• Title/Summary/Keyword: Authentication means

Search Result 126, Processing Time 0.023 seconds

A Study on Risk Analysis and Countermeasures of Electronic Financial Fraud (전자금융사기 위험 분석과 대응방안에 관한 연구)

  • Jeong, Dae Yong;Kim, Gibum;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.1
    • /
    • pp.115-128
    • /
    • 2017
  • The methods of electronic financial fraud continue to evolve. Various research and countermeasures have been proposed to counter this problem, but it is difficult to eradicate it. The purpose of this study is to analyze the risk of electronic financial fraud through MS Threat Risk Modeling and to propose the countermeasures against the electronic financial fraud. As a result of the analysis, it is confirmed that despite the difference of authentication methods, there is a high risk of pharming, and it is difficult to prevent attack by using only additional authentication means, device security or user authentication based security system. Therefore, this study suggests the introduction of preventive measures such as readjustment of transaction limit by security means, account authentication, and additional physical security measures. It also suggests the establishment and implementation of a comprehensive electronic financial fraud prevention policy through linkage of electronic fraud prevention system and improvement of public relations and user awareness.

Flexible Video Authentication based on Aggregate Signature

  • Shin, Weon;Hong, Young-Jin;Lee, Won-Young;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.6
    • /
    • pp.833-841
    • /
    • 2009
  • In this paper we propose a flexible video authentication scheme based on aggregate signature, which provides authenticity of a digital video by means of cryptographic signature to guarantee right of users. In contrast to previous works, the proposed scheme provides flexible usages on content distribution system, and it allows addition of new contents to the signed contents and deletion of some parts of the signed contents. A modification can be done by content owner or others. Although contents are modified by one or more users, our scheme can guarantee each user's right by aggregation of the each user's signatures. Moreover, proposed scheme has half size of Digital Signature Algorithm (DSA) with comparable security.

  • PDF

A Study on Extraction and Comparison of Digital Content Key Frame in UCC Service Environment

  • Jang, Eun-Gyeom
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.8
    • /
    • pp.1020-1028
    • /
    • 2011
  • In this paper, we proposed a mechanism that prevents indiscreet use of digital contents, verifies created content's copyrights to provide services to granted user and protects digital contents by law by authenticating the original digital content whenever an infringement of copyright occurs in UCC environments. The proposed mechanism uses specific information and features of contents as copyrights authentication information without additional information. Also, provides the fact of violation by inferring the modification of the original digital contents. That means this mechanism infers same or similar value from the contents; fraudulent use of content, modification of content color, modification of content format, modification of content resolution and illegal use of frame not principal key frame. In that point, we found that the inferred value from the content differed according to features of content modification.

Multifactor Authentication Using a QR Code and a One-Time Password

  • Malik, Jyoti;Girdhar, Dhiraj;Dahiya, Ratna;Sainarayanan, G.
    • Journal of Information Processing Systems
    • /
    • v.10 no.3
    • /
    • pp.483-490
    • /
    • 2014
  • In today's world, communication, the sharing of information, and money transactions are all possible to conduct via the Internet, but it is important that it these things are done by the actual person. It is possible via several means that an intruder can access user information. As such, several precautionary measures have to be taken to avoid such instances. The purpose of this paper is to introduce the idea of a one-time password (OTP), which makes unauthorized access difficult for unauthorized users. A OTP can be implemented using smart cards, time-based tokens, and short message service, but hardware based methodologies require maintenance costs and can be misplaced Therefore, the quick response code technique and personal assurance message has been added along with the OTP authentication.

Security Architecture for OSGi Service Platform Environment (OSGi 서비스 플랫폼 환경을 위한 보안 아키텍처)

  • 박대하;김영갑;문창주;백두권
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.10 no.3
    • /
    • pp.259-272
    • /
    • 2004
  • This paper suggests a new security architecture for facilitating secure OSGi service platform environment. The security architecture includes 1) user authentication mechanism, 2) bundle authentication mechanism, 3) key sharing mechanism, and 4) authorization mechanism. The user authentication mechanism supplies SSO(single sign-on) functions which are useful for safe and easy user authentications. The bundle authentication mechanism utilizes both PKI-based and MAC-based digital signatures for efficiently authenticating service bundles. The key sharing mechanism, which is performed during bootstrapping phase of a service gateway, supplies a safe way for sharing secret keys that are required for authentication mechanisms. Finally, the authorization mechanism suggests distributed authorization among service providers and an operator by establishing their own security policies. The main contributions of the parer are twofold. First, we examine several security requirements of current OSGi specification when its security functions can be applied in real OSGi environments. Second, we describe the ways to resolve the problems by means of designing and implementing concrete security mechanisms.

A Study of the PMI-based XML Access Control Model in Consideration of the Features of the Public Organization (공공기관의 특성을 고려한 PMI기반의 XML 접근제어 모델에 관한 연구)

  • Cho, Chang-Hee;Lee, Nam-Yong
    • Journal of Information Technology Services
    • /
    • v.5 no.3
    • /
    • pp.173-186
    • /
    • 2006
  • The local public organizations, to secure the Confidentiality, Integrity, Authentication and Non-Repudiation of cyber administrative environment is giving it a try to consolidate the official documents among them by standardizing all the documents into XML formats together with the establishment of the GPKI(Government Public Key Infrastructure). The Authentication System based on the PKI(Public Key Infrastructure) used by the GPKI, however, provides only the simple User Authentication and thus it results in the difficulty in managing the position, task, role information of various users required under the applied task environment of public organizations. It also has a limitation of not supporting the detailed access control with respect to the XML-based public documents.In order to solve these issues, this study has analyzed the security problems of Authentication and access control system used by the public organizations and has drawn the means of troubleshoot based on the analysis results through the scenario and most importantly it suggests the access control model applied with PMI and SAML and XACML to solve the located problem.

Per Packet Authentication Scheme Using One-bit in 802.11 Wireless LAN (802.11 무선랜에서 1 비트를 이용한 패킷 인증 방안)

  • Lee Sungryoul;Kang Jimyung;Moon hogun;Lee myungsoo;Kim Chong-Kwon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.465-472
    • /
    • 2005
  • IEEE 802.11 wireless LAN technology is essential for wireless internet, next generation converged network and home network. But, it is certain that user's privacy must be provided to expand the applicable area in IEEE 802.11 WLAN. Recently, WEP and 802.11i security scheme can be used in MAC Layer. But with VPN technology which is applied to WLAN user, it means that suity mechanism is used redundantly. One bit authentication mechanism was already proposed to solve this redundancy. In this paper, we analyze problems of 1-bit Authentication mechanism which are failure of synchronization and waste of packet. And we propose new algorithm which synchronizes sender with receiver, at once, using duplicated-packet-count information. We show that our algorithm improves success probability of packet authentication up to $98\%$ and efficiency of authentication bit stream up to $97\%$.

Java Card-based User Authentication and Personalized IPTV Services in 3G Mobile Environment (개인 맞춤형 IPTV 서비스를 위한 자바카드 기반의 사용자 인증 메커니즘)

  • Park, Youn-Kyoung;Lim, Sun-Hee;Yun, Seung-Hwan;Yi, Ok-Yeon;Lee, Sang-Jin
    • Journal of Broadcast Engineering
    • /
    • v.13 no.4
    • /
    • pp.528-543
    • /
    • 2008
  • Internet Protocol Television (IPTV) provides an interactive and personalized service for realizing integrated broadcasting and telecommunication services. Set-top box (SIB) connected to TV is an essential component required for IPTV and has a unique hardware identifier used in identification and authentication. It means that subscriber authentication based on box-level identification is inconsistent with IPTV's main intention of providing personalized services. The proposed solution is to provide an opportunity to use the flexible user-centric authentication mechanism through Java Card applets in IPTV application server and 3G networks. This paper suggests personalized services by moving the user's private data and authentication management beyond the STB to a truly personalized device, the ubiquitous mobile phone. In addition, this paper presents effectiveness and security analysis for verifying the proposal.

Secure Authentication Protocol based on a Chameleon Hash Function for Ambient Living Assisted-Systems (전천 후 생활보조 시스템을 위한 카멜레온 해시 함수 기반의 안전한 인증 프로토콜)

  • Yi, Myung-Kyu;Choi, Hyunchul;Whangbo, Taeg-Keun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.4
    • /
    • pp.73-79
    • /
    • 2020
  • Due to the rapidly ageing population and low birth rates, most countries have faced with the problems of an ageing population. As a result, research into aging and the means to support an aging population has therefore become a priority for many governments around the world. Ambient Assisted Living(AAL) approach is the way to guarantee better life conditions for the aged and for monitoring their health conditions by the development of innovative technologies and services. AAL technologies can provide more safety for the elderly, offering emergency response mechanisms and fall detection solutions. Since the information transmitted in AAL systems is very personal, however, the security and privacy of such data are becoming important issues that must be dealt with. In this paper, we propose a Chameleon hash-based secure authentication protocol for AAL systems. The proposed authentication protocol not only supports several important security requirements needed by the AAL systems, but can also withstand various types of attacks. In addition, the security analysis results show that the proposed authentication protocol is more efficient and secure than the existing authentication protocols.

Improvement of Digital Identify Proofing Service through Trend Analysis of Online Personal Identification

  • JongBae Kim
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.1-8
    • /
    • 2023
  • This paper analyzes the trends of identification proofing services(PIPSs) to identify and authenticate users online and proposes a method to improve PIPS based on alternative means of resident registration numbers in Korea. Digital identity proofing services play an important role in modern society, but there are some problems. Since they handle sensitive personal information, there is a risk of information leakage, hacking, or inappropriate access. Additionally, online service providers may incur additional costs by applying different PIPSs, which results in online service users bearing the costs. In particular, in these days of globalization, different PIPSs are being used in various countries, which can cause difficulties in international activities due to lack of global consistency. Overseas online PIPSs include expansion of biometric authentication, increase in mobile identity proofing, and distributed identity proofing using blockchain. This paper analyzes the trend of PIPSs that prove themselves when identifying users of online services in non-face-to-face overseas situations, and proposes improvements by comparing them with alternative means of Korean resident registration numbers. Through the proposed method, it will be possible to strengthen the safety of Korea's PIPS and expand the provision of more reliable identification services.