首页> 外文期刊>British Journal of Applied Science and Technology >Response Time Improvement on One Time Password (OTP) Technique to Prevent Replay Attack in a Radius Environment
【24h】

Response Time Improvement on One Time Password (OTP) Technique to Prevent Replay Attack in a Radius Environment

机译:一次性密码(OTP)技术的响应时间缩短,可防止Radius环境中的重放攻击

获取原文
       

摘要

This research is aimed at the modification of the Remote Access Dial in User Server (RADIUS) protocol with the one-time password (OTP) technique for the authentication environment with a captive portal to prevent replay attacks. One of the important network security measures on a campus network is the use of authentication for identification of legitimate users and one of the most widely used solution in network authentication is the RADIUS protocol. However, there are potential security vulnerabilities in the RADIUS network especially for networks using captive portal, such as the replay attack. The Ahmadu Bello University (ABU) network is simulated using the GNS3 software on a virtualized environment using Virtualbox, which comprises of the core, distribution and access levels of the network and network devices (routers and switches). An OTP generator was developed using PhP programming language for the three variants of the OTP: Time One Time Password (TOTP), Challenge Response One Time Password (CROTP) and Hash One Time Password (HOTP). Before improvement on the OTP technique using a PhP developed script, the result obtained shows the average response time for TOTP, CROTP and HOTP as 2.5s, 5.2s and 5.7s respectively, this result showed no improvement in the TOTP, CROPT and HOTP response time respectively when compared with the recommended response time of a RADIUS server in a captive portal environment which is 1000 ms [1]. After improving the OTP technique by integrating all the variants of OTP with the RADIUS server on a single server using the simulated ABU campus network using GNS3, the result shows a significant improvement over the above results. The results obtained shows the average response time for TOTP, CROTP and HOTP as 1.3s, 2s and 1.9s. The validation, based on the developed and simulated configuration was carried out using live servers, routers and switches and the results showed improvement over the above results the average response time for TOTP, CROTP and HOTP were obtained as 0.4s, 0.9s and 0.9s respectively. This shows significant improvement in the TOTP, CROPT and HOTP respectively. The result shows the average response time is less than the recommended 1000ms for RADIUS server response time in a captive portal environment.
机译:这项研究的目的是使用一次性密码(OTP)技术针对带有强制门户的身份验证环境对用户访问远程访问拨号(RADIUS)协议进行修改,以防止重放攻击。校园网络上重要的网络安全措施之一是使用身份验证来识别合法用户,并且在网络身份验证中使用最广泛的解决方案之一是RADIUS协议。但是,RADIUS网络中存在潜在的安全漏洞,尤其是对于使用强制门户的网络,例如重播攻击。在使用Virtualbox的虚拟化环境中,使用GNS3软件对Ahmadu Bello大学(ABU)的网络进行了仿真,该环境由网络和网络设备(路由器和交换机)的核心,分布和访问级别组成。使用PhP编程语言开发了OTP生成器以用于OTP的三种变体:一次性一次性密码(TOTP),质询响应一次性密码(CROTP)和哈希一次性密码(HOTP)。在使用PhP开发的脚本对OTP技术进行改进之前,获得的结果显示TOTP,CROTP和HOTP的平均响应时间分别为2.5s,5.2s和5.7s,该结果表明TOTP,CROPT和HOTP响应没有改善。与在强制门户网站环境中RADIUS服务器的建议响应时间(1000毫秒)相比分别需要的时间[1]。在使用GNS3通过模拟的ABU校园网络将OTP的所有变体与RADIUS服务器集成在单个服务器上,从而改进了OTP技术之后,结果显示,与上述结果相比,有了显着的改进。获得的结果表明TOTP,CROTP和HOTP的平均响应时间为1.3s,2s和1.9s。使用实时服务器,路由器和交换机进行了基于开发和模拟配置的验证,结果表明,与上述结果相比有所改进,TOTP,CROTP和HOTP的平均响应时间分别为0.4s,0.9s和0.9s。分别。这分别显示了TOTP,CROPT和HOTP的显着改善。结果显示,在强制门户环境中,平均响应时间小于RADIUS服务器响应时间的建议1000ms。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号