• Title/Summary/Keyword: 사용자 인증기능

Search Result 429, Processing Time 0.035 seconds

Multiple Method Authentication System Using Embedded Device (임베디드 기기를 활용한 다중 방식 인증 시스템)

  • Jeong, Pil-Seong;Cho, Yang-Hyun
    • Journal of the Korea Convergence Society
    • /
    • v.10 no.7
    • /
    • pp.7-14
    • /
    • 2019
  • Users who use smartphone can using knowledge-based authentication, possession-based authentication, biometric-based authentication, and token-based authentication in order to access rights to systems requiring authentication. However, desktop computer users use method only ID and password, which are knowledge-based authentication factors, due to limitations of authentication devices, despite various authentication methods. In this paper, we designed and implemented a raspberry pi based authentication system that provides multiple authentication method of a user's desired type. The implementation system uses knowledge-based authentication, possessive-based authentication, biometric-based authentication, and token-based authentication. The proposed system can provide a security function that can be used by SMEs, which is difficult to hire a security officer due to the economic burden. The implemented system can be used not only for personal use but also for enterprise, and it can be applied to various fields such as finance and game.

Factors Affecting the User Satisfaction with e-Authentication (전자인증 서비스의 사용자 만족에 영향을 미치는 요인)

  • Kim, Soo-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.20 no.9
    • /
    • pp.389-396
    • /
    • 2020
  • E-authentication is one of the key functions for electronic transactions with the identification function made through the information systems. With the abolition of the mandatory use of public certificates, various private e-authentication services have emerged, and are developing to provide various additional services in addition to e-authentication. In this study, we explored the factors that affect user satisfaction with e-authentication services, compared the relative influence among the factors that we explored, and produced implications that could contribute to strengthening the competitiveness of e-authentication services. Based on the characteristics of e-authentication service, we searched and found four factors such as availability, convenience, added functionality and security. After that, we established and analyzed our research model to analyze the causal relationship between these four factors and user satisfaction. The analysis results showed that availability, convenience and security had significant effects on user satisfaction, but added functionality had no significant impact. In addition, compared to availability and convenience, security had a very strong impact on user satisfaction. This study suggests that e-authentication service providers should make efforts to make users aware of the usefulness of additional services while enhancing security.

Improved Dynamic ID-based Remote User Authentication Scheme Using Smartcards (스마트카드를 이용한 향상된 동적 ID기반 원격 사용자 인증 기술)

  • Shim, Hee-Won;Park, Joonn-Hyung;Noh, Bong-Nam
    • Journal of Internet Computing and Services
    • /
    • v.10 no.4
    • /
    • pp.223-230
    • /
    • 2009
  • Among the remote user authentication schemes, password-based authentication methods are the most widely used. In 2004, Das et al. proposed a "Dynamic ID Based Remote User Authentication Scheme" that is the password based scheme with smart-cards, and is the light-weight technique using only one-way hash algorithm and XOR calculation. This scheme adopts a dynamic ID that protects against ID-theft attack, and can resist replay attack with timestamp features. Later, many flaws of this scheme were founded that it allows any passwords to be authenticated, and can be vulnerable to impersonation attack, and guessing attack. By this reason many modifications were announced. These scheme including all modifications are similarly maintained security against replay the authentication message attack by the timestamp. But, if advisory can replay the login immediately, this attempt can be succeeded. In this paper, we analyze the security vulnerabilities of Das scheme, and propose improved scheme which can resist on real-time replay attack using the counter of authentication. Besides our scheme still secure against impersonation attack, guessing attack, and also provides mutual authentication feature.

  • PDF

Authentication and Authorization Service for Network Security System (차세대 보안 네트워크를 위한 인증 인가 서비스)

  • Kim, Taesung;Cho, Yeongsub;Jin, Seunghun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1137-1140
    • /
    • 2004
  • 사용자의 인증 및 자원에 대한 접근 권한을 제어하는 인가는 개별 서버에서 수행되어 왔다. 개별적인 인증과 인가는 서버의 관리 부담을 증가시키며, 서비스의 가입과 반복적인 인증으로 인해 사용자에게 불편을 초래한다. 따라서, 본 논문에서는 중앙집중적으로 인증과 인가를 대행하는 AAS를 제안한다. AAS는 ID 관리 기능 외에 단일인증(Single sign on), 멀티티어(multi-tier)인증, 역할기반 접근통제, 인증서 관리 서비스 등을 제공한다.

  • PDF

GSM User Authentication Protocol with Property of Strong Entity Authentication (강력한 개체인증 특성을 가지는 GSM 사용자 인증 프로토콜)

  • Park, Mi-Og;Kim, Sang-Geun
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.10
    • /
    • pp.1314-1321
    • /
    • 2006
  • GSM(Global System for Mobile Communications) is a Pan-European digital cellular mobile system supporting widespread roaming and personal communication services in a worldwide wireless communication network. In suite of providing security capability, however, there are some problems like user authentication in GSM. In this paper, we propose the enhanced authentication mechanism to verify strongly each network entity to so]ye user authentication problem and support anonymity for user privacy.

  • PDF

Implementation and Test of User Authentication and Resource Management Protocol in WLAN Network Access Point (WLAN망 AP에서 사용자 인증과 자원관리 프로토콜의 구현 및 테스트)

  • Jung, Sun-Hwa;Son, Hyung-Seon;Park, Seok-Cheon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1291-1294
    • /
    • 2005
  • 본 논문에서는 WLAN의 여러 가지 문제점을 해결하기 위해 WLAN망에서 유무선의 중계기 역할을 하고 있는 AP에 사용자 인증과 자원관리 기능을 지원하는 확장형의 AP를 제안하였다. 이를 위해 WLAN망 AP에서 사용자 인증과 자원관리 프로토콜의 메시지 및 동작 절차를 설계하고 구현하였다. 사용자 인증과 자원관리 프로토콜을 포함하고 있는 AP의 테스트를 위해 WLAN망에 구현한 두 대의 Main AP 및 Sub AP를 위치시키고, PC형 라우터를 통해 외부망과 연결하여 테스트망을 구축하였다. 이동단말과 테스트를 수행한 결과 본 논문에서 구현한 사용자 인증 모듈과 자원관리 모듈이 정상적으로 동작함을 확인하였다. 따라서 본 연구는 WLAN AP와 이동단말 간에 경제적이면서 신뢰적인 사용자 인증을 위한 기초 기반 기술로 활용될 수 있을 것으로 생각되며, WLAN 자원들을 효율적으로 관리하는데 일익을 담당할 것으로 사료된다.

  • PDF

The Design and Implementation of Messenger Authentication Protocol to Prevent Smartphone Phishing (스마트폰 피싱에 안전한 메신저 인증 프로토콜 설계 및 구현)

  • Yu, Byung-Seok;Yun, Sung-Hyun
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.4
    • /
    • pp.9-14
    • /
    • 2011
  • Phishing is an attack to theft an user's identity by masquerading the user or the device. The number of phishing victims are sharply increased due to wide spread use of smart phones and messenger programs. Smart phones can operate various wi-fi based apps besides typical voice call and SMS functions. Generally, the messenger program such as Kakao Talk or Nate On is consisted of client and server functions. Thus, the authentication between the client and the server is essential to communicate securely. In this paper, we propose the messenger authentication protocol safe against smart phone phishing. To protect communications among clients, the proposed method provides message encryption and authentication functions.

The Voice Template based User Authentication Scheme Suitable for Mobile Commerce Platform (모바일 상거래 플랫폼에 적합한 음성 템플릿 기반의 사용자 인증 기법)

  • Yun, Sung-Hyun;Koh, Hoon
    • Journal of Digital Convergence
    • /
    • v.10 no.5
    • /
    • pp.215-222
    • /
    • 2012
  • A smart phone has functions of both telephone and computer. The wide spread use of smart phones has sharply increased the demand for mobile commerce. The smart phone based mobile services are available anytime, anywhere. In commercial transactions, a digital signature scheme is used to make legally binding signature to prove both integrity of commercial document and verification of the signer. Smart phones are more risky compared with personal computers on the problems of how to protect privacy information. It's also easy to let proxy user to authenticate instead of the smart phone owner. In existing password or token based schemes, the ID is not physically bound to the owner. Thus, those schemes can not solve the problem of proxy authentication. To utilize the smart phone as the platform of mobile commerce, a study on the new type of authentication scheme is needed where the scheme should provide protocol to get legally binding signature and not to authenticate proxy user. In this paper, we create the mobile ID by using both the USIM and voice template of the smart phone owner. We also design and implement the user authentication scheme based on the mobile ID.

A Study on LBS Security Structure using W-PKI based Authentication and key Agreement protocol (W-PKI기반 인증 및 프로토콜을 이용한 LBS 보안 구조 연구)

  • 박상덕;이동훈
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2004.05a
    • /
    • pp.131-134
    • /
    • 2004
  • 위치기반서비스(Location Based Service)는 이동중인 사용자의 위치 정보를 타 정보와 결합해 사용자가 요청, 혹은 필요로 하는 부가적인 응용 서비스를 제공하기 위한 기술을 말한다. 현재의 개인 위주의 서비스에서 국가 전반적인 인프라 차원으로 급속히 확대 발전함에 따라 사용자의 프라이버시(Privacy) 문제나 접근제어와 같은 인증문제가 중요한 이슈로 대두되고 있다. 본 논문에서는 LBS 기업체 동향 및 전반적인 사항을 분석하여 문제점을 도출하고 LBS 프라이버시(Privacy) 보호를 위한 접근제어 문제, 인증 문제 및 키 신규성 확인 기능을 제공하는 타원곡선 기반의 인증 및 키 교환 프로토콜 기술을 제시한다.

  • PDF

Security analysis for authenticated key agreement protocol (상호 인증 키 교환 프로토콜의 안전성 분석)

  • 이재민;류은경;김기원;이형목;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.547-549
    • /
    • 2002
  • Seo와 Sweeny는 통신 당사자간의 직접적인 세션키(session key) 교환을 위해 SAKA(Simple Authenticated Key Agreement Algorithm)를 제안했다. SAKA는 패스워드(password)를 사용하여 사용자인증 기능을 제공하는 변형된 Diffie-Hellman 키 교환 프로토콜로써, 키 생성 및 사용자 인증 시 요구되는 계산량과 메시지 전송량을 고려할 때 효율적인 프로토콜이다. 그러나, 최근에 Lin은 SAKA의 안전성에 취약점이 있음을 지적하고 개선된 프로토콜을 제안하였다. 본 논문에서는 개선된 프로토콜이 여전히 재전송 공격(replay attack)에 안전하지 않기 때문에 사용자 인증을 제공 할 수 없음을 보인다.

  • PDF