스템 설계)

  • Kim, Tae-Hyoung;Jang, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.241-243
    • /
    • 2016
  • In the Past, Trend of car security was Physical Something like doorlock system, and The Generation did not have skills connecting External devices. Through Car Development is up, that trend of car security Changed Physical Security to Intelligence Security. This Changes give a chance to hackers to attack this system. This System use CAN(Controller Area Network) Protocol which have three vulnerabilities. First, ID Spoofing, Twice, D - Dos Attack, Third, Android Application Injected Modern cars have many ECU(Electronic Control Unit) to control devices like Engine ON/OFF, Door Lock Handling, and Controlling Handle. Because CAN Protocol spread signal using broadcast, Hackers can get the signal very easily, and Those often use Mobile devices like Android or IOS to attack this system. if bluetooth signal is spread wide, hackers get the signal, and analysis the bluetooth data, so then They makes certain data to attack ECU, they send the data to ECU, and control ECU installed car. so I suggest that I will prevent this attack to make Auth system and prevent this attack in end of Android.

  • PDF