• Title/Summary/Keyword: Authenticate

Search Result 291, Processing Time 0.034 seconds

Research Trend of Biometrics (생체인식기술의 연구동향)

  • Kim, Jin-Whan;Cho, Hyuk-Gyu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.824-827
    • /
    • 2005
  • The need to be able to identify other individual human beings is fundamental to the security and has been true since the beginning of human history. Physical or behavioral characteristics (finger-scan, face-scan, voice, palm, iris, retina, signature, human DNA, keystroke, vain, gait etc.) of a person are used to authenticate the person. The biometric technologies allow for a greater reliability of authentication as compared with password systems for physical access, network security, e-commerce, and so on. In this paper, we describe various technologies, market analysis, multi-modal system, standardization, privacy issue and future prospect of biometrics.

  • PDF

Mobile Data System Implementation of P2P used (P2P를 이용한 모바일 데이터 시스템 구현)

  • Kim, Dong-Hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.8
    • /
    • pp.1691-1695
    • /
    • 2005
  • Mobile P2P Service can compose free network from one client to another without central server function. Diversified Information & Data are able to be transmitted among peer to peer based upon extended mobile concept. In this paper Mobile P2P Service is applied to the program which gathering, sharing, analysis agricultural information and the natural disasters Information We desire to authenticate request about service to user who is administered between each user to limit connection. Wish to admit authentication mechanism to mechanism that can do information sharing suety in P2P environment to solve this in this treatise and design authentication mechanism.

A Study of Password Management Methods for System in Access Control (시스템 접근통제를 위한 패스워드 관리 방안에 대한 연구)

  • Baek, Jong-Il;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.10a
    • /
    • pp.303-306
    • /
    • 2011
  • System solutions for access control to the user's personal when you want to authenticate to the system is used. The valid user is really just a part of authorized users, the suitability of a valid user has been authenticated are not sure whether the problem is the fact. For example, one developer in the Unix operating system can be valid, but do not have permission to access the system should be limited for. In this paper, a single account for multiple users to use the system operational issues to improve the fine-grained delegation of authority, the session audit, the administrator account's policy-based management, with full rights the administrator account of distribution management and auditing the system overall is the study of access control measures.

  • PDF

A method for improving security of the NateOn authentication scheme (네이트온 인증 방식의 보안 취약점에 대한 대응 방안)

  • Noh, Jae-Min;Moon, Jeung-Il;Lim, Dong-Hyoun;Kim, Mi-Ji;Park, Hye-Lim
    • 한국IT서비스학회:학술대회논문집
    • /
    • 2008.05a
    • /
    • pp.582-585
    • /
    • 2008
  • Nate-on is one of the most widely used messenger system in Korea. A recent research, however, shows that Nate-on messenger has some security vulnerabilities in its mechanism for user authentication. From the present paper found on which the certify method of nate-on messenger program and its weakness. This paper aims to propose new certified protocol and find a solution to the problems that it has by reviewing the way to authenticate the nate-on messenger program and its weak points. In this work, we present a new authentication protocol designed to resolve the security problem with the Nate-on system.

  • PDF

A S/KEY Based Secure Authentication Protocol Using Public Key Cryptography (공개키를 적용한 S/KEY 기반의 안전한 사용자 인증 프로토콜)

  • You, Il-Sun;Cho, Kyung-San
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.763-768
    • /
    • 2003
  • In this paper, we propose a S/KEY based authentication protocol using smart cards to address the vulnerebilities of both the S/KEY authentication protocol and the secure one-time password protpcol which YEH, SHEN and HWANG proposed [1]. Because out protpcel is based on public key, it can authenticate the server and distribute a session key without any pre-shared secret. Also, it can prevent off-line dictionary attacks by using the randomly generated user is stored in the users smart card. More importantly, it can truly achieve the strength of the S/KEY scheme that no secret information need be stored on the server.

Finger Vein Recognition Based on Multi-Orientation Weighted Symmetric Local Graph Structure

  • Dong, Song;Yang, Jucheng;Chen, Yarui;Wang, Chao;Zhang, Xiaoyuan;Park, Dong Sun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.4126-4142
    • /
    • 2015
  • Finger vein recognition is a biometric technology using finger veins to authenticate a person, and due to its high degree of uniqueness, liveness, and safety, it is widely used. The traditional Symmetric Local Graph Structure (SLGS) method only considers the relationship between the image pixels as a dominating set, and uses the relevant theories to tap image features. In order to better extract finger vein features, taking into account location information and direction information between the pixels of the image, this paper presents a novel finger vein feature extraction method, Multi-Orientation Weighted Symmetric Local Graph Structure (MOW-SLGS), which assigns weight to each edge according to the positional relationship between the edge and the target pixel. In addition, we use the Extreme Learning Machine (ELM) classifier to train and classify the vein feature extracted by the MOW-SLGS method. Experiments show that the proposed method has better performance than traditional methods.

Hash Function-based Secure Authentication Protocol for Improving Efficiency in RFID System (효율성을 고려한 해시 함수 기반의 안전한 RFID 인증 프로토콜)

  • Kim, Ik-Su
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.4B
    • /
    • pp.428-434
    • /
    • 2009
  • Many RFID authentication protocols have been proposed to build a secure ubiquitous environment. However, existing protocols do not respond recent attacks appropriately and they perform many hash operations to authenticate a large number of tags. In this paper, we propose a hash function-based secure authentication protocol for improving efficiency in RFID system. The proposed protocol is safe to passive attacks and active attacks, and requires only 2 hash operations in a tag and 3 hash operations in a database. Accordingly, the proposed protocol is very effective in RFID system environment which is composed to low-cost tags and a database handling many tags.

A Framework of User Authentication for Financial Transaction based Multi-Biometrics in Mobile Environments (모바일 환경에서 다중 바이오인식 기반의 금융 거래를 위한 사용자 인증 프레임워크)

  • Han, Seung-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.20 no.1
    • /
    • pp.143-151
    • /
    • 2015
  • Biometric technology has been proposed as a new means to replace conventional PIN or password because it is hard to be lost and has the low possibility of illegal use. However, unlike a PIN, password, and personal information there is no way to modify the exposure if it is exposed and used illegally. Therefore, the existing single modality with single biometrics is critical when it expose. However in this paper, we use a multi-modality and multi-biometrics to authenticate between users and TTP or between users and financial institutions. Thereby, we propose a more reliable method and compared this paper with existed methods about security and performance in this paper.

CCTV-Based Multi-Factor Authentication System

  • Kwon, Byoung-Wook;Sharma, Pradip Kumar;Park, Jong-Hyuk
    • Journal of Information Processing Systems
    • /
    • v.15 no.4
    • /
    • pp.904-919
    • /
    • 2019
  • Many security systems rely solely on solutions based on Artificial Intelligence, which are weak in nature. These security solutions can be easily manipulated by malicious users who can gain unlawful access. Some security systems suggest using fingerprint-based solutions, but they can be easily deceived by copying fingerprints with clay. Image-based security is undoubtedly easy to manipulate, but it is also a solution that does not require any special training on the part of the user. In this paper, we propose a multi-factor security framework that operates in a three-step process to authenticate the user. The motivation of the research lies in utilizing commonly available and inexpensive devices such as onsite CCTV cameras and smartphone camera and providing fully secure user authentication. We have used technologies such as Argon2 for hashing image features and physically unclonable identification for secure device-server communication. We also discuss the methodological workflow of the proposed multi-factor authentication framework. In addition, we present the service scenario of the proposed model. Finally, we analyze qualitatively the proposed model and compare it with state-of-the-art methods to evaluate the usability of the model in real-world applications.

Quantum Authentication and Key Distribution protocol based on one-time ID (일회용 ID 기반 양자 인증 및 키 분배 프로토롤)

  • Lee Hwa-Yean;Hong Chang-Ho;Lim Jong-in;Yang Hyung-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.73-80
    • /
    • 2005
  • We propose a Quantum Authentication and Key distribution protocol based on one-time n using one-way Hash function. The designated users can authenticate each other and the arbitrator using their one-time ID and distribute a quantum secret key using remained GHZ states after authentication procedure. Though the help of the arbitrator is needed in the process of authentication and key distribution, our protocol prevents the arbitrator from finding out the shared secret key even if the arbitrator becomes an active attacker. Unconditional security can be proved in our protocol as the other QKD protocols.