• Title/Summary/Keyword: Hybrid authentication

Search Result 46, Processing Time 0.018 seconds

A Study of Hybrid Cryptosystem Design with the Authentication and Self-Key Generation (인증기능과 자기 키 생성기능을 가진 혼합형 암호시스템 설계에 관한 연구)

  • 이선근;송제호;김태형;김환용
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.9
    • /
    • pp.702-713
    • /
    • 2003
  • The importance of protection for data and information is increasing by the rapid development of information communication and network. And the concern for protecting private information is also growing due to the increasing demand for lots of services by users. Asymmetric cryptosystem is the mainstream in encryption system rather than symmetric cryptosystem by above reasons. But asymmetric cryptosystem is restricted in applying fields by the reason it takes more times to process than symmetric cryptosystem. In this paper, encryption system which executes authentication works of asymmetric cryptosystem by means of symmetric cryptosystem. The proposed cryptosystem uses an algorithms combines that combines block cipherment with stream cipherment and has a high stability in aspect of secret rate by means of transition of key sequence according to the information of plaintext while symmetric/asymmetric cryptosystem conducts encipherment/deciphermeent using a fixed key. Consequently, it is very difficult to crack although unauthenticator acquires the key information. So, the proposed encryption system which has a certification function of asymmetric cryptosystem and a processing time equivalent to symmetric cryptosystems will be highly useful to authorize data or exchange important information.

Hybrid PKI Public Certificate Security Method Based on Device ID (디바이스 ID 기반의 하이브리드 PKI 공인 인증 보안 기법)

  • Son, Young-Hwan;Choi, Woon-Soo;Kim, Ki-Hyun;Choi, Han-Na;Lee, Dae-Yoon;Oh, Chung-Shick;Cho, Yong-Hwan
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.5
    • /
    • pp.113-124
    • /
    • 2010
  • In this study, the hybrid authorization quotation technique is based on the device ID for the integrity of the source region guarantee of user certificate, in order to improve the convenience and security for user in the hybrid PKI certificate Mechanism for authentication. The feature of the model in which it is presented from this paper is 5. First, because the user can select the policy himself in which it matches with each authentication situation and security level, the convenience can be improved. Second, the integrity of the source region of the user certificate can be guaranteed through the comparison of the DLDI Key, that is the hash-value of the device ID. Third, the security can be improved by continuously changing an encoding, and the value of the key in which it decodes through the EOTP Key. Fourth, the index value is added to a certificate, and the storage of a certificate is possible at the Multi-Device. Fifth, since the addi the inan aratus for the integrity of the source region guarantee of a certificate is not needed, the authentication process time can be reduced and the computational load of the certificate server can be reduced also.

Security Framework for Hybrid Wireless Mesh Protocol in Wireless Mesh Networks

  • Avula, Mallikarjun;Lee, Sang-Gon;Yoo, Seong-Moo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.6
    • /
    • pp.1982-2004
    • /
    • 2014
  • Wireless Mesh Networks (WMNs) are emerging as promising, convenient next generation wireless network technology. There is a great need for a secure framework for routing in WMNs and several research studies have proposed secure versions of the default routing protocol of WMNs. In this paper, we propose a security framework for Hybrid Wireless Mesh Protocol (HWMP) in WMNs. Contrary to existing schemes, our proposed framework ensures both end-to-end and point-to-point authentication and integrity to both mutable and non-mutable fields of routing frames by adding message extension fields to the HWMP path selection frame elements. Security analysis and simulation results show that the proposed approach performs significantly well in spite of the cryptographic computations involved in routing.

IBC-Based Entity Authentication Protocols for Federated Cloud Systems

  • Cao, Chenlei;Zhang, Ru;Zhang, Mengyi;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1291-1312
    • /
    • 2013
  • Cloud computing changes the service models of information systems and accelerates the pace of technological innovation of consumer electronics. However, it also brings new security issues. As one of the important foundations of various cloud security solutions, entity authentication is attracting increasing interest of many researchers. This article proposes a layered security architecture to provide a trust transmission mechanism among cloud systems maintained by different organizations. Based on the security architecture, four protocols are proposed to implement mutual authentication, data sharing and secure data transmission in federated cloud systems. The protocols not only can ensure the confidentiality of the data transferred, but also resist man-in-the-middle attacks and masquerading attacks. Additionally, the security properties of the four protocols have been proved by S-pi calculus formal verification. Finally, the performance of the protocols is investigated in a lab environment and the feasibility of the security architecture has been verified under a hybrid cloud system.

Adaptive Hybrid Fingerprint Matching Method Based on Minutiae and Filterbank (특징점과 필터뱅크에 기반한 적응적 혼합형 지문정합 방법)

  • 정석재;박상현;문성림;김동윤
    • Journal of KIISE:Software and Applications
    • /
    • v.31 no.7
    • /
    • pp.959-967
    • /
    • 2004
  • Jain et al. proposed the hybrid matching method which was combined the minutia-based matching method and the filter-bank based matching method. And, their experimental results proved the hybrid matching method was more effective than each of them. However, this hybrid method cannot utilize each peculiar advantage of two methods. The reason is that it gets the matching score by simply summing up each weighted matching score after executing two methods individually. In this paper, we propose new hybrid matching method. It mixes two matching methods during the feature extraction process. This new hybrid method has lower ERR than the filter-bank based method and higher ERR than the minutia-based method. So, we propose the adaptive hybrid scoring method, which selects the matching score in order to preserve the characteristics of two matching methods. Using this method, we can get lower ERR than the hybrid matcher by Jain et al. Experimental results indicate that the proposed methods can improve the matching performance up to about 1% in ERR.

The Dynamic Group Authentication for P2P based Mobile Commerce (P2P 기반의 모바일 상거래를 위한 동적 그룹 인증)

  • Yun, Sunghyun
    • Journal of Digital Convergence
    • /
    • v.12 no.2
    • /
    • pp.335-341
    • /
    • 2014
  • To play the networked video contents in a client's mobile device in real time, the contents should be delivered to it by the contents server with streaming technology. Generally, in a server-client based commerce model, the server is in charge of both the authentication of the paid customer and distribution of the contents. The drawback of it is that if the customers' requests go on growing rapidly, the service quality would be degraded results from the problems of overloaded server or restricted network bandwidth. On the contrary, in P2P based networks, more and more the demand for service increasing, the service quality is upgraded since a customer can act as a server. But, in the P2P based network, there are too many servers to manage, it's possible to distribute illegal contents because the P2P protocol cannot control distributed servers. Thus, it's not suitable for commercial purposes. In this paper, the dymanic group authentication scheme is proposed which is suited to P2P based applications. The proposed scheme consists of group based key generation, key update, signature generation and verification protocols. It can control the seeder's state whether the seeder is joining or leaving the network, and it can be applied to hybrid P2P based commerce model where sales transactions are covered by the index server and the contents are distributed by the P2P protocol.

EST-SSR Marker Sets for Practical Authentication of All Nine Registered Ginseng Cultivars in Korea

  • Kim, Nam-Hoon;Choi, Hong-Il;Ahn, In-Ok;Yang, Tae-Jin
    • Journal of Ginseng Research
    • /
    • v.36 no.3
    • /
    • pp.298-307
    • /
    • 2012
  • Panax ginseng has been cultivated for centuries, and nine commercial cultivars have been registered in Korea. However, these nine elite cultivars are grown in less than 10% of ginseng fields, and there is no clear authentication system for each cultivar even though their values are higher than those of local landraces. Here, we have developed 19 microsatellite markers using expressed gene sequences and established an authentication system for all nine cultivars. Five cultivars, 'Chunpoong', 'Sunpoong', 'Gumpoong', 'Sunun', and 'Sunone', can each be identified by one cultivar-unique allele, gm47n-a, gm47n-c, gm104-a, gm184-a (or gm129-a), and gm175-c, respectively. 'Yunpoong' can be identified by the co-appearance of gm47n-b and gm129-c. 'Sunhyang' can be distinguished from the other eight cultivars by the co-appearance of gm47n-b, gm129-b, and gm175-a. The two other cultivars, 'Gopoong' and 'Cheongsun', can be identified by their specific combinations of five marker alleles. This marker set was successfully utilized to identify the cultivars among 70 ginseng individuals and to select true F1 hybrid plants between two cultivars. We further analyzed the homogeneity of each cultivar and phylogenetic relationships among cultivars using these markers. This marker system will be useful to the seed industry and for breeding of ginseng.

Mobile Banking Systems Using Personal Digital Assistants (PDA를 이용한 모바일 뱅킹 시스템)

  • An, Geon-Ho;Yang, Su-Cheol;Chu, Yeong-Yeol
    • Proceedings of the KIEE Conference
    • /
    • 2003.11b
    • /
    • pp.143-146
    • /
    • 2003
  • In mobile Internet banking service through wireless local area network, security is a most important factor to consider. We describe the development of mobile banking service using Personal Digatal Assistant (PDA). In order to increase the strength of encryption, we adopted hybrid approach where both of the public key algorithm and the secret key algorithm are used during the transaction among PDA, banking server and authentication server.

  • PDF

A Study on the Symmetric Hybrid Cryptosystem Design for Adaptation of Network Environment (네트워크 환경에 적용하기 위한 대칭형 혼합형 암호시스템 설계에 관한 연구)

  • Jeong, Woo-Yeol;Lee, Seon-Keun
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.2 no.3
    • /
    • pp.150-156
    • /
    • 2007
  • In this paper, we studied security systems for information security of several systems that use in network environment along with information society. Therefore, we designed symmetry style base mixing style cryptographic system that apply block and stream way to solve problems of complexity and lower processing speed etc. Symmetry style base mixing style cryptographic system including authentication operation holds performance that the processing speed and the calculation amount are more superior than asymmetry style. Result that design system by Synopsys 1999.10 and ALTERA MaxPlus 10.1 and do simulation, mixing style password system that we propose is that information security offers very efficient assistance and performance in necessary field in network environment.

  • PDF

Development of Security Service for Mobile Internet Banking Using Personal Digital Assistants

  • Choo, Young-Yeol;Kim, Jung-In
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1719-1728
    • /
    • 2004
  • The fusion of Internet technology and applications with wireless communication provides a new business model and promises to extend the possibilities of commerce to what is popularly called mobile commerce, or m-commerce. In mobile Internet banking service through wireless local area network, security is a most important factor to consider. We describe the development of security service for mobile Internet banking on Personal Digital Assistants (PDAs). Banking Server and Authentication Server were developed to simulate banking business and to support certificate management of authorized clients, respectively. To increase security, we took hybrid approach in implementation: symmetric block encryption and public-key encryption. Hash function and random number generation were exploited to generate a secret key. The data regarding banking service were encrypted with symmetric block encryption, RC4, and the random number sequence was done with public-key encryption. PDAs communicate through IEEE 802.IIb wireless LAN (Local Area Network) to access banking service. Several banking services and graphic user interfaces, which emulatedthe services of real bank, were developed to verity the working of each security service in PDA, the Banking Server, and the Authentication Server.

  • PDF