• Title/Summary/Keyword: Biometric Key

Search Result 89, Processing Time 0.033 seconds

A Design of Certificate Password Recovery Using Decentralized Identifier (DID를 사용한 인증서 암호 복구)

  • Kim, Hyeong-uk;Kim, Sang-jin;Kim, Tae-jin;Yu, Hyeong-geun
    • Journal of Venture Innovation
    • /
    • v.2 no.2
    • /
    • pp.21-29
    • /
    • 2019
  • In the public certificate technology commonly used in Korea, users have a cumbersome problem of always resetting when they forget their password. In this paper, as a solution to this problem, we propose a secure authentication certificate password recovery protocol using blockchain, PKI, and DID for distributed storage. DID is a schema for protecting block ID in blockchain system. The private key used in the PKI is configured as a user's biometric, for example, a fingerprint, so that it can completely replace the memory of the complex private key. To this end, based on the FIDO authentication technology that most users currently use on their smartphones, the process of authenticating a user to access data inside the block minimizes the risk of an attacker taking over the data.

The Mobile Meeting Authentication Scheme Providing Mobility and Privacy (이동성과 프라이버시를 제공하는 모바일 회의 인증 기법)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.12 no.2
    • /
    • pp.243-248
    • /
    • 2014
  • The demand for messenger service goes on growing rapidly with widespread use of smartphones. Generally, the smartphone messenger provides group communication functions in which users can make the group and communicate with each other. In the mobile meeting, the attendees can participate in the meeting with use of smartphone messengers wherever they are. To make the mobile meeting put to practical use, the mobility and privacy should be ensured to attendees. To satisfy the mobility requirement, the user which is not belong to the group members should not be able to participate in the meeting. To ensure the privacy requirement, the attendees should have not to repudiate the meeting results. In this study, the mobile meeting authentication scheme is proposed which provides mobility and privacy. The proposed scheme consists of meeting group creation, group key generation, group signature and verification protocols. All attendees should have to participate in the signature verification because it is based on the challenge-response type protocol. Thus, it's not possible to collude with malicious attendees to change the meeting results.

Security Enhanced User Authentication Scheme with Key Agreement based on Fuzzy Extraction Technology (보안성이 향상된 퍼지추출 기술 기반 사용자 인증 및 키 동의 스킴)

  • Choi, Younsung;Won, Dongho
    • Journal of Internet Computing and Services
    • /
    • v.17 no.3
    • /
    • pp.1-10
    • /
    • 2016
  • Information and network technology become the rapid development, so various online services supplied by multimedia systems are provided through the Internet. Because of intrinsic open characteristic on Internet, network systems need to provide the data protection and the secure authentication. So various researchers including Das, An, and Li&Hwang proposed the biometric-based user authentication scheme but they has some security weakness. To solve their problem, Li et al. proposed new scheme using fuzzy extraction, but it is weak on off-line password attack, authentication without biometrics, denial-of-service and insider attack. So, we proposed security enhanced user authentication scheme with key agreement to address the security problem of authentication schemes.

An Authentication Protocol using Fuzzy Signature Vault Scheme (퍼지서명볼트스킴을 이용한 인증 프로토콜)

  • Moon, Hyun-Yi;Kim, Ae-Young;Lee, Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.4
    • /
    • pp.172-177
    • /
    • 2008
  • In this paper, we design an authentication protocol based on Fuzzy Signature Vault Scheme using a light signature feature extraction method for user convenience and efficiency of electronic commerce. The signature is used broadly in electronic commerce because it is one of the simple and low-cost biometric items. However, signature has a problem that there are few low-cost and safe protocols. To solve this problem, we design a feature extraction method which is adequate for characters of signature and Fuzzy Vault Scheme. In addition, we design and analyze an efficient authentication protocol with some parameters used in this procedure. The followings are advantages when this protocol is applied to authentication procedure; 1) using convenient and low-cost signatures, 2) being possible to verify users with spending only about second for signature processing and authentication, 3) one time on transmission for sign-in and verification and 4) getting user authentication with secret value at the same time.

Integrated Authentication Protocol of Financial Sector that Modified OAuth2.0 (OAuth2.0을 변형한 금융권 통합인증 프로토콜)

  • Jung, Kyu-Won;Shin, Hye-seong;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.373-381
    • /
    • 2017
  • Currently, various types of user authentication methods based on public certificates are used in domestic financial transactions. Such an authorized certificate method has a problem that a different security module must be installed every time a user connects an individual financial company to a web server. Also, the financial company relying on this authentication method has a problem that a new security module should be additionally installed for each financial institution whenever a next generation authentication method such as biometric authentication is newly introduced. In order to solve these problems, we propose an integrated authentication system that handles user authentication on behalf of each financial institution in financial transactions, and proposes an integrated authentication protocol that handles secure user authentication between user and financial company web server. The new authentication protocol is a modified version of OAuth2.0 that increases security and efficiency. It is characterized by performing a challenge-response protocol with a pre-shared secret key between the authentication server and the financial company web server. This gives users a convenient and secure Single Sign-On (SSO) effect.

Calibration of 9 axis sensor data for high immersion feeling of VR user (VR 사용자의 높은 몰입감을 위한 9축센서 데이터의 보정)

  • Kim, Dong-min;Lim, Ji-yong;Oh, Am-suk
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.10a
    • /
    • pp.400-403
    • /
    • 2018
  • The VR / AR market has grown significantly due to the development of Virtual Reality and Augmented Reality, the core technologies of the Fourth Industrial Revolution. According to a report released by the Korea Science and Engineering Corporation (KISTEP), the global VR / AR market will grow to $ 105 billion by 2022. An important key to the growth of the VR / AR market is user immersion. VR is dependent on technology of hardware such as display and sensor for biometric signal recognition. In order to improve user's immersion feeling, it is important to transmit sensor data to display device more accurately and quickly. In this paper, we consider various sensor hardware dependencies of VR, and compare various correction methods and filtering methods to lower the Motion to Photon (MTP) time that user movement is fully reflected on the display using sensor devices.

  • PDF

Cryptanalysis and Improvement of RSA-based Authentication Scheme for Telecare Medical Information Systems

  • Kim, Keewon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.2
    • /
    • pp.93-103
    • /
    • 2020
  • The telecare medical information system (TMIS) supports convenient and rapid health-care services. A secure and efficient authentication and key agreement scheme for TMIS provides safeguarding electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Giri et al. proposed an RSA-based remote user authentication scheme using smart cards for TMIS and claimed that their scheme could resist various malicious attacks. In this paper, we point out that their scheme is still vulnerable to lost smart card attacks and replay attacks and propose an improved scheme to prevent the shortcomings. As compared with the previous authentication schemes for TMIS, the proposed scheme is more secure and practical.

A Study on Multi-Signature Scheme for Efficient User Authentication in Metaverse (메타버스 환경에서의 효율적인 사용자 인증을 위한 다중 서명 기법 연구)

  • Jae Young Jang;Soo Yong Jeong;Hyun Il Kim;Chang Ho Seo
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.27-35
    • /
    • 2023
  • Currently, online user authentication is perform using joint certificates issued by accredited certification authorities and simple certificates issued by private agency. In such a PKI(Public Key Infrastructure) system, various cryptographic technologies are used, and in particular, digital signatures are used as a core technology. The digital signature scheme is equally used in DID(Decentralized Identity), which is attracting attention to replace the existing centralized system. As such, the digital signature-based user authentication used in current online services is also applied in the metaverse, which is attracting attention as the next-generation online world. Metaverse, a compound word of "meta," which means virtual and transcendent, and "universe," means a virtual world that includes the existing online world. Due to various developments of the metaverse, it is expted that new authentication technologies including biometric authentication will be used, but existing authentication technologies are still being used. Therefore, in this study, we study digital signature scheme that can be efficiently used for user authentication in the developing metaverse. In particular, we experimentally analyze the effectiveness of ECDSA, which is currently used as a standard for digital signatures, and Schnorr signatures, which can quickly verify a large amount of signatures.

Multiple-biometric Attributes of Biomarkers and Bioindicators for Evaluations of Aquatic Environment in an Urban Stream Ecosystem and the Multimetric Eco-Model (도심하천 생태계의 수환경 평가를 위한 생지표 바이오마커 및 바이오인디케이터 메트릭 속성 및 다변수 생태 모형)

  • Kang, Han-Il;Kang, Nami;An, Kwang-Guk
    • Journal of Environmental Impact Assessment
    • /
    • v.22 no.6
    • /
    • pp.591-607
    • /
    • 2013
  • The objectives of the study were to evaluate the aquatic environment of an urban stream using various ecological parameters of biological biomarkers, physical habitat quality and chemical water quality and to develop a "Multimetric Eco-Model" ($M_m$-E Model) for the ecosystem evaluations. For the applications of the $M_m$-E model, three zones including the control zone ($C_Z$) of headwaters, transition zone ($T_Z$) of mid-stream and the impacted zone ($I_Z$) of downstream were designated and analyzed the seasonal variations of the model values. The biomarkers of DNA, based on the comet assay approach of single-cell gel electrophoresis (SCGE), were analyzed using the blood samples of Zacco platypus as a target species, and the parameters were used tail moment, tail DNA(%) and tail length (${\mu}m$) in the bioassay. The damages of DNA were evident in the impacted zone, but not in the control zone. The condition factor ($C_F$) as key indicators of the population evaluation indicator was analyzed along with the weight-length relation and individual abnormality. The four metrics of Qualitative Habitat Evaluation Index (QHEI) were added for the evaluations of physical habitat. In addition, the parameters of chemical water quality were used as eutrophic indicators of nitrogen (N) and phosphorus (P), chemical oxygen demand (COD) and conductivity. Overall, our results suggested that attributes of biomarkers and bioindicators in the impacted zone ($I_Z$) had sensitive response largely to the chemical stress (eutrophic indicators) and also partially to physical habitat quality, compared to the those in the control zone.