• Title/Summary/Keyword: FIDO(Fast IDentity Online)

Search Result 22, Processing Time 0.027 seconds

A Robust Mutual Authentication between User Devices and Relaying Server(FIDO Server) using Certificate Authority in FIDO Environments

  • Han, Seungjin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.10
    • /
    • pp.63-68
    • /
    • 2016
  • Recently, Biometrics is being magnified than ID or password about user authentication. However, unlike a PIN, password, and personal information there is no way to modify the exposure if it is exposed and used illegally. As FIDO(Fast IDentity Online) than existing server storing method, It stores a user's biometric information to the user device. And the user device authentication using the user's biometric information, the user equipment has been used a method to notify only the authentication result to the server FIDO. However, FIDO has no mutual authentication between the user device and the FIDO server. We use a Certificate Authority in order to mutually authenticate the user and the FIDO server. Thereby, we propose a more reliable method and compared this paper with existed methods about security analysis.

Framework for Secure User Authentication of Internet of Things Devices (사물인터넷 기기의 안전한 사용자 인증 방안에 관한 프레임워크)

  • Song, Yongtaek;Lee, Jaewoo
    • The Journal of Society for e-Business Studies
    • /
    • v.24 no.2
    • /
    • pp.217-228
    • /
    • 2019
  • In the 4th Industrial Revolution, the Internet of Things emerged and various services and convenience improved. As the frequency of use increases, security threats such as leakage of personal information coexist and the importance of security are increasing. In this paper, we analyze the security threats of the Internet of things and propose a model for enhancing security through user authentication using Fast IDentity Online (FIDO). As a result, we propose to implement strong user authentication by introducing second authentication through FIDO.

Certified Key Management in Multi K-FIDO Device Environment (복수 K-FIDO 기기 환경에서의 인증키 관리)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.293-303
    • /
    • 2017
  • FIDO(Fast IDentity Online) technology is expanding very rapidly which can replace traditional password-based authentication with biometrics technology[1,7]. FIDO provides convenient authentication with biometrics technology and secure key management with smart card technology, but it does not provide user identification, thus traditional user identification technology should be used before a FIDO device is registered to a FIDO server. K-FIDO[3] is an approach to implement FIDO and certificate-based authentication technology into a single device that user can utilize certificate-based authentication in initial registration of FIDO device to FIDO server. It is expected that very shortly users will own and use multiple K-FIDO devices. If we consider the traditional approach of copying single certificate to multiple devices or issuing independent certificate to each device, there will be many complex problems. In this paper we propose more secure and convenient key management technology in multiple K-FIDO device scenario using self-extended certification[4].

Advanced Mobile Devices Biometric Authentication Model Based on Compliance (컴플라이언스 기반의 발전된 모바일 기기 생체 인증 모델)

  • Jung, Yong-hun;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.879-888
    • /
    • 2018
  • Along with the recent worldwide development of fintech, FIDO (Fast IDentity Online) using biometric technology is rapidly growing in the mobile payment market, replacing the existing password system. This FIDO authentication must be processed in a reliable environment that requires high level of security, as sensitive biometrics is being processed. However, this environment is currently dependent on the manufacturer as it is supported by certain hardware on the smartphone. Therefore, this thesis proposes a server-based authentication model using distributed management of compliance based biometric information that can be used universally safely without the need for specific hardware in mobile environments.

A Method of Digital Signature Using FIDO2 CTAP (FIDO2 CTAP을 활용한 전자서명 방법)

  • Cho, Han-koo;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.1049-1062
    • /
    • 2019
  • The national accredited certificate is a user certificate issued based on the user's personal information, which has been identified in advance, and has become a universal authentication method used for most electronic financial transactions and user authentication. And it contributed a lot to the use of e-government and domestic service. However, due to the lack of web standards on how to use, it was inconvenient to install a separate plug-in, and efforts to improve it have been continued. In this paper, we attempt to solve the problem of certificate usage environment by presenting the certificate digital signature method using the extension of the FIDO2 (Fast Identity Online v2) client to authentication protocol (CTAP) specification.

FIDO Platform of Passwordless Users based on Multiple Biometrics for Secondary Authentication (암호 없는 사용자의 2차 인증용 복합생체 기반의 FIDO 플랫폼)

  • Kang, Min-goo
    • Journal of Internet Computing and Services
    • /
    • v.23 no.4
    • /
    • pp.65-72
    • /
    • 2022
  • In this paper, a zero trust-based complex biometric authentication was proposed in a passwordless environment. The linkage of FIDO 2.0 (Fast IDENTITY Online) transaction authentication platforms was designed in conjunction with metaverse. In particular, it was applied with the location information of a smart terminal according to a geomagnetic sensor, an accelerator sensor, and biometric information for multi-factor authentication(MFA). At this time, a FIDO transaction authentication platform was presented for adaptive complex authentication with user's environment through complex authentication with secondary authentication based on situational awareness such as illuminance and temperature/humidity. As a result, it is possible to authenticate secondary users based on zero trust with behavior patterns such as fingerprint recognition, iris recognition, face recognition, and voice according to the environment. In addition, it is intended to check the linkage result of the FIDO platform for complex integrated authentication and improve the authentication accuracy of the linkage platform for transaction authentication using FIDO2.0.

User Authentication Method using EEG Signal in FIDO System (FIDO 시스템에서 EEG 신호를 이용한 사용자 인증 방법)

  • Kim, Yong-Ki;Chae, Cheol-Joo;Cho, Han-Jin
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.1
    • /
    • pp.465-471
    • /
    • 2018
  • Recently, biometric technology has begun to be used as a fusion of IT technology and financial system. Using this biometric technology, FIDO(Fast Identity Online) technology, Samsung and Apple started Samsung Pay and Apple Pay service. FIDO authentication technology replaces existing authentication methods such as passwords. Among the biometric technologies, fingerprint recognition technology is attracting attention because it can minimize the device and user rejection at a relatively low price. However, fingerprint information has a limited number of users and it can not be reused if fingerprint information is leaked by an external attacker. Therefore, in this paper, we propose a method to authenticate a user using EEG signal which is one of biometrics technologies. W propose a method to use EEG signal measurement value in FIDO system by using convenience channel by using short channel EEG device. And propose a method to utilize EEG signal when the user recognizes a specific entity by measuring the EEG signal before and after recognizing a specific entity.

A Simple Fingerprint Fuzzy Vault for FIDO

  • Cho, Dongil
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.11
    • /
    • pp.5674-5691
    • /
    • 2016
  • Fast IDentity Online(FIDO) supports biometric authentications in an online environment without transmitting biometric templates over the network. For a given FIDO client, the "Fuzzy Vault" securely stores biometric templates, houses additional biometric templates, and unlocks private keys via biometrics. The Fuzzy Vault has been extensively researched and some vulnerabilities have been discovered, such as brute force, correlation, and key inversions attacks. In this paper, we propose a simple fingerprint Fuzzy Vault for FIDO clients. By using the FIDO feature, a simple minutiae alignment, and point-to-point matching, our Fuzzy Vault provides a secure algorithm to combat a variety of attacks, such as brute force, correlation, and key inversions. Using a case study, we verified our Fuzzy Vault by using a publicly available fingerprint database. The results of our experiments show that the Genuine Acceptance Rate and the False Acceptance Rate range from 48.89% to 80% and from 0.02% to 0%, respectively. In addition, our Fuzzy Vault, compared to existing similar technologies, needed fewer attempts.

Design of Blockchain Application based on Fingerprint Recognition Module for FIDO User Authentification in Shoppingmall (지문인식 모듈 기반의 FIDO 사용자 인증기술을 이용한 쇼핑몰에서 블록체인 활용 설계)

  • Kang, Min-goo
    • Journal of Internet Computing and Services
    • /
    • v.21 no.2
    • /
    • pp.65-72
    • /
    • 2020
  • In this paper, a USB module with fingerprint recognition was designed as a distributed node of blockchain on distributed ID (DID, distributed ID) for user identification. This biometric-linked fingerprint recognition device was verified for the real-time authentication process of authentication transaction with FIDO(Fast IDentity Online) server. Blockchain DID-based services were proposed like as a method of individual TV rating survey, and recommending service for customized shopping channels, and crypto-currency, too. This DID based remote service can be improved by recognizing of channel-changing information through personal identification. The proposed information of production purchase can be shared by blockchain. And customized service can be provided for the utilization of purchase history in shoppingmall using distributed ID. As a result, this blockchain node-device and Samsung S10 Key-srore with FIDO service can be certified for additional transactions through various biometric authentication like fingerprint, and face recognition.

FIDO UAF 1.0 Server Implementation (FIDO UAF 1.0 서버 구현)

  • Kim, Seok-Hyun;Cho, Young-Seob;Cho, Sang-Rae;Kim, Soo-Hyung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.620-623
    • /
    • 2015
  • 최근 핀테크 기술들이 금융 산업의 전반에 융합되기 시작하면서 다양한 모바일 결제 서비스와 새로운 형태의 금융 서비스가 출시되고 있다. 또한 지문 인식 기술이 탑재된 모바일 단말이 대중화 되면서 모바일 단말의 생체 인증 수단을 온라인 서비스의 본인 확인 수단으로 사용할 수 있는 FIDO(Fast IDentity Online) 인증 기술이 핀테크 산업의 핵심으로 부각되고 있다. 본 논문에서는 FIDO 인증 기술에 대한 개념과 ETRI FIDO UAF 1.0 서버 구현에 대한 내용을 기술한다. 그리고 본 논문에서 소개하는 ETRI FIDO 서버는 2015년 4월에 개최된 FIDO UAF 1.0 상호운용성(Interoperability) 테스트를 통과한 것으로 현재 다양한 업체에 기술 이전되어 제품 및 서비스 개발에 활용되고 있다.