• Title/Summary/Keyword: Vulnerable User

Search Result 249, Processing Time 0.023 seconds

Smart Card Based User Authentication Scheme Secure Against Password Guessing Attack

  • Joo, Young-Do
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.4 no.3
    • /
    • pp.182-188
    • /
    • 2011
  • Recently Yoon et al. proposed the remote user authentication scheme using smart cards. But their scheme has not satisfied security requirements which should be considered in the user authentication scheme using the password based smart card. In this paper, we prove that Yoon et al.'s scheme is vulnerable to a password guessing attack in case that the attacker steals the user's smart card and extracts the information from the smart card. Accordingly, this paper proposes the improved user authentication scheme based on the hash functin and random nonce that can withstand various possible attacks including a password guessing attack. The result of comparative analysis demonstrates that the proposed scheme is more secure and efficient than Yoon et al.'s scheme, with a trivial trade-off to require just a few more exclusive-OR operations.

A Study on the User Authentication Scheme with Forward Secrecy (순방향 비밀성을 제공하는 사용자 인증 스킴에 관한 연구)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.183-191
    • /
    • 2011
  • Recently Wang-Li proposed the remote user authentication scheme using smart cards. But the proposed scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we described the Wang-Li and Yoon et al.'s authentication scheme simply, and we prove that the Wang-Li's scheme is vulnerable to a password guessing attack and impersonation attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Accordingly, we propose the improved user authentication scheme based on the hash function and generalized ElGamal signature scheme that can withstand many possible attacks including a password guessing attack, impersonation attack and replay attack, and that can offer the function of forward secrecy. The result of comparative analysis, the our proposed scheme is much more secure and efficient than the Wang-Li and Yoon et al.'s scheme.

Structural vulnerability analysis and improvement of a biometrics-based remote user authentication scheme of Li and Hwang's (Li & Hwang's 생체기반 인증스킴에 대한 취약성 분석 및 개선)

  • Shin, Kwang-Cheul
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.7
    • /
    • pp.107-115
    • /
    • 2012
  • Recently, Li and Hwang scheme proposed a biometrics-based remote user authentication scheme using smart card. It is asserted that this scheme has very excellent benefits by the operation cost efficiency based on the smart card, one-way function and biometrics using random numbers. But this scheme cannot provide the properly authentication, especially, it is analyzed as the vulnerable security scheme for Denial-of-Service(DoS) attacks by impersonate attacks. The attacker controls the insecure channel, they can easily fabricate messages to pass the user's or server's authentication, and the malicious attacker can impersonate the user to cheat the server and can impersonate the server to cheat the user without knowing any secret information. This paper proposes the strong improved scheme which can respond to multiple attacks by supplementing the function of integrity check from the server which applied variable authenticator and OSPA without exposing the user's password information. It is supplemented pregnable of disguise attack and mutual authentication of Li and Hwang scheme.

Security Improvements on the Remote User Authentication Scheme Using Smart Cards (스마트카드를 사용한 원격 사용자 인증 스킴의 시큐리티 개선에 관한 연구)

  • Seo, Jeong-Man;An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.3
    • /
    • pp.91-97
    • /
    • 2010
  • Recently Hu-Niu-Yang proposed the user authentication scheme to improve Liu et al's scheme. But the Hu-Niu-Yang's scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hu-Niu-Yang's scheme is vulnerable to the off-line password guessing attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved user authentication scheme solving the security vulnerability was introduced, thus preventing the attacks, such as password guessing attack, forgery attack impersonation attack, and replay attack. For preventing those attacks, the our proposed scheme need more hash functions and exclusive-OR operations than Hu-Niu-Yang's scheme.

An Improved User Authentication Scheme Based on Random Nonce (랜덤 Nonce 기반 사용자 인증 스킴의 안전성 개선에 관한 연구)

  • Joo, Young-Do;An, Young-Hwa
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.3
    • /
    • pp.33-40
    • /
    • 2010
  • Recently Yoon et al. proposed the remote user authentication scheme using smart cards. But their scheme has not satisfied security requirements which should be considered in the user authentication scheme using the password based smart card. In this paper, we prove that Yoon et al.'s scheme is vulnerable to a password guessing attack in case that the attacker steals the user's smart card and extracts the information from the smart card. Accordingly, we propose the improved user authentication scheme based on the hash function and random nonce that can withstand various possible attacks including a password guessing attack. The result of comparative analysis demonstrates that the our proposed scheme is much more secure and efficient than the Yoon et al.'s scheme, with a trivial trade-off to require just a few more exclusive-OR operations.

Vulnerable Path Attack and its Detection

  • She, Chuyu;Wen, Wushao;Ye, Quanqi;Zheng, Kesong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2149-2170
    • /
    • 2017
  • Application-layer Distributed Denial-of-Service (DDoS) attack is one of the leading security problems in the Internet. In recent years, the attack strategies of application-layer DDoS have rapidly developed. This paper introduces a new attack strategy named Path Vulnerabilities-Based (PVB) attack. In this attack strategy, an attacker first analyzes the contents of web pages and subsequently measures the actual response time of each webpage to build a web-resource-weighted-directed graph. The attacker uses a Top M Longest Path algorithm to find M DDoS vulnerable paths that consume considerable resources when sequentially accessing the pages following any of those paths. A detection mechanism for such attack is also proposed and discussed. A finite-state machine is used to model the dynamical processes for the state of the user's session and monitor the PVB attacks. Numerical results based on real-traffic simulations reveal the efficiency of the attack strategy and the detection mechanism.

Wireless Communication based Pregnant Woman Alarm Service: Concept and Wireless Communication Technologies (무선통신 기반 임산부 알림 서비스 : 개념 및 무선통신 기술)

  • Choi, Hyun-Kyung;Cho, Woong
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.12
    • /
    • pp.1361-1366
    • /
    • 2015
  • In Korea, the special seats for vulnerable users such as the elderly and pregnant woman are provided. However, the usage of seats is very low due to the ignoring or lack of recognition about pregnant woman even though pregnant woman approaches the seat. In this paper, we first consider the problem of special seats for pregnant woman and propose the wireless communication based pregnant alarm service which announces approaching of pregnant woman when pregnant woman moves toward the seats for pregnant woman. First, the service concept and scenario are introduced. Then, we deal with wireless communication technologies which provides the alarm service and their properties. In addition, we discuss implementation issues for realizing the proposed system.

Study on Real-Time Monitoring Platform for Countermeasures for Heatwave (폭염재난 대응 실시간 관제 플랫폼에 관한 연구)

  • Jung, Kang Hee;Kwak, Chang Hyeok
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.4
    • /
    • pp.113-118
    • /
    • 2022
  • Global warming has also increased the number of casualties caused by heat-related diseases caused by heat waves along with an increase in global temperature. The vulnerable groups from heat wave damage are outdoor workers and the elderly in particular, and it is necessary to respond the increasing heat wave damage. We propose a real-time control platform in order to reduce casualties of the vulnerable group from heatwaves, this research collects and analyzes user's vital signs data from wearable devices that generates alarms out of the suspected victims who are expected to be affected by heat-related illness and to respond quickly.

A Study on Service Design of Public transportation for Transportation Vulnerable - Focused on elderly and Foreigner - (교통약자를 고려한 대중교통 서비스 디자인 연구 - 고령자 및 외국인 중심으로 -)

  • Lee, Seung Min;Pan, Young Hwan;Song, In ho
    • Design Convergence Study
    • /
    • v.15 no.2
    • /
    • pp.223-236
    • /
    • 2016
  • The infrastructure of public transportation of Seoul which has been developed in parallel with the progress of modernization receives successful performance evaluation at home and abroad, currently representing the highest transport distribution ratio. In spite of this fact, the public transportation of Seoul, which has entered into advanced phase of services, still leaves much to be desired, in particular, the mobility considering the transportation vulnerable is not well assured. It is time to provide proper supports for the efficient mobility of public transportation in accordance with the social changes present in the aging and multicultural society. This study inquired about the current status of public transportation and that of its users. In addition, the main inquiry target was oriented to the elderly and foreigners for observation and investigation, as well as for the analysis of their behavior. Furthermore, through in-depth interviews, inconvenient factors have been found according to public transportation means and its usage phase, by carrying out detailed evaluations of public transportation services. Based on this, the enhancement elements were defined and the corresponding concept was designed through a series of idea workshops, and this study intended to contribute to improving future public transportation services by proposing the improvement scheme applicable to the upcoming public transportation.

Design of Algorithm for Collision Avoidance with VRU Using V2X Information (V2X 정보를 활용한 VRU 충돌 회피 알고리즘 개발)

  • Jang, Seono;Lee, Sangyeop;Park, Kihong;Shin, Jaekon;Eom, Sungwook;Cho, Sungwoo
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.21 no.1
    • /
    • pp.240-257
    • /
    • 2022
  • Autonomous vehicles use various local sensors such as camera, radar, and lidar to perceive the surrounding environment. However, it is difficult to predict the movement of vulnerable road users using only local sensors that are subject to limits in cognitive range. This is true especially when these users are blocked from view by obstacles. Hence, this paper developed an algorithm for collision avoidance with VRU using V2X information. The main purpose of this collision avoidance system is to overcome the limitations of the local sensors. The algorithm first evaluates the risk of collision, based on the current driving condition and the V2X information of the VRU. Subsequently, the algorithm takes one of four evasive actions; steering, braking, steering after braking, and braking after steering. A simulation was performed under various conditions. The results of the simulation confirmed that the algorithm could significantly improve the performance of the collision avoidance system while securing vehicle stability during evasive maneuvers.