• Title/Summary/Keyword: FIDO

Search Result 52, Processing Time 0.025 seconds

Certified Key Management in Multi K-FIDO Device Environment (복수 K-FIDO 기기 환경에서의 인증키 관리)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.293-303
    • /
    • 2017
  • FIDO(Fast IDentity Online) technology is expanding very rapidly which can replace traditional password-based authentication with biometrics technology[1,7]. FIDO provides convenient authentication with biometrics technology and secure key management with smart card technology, but it does not provide user identification, thus traditional user identification technology should be used before a FIDO device is registered to a FIDO server. K-FIDO[3] is an approach to implement FIDO and certificate-based authentication technology into a single device that user can utilize certificate-based authentication in initial registration of FIDO device to FIDO server. It is expected that very shortly users will own and use multiple K-FIDO devices. If we consider the traditional approach of copying single certificate to multiple devices or issuing independent certificate to each device, there will be many complex problems. In this paper we propose more secure and convenient key management technology in multiple K-FIDO device scenario using self-extended certification[4].

FIDO Universal Authentication System Based on Blockchain (블록체인 기반의 FIDO 범용 인증 시스템)

  • Kim, S.H.;Huh, S.Y.;Cho, Y.S.;Cho, S.R.;Kim, S.H.
    • Electronics and Telecommunications Trends
    • /
    • v.33 no.1
    • /
    • pp.34-44
    • /
    • 2018
  • In this paper, we describe a FIDO universal authentication system based on a Blockchain that can share the user's FIDO authentication information between the application services of multiple domains without the use of a server. In addition we provide a method to query the FIDO authentication information of the user recorded in the Blockchain using only the user's service ID. Therefore, even if the user executes the FIDO registration process only once, the user can use the FIDO authentication service of another application service without repeating an additional FIDO registration procedure, and the service provider can securely share and utilize the FIDO authentication information of the user without the use of a trusted third party, thereby lowering the deployment and maintenance costs of the FIDO server.

A Study on FIDO UAF Federated Authentication Using JWT Token in Various Devices (다양한 장치에서 JWT 토큰을 이용한 FIDO UAF 연계 인증 연구)

  • Kim, HyeongGyeom;Kim, KiCheon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.16 no.4
    • /
    • pp.43-53
    • /
    • 2020
  • There are three standards for FIDO1 authentication technology: Universal Second Factor (U2F), Universal Authentication Framework (UAF), and Client to Authenticator Protocols (CTAP). FIDO2 refers to the WebAuthn standard established by W3C for the creation and use of a certificate in a web application that complements the existing CTAP. In Korea, the FIDO certified market is dominated by UAF, which deals with standards for smartphone (Android, iOS) apps owned by the majority of the people. As the market requires certification through FIDO on PCs, FIDO Alliance and W3C established standards that can be certified on the platform-independent Web and published 『Web Authentication: An API for Accessing Public Key Credentials Level 1』 on March 4, 2019. Most PC do not contain biometrics, so they are not being utilized contrary to expectations. In this paper, we intend to present a model that allows login in PC environment through biometric recognition of smartphone and FIDO UAF authentication. We propose a model in which a user requests login from a PC and performs FIDO authentication on a smartphone, and authentication is completed on the PC without any other user's additional gesture.

A Robust Mutual Authentication between User Devices and Relaying Server(FIDO Server) using Certificate Authority in FIDO Environments

  • Han, Seungjin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.10
    • /
    • pp.63-68
    • /
    • 2016
  • Recently, Biometrics is being magnified than ID or password about user authentication. However, unlike a PIN, password, and personal information there is no way to modify the exposure if it is exposed and used illegally. As FIDO(Fast IDentity Online) than existing server storing method, It stores a user's biometric information to the user device. And the user device authentication using the user's biometric information, the user equipment has been used a method to notify only the authentication result to the server FIDO. However, FIDO has no mutual authentication between the user device and the FIDO server. We use a Certificate Authority in order to mutually authenticate the user and the FIDO server. Thereby, we propose a more reliable method and compared this paper with existed methods about security analysis.

FIDO 2.0 범용인증기술 소개

  • Cho, Sangrae;Cho, YoungSeob;Kim, Soohyung
    • Review of KIISC
    • /
    • v.26 no.2
    • /
    • pp.14-19
    • /
    • 2016
  • 국내 인증기술은 패스워드를 시작으로 X.509 인증서 기반의 공인인증 기술로 발전되어 왔고 현재는 패스워드의 보안 취약성을 개선하기 위해 개발된 FIDO 기술로 전환되는 과정에 있다. FIDO는 바이오 인증 기술뿐만 아니라 다중 인증 기술도 지원하는 범용인증기술로 FIDO 인증 서버를 한번만 설치하면 서비스 제공자의 요구사항에 따라 다양한 인증방식을 서버 변경 없이 수용할 수 있다는 장점을 가지고 있어, 금융, 결제 등 다양한 분야에 급속하게 확산되고 있다. 본 고에서는 범용인증기술인 FIDO 1.0 기술을 설명하고 최근에 표준화를 진행하고 있는 FIDO 2.0 기술에 대한 소개 및 FIDO 1.0 기술과의 차이점을 기술하여 FIDO 2.0이 가지는 여러 의미를 분석하여 향후 인증기술에 대한 전망을 제시한다.

FIDO Platform of Passwordless Users based on Multiple Biometrics for Secondary Authentication (암호 없는 사용자의 2차 인증용 복합생체 기반의 FIDO 플랫폼)

  • Kang, Min-goo
    • Journal of Internet Computing and Services
    • /
    • v.23 no.4
    • /
    • pp.65-72
    • /
    • 2022
  • In this paper, a zero trust-based complex biometric authentication was proposed in a passwordless environment. The linkage of FIDO 2.0 (Fast IDENTITY Online) transaction authentication platforms was designed in conjunction with metaverse. In particular, it was applied with the location information of a smart terminal according to a geomagnetic sensor, an accelerator sensor, and biometric information for multi-factor authentication(MFA). At this time, a FIDO transaction authentication platform was presented for adaptive complex authentication with user's environment through complex authentication with secondary authentication based on situational awareness such as illuminance and temperature/humidity. As a result, it is possible to authenticate secondary users based on zero trust with behavior patterns such as fingerprint recognition, iris recognition, face recognition, and voice according to the environment. In addition, it is intended to check the linkage result of the FIDO platform for complex integrated authentication and improve the authentication accuracy of the linkage platform for transaction authentication using FIDO2.0.

FIDO UAF 1.0 Server Implementation (FIDO UAF 1.0 서버 구현)

  • Kim, Seok-Hyun;Cho, Young-Seob;Cho, Sang-Rae;Kim, Soo-Hyung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.620-623
    • /
    • 2015
  • 최근 핀테크 기술들이 금융 산업의 전반에 융합되기 시작하면서 다양한 모바일 결제 서비스와 새로운 형태의 금융 서비스가 출시되고 있다. 또한 지문 인식 기술이 탑재된 모바일 단말이 대중화 되면서 모바일 단말의 생체 인증 수단을 온라인 서비스의 본인 확인 수단으로 사용할 수 있는 FIDO(Fast IDentity Online) 인증 기술이 핀테크 산업의 핵심으로 부각되고 있다. 본 논문에서는 FIDO 인증 기술에 대한 개념과 ETRI FIDO UAF 1.0 서버 구현에 대한 내용을 기술한다. 그리고 본 논문에서 소개하는 ETRI FIDO 서버는 2015년 4월에 개최된 FIDO UAF 1.0 상호운용성(Interoperability) 테스트를 통과한 것으로 현재 다양한 업체에 기술 이전되어 제품 및 서비스 개발에 활용되고 있다.

표준화 포럼 탐방 - (사)한국FIDO산업포럼

  • Lee, Gi-Hyeok
    • TTA Journal
    • /
    • s.165
    • /
    • pp.12-17
    • /
    • 2016
  • 국내 표준 활동 계획으로는 FIDO 구축, 운영 기술 등 FIDO 도입을 위한 컨설팅 표준안 마련이 있으며 국제표준화 활동으로는 국제표준화 기구 동향 조사 분석 및 개발 표준 적용, 활용 사례 표준 보고서 출간으로 글로벌 동향의 정보 공유와 올해 10월 FIDO 얼라이언스와 협력으로 국제 컨퍼런스 개최를 계획하고 있다.

  • PDF

A Simple Fingerprint Fuzzy Vault for FIDO

  • Cho, Dongil
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.11
    • /
    • pp.5674-5691
    • /
    • 2016
  • Fast IDentity Online(FIDO) supports biometric authentications in an online environment without transmitting biometric templates over the network. For a given FIDO client, the "Fuzzy Vault" securely stores biometric templates, houses additional biometric templates, and unlocks private keys via biometrics. The Fuzzy Vault has been extensively researched and some vulnerabilities have been discovered, such as brute force, correlation, and key inversions attacks. In this paper, we propose a simple fingerprint Fuzzy Vault for FIDO clients. By using the FIDO feature, a simple minutiae alignment, and point-to-point matching, our Fuzzy Vault provides a secure algorithm to combat a variety of attacks, such as brute force, correlation, and key inversions. Using a case study, we verified our Fuzzy Vault by using a publicly available fingerprint database. The results of our experiments show that the Genuine Acceptance Rate and the False Acceptance Rate range from 48.89% to 80% and from 0.02% to 0%, respectively. In addition, our Fuzzy Vault, compared to existing similar technologies, needed fewer attempts.

FIDO 기반 핀테크 인증 기술

  • Kim, Su-Hyeong
    • Information and Communications Magazine
    • /
    • v.33 no.2
    • /
    • pp.59-65
    • /
    • 2016
  • 최근 급격하게 확산되고 있는 핀테크 서비스는 다양한 분야의 사람들로부터 관심을 받고 있다. 기존 금융거래 프로세스에서 경험했던 불편함과 비효율을 개선하여 소비자와 기업 모두에게 편리성과 비용절감이라는 혜택을 제공하고, 새롭게 재편되고 있는 금융 산업에 참여할 기회를 제공하기 때문이다. 그러나 핀테크 서비스가 가져다 줄 혜택과 기회는 완벽한 보안에 기반하지 않으면 엄청난 피해를 야기할 수 있다는 우려도 존재한다. 본고에서는 핀테크 보안 기술 중 최근 급격히 관심을 받고 있는 FIDO (Fast IDentity Online) 인증 기술에 대해 살펴보고자 한다. 편의성과 보안성 측면에서 한계를 갖고 있던 기존 인증 기술들이 핀테크 서비스를 확산시키는데 장애가 되었다면, 최근 도입되기 시작한 FIDO 기술은 편리하고 강력한 인증을 제공하여 사용자와 기업 모두의 관심을 얻는데 성공하고 있는 것으로 보인다. 본 고에서는 FIDO 기술을 간단히 설명하고, FIDO 기술을 활용한 응용 보안 기술을 소개하고자 한다. 또한 FIDO 기술의 향후 발전 방향에 대해 현재 진행 중인 표준화 내용을 중심으로 살펴보고, 해외에서 활발히 진행되고 있는 연구들을 통해 핀테크 인증 기술의 발전 방향을 전망하고 결론을 맺는다.