• Title/Summary/Keyword: ID 인증

Search Result 450, Processing Time 0.028 seconds

Improved Two-Party ID-Based Authenticated Key Agreement Protocol (개선된 두 참여자간 식별자 기반 인증된 키 동의 프로토콜)

  • Vallent, Thokozani Felix;Kim, Hae-Jung;Yoon, Eun-Jun;Kim, Hyunsung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.7
    • /
    • pp.595-604
    • /
    • 2013
  • Devising a secure authenticated key agreement (AKA) protocol for two entities communicating over an open network is a matter of current research. McCullagh et al. proposed a new two-party identity-based AKA protocol supporting both key escrow and key escrow-less property instantiated by either in a single domain or over two distinct domains. In this paper, we show that their protocol over two distinct domains suffers from masquerading attack and therefore does not satisfy the claimed security. The attack is made possible due to the lack of sufficient authentication of entity and integrity assurance in the protocol. We then propose an efficient verifiable key agreement protocol by including signature primitive in the authentication procedure to solve the problem of McCullagh et al.'s protocol.

An Enhanced Ultralightweight RFID Authentication Protocol Providing Strong Authentication and Privacy (강한 인증과 프라이버시를 보장하는 개선된 초경량 RFID 인증 프로토콜)

  • Jeon, Dong-Ho;Kim, Young-Jae;Kwon, Hye-Jin;Jeong, Seon-Yeong;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.81-91
    • /
    • 2009
  • Recently, Chein et al proposed the ultralightweight strong authentication and strong integrity (SASI)protocol, where the tag requrires only simple bitwise operations. Since the tag does not support random number generator to generate a challenge nonce, an attacker can replay old messages and impersonate reader. However, all of the previous ultralightweight authentication schemes are vlunerable to various attacks: de-synk, eavesdropping, impersonating, tracking, DoS, disclosure etc. we analyze the problems of previous proposed ultrlightweight protocols, to overcome these security problems by using PRNG on the tag. Therefore, in this paper we propose a new lightweight RFID mutual authentication protocol that provides random number generator and bitwise operations, a security and an efficiency of the proposed schme analyze.

Main/Sub Device Authentication and Authorization Protocol in Ubiquitous Office Network (유비쿼터스 오피스 네트워크에서의 Main/Sub 디바이스 인증/인가 프로토콜)

  • Moon, Jong-Sik;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.105-118
    • /
    • 2009
  • In modern society, as the rapid development of IT technology combined with the computer-based high-speed communication networks makes it possible to provide a wide spectrum of services and devices, we have been confronting a new cultural transformation era, referred to as the information society. However, the requirements to be considered in security aspect have became more complicated and diversified, and there remains the same security weaknesses as in the existing media or protocol. Particularly, the office network device with roaming is susceptible to the different kinds of attacks such as terminal hacking, virus attacks, and information leakage because the computing capacity is relatively low and the loading of already developed security functions is difficult. Although developed as one solution to this problems, PKI security authentication technology isn't suitable for multi-domain environments providing uonments proffice network service, and so the development of a novel authentication system is needed. Therefore, in this paper researched the roaming and device authentication/auth for multitechnology using an ID-based public key, authorization ticket, and Sub-device ticket with a purpose to contribute to the development of the secured and efficient technology.

A Study on Single Sign-On Authentication Model using Multi Agent (멀티 에이전트를 이용한 Single Sign-On 인증 모델에 관한 연구)

  • 서대희;이임영
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.7C
    • /
    • pp.997-1006
    • /
    • 2004
  • The rapid expansion of the Internet has provided users with a diverse range of services. Most Internet users create many different IDs and passwords to subscribe to various Internet services. Thus, the SSO system has been proposed to supplement vulnerable security that may arise from inefficient management system where administrators and users manage a number of ms. The SSO system can provide heightened efficiency and security to users and administrators. Recently commercialized SSO systems integrate a single agent with the broker authentication model. However, this hybrid authentication system cannot resolve problems such as those involving user pre-registration and anonymous users. It likewise cannot provide non-repudiation service between joining objects. Consequently, the hybrid system causes considerable security vulnerability. Since it cannot provide security service for the agent itself, the user's private information and SSO system may have significant security vulnerability. This paper proposed an authentication model that integrates a broker authentication model, out of various authentication models of the SSO system, with a multi-agent system. The proposed method adopts a secure multi-agent system that supplements the security vulnerability of an agent applied to the existing hybrid authentication system. The method proposes an SSO authentication model that satisfies various security requirements not provided by existing broker authentication models and hybrid authentication systems.

A Study on Network Security Modeling using Single Sign-On (Single Sign-On을 적용한 네트워크 보안 모델링)

  • 서희석;김희완
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.1
    • /
    • pp.49-56
    • /
    • 2004
  • With the growing usage of the networks, the users in the Internet uses some kinds of web server. They confused that each web server uses the different user ID and passwords. To solve these problems, SSO (Single Sign-On) solution is introduced. We presents the modeling methods which are efficiently constructed the network management models. We constructed the intrusion detection systems and firewalls using the SSO. This architecture is efficient to manage the network usage and control. SSO solution designed on the small scale Intranet. CA server in the 550 that depends on PKI (Public Key Infrastructure) is used to issue the certificates. SHTTP based on SSL (Secure Socket Layer) is used to protect the data between certificate server and the intranet users.

  • PDF

Electronic Payment Protocol using GDHP Blind Signature Scheme (GDHP 은닉서명기법을 이용한 전자지불 프로토콜)

  • Lee, Hyun-Ju;Rhee, Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.12
    • /
    • pp.12-20
    • /
    • 2006
  • In this paper, we propose electronic payment protocol using GDHP blind signature scheme to activate e-business in the wire/wireless integrated environment. The protocol applied elliptic curve algorithm on the GDHP base and improved the efficiency of the existing blind signature technique on the basis of communication frequency and calculation number. And the protocol accelerated speed and strengthened safety against man-in-the-middle attacks and forward secrecy because the certification between individuals is performed by the session key created by Weil paring using elliptic curve cryptosystem in the limited entity $F_q$ instead of the certification used in the existing PayWord protocol.

  • PDF

Countermeasure of SIP Impersonation Attack Using A Location Server (위치 정보 서버를 이용한 SIP 위장공격 대응 방안)

  • Go, Yun-Mi;Kwon, Kyung-Hee
    • The Journal of the Korea Contents Association
    • /
    • v.13 no.4
    • /
    • pp.17-22
    • /
    • 2013
  • Impersonation attack, based on vulnerable security of SIP, facilitate a intruder to take malicious actions such as toll fraud and session hijacking. This paper suggests a new technique for a countermeasure. When receiving a register request message, registrar checks whether the value of Form header or the value of Call-ID header is stored in location server or not. If the record containing either of them are stored and periodically updated, we regard that message as impersonation attack and discard it. Since this technique uses the information stored in server instead of adding encryption mechanism for user authentication, it can easily build securer SIP environment.

USB security solution using 2 fator authentication (2차 인증방식을 이용한 USB보안 솔루션 (USS Solution))

  • Ko, Sang-Hyun;Han, Seok-Jin;Choi, Yoon-SU;Bae, Jong-Su;Lee, Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.267-270
    • /
    • 2017
  • As IT technology developed, storage media also developed. Among them, USB, which is a removable storage medium, is used not only to have several per person but also to work in various companies. Users store valuable and confidential data within USB. As time went on, the need for security increased. In order to solve this security problem, USB has been introduced to allow users to access internal files by inputting ID and password by embedding a security program in USB. However, the method of storing ID and Password inside is low confidentiality and high risk of information leakage. To solve these problems, we propose a 2 factor authentication system using Radius server in addition to login authentication. The proposed system not only improves the authenticity of the device, but also reduces the risk of infringement of personal information when lost. It also encrypts internal files to increase the confidentiality of internal information.

Accurate determination of chloramphenicol in meat by isotope dilution liquid chromatography mass spectrometry (ID-LC/MS) (동위원소희석 액체크로마토그래피-질량분석법을 이용한 육류 중 클로람페니콜의 정밀한 정량 분석에 관한 연구)

  • Song, Hye-Min;Kim, Byung-Joo;Jeong, Hyuk;Ahn, Seong-Hee
    • Analytical Science and Technology
    • /
    • v.23 no.6
    • /
    • pp.524-530
    • /
    • 2010
  • Chloramphenicol is one of the most effective antibiotics for treatment of food-producing animals for typhoid fever. However, it has been reported that it caused severe side effects such as aplastic anemia in human, therefore the use of chloramphenicol for food-producing animal is prohibited by European Union and other countries. In this study, the analytical method using isotope dilution liquid chromatography-mass spectrometry (ID-LC/MS) was established for accurate determination of chloramphenicol in meat. Chloramphenicol was extracted with ethylacetate from porcine and solid phase extraction cartridge was used for enhancing the recovery. The residue of chloramphenicol in porcine was analyzed using the liquid chromatography mass spectrometer (LC/MS) interfaced with electrospray ionization source. Analysis was performed in negative mode with selected reaction mornitoring mode at m/z 321${\rightarrow}$257 of $[M-H]^-$ ${\rightarrow}$ $[M-H-(HCOCl)]^-$ and m/z 326 ${\rightarrow}$ 262 channels for its isotope. The established method was tested using fortified samples at the level of 0.2 1, 10, $25\;{\mu}g$/kg and analytical results agreed with the gravimetrically fortified values within their uncertainties. This method was validated by analyzing a certified reference material, BCR 445, from IRMM (Institute for Reference Materials and Measurement). Our measurement values agreed with the certified value within their uncertainties. The uncertainty of our measured value was much lower than that the certified value from IRMM.

HMAC-based 3-factor Authentication using OTP (OTP를 이용한 HMAC 기반의 3-Factor 인증)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.12
    • /
    • pp.3708-3714
    • /
    • 2009
  • Recently, most of information services are provided by the computer network, since the technology of computer communication is developing rapidly, and the worth of information over the network is also increasing with expensive cost. But various attacks to quietly intercept the informations is invoked with the technology of communication developed, and then most of the financial agency currently have used OTP, which is generated by a token at a number whenever a user authenticates to a server, rather than general static password for some services. A 2-factor OTP generating method using the OTP token is mostly used by the financial agency. However, the method is vulnerable to real attacks and therefore the OTP token could be robbed and disappeared. In this paper, we propose a 3-factor OTP way using HMAC to conquer the problems and analyze the security of the proposed scheme.