• Title/Summary/Keyword: Data Authentication

Search Result 963, Processing Time 0.036 seconds

Integrated Authentication and Key Management Method among Heterogeneous Wireless Mobile Networks (이기종 무선 이동망간 통합 인증 및 키관리 기법)

  • Park Hyung-Soo;Lee Hyung-Woo;Lee Dong-Hoon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.50-59
    • /
    • 2006
  • The new communication paradigm is rapidly shifted from wireless mobile networks to an All-IP(Internet Protocol) network, led by service industry leaders and communication manufacturers. In this paradigm, providing authentication and session keys of a subscriber becomes one of the critical tasks because of IP open accessibility among heterogeneous networks. In this paper, we introduce authentication process procedure of heterogeneous wireless mobile networks and develop so-called IMAS(Integrated Mobile Authentication Server) which can securely inter-work among all mobile networks and support the legacy networks with backward compatibility. Especially, in designing IMAS, mobile authentication inter-working mechanism, key management technique, and other issues to be overcome are presented. We analyze and evaluate the performance of authentication algorithm which creates session key. A simulation environment of IMAS is established, and a performance(TPS; Transaction Per Second) result is analyzed and evaluated. It turned out that IMAS works among heterogeneous wireless mobile networks without compensating efficiency and functionalities of the legacy networks and decrease the entropy of data redundancy and data inconsistency among networks because of the integrity of the distributed Data Base(DB).

User Authentication Method Using Smartphone and Smartwatch (스마트폰과 스마트워치를 활용한 사용자 인증 기법)

  • Seo, Hwa-jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.11
    • /
    • pp.2109-2114
    • /
    • 2017
  • Personal Identification Number (PIN) is the most common user-authentication method for the access control of private and commercial applications. The users need to enter PIN information to the applications whenever the users get access to the private services. However, the process imposes a burden on the users and is vulnerable to the potential shoulder-surfing attacks. In order to resolve both problems, we present a continuous authentication method for both smartphone and smartwatch, namely, synchronized authentication. First we analyze the previous smartwatch based authentication and point-out some shortcomings. In the proposed method, we verify the validity of user by analyzing the combined acceleration data of both smartphone and smartwatch. If the monitored sensor data shows the high correlations between them, the user is successfully authenticated. For the authentication test, we used the Samsung Galaxy Note5 and Sony Smartwatch2.

A Design of Lightweight-EAP Method for IoT Environment (IoT 환경에 적합한 경량 EAP 메소드 설계)

  • Yoo, Joseph;Kim, Keecheon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.305-308
    • /
    • 2017
  • EAP is an extensible authentication protocol that supports EAP methods with various authentication mechanisms. Since EAP itself is designed as a protocol for authentication only, it is not used for general data transmission after authentication between peer and authenticator. EAP itself is a protocol that can operate lightly in terms of the simple communication structure of EAP, but the procedure may become more complicated depending on which EAP method is selected and used. In particular, the IoT market has recently become established, and frequent authentication environments arise due to data loss, modulation, and repeated connections in a wireless environment. In this case, some highly secure EAP methods are not suitable for some IoT environments that require lighter and faster communications than complex procedures. In this paper, we design a lightweight authentication EAP method that is suitable for IoT environment that does not touch the existing EAP framework and requires frequent authentication and fast communication.

  • PDF

A Two-Way Authentication Protocol Based on Hash Collision for Unmanned Systems in Tactical Wireless Networks (전술 무선 네트워크에서 무인체계를 위한 해시 충돌 기반의 양방향 인증 프로토콜)

  • Lee, Jong-kwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.729-738
    • /
    • 2019
  • In this paper, we propose two-way authentication protocol between unmanned systems in tactical wireless networks in which long distance communications are not guaranteed due to a poor channel conditions. It is assumed that every unmanned systems have same random data set before they put into combat. The proposed protocol generates authentication code(AC) using random data that causes hash collision. The requester for authentication encrypts the materials such as their identifier, time-stamp, authentication code with the secret key. After then the requester transmits the encrypted message to the receiver. The receiver authenticates the requester by verifying the authentication code included in the request message. The performance analysis of the proposed protocol shows that it guarantees the security for various attack scenarios and efficiency in terms of communication overhead and computational cost. Furthermore, we analyzed the effect of the parameter values of the proposed protocol on the performance and suggest appropriate parameter value selection guide according to the level of security requirement.

Mutual Authentication Method between Wireless Mesh Enabled MSAPs in the Next-generation TICN (차세대 전술정보통신체계에서의 무선 메쉬 MSAP 노드 간 상호 인증 기법)

  • Son, Yu-Jin;Bae, Byoung-Gu;Shon, Tae-Shik;Ko, Young-Bae;Lim, Kwang-Jae;Yun, Mi-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5B
    • /
    • pp.385-394
    • /
    • 2012
  • The tactical mobile communication network, which comprises a part of the next-generation Tactical Information and Communication Network (TICN), provides means of communication and control for Tactical Multi-Functional Terminals (TMFT) belonging to a Mobile Subscriber Access Point (MSAP). The next-generation of MSAP is capable of constructing a backbone network via LCTR and HCTR directional antennas. At the same time, WMN modules are used to create and manage a wireless mesh backbone. When directional antennas are used in mobile environments, seamless services cannot be efficiently supported as the movement of the node prevents the angle of the antenna to constantly match. Therefore, data communication through the wireless mesh networks is required to provide direct communication between mobile MSAPs. Accordingly, mutual authentication and data encryption mechanisms are required to provide reliable data transmission in this environment. To provide efficient mutual authentication between MSAP devices, the process of verifying a certificate of the other MSAP device through its own authentication server is required. This paper proposes mutual authentication mechanisms where the MSAP requiring authentication and the MSAP that permits it initiates low-cost and efficient authentication in a distributed way. More specifically, we propose a method of applying EAP-ELS (Extensible Authentication Protocol-Transport Layer Security) in the next-generation TICN.

Authentication Technologies of X-ray Inspection Image for Container Terminal Automation

  • Kim, Jong-Nam;Hwang, Jin-Ho;Ryu, Tae-Kyung;Moon, Kwang-Seok;Jung, Gwang-S.
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2005.06a
    • /
    • pp.1684-1688
    • /
    • 2005
  • In this paper, authentication technologies for X-ray inspection images in container merchandises are introduced and a method of authentication for X-ray inspection images is proposed. Until now, X-ray images of container merchandises have been managed without any authentication of inspection results and environments, it means that there was no any action for protection of illegal copy and counterfeiting of X-ray images from inspection results. Here, authentication identifies that who did inspect container X-ray images and, whether the container X-ray images were counterfeited or not. Our proposed algorithm indicates to put important information about X-ray inspection results on an X-ray image without affecting quality of the original image. Therefore, this paper will be useful in determining an appropriate technology and system specification for authentication of X-ray inspection images. As a result of experiment, we find that the information can be embedded to X-ray image without large degradation of image quality. Our proposed algorithm has high detection ratio by Quality 20 of JPEG attack.

  • PDF

Improved authentication mechanism of the RADIUS protocol in the Internet of Things (사물인터넷 환경에서 RADIUS 프로토콜의 향상된 인증기법)

  • Kim, Young-Se;Han, Keun-hee;Kim, Kee-cheon
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.1-6
    • /
    • 2016
  • The IOT environment, people connected to the network, object, everything such as space (Things) generates data in real time. The information between the object collecting, sharing, are utilized. Currently health care, research in various fields such as smart home has been promoted. Also appeared concepts emphasized all things(IOE) Internet connection between the geographic space and the Internet. Human, while important connections between the objects, such as objects, studies of efficient and secure authentication technologies have been developed. In this paper, we propose a RADIUS (Remote Authentication Dial In User Service) protocol for improved mutual authentication between each object in the IOT environment.

The design of User authentication system by using Public key cryptography system and one time password (공개키 암호화 시스템과 일회성 패스워드를 이용한 사용자 인증 시스템 설계)

  • 이상준;김영길
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2002.05a
    • /
    • pp.498-501
    • /
    • 2002
  • In the process of Log-In to the system, clear User authentication is the beginning of the information protection service. In the open communication system of today, it is true that a password as security instrument and the inner mechanism of the system and cryptography algorithm for the support of this are also poor. For this reason, this dissertation had a final aim to design the user authentication system, which offer the accuracy and safety. It used RSA and CBC mode of DES as cryptography algorithm and used the Challenge-Response scheme at a authentication protocol and designed the User authentication system to which user access using one time password, output of token to guarantee the safety of the authentication protocol. Alto by using the Public key cryptography algorithm, it could embody the more safe User authentication system.

  • PDF

A study about the influence to the client system when using PKI-based authentication system (공개키 기반 인증체계의 사용이 클라이언트 시스템에 미치는 영향에 관한 연구)

  • Jeon, Jeong-Hoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.12
    • /
    • pp.159-167
    • /
    • 2012
  • The authentication system of the PKI(public key infrastructure) provides the authenticity and security, accessibility, economic feasibility, and convenience to the service provider and users. Therefore the public and private companies in Korea widely use it as the authentication method of the web service. However, the safety client system is threatened by many vulnerable factors which possibly caused when using PKI-based authentication system. Thus, in this article vulnerable factors caused by using the PKI-based authentication system will be analyzed, which is expected to be the useful data afterwards for the construction of the new authentication system as well as performance improvement.

User Authentication Using Accelerometer Sensor in Wrist-Type Wearable Device (손목 착용형 웨어러블 기기의 가속도 센서를 사용한 사용자 인증)

  • Kim, Yong Kwang;Moon, Jong Sub
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.2
    • /
    • pp.67-74
    • /
    • 2017
  • This paper proposes a method of user authentication through the patterns of arm movement with a wrist-type wearable device. Using the accelerometer sensor which is built in the device, the 3-axis accelerometer data are collected. Then, the collected data are integrated and the periodic cycle are extracted. In the cycle, the features of frequency are generated with the accelerometer. With the frequency features, 2D Gaussian mixture are modelled. For authenticating an user, the data(the accelerometer) of the user at some point are tested with confidence interval of the Gaussian distribution. The model showed a valuable results for the user authentication with an example, which is average 92% accuracy with 95% confidence interval.