• Title/Summary/Keyword: Vulnerable User

Search Result 249, Processing Time 0.029 seconds

Analysis of Al-Saggaf et al's Three-factor User Authentication Scheme for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.9
    • /
    • pp.89-96
    • /
    • 2021
  • In this paper, we analyzed that the user authentication scheme for TMIS(Telecare Medicine Information System) proposed by Al-Saggaf et al. In 2019, Al-Saggaf et al. proposed authentication scheme using biometric information, Al-Saggaf et al. claimed that their authentication scheme provides high security against various attacks along with very low computational cost. However in this paper after analyzing Al-Saggaf et al's authentication scheme, the Al-Saggaf et al's one are missing random number s from the DB to calculate the identity of the user from the server, and there is a design error in the authentication scheme due to the lack of delivery method. Al-Saggaf et al also claimed that their authentication scheme were safe against a variety of attacks, but were vulnerable to password guessing attack using login request messages and smart cards, session key exposure and insider attack. An attacker could also use a password to decrypt the stored user's biometric information by encrypting the DB with a password. Exposure of biometric information is a very serious breach of the user's privacy, which could allow an attacker to succeed in the user impersonation. Furthermore, Al-Saggaf et al's authentication schemes are vulnerable to identity guessing attack, which, unlike what they claimed, do not provide significant user anonymity in TMIS.

A Study on Low-Floor Bus Routes Selection - Focused on the Case of Jeollabuk-Do - (저상버스 노선선정 방안에 관한 연구 -전라북도 사례를 중심으로-)

  • Lee, Chang-Hyun;Kim, Sang-Youp;Kim, Jai-Sung
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.13 no.4
    • /
    • pp.73-85
    • /
    • 2014
  • Approaching to aging society with increasing transportation vulnerable, most developed countries has positively promote low-floor bus. Such circumstance in Korea has plan to introduce low-floor bus to intra-city bus system which accounted for 30 percent of total number of buses however there is no specific operating plan for this matter. According to the revealed preference study on bus service, the study shows that the efficiency of low-floor is relatively low than that of other buses, therefore, it is necessary to establish feasible plan for bus route selection. Thus, this study is to conduct research on analyzing trip characteristics of transportation vulnerable and establish bus route selection measures for low-floor bus. The result from the survey in Jeollabuk-do Province reveals that the trip purpose of transportation vulnerable is mainly for welfare and medical service, which was made less than 6 times a week. Futhermore, 37.6 percent of transportation vulnerable use buses, thus, it is essential to improve its service quality for enhancing user's convenience and safety. In that transportation vulnerable O-D needs to be established and forecasts future demand for selecting optimal bus route. According to the estimation, route passing through densely populated areas with transportation vulnerable should take the first priority, city circular and other route would be next. Moreover, it is economically efficient that areas populated more than 200,000 with fixed route and less than 200,000 with limited route responsive to demands would be feasible plans. This study will have greater an impact on transportation planning and further research on transportation vulnerable.

Enhanced Password-based Remote User Authentication Scheme Using Smart Cards

  • Jeon, II-Soo;Kim, Hyun-Sung
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.16 no.1
    • /
    • pp.9-19
    • /
    • 2011
  • Secure and efficient authentication schemes over insecure networks have been a very important issue with the rapid development of networking technologies. Wang et al. proposed a remote user authentication scheme using smart cards. However, recently, Chen et al. pointed out that their scheme is vulnerable to the impersonation attack and the parallel session attack, and they proposed an enhanced authentication scheme. Chen et al. claimed that their scheme is secure against the various attacks. However, we have found that their scheme cannot resist the parallel attack and the stolen smart card attack. Therefore, in this paper, we show the security flaws in Chen et al.'s scheme and propose an improved remote user authentication scheme using tamper-resistant smart cards to solve the problem of Chen et al.'s scheme. We also analyze our scheme in terms of security and performance.

Indirect PIN Entry Method for Mobile Banking Using Relative Location Information of Secret Code (비밀코드의 상대적 위치정보를 이용한 모바일 뱅킹용 간접 PIN 입력 기법)

  • Choi, Dongmin
    • Journal of Korea Multimedia Society
    • /
    • v.23 no.6
    • /
    • pp.738-746
    • /
    • 2020
  • In this paper, we propose an indirect PIN entry method that provides enhanced security against smudge, recording, and thermal attacks. Conventional mobile PIN entry methods use on-screen numeric keypad for both use of display and entry. Thus These methods are vulnerable to aforementioned attacks. In our method, passcode is same as that of the conventional PIN entry methods, and that is user-friendly way for mobile device users. Therefore, our method does not reduce user convenience which is one of the advantages of the conventional methods. In addition, our method is not a method of directly touching the on-screen numeric keypad for entering passcode like the conventional PIN methods. Unlike the conventional methods, our method uses an indirect passcode entry method that applied a passcode indicating key. According to the performance comparison result, proposed method provides user convenience similar to the conventional methods, and also provides a higher level of security and safety against recording, smudge, and thermal attacks than the conventional methods.

Forward Anonymity-Preserving Secure Remote Authentication Scheme

  • Lee, Hanwook;Nam, Junghyun;Kim, Moonseong;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1289-1310
    • /
    • 2016
  • Dynamic ID-based authentication solves the ID-theft problem by changing the ID in each session instead of using a fixed ID while performing authenticated key exchanges between communicating parties. User anonymity is expected to be maintained and the exchanged key kept secret even if one of the long-term keys is compromised in the future. However, in the conventional dynamic ID-based authentication scheme, if the server's long-term key is compromised, user anonymity can be broken or the identities of the users can be traced. In addition, these schemes are vulnerable to replay attacks, in which any adversary who captures the authentication message can retransmit it, and eventually cause the legitimate user to be denied service. This paper proposes a novel dynamic ID-based authentication scheme that preserves forward anonymity as well as forward secrecy and obviates replay attacks.

Security Analysis and Enhancement on Smart card-based Remote User Authentication Scheme Using Hash Function (효율적인 스마트카드 기반 원격 사용자 인증 스킴의 취약점 분석 및 개선 방안)

  • Kim, Youngil;Won, Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1027-1036
    • /
    • 2014
  • In 2012, Sonwanshi et al. suggested an efficient smar card based remote user authentication scheme using hash function. In this paper, we point out that their scheme is vulnerable to offline password guessing attack, sever impersonation attack, insider attack, and replay attack and it has weakness for session key vulnerability and privacy problem. Furthermore, we propose an improved scheme which resolves security flaws and show that the scheme is more secure and efficient than others.

Likelihood-based Directional Optimization for Development of Random Pattern Authentication System (랜덤 패턴 인증 방식의 개발을 위한 우도 기반 방향입력 최적화)

  • Choi, Yeonjae;Lee, Hyun-Gyu;Lee, Sang-Chul
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.1
    • /
    • pp.71-80
    • /
    • 2015
  • Many researches have been studied to overcome the weak points in authentication schemes of mobile devices such as pattern-authentication that is vulnerable for smudge-attack. Since random-pattern-lock authenticates users by drawing figure of predefined-shape, it can be a method for robust security. However, the authentication performance of random-pattern-lock is influenced by input noise and individual characteristics sign pattern. We introduce an optimization method of user input direction to increase the authentication accuracy of random-pattern-lock. The method uses the likelihood of each direction given an data which is angles of line drawing by user. We adjusted recognition range for each direction and achieved the authentication rate of 95.60%.

Cryptanalysis Of Two Remote User Authentication Schemes Using Smart Cards

  • Yoon Eun-Jun;Ryu Eun-Kyung;Jo Young-Woo;Yoo Kee-Young
    • Proceedings of the IEEK Conference
    • /
    • summer
    • /
    • pp.152-154
    • /
    • 2004
  • In 2004, Ku-Chen proposed an improvement to Chien et al.'s scheme to prevent from some weaknesses. Lee et al. also proposed an improvement to Chien et al.'s scheme to prevent from parallel session attack. This paper, however, will demonstrate that Ku-Chen's scheme is still vulnerable to the parallel session attack and Lee et al.'s scheme is also vulnerable to masquerading server attack.

  • PDF

An Unproved Optimal Strong-Password Authentication (I-OSPA) Protocol Secure Against Stolen-Verifier Attack and Impersonation Attack (Stolen-Verifier 공격과 Impersonation 공격에 안전한 개선된 OSPA 프로토콜)

  • Kwak, Jin;Oh, Soo-Hyun;Yang, Hyung-Kyu;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.11C no.4
    • /
    • pp.439-446
    • /
    • 2004
  • In the Internet, user authentication is the most important service in secure communications. Although password-based mechanism is the most widely used method of the user authentication in the network, people are used to choose easy-to-remember passwords, and thus suffers from some Innate weaknesses. Therefore, using a memorable password it vulnerable to the dictionary attacks. The techniques used to prevent dictionary attacks bring about a heavy computational workload. In this paper, we describe a recent solution, the Optimal Strong-Password Authentication (OSPA) protocol, and that it is vulnerable to the stolen-verifier attack and an impersonation attack. Then, we propose an Improved Optimal Strong-Password Authentication (I-OSPA) protocol, which is secure against stolen-verifier attack and impersonation attack. Also, since the cryptographic operations are computed by the processor in the smart card, the proposed I-OSPA needs relatively low computational workload and communicational workload for user.

Convenient User Authentication Mechanism Using only User Identification (사용자 ID만을 활용한 간편한 사용자 인증 방안)

  • Kim, Seon-Joo;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.15 no.11
    • /
    • pp.501-508
    • /
    • 2015
  • Most web sites, information systems use the ID/Password technique to identify and authenticate users. But ID/Password technique is vulnerable to security. The user must remember the ID/Password and, the password should include alphabets, numbers, and special characters, not to be predicted easily. User also needs to change your password periodically. In this paper, we propose the user authentication method that the user authentication information stored in the external storage to authenticate a user. If another person knows the ID/Password, he can't log in a system without the external storage. Whenever a user logs in a system, authentication information is generated, and is stored in the external storage. Therefore, the proposed user authentication method is the traditional ID/Password security technique, but it enhances security and, increases user convenience.