• Title/Summary/Keyword: shoulder surfing

Search Result 56, Processing Time 0.029 seconds

Network Group Access Control system using piggy-backing prevention technique based on Infrared-Ray (적외선 기반 피기백킹 방지 기법을 적용한 네트워크 그룹 접근통제 시스템)

  • Kim, JongMin;Choi, KyongHo;Lee, DongHwi
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.109-114
    • /
    • 2012
  • Information society in recent times, lots of important information have been stored in information systems. In this situation, unauthorized person can obtains important information by piggy-backing and shoulder surfing in specific area of organization. Therefore, in this study, we proposed network group access control system by combining RFID and infrared-ray for blocking information leakage due to unauthorized access by internal threats and enhancing personnel security. So it can provides a more secure internal network environment.

Hidden Indicator Based PIN-Entry Method Using Audio Signals

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.2
    • /
    • pp.91-96
    • /
    • 2017
  • PIN-entry interfaces have high risks to leak secret values if the malicious attackers perform shoulder-surfing attacks with advanced monitoring and observation devices. To make the PIN-entry secure, many studies have considered invisible radio channels as a secure medium to deliver private information. However, the methods are also vulnerable if the malicious adversaries find a hint of secret values from user's $na{\ddot{i}}ve$ gestures. In this paper, we revisit the state-of-art radio channel based bimodal PIN-entry method and analyze the information leakage from the previous method by exploiting the sight tracking attacks. The proposed sight tracking attack technique significantly reduces the original password complexities by 93.8% after post-processing. To keep the security level strong, we introduce the advanced bimodal PIN-entry technique. The new technique delivers the secret indicator information through a secure radio channel and the smartphone screen only displays the multiple indicator options without corresponding numbers. Afterwards, the users select the target value by following the circular layout. The method completely hides the password and is secure against the advanced shoulder-surfing attacks.

Implementation of OTP Detection System using Imaging Processing (영상처리를 이용한 비밀번호 인식시스템 개발)

  • Choe, Yeong-Been;Kim, Ji-Hye;Kim, Jin-Wook;Moon, Byung-Hyun
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.22 no.6
    • /
    • pp.17-22
    • /
    • 2017
  • In this paper, a password recognition system that can overcome a shoulder-surfing attack is developed. During the time period of password insertion, the developed system can prevent the attack and enhance the safety of the password. In order to raise the detection rate of the password image, the mopology technique is utilized. By adapting 4 times of the expansion and dilation, the niose from the binary image of the password is removed. Finally, the mobile phone application is also developed to recognize the one time password and the detection rate is measured. It is shown that the detection rate of 90% is achieved under the dark light condition.

A Password Method Resistant to Shoulder Surfing Attacks (훔쳐보기 공격에 강인한 비밀번호 방식)

  • Seong, Jin-Taek
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.331-332
    • /
    • 2022
  • The previously used locking device is a PIN method and has a problem in that the password is exposed by malicious users. In other words, if attackers looks at lock passwords from the side, correct passwords are known. In this paper, we aim to solve these security problems in lock devices resistant to shoulder surfing attacks. The proposed encryption approach is designed so that attackers cannot know lock passwords. To this end, we use a hidden password method instead of directly entering a PIN-type password to prevent the correct password from being exposed to an attacker even if someone steals the lock password.

  • PDF

Implement pattern lock security enhancement using thread to measure input time (입력시간을 측정하는 쓰레드를 활용한 패턴 잠금 보안 강화 구현)

  • An, Kyuhwang;Kwon, Hyeokdong;Kim, Kyungho;Seo, Hwajeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.4
    • /
    • pp.470-476
    • /
    • 2019
  • The pattern locking technique applied to smart phones is a locking technique that many people use conveniently. However, the safety of pattern locking techniques is very low compared with other techniques. The pattern locking technique is vulnerable to a shoulder surfing attack, which is based on the user's input and can be interpreted by looking at the movement of the shoulder, and the smudge attack is also vulnerable due to fingerprint drag marks remaining on the mobile phone pad. Therefore, in this paper, we want to add a new security method to check the pressed time by using a thread in the pattern locking scheme to secure the vulnerability. It is divided into short, middle, and long click according to the pressing time at each point. When dragging using the technique, security performance enhances $3^n$ tiems. Therefore, even if dragging in the same 'ㄱ' manner, it becomes a completely different pattern depending on the pressing time at each point.

A Password Scheme based on Calculation Resistant to Smudge and Shoulder Surfing Attacks (스머지 및 훔쳐보기 공격에 강한 연산기반 패스워드 기법)

  • Kim, Bo-Min;Jeong, Jae-Myoung;Yong, Seunglim;Cho, Taenam
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2014.07a
    • /
    • pp.75-76
    • /
    • 2014
  • 스마트폰의 대중화로 다양한 서비스를 제공받게 되면서 보안에 대한 위협도 커지고 있다. 본 논문에서는 사용자의 편의성과 안전성을 고려한 안전한 패스워드 기법을 제안하고자 한다. 암호 설정 단계에서는 연산자와 연산 결과값을 설정하고, 패스워드 입력 시 연산 결과값이 되도록 0~9의 숫자를 입력하여 인증을 하도록 한다. 허수를 삽입할 수 있으며 연산에 기반하기 때문에 패스워드의 길이, 값, 순서를 동적으로 변화시킬 수 있어 안전성을 향상시킬 수 있다.

  • PDF

User Authentication Method using Vibration Cue on Smartphone (진동 큐를 이용한 스마트폰 사용자 인증 방식)

  • Lee, Jong-Hyeok;Choi, Ok-Kyung;Kim, Kang-Seok;Yeh, Hong-Jin
    • The KIPS Transactions:PartC
    • /
    • v.19C no.3
    • /
    • pp.167-172
    • /
    • 2012
  • Mobile phone devices and memory card can be robbed and lost due to the carelessness that might be caused to leak personal information, and also company's confidential information can be disclosed. Therefore, the importance of user authentication to protect personal information is increasing exponentially. However, there are the limitations that criminals could easily obtain and abuse information about individuals, because the input method of personal identification number or the input method of password might not be safe for Shoulder Surfing Attack(SSA). Although various biometric identification methods were suggested to obstruct the SSA, it is the fact that they also have some faults due to the inconvenience to use in mobile environments. In this study, more complemented service for the user authentication was proposed by applying Keystroke method in the mobile environments to make up for the faults of existing biometric identification method. Lastly, the effectiveness and validity of this study were confirmed through experimental evaluations.

A Study on the Security of One-Time Keypad (OTK) (원타임 키패드의 보안성 분석)

  • Kim, Jon-Lark;Lee, Nari;Roe, Young Gun;Galvez, Lucky Erap
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.731-742
    • /
    • 2017
  • For all the various cryptographic techniques related to security, social technological attacks such as a shoulder surfing are infeasible to block off completely. Especially, the attacks are executed against financial facilities such as automated teller machine(ATM) which are located in public areas. Furthermore, online financial services whose rate of task management is consistently increasing are vulnerable to a shoulder surfing, smudge attacks, and key stroke inference attacks with google glass behind the convenience of ubiquitous business transactions. In this paper, we show that the security of ATM and internet banking can be reinforced against a shoulder surfing by using One-Time Keypad(OTK) and compare the security of OTK with those of ordinary keypad and One-Time Password(OTP).

Advanced Password Input Method in Automated Teller Machines/Cash Dispenser (현금자동입출금기/현금지급기에서 개선된 비밀번호 입력 방법)

  • Kim, Tae-Hee;Park, Seung-Bae;Kang, Moon-Seol
    • The KIPS Transactions:PartC
    • /
    • v.18C no.2
    • /
    • pp.71-78
    • /
    • 2011
  • Financial accidents such as password exposure of credit cards or bankbooks occur often when a password is inputted to ATM/CD(Automated Teller Machines and Cash Dispenser), so particular attention is required when inputting a password. This study suggested a method to input a password safely to prevent stealing a glance at a password in case of the use of ATM/CD. The method is that users input a password when numbers are randomly displayed and disappear not to notice the password even though someone is next to or behind the users. As methods to input a password safely, the study verified safety by dividing the methods into a test of shoulder surfing, an intuitive perspective, and a theoretical analysis. In addition, the result of implementation to apply the method to ATM/CD shows that a percentage of acquiring a password from the attack of shoulder surfing is found to be lower than an existing method, so password exposure can be prevented.

Virtual Keypads based on Tetris with Resistance for Attack using Location Information (위치정보로 비밀정보를 유추할 수 있는 공격에 내성이 있는 테트리스 형태 기반의 보안 키패드)

  • Mun, Hyung-Jin
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.6
    • /
    • pp.37-44
    • /
    • 2017
  • Mobile devices provide various services through payment and authentication by inputting important information such as passwords on the screen with the virtual keypads. In order to infer the password inputted by the user, the attacker captures the user's touch location information. The attacker is able to infer the password by using the location information or to obtain password information by peeping with Google Glass or Shoulder Surfing Attack. As existing secure keypads place the same letters in a set order except for few keys, considering handy input, they are vulnerable to attacks from Google Glass and Shoulder Surfing Attack. Secure keypads are able to improve security by rearranging various shapes and locations. In this paper, we propose secure keypads that generates 13 different shapes and sizes of Tetris and arranges keypads to be attached one another. Since the keypad arranges different shapes and sizes like the game, Tetris, for the virtual keypad to be different, it is difficult to infer the inputted password because of changes in size even though the attacker knows the touch location information.