• Title/Summary/Keyword: Vulnerable User

Search Result 249, Processing Time 0.032 seconds

Analysis on Security Vulnerabilities of a Password-based User Authentication Scheme for Hierarchical Wireless Sensor Networks (계층적 무선 센서 네트워크를 위한 패스워드 기반 사용자 인증 스킴의 보안 취약점 분석)

  • Joo, Young-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.63-70
    • /
    • 2015
  • The numerous improved schemes of user authentication based on password have been proposed in order to prevent the data access from the unauthorized person. The importance of user authentication has been remarkably growing in the expanding application areas of wireless sensor networks. Recently, emerging wireless sensor networks possesses a hierarchy among the nodes which are divided into cluster heads and sensor nodes. Such hierarchical wireless sensor networks have more operational advantages by reducing the energy consumption and traffic load. In 2012, Das et al. proposed a user authentication scheme to be applicable for the hierarchical wireless sensor networks. Das et al. claimed that their scheme is effectively secure against the various security flaws. In this paper, author will prove that Das et al.'s scheme is still vulnerable to man-in-the-middle attack, password guessing/change attack and does not support mutual authentication between the user and the cluster heads.

Performance Analysis of Multitone FH/MFSK System with Stage Address Coding in Subband and Nonsegmented Frequency Band (서브밴드 및 넌세그먼트 주파수대에서 어드레스 코딩을 사용한 FH / MFSK 시스템의 성능 분석)

  • Moon-Seung Lee
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.7 no.5
    • /
    • pp.418-429
    • /
    • 1996
  • The number of bits per message and the number of tones in the frequency-hopping sequence are determined by the available bandwidth and the data rate of each user. These parameters in turn determine the tone duration which strongly influences the vulnerability of the system to transmission distortions. In this paper, an address code which is assigned to each individual user was employed in order to reduce the collisions or hit. Also the frequency band is divided into several subbands and each user transmits multitone frequency per subband per chip. And the new system which is to increase the duration of each tone by increasing the total number of system frequencies that has been proposed. It is found that an optimum value bit, tone, number of frequencies per chirp can improve the err performance. This flexibility slightly increases maximum efficiecy and makes the the system less vulnerable to multipath delay. So, It is found that as the nuber of user increased 50%, the efficiency as a tuncion of the bandwidth to user'rate ratio improve 20%.

  • PDF

User Authentication Technology Using Multi-Blocks in the Cloud Computing Environment

  • Jang, Eun-Gyeom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.11
    • /
    • pp.139-146
    • /
    • 2020
  • Cloud computing technology provides economic and efficient system operation and management features to deal with rapidly changing IT technologies. However, this is less used in institutes and companies due to low security of cloud computing service. It is recognized that storing and managing important information, which is confidential in external systems is vulnerable to security threats. In order to enhance security of this cloud computing service, this paper suggests a system and user authentication reinforcement model. The suggested technology guarantees integrity of user authentication information and provides users with convenience by creating blocks for each cloud service and connecting service blocks with chains. The block chain user authentication model offers integrity assurance technology of block chains and system access convenience for SSO users. Even when a server providing cloud computing is invaded, this prevents chained invasions not to affect other systems.

Dictionary attack of remote user authentication scheme using side channel analysis (부채널 분석을 이용한 원거리 사용자 인증 기법의 사전공격)

  • Kim, Yong-Hun;Youn, Taek-Young;Park, Young-Ho;Hong, Seok-Hee
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.62-68
    • /
    • 2008
  • Remote user authentication scheme is a cryptographic tool which permits a server to identify a remote user. In 2007, Wang et al. pointed out that Ku's remote user authentication scheme is vulnerable to a dictionary attack by obtaining some secret information in a smart card using side channel attacks. They also proposed a remote user authentication scheme which is secure against dictionary attack. In this paper, we analyze the protocol proposed by Wang et al. In the paper, it is claimed that the protocol is secure even though some values, which is stored in a smart card, are revealed to an adversary, However, we show that their protocol is insecure if the values are disclosed to an adversary.

Shoulder-Surfing Resistant Password Input Method for Mobile Environment (모바일 환경에서 엿보기 공격에 강한 패스워드 입력방법)

  • Kim, Chang-Soon;Youn, Sun-Bum;Lee, Mun-Kyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.93-104
    • /
    • 2010
  • The advent of various mobile devices and mobile services has caused diversification of information stored in a mobile device, e.g., SMS, photos, movies, addresses, e-mails, digital certificates, and so on. Because mobile devices are lost or stolen easily, user authentication is critical to protect the information stored in mobile devices. However, the current user authentication methods using Personal Identification Numbers (PINs) and passwords are vulnerable to Shoulder Surfing Attacks (SSAs), which enables an attacker to obtain user's information. Although there are already several SSA-resistant authentication methods in the literature, most of these methods lack of usability. Moreover, they are not suitable for use in mobile devices. In this paper, we propose a user friendly password input method for mobile devices which is secure against SSA. We also perform user tests and compare the security and usability of the proposed method with those of the existing password input methods.

Continuous-authentication Method based on the Risk Profile associated with Context-awareness to Lock Smart Devices (스마트 기기 잠금을 위한 상황인지 위험도기반의 지속인증기법)

  • Kim, Jihwan;Lee, Younho
    • Journal of KIISE
    • /
    • v.43 no.11
    • /
    • pp.1259-1269
    • /
    • 2016
  • In order to block the access of the information in the smartphone of a user by other users, it is checked if the current user is the owner or not in the smartphone authentication process, whenever a user begins to use a smartphone. This makes smartphone users in front of frequent smartphone authentications, which leads significant inconvenience to them. Because of such inconvenience, users tend not to use the smartphone authentication anymore. Finally, their smartphones become very vulnerable against malicious access. This paper proposes a progressive authentication method on the android-platform in order to solve the problem described above. With the proposed method, smartphones can identify relevant risks based on users' past experiences and determine whether an authentication is needed. Because authentication occurs only when the identified risk level is high, it can achieve both a high-level of security in the high-level risk situation and user convenience in the low-level risk situation.

User Authentication Method Using Smartphone and Smartwatch (스마트폰과 스마트워치를 활용한 사용자 인증 기법)

  • Seo, Hwa-jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.11
    • /
    • pp.2109-2114
    • /
    • 2017
  • Personal Identification Number (PIN) is the most common user-authentication method for the access control of private and commercial applications. The users need to enter PIN information to the applications whenever the users get access to the private services. However, the process imposes a burden on the users and is vulnerable to the potential shoulder-surfing attacks. In order to resolve both problems, we present a continuous authentication method for both smartphone and smartwatch, namely, synchronized authentication. First we analyze the previous smartwatch based authentication and point-out some shortcomings. In the proposed method, we verify the validity of user by analyzing the combined acceleration data of both smartphone and smartwatch. If the monitored sensor data shows the high correlations between them, the user is successfully authenticated. For the authentication test, we used the Samsung Galaxy Note5 and Sony Smartwatch2.

Coalition based Optimization of Resource Allocation with Malicious User Detection in Cognitive Radio Networks

  • Huang, Xiaoge;Chen, Liping;Chen, Qianbin;Shen, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.4661-4680
    • /
    • 2016
  • Cognitive radio (CR) technology is an effective solution to the spectrum scarcity issue. Collaborative spectrum sensing is known as a promising technique to improve the performance of spectrum sensing in cognitive radio networks (CRNs). However, collaborative spectrum sensing is vulnerable to spectrum data falsification (SSDF) attack, where malicious users (MUs) may send false sensing data to mislead other secondary users (SUs) to make an incorrect decision about primary user (PUs) activity, which is one of the key adversaries to the performance of CRNs. In this paper, we propose a coalition based malicious users detection (CMD) algorithm to detect the malicious user in CRNs. The proposed CMD algorithm can efficiently detect MUs base on the Geary'C theory and be modeled as a coalition formation game. Specifically, SSDF attack is one of the key issues to affect the resource allocation process. Focusing on the security issues, in this paper, we analyze the power allocation problem with MUs, and propose MUs detection based power allocation (MPA) algorithm. The MPA algorithm is divided into two steps: the MUs detection step and the optimal power allocation step. Firstly, in the MUs detection step, by the CMD algorithm we can obtain the MUs detection probability and the energy consumption of MUs detection. Secondly, in the optimal power allocation step, we use the Lagrange dual decomposition method to obtain the optimal transmission power of each SU and achieve the maximum utility of the whole CRN. Numerical simulation results show that the proposed CMD and MPA scheme can achieve a considerable performance improvement in MUs detection and power allocation.

Role-based User Access Control with Working Status for u-Healthcare System (u-Healthcare 시스템을 위한 RBAC-WS)

  • Lee, Bong-Hwan;Cho, Hyun-Sug
    • The KIPS Transactions:PartC
    • /
    • v.17C no.2
    • /
    • pp.173-180
    • /
    • 2010
  • Information technology is being applied to the development of ubiquitous healthcare system, which provides both efficient patient care and convenient treatment regardless of patient's location. However, the increasing number of users and medical information give rise to the problem of user management and the infringement of privacy. In order to address this problem we propose a user access scheme based on the RBAC (Role Based Access Control) model. The preceding trust management model for Grid security, FAS(Federation Agent Server), was analyzed and extended to provide supplementary functions for role-based access control in u-Healthcare system. The RBAC model provides efficient user management and access control, but very vulnerable in case when one with valid role tries to leak confidential inner medical information. In order to resolve this problem, a RBAC-WS (Work Status with RBAC) model has been additionally developed which allows only qualified staffs to access the system while on duty. Th proposed RBAC and RBAC-WS model have been merged together and applied to the PACS (Picture Archiving and Communication System).

Design Errors and Cryptanalysis of Shin's Robust Authentication Scheme based Dynamic ID for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.10
    • /
    • pp.101-108
    • /
    • 2021
  • In this paper, we analyze Shin's proposed dynamic ID-based user authentication scheme for TMIS(Telecare Medicine Information System), and Shin's authentication scheme is vulnerable to smart card loss attacks, allowing attackers to acquire user IDs, which enables user impersonation attack. In 2019, Shin's proposed authentication scheme attempted to generate a strong random number using ECC, claiming that it is safe to lose a smart card because it is impossible to calculate random number r'i due to the difficulty of the ECC algorithm without knowing random number ri. However, after analyzing Shin's authentication scheme in this paper, the use of transmission messages and smart cards makes it easy to calculate random numbers r'i, which also enables attackers to generate session keys. In addition, Shin's authentication scheme were analyzed to have significantly greater overhead than other authentication scheme, including vulnerabilities to safety analysis, the lack of a way to pass the server's ID to users, and the lack of biometric characteristics with slightly different templates.