• Title/Summary/Keyword: Client authentication

Search Result 165, Processing Time 0.024 seconds

A Study on Encryption Method using Hash Chain and Session Key Exchange in DRM System (DRM 시스템에서 해쉬체인과 세션키 교환을 이용한 암호화 기법에 관한 연구)

  • Park, Chan-Kil;Kim, Jung-Jae;Lee, Kyung-Seok;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.7 s.110
    • /
    • pp.843-850
    • /
    • 2006
  • This is devoted to first, to propose a hash chain algorithm that generates more secure key than conventional encryption method. Secondly, we proposes encryption method that is more secure than conventional system using a encryption method that encrypts each block with each key generated by a hash chain algorithm. Thirdly, After identifying the user via wired and wireless network using a user authentication method. We propose a divided session key method so that Although a client key is disclosed, Attackers cannot catch a complete key and method to safely transfer the key using a divided key method. We make an experiment using various size of digital contents files for performance analysis after performing the design and implementation of system. Proposed system can distribute key securely than conventional system and encrypt data to prevent attacker from decrypting complete data although key may be disclosed. The encryption and decryption time that client system takes to replay video data fie is analogous to the conventional method.

The design and Implementation of Web Security System using the Cookies (쿠키를 이용한 웹 보안시스템 설계 및 구현)

  • 송기평;박기식;한승희;조인준
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.3-14
    • /
    • 2001
  • A Web server makes use of the HTTP(Hyper Text Transfer Protocol) to communicate with a client. The HTTP is a stateless protocol; the server does not maintain any state information for ongoing interactions with the client. Therefore, the HTTP inevitably requires additional overhead as repeating data key-in to user for continuing communications. This overhead in Web environment can be resolved by the cookie technologies. However, the cookie is usually unsecured due to the clear-text to transfer on the network and to store in the file. That is, information in the cookie is easy to exposure, copy, and even change. In this paper, we propose a secure cookie mechanism appropriate to Web environment, and then present a design and implement of secure Web system based on the scheme. The Web system can be used to any web environment. It also provides some security services, such as confidentiality, authentication, integrity.

On the Security of a New C2C-PAKA Protocol (새로운 C2C-PAKA 프로토콜의 안전성 연구)

  • Byun, Jin-Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.473-483
    • /
    • 2012
  • To achieve an entire end-to-end security, the classical authentication setting such that all participants have a same password is not practical since a password is not a common secret but a personal secret depending on an individual. Thus, an efficient client to client different password-based authenticated key agreement protocol (for short, EC2C-PAKA) has been suggested in the cross-realm setting. Very recently, however, a security weakness of the EC2C-PAKA protocol has been analyzed by Feng and Xu. They have claimed that the EC2C-PAKA protocol is insecure against a password impersonation attack. They also have presented an improved version of the EC2C-PAKA protocol. In this paper, we demonstrate that their claim on the insecurity of EC2C-PAKA protocol against a password impersonation attack is not valid. We show that the EC2C-PAKA protocol is still secure against the password impersonation attack. In addition, ironically, we show that the improved protocol by Feng and Xu is insecure against an impersonation attack such that a server holding password of Alice in realm A can impersonate Bob in realm B. We also discuss a countermeasure to prevent the attack.

The Design of Authentication Model based on Symmetric Key Encryption for Improving Network Availability in Cloud Environment (클라우드 환경에서 네트워크 가용성 개선을 위한 대칭키 암호화 기반 인증 모델 설계)

  • Baek, Yong-Jin;Hong, Suk-Won;Kim, Sang-Bok
    • Convergence Security Journal
    • /
    • v.19 no.5
    • /
    • pp.47-53
    • /
    • 2019
  • Network-based sharing of information has evolved into a cloud service environment today, increasing its number of users rapidly, but has become a major target for network-based illegal attackers.. In addition, IP spoofing among attackers' various attack techniques generally involves resource exhaustion attacks. Therefore, fast detection and response techniques are required. The existing detection method for IP spoofing attack performs the final authentication process according to the analysis and matching of traceback information of the client who attempted the connection request. However, the simple comparison method of traceback information may require excessive OTP due to frequent false positives in an environment requiring service transparency. In this paper, symmetric key cryptography based on traceback information is used as mutual authentication information to improve this problem. That is, after generating a traceback-based encryption key, mutual authentication is possible by performing a normal decryption process. In addition, this process could improve the overhead caused by false positives.

Encryption of Biometrics data for Security Improvement in the User Authentication System (사용자 인증 시스템의 보안성 향상을 위한 생체인식 데이터의 암호화)

  • Park, Woo-Geun
    • Journal of IKEEE
    • /
    • v.9 no.1 s.16
    • /
    • pp.31-39
    • /
    • 2005
  • This paper presented new biometrics data transfer model, and use MD5 (Message Digest5) and RSA (Ron Rivest, Adi Shamir, Len Adleman) algorithm to improve biometrics data's security. So, did so that can run user authentication more safely. That is, do so that may input fingerprint among biometrics through client, and transmit processed fingerprint to server. When fingerprint information is transmitted, it uses MD5 algorithm to solve problem that get seized unlawful living body information from outside and information does Digest. And did to pass through process that transmit again this by RSA method. Also, experimented general text data and living body data that is not encoded, transmission speed and security of living body data that encoding and transmit each comparison. By running user authentication through such improved method, is expected to be applied in several. fields by method to simplify certification procedure and is little more correct and stable.

  • PDF

A Study on DRM System using Puzzle Authentication Protocol (퍼즐 인증 프로토콜을 이용한 DRM 시스템에 관한 연구)

  • Jung, Young-Hoon;Lee, Kwang-Hyoung;Yeon, Min-So;Jun, Moon-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2007.05a
    • /
    • pp.199-202
    • /
    • 2007
  • In this paper, I suggest that as follow. First, it is the algorithm to transmit the encryption key which use ${\ast}$ N Puzzle method more safe than the existing One-path XOR method. Second, it does provide the high quality of security than the existing system because it does not save the generated puzzle to the setter side. Third, it does support the client decryption system which can decrypt the puzzle with OPT in decryption with client side. Fourth, it does adopt more of the safe tansmission method with the compound of ${\ast}$ N Puzzle method and OPT.

  • PDF

Efficient Password-based Authenticated Key Exchange Protocol with Password Changing (패스워드를 변경 가능한 효율적인 패스워드 기반의 인증된 키 교환 프로토콜)

  • Lee Sung-Woon;Kim Hyun-Sung;Yoo Hee-Young
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.42 no.2 s.332
    • /
    • pp.33-38
    • /
    • 2005
  • In this paper, we propose a password-based authenticated key exchange protocol which authenticates each other and shares a session key using only a small memorable password between a client and a server over an insecure channel. The proposed protocol allows an authenticated client to freely change a his/her own password. The protocol is also secure against various attacks and provides the perfect forward secrecy. Furthermore, it has good efficiency compared with the previously well-known password-based protocols with the same security requirements.

A Client/Sever Authenticated Key Exchange Protocol using Shared Password (공유 패스워드를 이용한 클라이언트/서버 인증 키 교환 프로토콜)

  • 류은경;윤은준;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.3
    • /
    • pp.252-258
    • /
    • 2004
  • In this paper, we propose a new authenticated key exchange protocol in which client and sever can mutually authenticate and establish a session key over an insecure channel using only a human memorable password. The proposed protocol is based on Diffie-Hellman scheme and has many of desirable security attributes: It resists off-line dictionary attacks mounted by either Passive or active adversaries over network, allowing low-entropy Passwords to be used safely. It also offers perfect forward secrecy, which protects past sessions when passwords are compromised. In particular, the advantage of our scheme is that it is secure against an impersonation attack, even if a server's password file is exposed to an adversary. The proposed scheme here shows that it has better performance when compared to the previous notable password-based key exchange methods.

Software license acquisition Authority authentication management system development by Client Sever method (Client·Sever방식을 활용한 Software License 사용자 인증 통합관리시스템 개발에 관한 연구)

  • Kim, Jae-Hyeun;Ju, Ireh;Kim, Hyuhng Joon;Kim, Ye-Eun;Kim, Jin-Mook;Lee, Dong-Sub;Kim, Dong-wan;Park, Gyeong-Sik;Lee, Da-Heun;Koo, Dae-Geun;Yoon, Do-Sang;Kim, Do-Yen
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.407-410
    • /
    • 2017
  • 본 라이선스 통합관리시스템은 사용자에게는 소프트웨어 라이선스의 간편한 인증 요청과 재인증 절차를 제공하고 라이선스 발급하고 인증하는 관리자는 사용자의 현황 파악이 가능하며 언제 어디서나 간편하게 라이선스를 제공하여 많은 시간을 단축하고 라이선스 관리 비용을 절감한다. 효율적인 소프트웨어 인증관리시스템의 개발로 소프트웨어 불법적인 사용을 방지하여 건전한 생태계를 조성할 수 있다.

A Study on Authentication and Authorization on Entity in Grid (Grid 환경에서 엔티티 인증과 권한부여에 관한 연구)

  • Kug, Joung-Ook;Lee, Jae-Kwang
    • The KIPS Transactions:PartC
    • /
    • v.10C no.3
    • /
    • pp.273-280
    • /
    • 2003
  • When an existing user authorization systems in Grid access many user to local system and subject DN (Distinguished Name) in a user-proxy authenticate and ID in local system is one-to-one mapping, they have difficulties in ID management, memory resource management and resource management. At this, a variety of subject DN is shared of one local ID in an existing Grid. But this faces many difficulties in applying all requirements for many Grid users. Thus, we suppose user authorization system based on a certificate not them based on ID in this paper. That is, we add user's access level to extension field in a certificate, and make a supposed authorization system decide access limitation level on resources instead of an existing ID mapping methods.