• Title/Summary/Keyword: ID 인증

Search Result 450, Processing Time 0.043 seconds

Design of User Authentication Protocol for Home Network based on Remote Authentication Server (원격인증서버 기반의 홈네트워크 사용자 인증 프로토콜 설계)

  • Choi, Hoon-Il;Jang, Young-Gun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.1113-1116
    • /
    • 2007
  • 홈네트워크의 사용자 인증은 사용자가 홈네트워크 서비스를 이용할 때 안전한 홈네트워크 서비스를 제공하기 위해 필요한 과정이다. 사용자를 인증하기 위한 수단은 크게 ID/PW 기반, 인증서 기반, 생체인식 기반으로 분류할 수 있다. 본 논문에서는 다양한 인증 수단을 수용할 수 있도록 EAP와 TLS 프로토콜을 기반으로 원격인증서버를 이용한 홈네트워크 사용자 인증 프로토콜을 설계하였다.

  • PDF

Authentication and Authorization Service for Network Security System (차세대 보안 네트워크를 위한 인증 인가 서비스)

  • Kim, Taesung;Cho, Yeongsub;Jin, Seunghun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1137-1140
    • /
    • 2004
  • 사용자의 인증 및 자원에 대한 접근 권한을 제어하는 인가는 개별 서버에서 수행되어 왔다. 개별적인 인증과 인가는 서버의 관리 부담을 증가시키며, 서비스의 가입과 반복적인 인증으로 인해 사용자에게 불편을 초래한다. 따라서, 본 논문에서는 중앙집중적으로 인증과 인가를 대행하는 AAS를 제안한다. AAS는 ID 관리 기능 외에 단일인증(Single sign on), 멀티티어(multi-tier)인증, 역할기반 접근통제, 인증서 관리 서비스 등을 제공한다.

  • PDF

Mutual Authentication Protocol Of The Low-cost RFID Using Random Partial ID (랜덤 부분 ID를 이용한 저비용 RFID 상호인증 프로토콜)

  • Li Yong-Zhen;Mun Hyung-Jin;Jeong Yoon-Su;Lee Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.7C
    • /
    • pp.755-761
    • /
    • 2006
  • Previous RFID technique, it is recognizable without the physical contact between the reader and the tag, causes the serious privacy infringement such as excessive information exposure and user's location information tracking due to the wireless characteristics. Especially the information security problem of read only tag is solved by physical method. In this paper, we propose a low-cost mutual authentication protocol which is adopted to read-only tag and secure to several attacks using XOR and Partial ID. The proposed protocol is secure against reply attacking, eavesdropping, spoofing attacking and location tracking.

Self Updatable Pseudonym System for VANET (VANET를 위한 차량자체 갱신가능 익명ID 시스템)

  • Kim, Sang-Jin;Lee, Byeong-Woo;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.93-103
    • /
    • 2009
  • Since message forgery or alteration in VANET may cause severe consequences, authentication of critical messages must be provided. However, using normal digital signature may infringe privacy of drivers. Therefore, VANET requires authentication systems that provide conditional anonymity. In this paper, we propose a new authentication system for VANET. In our proposed system, each vehicle can update its pseudonym using re-encryption technique and digitally sign messages using representation problem on the pseudonym. By limiting the usage period, revocation of individual pseudonym is not required. Moreover, we also provide a way to revoke the vehicle itself. Secureness of our system partially rely on the usage of tamper-resistance hardware.

ID-based Authenticated Key Agreement for Unbalanced Computing Environment (비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜)

  • Choi Kyu-young;Hwang Jung-yeon;Hong Do-won;Lee Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.23-33
    • /
    • 2006
  • Key Agreement protocols are among the most basic and widely used cryptographic protocols. In this paper we present an efficient O-based authenticated key agreement (AKA) protocol by using bilinear maps, especially well suited to unbalanced computing environments : an ID-based AKA protocol for Server and Client. Particularly, considering low-power clients' devices, we remove expensive operations such as bilinear maps from a client side. Our protocol uses signcryption and provide security in random oracle model.

Encoding Method for Transfer ID of Contactless Smart Card (비접촉 스마트카드 ID 전송을 위한 인코딩 기법)

  • Joh Il-Uk;Park Jong-Hyun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2006.06d
    • /
    • pp.187-189
    • /
    • 2006
  • 최근 지하철이나 버스 등의 교통수단을 이용하기 위해 지불방식의 편리, 지연시간의 단축 등 효율성이 높은 비접촉식 카드를 많이 사용하고 있다. 이러한 비접촉식 스마트 카드를 인증하기 위해서는 스마트카드ID가 스마트카드 단말기 내부에 저장하고 있어야 하며, 스마트카드ID가 변경될 때마다 서버으로부터 전송받아 최신의 정보로 갱신되어야 한다. 교통시스템에서 사용되는 통신매체는 RS-485를 사용하여 38.5Kbps로 통신하고 있고, 그로인해 스마트카드ID를 전송할 때 시간이 많이 소모되고, 스마트카드ID를 전승하는 동안에는 스마트카드 단말기의 사용이 제한되고 있어 단말기가 사용되지 않는 시간에 전송하고 있다. 이러한 교통시스템의 환경에서 점점 더 많아지고 있는 대량의 데이터를 스마트카드 단말기에 빠르게 전송하기 위해 스마트카드ID의 특성을 이용한 인코딩 기법을 적용하여 스마트카드ID의 크기를 줄여 전송함으로써 전송시간을 줄이는 방법을 제안하였다.

  • PDF

ID-based Authentication Schemes with Forward Secrecy for Smart Grid AMI Environment (스마트그리드 AMI 환경을 위한 전방 보안성이 강화된 ID기반 인증 기법)

  • Park, Dae-Il;Yeo, Sang-Soo
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.6
    • /
    • pp.736-748
    • /
    • 2013
  • In this paper, we analyse the vulnerabilities of KL scheme which is an ID-based authentication scheme for AMI network, and propose two kinds of authentication schemes which satisfy forward secrecy as well as security requirements introduced in the previous works. In the first scheme, we use MDMS which is the supervising system located in an electrical company for a time-synchronizing server, in order to synchronize smart grid devices in home, and we process device authentication with a new secret value generated by OTP function every session. In the second scheme, we use a secret hash-chain mechanism for authentication process, so we can use a new secret value every session. The proposed two schemes have strong points and weak points respectively and those depend on the services area and its environment, so we can select one of them efficiently considering real aspects of AMI environment.

A Message Authentication Scheme for V2V message based on RSSI with anonymity (익명성을 제공하는 RSSI기반 V2V 메시지 인증기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.207-212
    • /
    • 2011
  • Vehicular Ad Hoc Network(VANET) is a communication technology between vehicles and vehicles(V2V) or vehicles and infrastructures(V2I) for offering a number of practical applications. Considering the importance of communicated information through VANET, data authentication, confidentiality and integrity are fundamental security elements. Recently, to enhance a security of VANET in various circumstances, message authentication is widely researched by many laboratories. Among of them, Zhang. et. al. is an efficient method to authenticate the message with condition of anonymity in dense space. In the scheme, to obtain the vehicular ID with condition of anonymity, the k-anonymity is used. However it has a disadvantage, which conducts hash operations in case of determining the vehicular ID. In the paper, we present a location based algorithm using received signal strength for the location based authentication and encryption technique as well, and to enhance the accuracy of algorithm we apply a location determination technique over the 3-dimensional space.

Design and Implementation of Web Authentication System Using MD5 and Crypt (MD5와 Crypt를 이용한 안전한 웹 인증 시스템의 설계 및 구현)

  • 윤현경;김완경;소우영
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2004.05a
    • /
    • pp.87-90
    • /
    • 2004
  • 현재 구축되고 있는 대부분의 업무용 시스템은 C/S 환경에서 벗어나 인터넷이라는 매체를 통해 하나의 웹 정보시스템으로 구축되어지고 있고 이를 업무시스템으로 활용하고 있다. 하지만 웹을 통한 정보 제공은 다수의 사용자에게 노출되어 있는 상태이며 여러 가지 보안 위험에 노출되어있는 것이 사실이다. 특히 Web시스템 초기 인증부분은 사용자의 ID 와 Password가 평문 이나 다름없는 단순인코딩 상태로 노출되는 문제점이 있다. 본 논문에서는 이러한 업무시스템의 불안전한 인증 시스템을 보완하고자 MD5 와 Crypt 함수에 기반 한 인증시스템의 구축을 위하여 웹 인증 메커니즘을 제안하고, 실제 인증 시스템에 적용하여 구현하였다.

  • PDF

A Study on the DID based Smart Remocon and FIDO Transaction Certification for Home-shopping (DID 기반의 스마트 리모콘과 홈쇼핑 FIDO 거래인증 연구)

  • Yeo, Hyupgoo;Kang, Mingoo;Sonh, Seungil
    • Smart Media Journal
    • /
    • v.9 no.1
    • /
    • pp.60-66
    • /
    • 2020
  • In this paper, the FIDO (Fast IDentity Online) transaction certification platform was proposed for applying the DID (Decentralized ID) of blockchain with home shopping channels to the IPTV service providers based on the Remocon (Remote Control). In this case, the DID based smart remocon applies biometric identification techniques for personal identification. These individual DID smart remote controls apply distributed ID blockchain, enabling home shopping viewers to conduct reliable ratings surveys through the detection of channel changed information. In addition, this smart remocon utilizes the product purchased information history on home shopping channels, allowing IPTV's home shopping viewers to compare the same broadcasted production information on all channels by blockchain technique and their production characteristics. IPTV service providers can process home shopping order/authorization informations in one-stop service via a number of home shopping broadcasting companies, and DID smart remote controls for home shopping viewers with the checking results of their real-time online access to confirm the FIDO2.0 transaction certification homepage. Thus, the FIDO transaction authentication platforms of IPTV service provider(Telecommunication company) can be expected to improve the benefits of home shopping customers, and to reduce the broadcasting companies' burden of payment, too.