• Title/Summary/Keyword: Data Authentication

Search Result 958, Processing Time 0.034 seconds

An IDE based Hierarchical Node Authentication Protocol for Secure Data Transmission in WSN Environment (WSN 환경에서 안전한 데이터 전달을 위한 IDE 기반의 계층적 노드인증 프로토콜)

  • Cho, Young-Bok;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.3B
    • /
    • pp.149-157
    • /
    • 2012
  • In WSN environment, the sensor nodes collect sensed data, and transmit data to the BS. BS is difficult to trust the data from unauthenticated nodes. Therefore, many papers have been proposed about the node authentication and the safety of data. In the AM-E paper, data is delivered after node authentication. In this time, the sensor nodes are directly communicated to BS the AREQ/AREP message for authentication. Therefore, the sensor nodes consume more energy for authentication. Also, noes communicate directly with the BS for authentication will have problem due to the limited energy of nodes. In this paper, the same security with AM-E is supported, Furthermore, to minimize the energy consumption, IDE based hierarchical node authentication protocol is proposed. Compared with AM-E, the number of alive nodes is increased about 39%. Thus, the entire network life time is extended and energy efficiency is improved.

Development of Efficient Encryption Scheme on Brain-Waves Using Five Phase Chaos Maps

  • Kim, Jung-Sook;Chung, Jang-Young
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.16 no.1
    • /
    • pp.59-63
    • /
    • 2016
  • Secondary damage to the user is a problem in biometrics. A brain-wave has no shape and a malicious user may not cause secondary damage to a user. However, if user sends brain-wave signals to an authentication system using a network, a malicious user could easily capture the brain-wave signals. Then, the malicious user could access the authentication system using the captured brain-wave signals. In addition, the dataset containing the brain-wave signals is large and the transfer time is long. However, user authentication requires a real-time processing, and an encryption scheme on brain-wave signals is necessary. In this paper, we propose an efficient encryption scheme using a chaos map and adaptive junk data on the brain-wave signals for user authentication. As a result, the encrypted brain-wave signals are produced and the processing time for authentication is reasonable in real-time.

A Study on Efficient Group Member Authentication and Key Management Scheme for Multicast Security in MANET (MANET에서 멀티캐스트 보안을 위한 효율적인 그룹 멤버 인증 및 키 관리 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.115-123
    • /
    • 2017
  • The mutual cooperation among nodes is very important because mobile nodes participating in MANET communicate with limited resources and wireless environment. This characteristic is important especially in environment that supports group communication. In order to support the secure multicast environment, it is important enough to affect performance to provide accurate authentication method for multicast group members and increase the integrity of transmitted data. Therefore, we propose a technique to provide the multicast secure communication by providing efficient authentication and group key management for multicast member nodes in this paper. The cluster structure is used for authentication of nodes in the proposed technique. In order to efficient authentication of nodes, the reliability is measured using a combination of local trust information and global trust information measured by neighboring nodes. And issuing process of the group key has two steps. The issued security group key increases the integrity of the transmitted data. The superiority of the proposed technique was confirmed by comparative experiments.

The Error Occurrence and Its Impact Analysis of Improved MHT Operation for CCN Content Authentication (CCN 콘텐츠 인증을 위한 MHT 개선에 따른 오류 발생 및 영향 분석 연구)

  • Kim, Dae-Youb
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.479-486
    • /
    • 2019
  • CCN utilizes MHT-based content authentication scheme. Some schemes propose improved MHT scheme to solve the inefficiency of the MHT-based content authentication scheme which is caused by repetitive hash value computation and witness transmission. For using MHT, it is essentially needed to minimize the possibility of error-occurrence as well as to improve the efficiency of the authentication scheme. This paper describes the improved MHT scheme is error-prone. Also, it analyzes the effect of a segment authentication error, especially, the degree of error propagation.

Context-Aware Mobile User Authentication Approach using LSTM networks (LSTM 신경망을 활용한 맥락 기반 모바일 사용자 인증 기법)

  • Nam, Sangjin;Kim, Suntae;Shin, Jung-Hoon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.11-18
    • /
    • 2020
  • This study aims to complement the poor performance of existing context-aware authentication techniques in the mobile environment. The data used are GPS, Call Detail Record(CDR) and app usage. locational classification according to GPS density was implemented in order to distinguish other people in populated areas in the processing of GPS. It also handles missing values that may occur in data collection. The authentication model consists of two long-short term memory(LSTM) and one Artificial Neural Network(ANN) that aggregates the results, which produces authentication scores. In this paper, we compare the accuracy of this technique with that of other studies. Then compare the number of authentication attempts required to detect someone else's authentication. As a result, we achieved an average 11.6% improvement in accuracy and faster detection of approximately 60% of the experimental data.

Security Issues on Machine to Machine Communications

  • Lai, Chengzhe;Li, Hui;Zhang, Yueyu;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.498-514
    • /
    • 2012
  • Machine to machine (M2M) communications is the hottest issue in the standardization and industry area, it is also defined as machine-type communication (MTC) in release 10 of the 3rd Generation Partnership Project (3GPP). Recently, most research have focused on congestion control, sensing, computing, and controlling technologies and resource management etc., but there are few studies on security aspects. In this paper, we first introduce the threats that exist in M2M system and corresponding solutions according to 3GPP. In addition, we present several new security issues including group access authentication, multiparty authentication and data authentication, and propose corresponding solutions through modifying existing authentication protocols and cryptographic algorithms, such as group authentication and key agreement protocol used to solve group access authentication of M2M, proxy signature for M2M system to tackle authentication issue among multiple entities and aggregate signature used to resolve security of small data transmission in M2M communications.

An IPSO-KELM based malicious behaviour detection and SHA256-RSA based secure data transmission in the cloud paradigm

  • Ponnuviji, N.P.;Prem, M. Vigilson
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.11
    • /
    • pp.4011-4027
    • /
    • 2021
  • Cloud Computing has emerged as an extensively used technology not only in the IT sector but almost in all sectors. As the nature of the cloud is distributed and dynamic, the jeopardies present in the current implementations of virtualization, numerous security threats and attacks have been reported. Considering the potent architecture and the system complexity, it is indispensable to adopt fundamentals. This paper proposes a secure authentication and data sharing scheme for providing security to the cloud data. An efficient IPSO-KELM is proposed for detecting the malicious behaviour of the user. Initially, the proposed method starts with the authentication phase of the data sender. After authentication, the sender sends the data to the cloud, and the IPSO-KELM identifies if the received data from the sender is an attacked one or normal data i.e. the algorithm identifies if the data is received from a malicious sender or authenticated sender. If the data received from the sender is identified to be normal data, then the data is securely shared with the data receiver using SHA256-RSA algorithm. The upshot of the proposed method are scrutinized by identifying the dissimilarities with the other existing techniques to confirm that the proposed IPSO-KELM and SHA256-RSA works well for malicious user detection and secure data sharing in the cloud.

Distance-Based Keystroke Dynamics Smartphone Authentication and Threshold Formula Model (거리기반 키스트로크 다이나믹스 스마트폰 인증과 임계값 공식 모델)

  • Lee, Shincheol;Hwang, Jung Yeon;Lee, Hyungu;Kim, Dong In;Lee, Sung-Hoon;Shin, Ji Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.2
    • /
    • pp.369-383
    • /
    • 2018
  • User authentication using PIN input or lock pattern is widely used as a user authentication method of smartphones. However, it is vulnerable to shoulder surfing attacks and because of low complexity of PIN and lock pattern, it has low security. To complement these problems, keystroke dynamics have been used as an authentication method for complex authentication and researches on this have been in progress. However, many studies have used imposter data in classifier training and validation. When keystroke dynamics authentications are actually applied in reality, it is realistic to use only legitimate user data for training, and using other people's data as imposter training data may result in problems such as leakage of authentication data and invasion of privacy. In response, in this paper, we experiment and obtain the optimal ratio of the thresholds for distance based classification. By suggesting the optimal ratio, we try to contribute to the real applications of keystroke authentications.

OTP-Based Dynamic Authentication Framework for Virtual Machine Migration (가상머신 마이그레이션을 위한 OTP 기반 동적인증 프레임워크)

  • Lee, Eun-Ji;Park, Choon-Sik;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.315-327
    • /
    • 2017
  • Security threats such as unauthorized access and data tampering can occur during the virtual machine migration process. In particular, since virtual machine migration requires users to transfer important data and infrastructure information, it is relatively risky to other cloud services in case of security threats. For this reason, there is a need for dynamic authentication for virtual machine migration. Therefore, this paper proposes an OTP-based dynamic authentication framework to improve the vulnerabilities of the existing authentication mechanism for virtual machine migration. It consists of a virtual machine migration request module and an operation module. The request module includes an OTP-based user authentication process and a migration request process to a data center when a user requests a migration. The operation module includes a secure key exchange process between the data centers using SPEKE and a TOTP-based mutual authentication process between the data center and the physical server.

The Authentication and Key Management Method based on PUF for Secure USB (PUF 기반의 보안 USB 인증 및 키 관리 기법)

  • Lee, Jonghoon;Park, Jungsoo;Jung, Seung Wook;Jung, Souhwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.12
    • /
    • pp.944-953
    • /
    • 2013
  • Recently, a storage media is becoming smaller and storage capacity is also becoming larger than before. However, important data was leaked through a small storage media. To solve these serious problem, many security companies manufacture secure USBs with secure function, such as data encryption, user authentication, not copying data, and management system for secure USB, etc. But various attacks, such as extracting flash memory from USBs, password hacking or memory dump, and bypassing fingerprint authentication, have appeared. Therefore, security techniques related to secure USBs have to concern many threats for them. The basic components for a secure USB are secure authentication and data encryption techniques. Though existing secure USBs applied password based user authentication, it is necessary to develop more secure authentication because many threats have appeared. And encryption chipsets are used for data encryption however we also concern key managements. Therefore, this paper suggests mutual device authentication based on PUF (Physical Unclonable Function) between USBs and the authentication server and key management without storing the secret key. Moreover, secure USB is systematically managed with metadata and authentication information stored in authentication server.