• Title/Summary/Keyword: ID 인증

Search Result 450, Processing Time 0.048 seconds

ID-based integrated cryptosystem for authentication, digital signature, and key distribution (개인정보에 기초한 인증, 서명 및 키 분배 통합 시스템)

  • 이형철;하재철;문상재
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1995.11a
    • /
    • pp.275-287
    • /
    • 1995
  • 개인정보에 기초한 암호법은 통신자간 인증문제를 극복하고 공개 키 화일을 제거할 수 있는 방안으로 많이 연구되고 있다. Ham-Yang은 AMV 서명 기법에 기반하여 사용자 인증, 디지탈 서명과 키 분배가 가능한 개인정보에 기초한 암호법을 제시하였다. 본 논문에서는 이를 분석하고 Moon의 서명기법을 사용하여 개인정보에 기초한 사용자 인증, 디지탈 서명과 키 분배 시스템을 제안한다. 이 시스템의 안전성은 이산대수에 근거하며, 연산량과 시스템 구현 측면에서 효율적이다 대화형 간접 인증 키 분배 방식을 개선하였고 E-mail 등의 일방향 통신에 적합한 키 분배 방안을 제시한다

  • PDF

A Study Applying to Mutual Authentication Mechanism among Entities in Grid to Structure Secure Active Nodes (액티브 노드 보안을 위한 그리드 상에서의 엔티티 상호 인증 기법 적용에 관한 연구)

  • 이원구;이재광
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.708-711
    • /
    • 2003
  • 본 논문에서는 그리드 환경에서의 엔티티 상호 인증구조와 추가적으로 제안한 인증구조를 고찰하여, 향후 액티브 네트워크 상에서의 액티브 노드간의 상호인증구조를 구축하기 위한 초석을 다지고자 한다. 추가적으로 현재의 그리드 인가 구조에서 초 기반이 아닌 인증서 기반의 사용자 인가 시스템을 제안하였으며, 기존의 ID 매핑 방식의 인가 시스템 대신에 인증서내의 확장 필드에 사용자의 권한 등급을 추가하고, 이를 기반으로 자원에 대한 접근 제한 등급을 결정하도록 하였다.

  • PDF

A Strong Anonymity Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 강한 익명성 지원 구조)

  • Lee, Jung-Hyun;Kim, Tae-Yeon;Cho, Gi-Hwan
    • Journal of Internet Computing and Services
    • /
    • v.11 no.3
    • /
    • pp.139-148
    • /
    • 2010
  • In the sensor network security area, previous works were mainly concentrated on achieving authentication, confidentiality, integrity and availability. But the ID exposure issue is recently an increasing concern in research community. To protect the ID exposure from various attacks, the most common approach is to make use of a dynamic pseudonym rather than the real ID. However, if a node's secret key (or hash key) and the current pseudonym (such as a random number) are exposed, the attacker can easily generate the previous/next pseudonyms. In this paper, we propose a security infra-structure scheme for enabling strong anonymity of sensor nodes. Our scheme ensures that the probability being able to generate a pseudonym is very low even if a sensor node has been compromised with an attacker. Security analyses have proven that our scheme is suitable for sensor network environments in terms of preserving of forward anonymity as well as backward anonymity.

An RFID mutual authentication protocol using one-time random number (일회성 난수를 사용하는 RFID 상호인증 프로토콜)

  • Oh, Sejin;Chung, Kyungho;Ahn, Kwangseon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.611-612
    • /
    • 2009
  • 무선을 이용한 RFID 시스템의 메시지 전송은 보안에 취약하다. 그 중 서비스 거부 공격은 백-앤드 서버, 리더 또는 태그에게 많은 연산량으로 비동기화를 일으키는 것을 말한다. 특히, 서버에서 ID를 검색하는데 많은 시간 및 연산량으로 인한 문제점들이 있다. 이를 해결하고자 인증된 개체와의 메시지를 서버에 전달한 후 ID를 검색하도록 하여 서버에 대한 부하를 최소화 한다. 또한 인증에 사용되는 값은 일회용 난수를 키와 메시지로 활용하여 보안에 안전한 프로토콜을 제안한다.

Design on Protection and Authentication System of IPTV Contents using HSI Watermark (HSI 워터마크를 이용한 IPTV 콘텐츠 보호 및 인증 시스템 설계)

  • Kim, Dae-Jin;Choi, Hong-Sub
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.7
    • /
    • pp.55-62
    • /
    • 2010
  • While the broadband network and multimedia technologies have been developing, the commercial market of digital contents also has been widely spreading with recently starting IPTV. As the IPTV services are getting to be generalized and popularized, the contents illicit copying and distribution of copyright meterials tends to draw more attentions. So we need a right service system that can protect contents and copyright using watermark inserting. Until now, the conventional protection and authentication system is taking advantages of merits both in CAS and DRM. But this system can not protect the contents when acquiring them from TV output using A/D convertor. So we apply watermark method using HSI color space against contents illicit copying. And for distribution of copyright materials. we compound unique settop ID and copyrighter's ID to make new ID that is watermark. When inserting watermark, we use the watermark for copyright protection and authentication. So we can protect copyright and identify last settop's user in illicit distribution. we design download based IPTV contents protection and authentication system using HSI watermark method.

Blockchain-based new identification system (블록체인 기반 새로운 신원확인 체계)

  • Jung, Yong-Hoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.2
    • /
    • pp.452-458
    • /
    • 2021
  • The value and importance of personal information are increasing due to the increasing number of fields where the Internet environment and computing environment are used, and user authentication technology is also changing. Until now, accredited certificates, which are mainly used in the financial sector, are being replaced with biometric authentication technology due to the problem of revocation. However, another problem is that biometric information cannot be modified once it is leaked. Recently, with the advent of blockchain technology, research on user authentication methods has actively progressed. In this paper, both public certificate and blockchain-based user authentication can be used without system change, and a new DID issuance and reissuance method that can replace the resident registration number is presented. The proposed system can be used without restrictions in a blockchain. However, the currently used DID requires installation of an application at the Interworking Support Center for verification. Since a DID can be authenticated without registering as a member, indiscriminate information collection can be prevented. Security, convenience, and determinism are compared with the existing system, and excellence is proven based on various attack methods, its portability, and proxy use.

A Random ID-based RFID Mutual authentication protocol for detecting Impersonation Attack against a back-end server and a reader (서버와 리더의 위장공격 탐지가 가능한 랜덤 ID기반 RFID 상호 인증 프로토콜)

  • Yeo, Don-Gu;Lee, Sang-Rae;Jang, Jae-Hoon;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.89-108
    • /
    • 2010
  • Recently many mutual authentication protocol for light-weight hash-based for RFID have been proposed. Most of them have assumed that communications between a backend server and reader are secure, and not considered threats for backend server and RFID reader impersonation. In the real world, however, attacks against database or reader are more effective rather than attacks against RFID tag, at least from attacker's perspective. In this paper, we assume that all communications are not secure to attackers except the physical attack, and considering realistic threats for designing a mutual authentication protocol based on hash function. And It supports a mutual authentication and can protect against the replay attack, impersonation attack, location tracking attack, and denial of service attack in the related work. We besides provide a secure and efficient RFID mutual authentication protocol which resists impersonation attacks on all of the entities and alow a backend server to search tag-related information efficiently. We conclude with analyzing the safety and efficiency among latest works.

Role-Based Network Access Control System on Open Network Two-Factor Authentication (네트워크 이중 인증을 통한 역할 기반 개방형 네트워크 접근 통제 시스템의 구현)

  • Lee, Chun-Jae;Cho, Ki-Ryang
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.8B
    • /
    • pp.502-508
    • /
    • 2007
  • This paper proposes a method to shut out all of the not certified network access packet by embodying the two-factor(MAC ADDRESS, ID/PASSWORD) authentication system. The Authenticating Gateway System takes over central server's policy and permit or hold up the packet by inherited policy. And checks the whether or not patched the OS version and getting influenced from computer virus. And takes the information about client's resources(H/W, S/W) without Agent in the client. That makes more stability of network operating circumstance and fast facing the attack from hackers. In the fixed mobile network circumstance, This method provides more simplicity and less expenses than IEEE802.1x authentication system(cisco nac).

Smudge-Based Smart Device Fingerprint Authentication Attack Study (스머지 기반의 스마트 기기 지문 인증 공격 연구)

  • Kim, Seungyeon;Ku, Yeeun;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1113-1118
    • /
    • 2018
  • Fingerprint authentication is the most popular biometric in smart devices. However it has vulnerability to fake fingerprints. This paper shows that it is possible to pass fingerprint authentication of smartphone by creating counterfeit fingerprint without approval of legitimate users. As a technical countermeasure to prevent such a smudge-based attack, there has been proposed an under-screen Touch ID with a slide bar, which is a method of removing the fingerprint trail by dragging the UI to the side after fingerprint authentication on the touch screen. In this paper, we analyze how the proposed attack method and mitigation are perceived by actual user through 61 user survey.

Secure Routing Protocol for Ad hoc Networks using ID Based Cryptosystem (ID 기반 암호시스템을 이용한 이동적응망에서의 안전한 라우팅 프로토콜)

  • 이윤호;김희열;정병천;이재원;윤현수
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04a
    • /
    • pp.242-244
    • /
    • 2003
  • 이동적응망에서의 안전하고 신뢰성있는 통신을 위하여 안전한 라우팅 프로토콜은 필수적이다. 본 논문에서는 안전한 라우팅 프로토콜을 제안한다. 제안 프로토콜은 기존의 프로토콜과는 달리 ID 기반 암호시스템을 사용하여 전체 경로길이에 관계없이 상수개의 암호학적 인자로서 경로상의 모든 단말의 인증이 가능하며, 이에 따라 경로 발견 과정시 소모되는 네트워크 자원의 양이 이전보다 감소하게 되는 장점이 있다.

  • PDF