• Title/Summary/Keyword: Authentication server algorithm

Search Result 70, Processing Time 0.024 seconds

Design and Implementation of EAI(Enterprise Application Integration) System for Privacy Information (개인정보 보호를 위한 EAI 시스템 설계 및 구현)

  • Kim, Yong Deok;Jun, Moon Seog
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.1
    • /
    • pp.51-58
    • /
    • 2013
  • This paper describes the design and implementation of the PKI-based EAI system which is used for delivery of sensitive personal information between business systems. For this purpose, we propose a key exchange protocol with some key process : Diffie-Hellman Schema is used to provide forward secrecy, public key-based digital signature is used for EAI Server authentication, data integrity. In addition, in order to minimize the performance impact on the overall EAI systems. The EAI server was designed simply to be used only as a gateway. This paper shows the implementation of Korea public key authentication algorithm standard and a symmetric encryption algorithm for data encryption.

Improved RFID Authentication Protocol using Hash Lock (해쉬락을 이용한 개선된 RFID 인증 프로토콜)

  • Bae Woo-Sik;Jang Gun-Oh;Han Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.4
    • /
    • pp.635-641
    • /
    • 2006
  • On the wireless-communication between Electronic Tag of RFID system and Reader, there are some existing problems with weaknesses of security such as spoofing, replay, traffic analysis, position tracking, etc., in the established hash-lock related algorithm. This paper has presented the comparison and analysis of the established hash-lock related algorithm for privacy and in order to make up for this, also suggested a new security authentication algorithm based on hash which has an authentication protocol and creates hash function by using random numbers received from the reader on real-time and every session. The algorithm suggested is able to make RFID wireless authentication system offer a several of usefulness and it has an advantage to reduce the amount of calculations compared to established algorithm. It also uses just the tags needed among a lot of tags around which are expected later and it is expected to reduce a responsibility of the server by ending unnecessary tags' action with time based.

  • PDF

RFID Security Authentication Protocol for the Ubiquitous Environment (유비쿼터스 환경을 위한 RFID 보안 인증 프로토콜)

  • Bae, Woo-Sik;Choi, Shin-Hyeong;Han, Kun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.4
    • /
    • pp.69-75
    • /
    • 2007
  • On the wireless communication between RFID Tag and Reader, there are some existing problems with weaknesses of security such as spoofing, replay, traffic analysis, position tracking, etc., in the established hash lock related algorithm. This paper has presented the comparison and analysis of the established hash lock related algorithm for privacy and in order to make up for this, also suggested a new security authentication algorithm based on hash which has an authentication protocol and creates hash function by using random numbers received from the reader on real time and every session. The algorithm suggested here can offer a several of usefulness for RFID authentication system and it has an advantage to reduce the amount of calculations compared to established algorithm. It also uses the tags needed among a lot of tags around which are expected later and it is expected to reduce a responsibility of the server by ending unnecessary tags' operation with time based.

  • PDF

An Ultra-Lightweight RFID Authentication Protocol Using Index (인덱스를 사용한 초경량 RFID 인증 프로토콜)

  • Lee, Jae-Kang;Oh, Se-Jin;Yun, Tae-Jin;Chung, Kyung-Ho;Ahn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.1C
    • /
    • pp.24-33
    • /
    • 2012
  • Recently, the ultra-lightweight authentication RFID protocol that can actually implement on the RFID Tag is one among authentication protocols getting a concern, but recently many problems were clarified of the feature becase of the protocol which doesn't use the security algorithm. In this paper, we analyzed the problem of the ultra-lightweight authentication protocols and propose the design of ultra-lightweight RFID authentic ation protocols improving the index processing techniques. Because of improving the index processing technique in the method sending the Server authentication message to the authenticated tag, the proposed protocol is strong against the active attack which Li presents. Besides, the proposed protocol has the buffer storage of the keys and index and is strong against the asynchronous attack.

User Authentication Key Establishment Scheme based on Color Model for Healthcare Environment (헬스케어 환경을 위한 칼라 모델 기반의 사용자 인증 키 설립 기법)

  • Jeong, Yoon-Su
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.3
    • /
    • pp.115-121
    • /
    • 2017
  • Hospital medical services are making great efforts to provide prompt medical services to patients or improve the quality of medical services by convergence patient's healthcare information. However, recent research suggests problems about safety and efficiency when trying to transmit patient's healthcare information to hospital server via radio and wireless. In this paper, we propose a color model - based patient authentication key establishment protocol method to securely transmit patient healthcare information. The proposed method extracts randomly three color information used in the color model and vectorizes the extracted arbitrary information to obtain the key information required for user authentication as the sum of orthogonal vectors to improve the efficiency. In addition, the proposed method can securely generate key information used for user authentication without using an additional encryption algorithm. In performance evaluation result, proposed method shows that the server processing time of the sensed information is 8.1% higher than the existing method and 7.7% lower than the existing method.

Efficient and Secure User Authentication and Key Agreement In SIP Networks (효율적이고 안전한 SIP 사용자 인증 및 키 교환)

  • Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.73-82
    • /
    • 2009
  • This paper proposes an efficient and secure user authentication and key agreement scheme instead of the HTTP digest and TLS between the SIP UA and server. Although a number of security schemes for authentication and key exchange in SIP network are proposed, they still suffer from heavy computation overhead on the UA's side. The proposed scheme uses the HTIP Digest authentication and employs the Diffie-Hellman algorithm to protect user password against dictionary attacks. For a resource-constrained SIP UA, the proposed scheme delegates cryptographically computational operations like an exponentiation operation to the SIP server so that it is more efficient than the existing schemes in terms of energy consumption on the UA. Furthermore, it allows the proposed scheme to be easily applied to the deployed SIP networks since it does not require major modification to the signaling path associated with current SIP standard.

A Security Framework for Archiving the Permission of Mobile Terminal in Wireless Environment

  • Byun, Byung-Kil;Lee, Ki-Young
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.2
    • /
    • pp.187-192
    • /
    • 2011
  • Traditional voice traffic over mobile communication has been changed into data and media contents traffic, which makes traffic amount increases and speedy data transfer required. In the near future ubiquitous mobile terminal environment will be common so that security issues will arise due to many heterogeneous equipments and connections. In this paper, many previous methods used for terminal authentication are examined. And we propose new system model which uses our novel user authentication protocol based on strong one-time password (OTP) and short message service (SMS). We verify our system model and protocol by implementation.

Hyperledger Fabric and Asymmetric Key Encryption for Health Information Management Server (하이퍼레저 패브릭과 비대칭키 암호화 기술을 결합한 건강정보 관리서버)

  • Han, Hyegyeong;Hwang, Heejoung
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.7
    • /
    • pp.922-931
    • /
    • 2022
  • Recently, the need for health information management platforms has been increasing for efficient medical and IT technology research. However, health information is requiring security management by law. When permissioned blockchain technology is used to manage health information, the integrity is provided because only the authenticated users participate in bock generation. However, if the blockchain server is attacked, it is difficult to provide security because user authentication, block generation, and block verification are all performed on the blockchain server. In this paper, therefore, we propose a Health Information Management Server, which uses a permissioned blockchain algorithm and asymmetric cryptography. Health information is managed as a blockchain transaction to maintain the integrity, and the actual data are encrypted with an asymmetric key. Since using a private key kept in the institute local environment, the data confidentiality is maintained, even if the server is attacked. 1,000 transactions were requested, as a result, it was found that the server's average response time was 6,140ms, and the average turnaround time of bock generation was 368ms, which were excellent compared to those of conventional technology. This paper is that a model was proposed to overcome the limitations of permissioned blockchains.

Efficient Authentication of Aggregation Queries for Outsourced Databases (아웃소싱 데이터베이스에서 집계 질의를 위한 효율적인 인증 기법)

  • Shin, Jongmin;Shim, Kyuseok
    • Journal of KIISE
    • /
    • v.44 no.7
    • /
    • pp.703-709
    • /
    • 2017
  • Outsourcing databases is to offload storage and computationally intensive tasks to the third party server. Therefore, data owners can manage big data, and handle queries from clients, without building a costly infrastructure. However, because of the insecurity of network systems, the third-party server may be untrusted, thus the query results from the server may be tampered with. This problem has motivated significant research efforts on authenticating various queries such as range query, kNN query, function query, etc. Although aggregation queries play a key role in analyzing big data, authenticating aggregation queries has not been extensively studied, and the previous works are not efficient for data with high dimension or a large number of distinct values. In this paper, we propose the AMR-tree that is a data structure, applied to authenticate aggregation queries. We also propose an efficient proof construction method and a verification method with the AMR-tree. Furthermore, we validate the performance of the proposed algorithm by conducting various experiments through changing parameters such as the number of distinct values, the number of records, and the dimension of data.

A Code Authentication System of Counterfeit Printed Image Using Multiple Comparison Measures (다중 비교척도에 의한 영상 인쇄물 위조 감식 시스템)

  • Choi, Do-young;Kim, Jin-soo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.23 no.4
    • /
    • pp.1-12
    • /
    • 2018
  • Currently, a large amount of printed matter associated with code authentication method are diffused widely, however, they have been reproduced with great precision and distributed successively in illegal ways. In this paper, we propose an efficient code authentication method which classifies authentic or counterfeit with smart-phone, effectively. The proposed method stores original image code in the server side and then extracts multiple comparison measures describing the original image. Based on these multiple measures, a code authentication algorithm is designed in such a way that counterfeit printed images may be effectively classified and then the recognition rate may be highly improved. Through real experiments, it is shown that the proposed method can improve the recognition rate greatly and lower the mis-recognition rate, compared with single measure method.