• Title/Summary/Keyword: ID 인증

Search Result 451, Processing Time 0.024 seconds

A Model for Self-Authentication Based on Decentralized Identifier (탈중앙화 신원증명에 기반한 본인 인증 모델)

  • Kim, Ho-Yoon;Han, Kun-Hee;Shin, Seung-Soo
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.11
    • /
    • pp.66-74
    • /
    • 2021
  • With the development of the Internet, user authentication technology that proves me online is improving. Existing ID methods pose a threat of personal information leakage if the service provider manages personal information and security is weak, and the information subject is to the service provider. In this study, as online identification technology develops, we propose a DID-based self-authentication model to prevent the threat of leakage of personal information from a centralized format and strengthen sovereignty. The proposed model allows users to directly manage personal information and strengthen their sovereignty over information topics through VC issued by the issuing agency. As a research method, a self-authentication model that guarantees security and integrity is presented using a decentralized identifier method based on distributed ledger technology, and the security of the attack method is analyzed. Because it authenticates through DID Auth using public key encryption algorithms, it is safe from sniffing, man in the middle attack, and the proposed model can replace real identity card.

A Low-weight Authentication Protocol using RFID for IPTV Users (RFID를 이용한 IPTV 사용자의 경량화 인증 프로토콜)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.105-115
    • /
    • 2009
  • At the most recent, IPTV service is increasing, which isa communicative broadcasting fusion service that provides various multimedia contents interactively followed by user's request through super high-speed internet. For IPTV user service with high mobility, IPTV user's enrollment is essential. However, IPTV service provided to mobile users can't provide the certification of mobile user securely. This paper proposes light user certification protocol which can certificate mobile users by attaching RFID to IPTV STB for secure awareness of mobile users who get IPTV service. The proposed protocol prevent reply attack and man-in-the-middle attack from happening oftenin a wireless section by transmitting the result value hashed by hash function with both its' ID and random number received from tag after tag transmits random number which generated randomly in the process of certification of mobile user to IPTV STB.

Privacy Preserving User Authentication Using Biometric Hardware Security Module (바이오 보안토큰을 이용한 프라이버시 보호형 사용자 인증기법)

  • Shin, Yong-Nyuo;Chun, Myung-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.347-355
    • /
    • 2012
  • A biometric hardware security module is a physical device that comes in the form of smartcard or some other USB type security token is composed with biometric sensor and microcontroller unit (MCU). These modules are designed to process key generation and electronic signature generation inside of the device (so that the security token can safely save and store confidential information, like the electronic signature generation key and the biometric sensing information). However, the existing model is not consistent that can be caused by the disclosure of an ID and password, which is used by the existing personal authentication technique based on the security token, and provide a high level of security and personal authentication techniques that can prevent any intentional misuse of a digital certificate. So, this paper presents a model that can provide high level of security by utilizing the biometric security token and Public Key Infrastructure efficiently, presenting a model for privacy preserving personal authentication that links the biometric security token and the digital certificate.

Design of Electronic ID System Satisfying Security Requirements of Authentication Certificate Using Fingerprint Recognition (지문 인식을 이용하여 공인인증서의 보안 요건을 만족하는 전자 신분증 시스템의 설계)

  • Lee, Chongho;Lee, Seongsoo
    • Journal of IKEEE
    • /
    • v.19 no.4
    • /
    • pp.610-616
    • /
    • 2015
  • In this paper, an electronic ID system satisfying security requirements of authentication certificate was designed using fingerprint recognition. The proposed electronic ID system generates a digital signature with forgery prevention, confidentiality, content integrity, and personal identification (=non-repudiation) using fingerprint information, and also encrypts, sends, and verify it. The proposed electronic ID system exploits fingerprint instead of user password, so it avoids leakage and hijacking. And it provides same legal force as conventional authentication certificate. The proposed electronic ID consists of 4 modules, i.e. HSM device, verification server, CA server, and RA client. Prototypes of all modules are designed and verified to have correct operation.

Measurement of Remediation for Compromised User Account of Web Single Sign-On (SSO) (침해된 웹 SSO 계정 보호를 위한 보안 조치 실험 연구)

  • Nam, Ji-Hyun;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.941-950
    • /
    • 2021
  • Single Sign-On (SSO) service manages user's account passwords from multiple websites so that security in a high level is required. Users who use the SSO service are authenticated through the Identity Provider (IdP) when logging into the website. We present the security requirements that IdP can take in order to minimize the user's risk whose IdP account is compromised. We describe the security threats that arise when the security requirements are not satisfied. Through evaluation, we prove that the attacker's session cannot be canceled even if the user recognizes the attack if the IdP does not satisfy the security requirements.

One-time password Authentication Using Cellular Automata (셀룰러 오토마타를 이용한 일회용 패스워드 인증)

  • Yoon Hee-Jung;Jeon Jun-Cheol;Kim Kee-Won;Yoo Kee-Young
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.07a
    • /
    • pp.250-252
    • /
    • 2005
  • 사용자의 ID와 패스워드를 인증 기반으로 하고 있는 현재의 컴퓨터 시스템들은 스니퍼나 IP 스푸핑 등을 통해 패스워드 누출에 대한 많은 위험성을 내포하고 있다. 이처럼 패스워드 도용을 이용한 불법 접속 시도 등 각종 위협에서 전산망을 안전하게 운용하기 위해 안전한 사용자 인증 기술의 확보가 필요한데, 이러한 대책들 가운데 주목 받는 기술이 일회용 패스워드이다. 본 논문에서는 병렬성을 가짐으로써 연산 속도가 빠른 셀룰러 오토마타(Cellular Automata, CA)를 이용해 일회용 패스워드를 생성한다. 그리고 사용자와 서버의 상호인증을 위한 인증인자를 생성하는데 CA를 적용하여 효율적인 인증 방식을 제안한다. 또한 제안된 방식이 여러 보안 요구사항에 안전함을 보인다.

  • PDF

A User Authentication Technique Based on Self Recording History (본인 이력 기반 사용자 인증 방법)

  • Kyung, Ho Yun;Park, JiSu;Shon, Jin Gon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.04a
    • /
    • pp.467-470
    • /
    • 2014
  • 온라인 서비스가 증가하고 있으며, 그에 따른 개인의 서비스 계정도 늘어나고 있다. 하지만 지속적으로 늘어나는 서비스 계정의 의해, 관리의 어려움과 노출 위험성이 커지고 있다. 해결책으로 보안도 유지하면서 다양한 온라인 서비스의 종류에 구애 없이 하나의 통합된 사이트를 통해서 계정정보를 관리하면 편리할 것이다. 그래서 ID/PW 방식의 사용자 인증에 감사 가능을 결합한 본인 이력 기반 사용자 인증 방법을 제안한다. 본인이 생성한 비밀번호 이력 정보에 다양한 옵션을 설정할 수 있도록 하여 사용자 인증에 사용하고, 검증 과정에 본인이 직접 참여하는 메커니즘을 결합하여 본인 이력 기반 사용자 인증 방법이 완성된다. 제안 방식을 현재 인테넷뱅킹에서 사용 중인 인증 방식들과 보안성을 비교 검증하였다.

An RFID Mutual Authentication Protocol Using One-Time Random Number (일회성 난수를 사용한 RFID 상호인증 프로토콜)

  • Oh, Se-Jin;Chung, Kyung-Ho;Yun, Tae-Jin;Abn, Kwang-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.7B
    • /
    • pp.858-867
    • /
    • 2011
  • The RFID(Radio-Frequency IDentification) systems have many security problem such as eavesdropping, a replay attack, location tracking and DoS(Denial of Service) attacks. Because RFID systems use radio-frequency. So research are being made to solve the problem of RFID systems, one of which is AES algorithm. This paper presents an authentication protocol using AES and one-time random number to secure other attacks like eavesdropping, a replay attack, location tracking, In addtion, RSMAP uses OTP(One-Time Pad) in order to safely transmit.

User Authentication Mechanism Using Authentication Server in Home Network (홈네트워크에서 인증서버를 이용한 사용자 인증 메커니즘)

  • Lee, Yun-Kyung;Ju, Hong-Il;Park, Jee-Hye;Han, Jong-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.787-790
    • /
    • 2005
  • User authentication is an essential component for secure home network service. It enables authorized persons to use the home network. Using of various authentication methods provides user convenience. To add to this, using of home gateway included of authentication server function enables that once users are authenticated in the home gateway, the users user all authorized home network service. It is possible by authentication agent of home gateway. This paper describes user authentication mechanism using authentication server.

  • PDF

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.