• Title/Summary/Keyword: ID 인증

Search Result 450, Processing Time 0.03 seconds

OAuth based Proxy Delegation Service (OAuth 기반의 대리 인증서 위임 서비스)

  • Heo, Daeyoung;Hwang, Suntae
    • Journal of Internet Computing and Services
    • /
    • v.13 no.6
    • /
    • pp.55-62
    • /
    • 2012
  • Grid web applications by standard Web technology are increasingly used to provide grid service to users as normal Web user interface and service. It is however difficult to integrate a grid security system such as Grid Security Infrastructure (GSI) into Web applications because the delegation way of standard Web security is not the same as the one of Grid security. This can be solved by allowing Web applications to get a Grid credential by using an online credential repository system such as MyProxy. In this paper, we investigate the problem that occurs when MyProxy, which assumes mutual trust between a user and Grid web application, is adapted for achieving security integration between Web and Grid, and we propose a new Grid proxy delegation service to delegate a Grid credential to the Web without assuming mutual trust. In the service, the X.509 proxy delegation process is added to OAuth protocol for credential exchange, and authentication can be done by an external service such as OpenID. So, users can login onto the Grid web application in a single sign-on manner, and are allowed to securely delegate and retrieve multiple credentials for one or more Virtual Organizations.

Adaptive Keystroke Authentication Method for Online Test (온라인 시험을 위한 적응적 키보드 인증방법)

  • Ko, Joo-Young;Shim, Jae-Chang;Kim, Hyen-Ki
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1129-1137
    • /
    • 2008
  • E-learning as a new education trend is being applied not only to cyber school but also various education fields such as employee training for companies or interactive learning for consumers. Users of the E-learning can take online tests individually anywhere, to evaluate their achievement level. Because users who are taking the online tests may show their own IDs or passwords to others, the possibility of cheating is very high. Therefore, it is very important to authenticate the users. In this paper, we propose an adaptive-keyboard authentication method which depends on user behavior patterns through the use of IDs and passwords. This method does not need any additional devices or special effort. An adaptive method to update patterns in which IDs and passwords are entered was previously suggested and this new method has proved to be better than previous methods through simulations and implementation.

  • PDF

Pseudonym-based Anonymous PKI with Short Group Signature (Short Group Signature를 이용한 가명 기반 PKI)

  • Lee, Sok-Joon;Han, Seung-Wan;Lee, Yun-Kyung;Chung, Byung-Ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.703-707
    • /
    • 2008
  • Nowadays, Internet becomes an essential element in our life. We can make use of numerous on-line services through Internet such as information search, on-line shopping, e-mail service, etc. But, while getting the benefits of Internet service, invasion of our privacy frequently occurs because on-line service providers tend to request excessive or unnecessary personal information. So, there have been some researches on anonymous authentication, which means that user can authenticate herself, not revealing her identity or personal information. But, most of the researches are not somewhat applicable to current authentication infrastructure. In this paper, we propose a pseudonym-based anonymous PKI with short group signature. Using our proposed scheme, we can provide anonymity with conditional traceability to current PKI.

  • PDF

Development of soil certified reference material for determination of the hazardous elements (유해원소 측정용 토양 인증표준물질 개발)

  • Kim, In-Jung;Min, Hyung-Sik;Suh, Jung-Ki;Han, Myung-Sub;Lim, Myung-Chul;Kim, Young-Hee;Shin, Sun-Kyoung;Cho, Kyung-Haeng
    • Analytical Science and Technology
    • /
    • v.23 no.5
    • /
    • pp.485-491
    • /
    • 2010
  • A certified reference material (CRM) of KRISS 109-03-SSD was developed for the analysis of hazardous elements in soil. The target elements were As, Cd, Cr, Cu, Hg, Ni, Pb, Zn being regulated by the Soil Environment Conservation Act. Starting material was collected from tailing dump of an unworked tungsten mine at Sangdong (Gangwon-do, Korea). The starting material under-went through a series of fabricating process steps of screening, drying, grinding, sieving, blending, bottling, sterilization and was certified according to the ISO Guide 35. Isotope dilution-inductively coupled mass spectrometry (ID-ICP/MS) and instrumental neutron activation analysis (INAA) were used for the measurement. Homogeneity was tested according to ISO 13528 annex B. The certified values were determined using the results from two different methods or from two independent measurements using a method. Finally, certified values of seven elements of arsenic, cadmium, chromium, copper, lead, nickel and zinc were determined. Mercury did not satisfied the criteria of homogeneity and the result would be provided for information only, together with iron and tungsten. It was also studied, the extractable fraction of elements by aqua regia according to the ISO 11466 protocol being frequently studied for the purpose of environmental monitoring. It was performed as a inter-laboratory study by 6 laboratories of a public institute and universities. Standard deviation among the laboratories was much bigger than the uncertainty of the certified value. The result of inter-laboratory study on the extractable fraction will be provided for information, only.

Study on Improvement of Weil Pairing IBE for Secret Document Distribution (기밀문서유통을 위한 Weil Pairing IBE 개선 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.13 no.2
    • /
    • pp.59-71
    • /
    • 2012
  • PKI-based public key scheme is outstanding in terms of authenticity and privacy. Nevertheless its application brings big burden due to the certificate/key management. It is difficult to apply it to limited computing devices in WSN because of its high encryption complexity. The Bilinear Pairing emerged from the original IBE to eliminate the certificate, is a future significant cryptosystem as based on the DDH(Decisional DH) algorithm which is significant in terms of computation and secure enough for authentication, as well as secure and faster. The practical EC Weil Pairing presents that its encryption algorithm is simple and it satisfies IND/NM security constraints against CCA. The Random Oracle Model based IBE PKG is appropriate to the structure of our target system with one secret file server in the operational perspective. Our work proposes modification of the Weil Pairing as proper to the closed network for secret file distribution[2]. First we proposed the improved one computing both encryption and message/user authentication as fast as O(DES) level, in which our scheme satisfies privacy, authenticity and integrity. Secondly as using the public key ID as effective as PKI, our improved IBE variant reduces the key exposure risk.

A study on the Safe Password based Key Distribution Protocol against Dictionary Attack (사전공격에 안전한 패스워드 기반 키 분배 프로토콜에 관한 연구)

  • Won, Dong-Kyu;Jung, Young-Seok;Oh, Dong-Kyu;Kwak, Jin;Won, Dong-Ho
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.393-398
    • /
    • 2003
  • 본 논문에서는 사용자 인증에 사용되는 패스워드 검증자의 안전성을 더욱 보강한 새로운 패스워드 검증자 기반 키 분배 프로토콜을 제안한다 기존 패스워드 기반 키 분배프로토콜 방식은 네트워크 상에서 패스워드의 안전한 전송이 어려웠고, 패스워드 파일의 안전한 보호가 어렵다는 문제가 있었다. 이에 패스워드 파일을 그대로 서버에 저장하지 않고 패스워드를 사용하여 생성한 검증자(verifier)를 저장하게 함으로써 패스워드파일을 보다 안전하게 보호할 수 있게 되었으며, 서버가 사용자의 패스워드를 알지 못하더라도 검증자를 사용한 증명방식을 통해 사용자를 인증할 수 있게 되었다. 본 논문에서는 사용자와 서버의 비밀정보로 만든 새로운 형태의 검증자를 사용하고, 사용자는 다른 저장정보 없이 기억하고 있는 ID와 패스워드만을 사용하여 키 분배를 수행하는 패스워드 검증자 기반 키 분배 프로토콜을 제안한다. 제안하는 프로토콜의 안전성 분석을 위해 active impersonation과 forward secrecy, man-in-the-middle attack, off-line dictionary attack 등의 공격 모델을 적용하였다.

  • PDF

Multimodal biometrics system using PDA under ubiquitous environments (유비쿼터스 환경에서 PDA를 이용한 다중생체인식 시스템 구현)

  • Kwon Man-Jun;Yang Dong-Hwa;Kim Yong-Sam;Lee Dae-Jong;Chun Myung-Geun
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.16 no.4
    • /
    • pp.430-435
    • /
    • 2006
  • In this paper, we propose a method based on multimodal biometrics system using the face and signature under ubiquitous computing environments. First, the face and signature images are obtained by PDA and then these images with user ID and name are transmitted via WLAN(Wireless LAN) to the server and finally the PDA receives verification result from the server. The multimodal biometrics recognition system consists of two parts. In client part located in PDA, user interface program executes the user registration and verification process. The server consisting of the PCA and LDA algorithm shows excellent face recognition performance and the signature recognition method based on the Kernel PCA and LDA algorithm for signature image projected to vertical and horizontal axes by grid partition method. The proposed algorithm is evaluated with several face and signature images and shows better recognition and verification results than previous unimodal biometrics recognition techniques.

A Study on Secure Key Management Technology between Heterogeneous Networks in Ubiquitous Computing Environment (유비쿼터스 컴퓨팅 환경에서 이기종 네트워크간 안전한 키 관리 기술에 관한 연구)

  • Moon, Jong-Sik;Lee, Im-Yeong
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.4
    • /
    • pp.504-515
    • /
    • 2008
  • Fast transmission speeds and various wired network services have been combined with the convenience and mobility of wireless services. The combination of wired/wireless technologies is spreading rapidly since it enables the creation of new services and provides new features to both users and service providers. In such wired/wireless integrated services, network integration is very important because such systems are integrated by a linkage between heterogeneous networks and they involve an integration of transmission technologies across networks. In this situation, existing security and communication technologies are unsuitable since the network are integrated with heterogeneous networks. The network may also have several security flaws. In existing homogeneous networks, user authentication and key management between heterogeneous networks are required for these new technologies. The establishment of security technologies for heterogeneous devices is a very important task between homogeneous networks. In this paper, we propose a secure and efficient key management system for a heterogeneous network environment. Our system provides secure communications between heterogeneous network devices.

  • PDF

RMCS Plan and the Embodiment for the Home Network Service which is Safeent (안전한 Home Network 서비스를 위한 RMCS 설계 및 구현)

  • Sun, Jae-Hoon;Lee, Dong-Hwi;J. Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.5 no.2
    • /
    • pp.19-27
    • /
    • 2005
  • As home network is increasing to use, home network industry is developing too. Also, it is to be a popular subject in the network's topics. In this reasons, home network become a important thing because home gateway function is working between access network and home network. In the home network, it relates on the personal computer, home pad, and digital television. But, home gateway is not prepared standard point about techniques. Therefore, many kind of technique want to try for developing of home gateway's functions. Usually, we use ID/PASSWORD method in network control system. But, we found a lot of problems about classical network system while we experienced Jan/25 big trouble. We are considering about that home network system are using same network net. Therefore, seriously we have to check about security and safety at the home network's environment. This report focus on the home network's environment to control for using and efficiency and then it wants to find ways to protect from the internal and external attacks. Existing ID/PASSWORD method it used a electronic signature and the security against the approach from of external watch, the MIB structure of role base and the security of the Home network which leads the authority control which is safe even from the Home network inside it strengthened it used compared to it proposed.

  • PDF

Zero-knowledge proof based authentication protocol in ad-hoc wireless network (Ad-hoc wireless network에서의 authentication을 보장하는 zero-knowledge proof 기반의 프로토콜)

  • 윤여원;예흥진
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.473-476
    • /
    • 2002
  • 본 논문에서는 ad-hoc wireless network에서 상호간의 사전지식 없이 상대편을 authenticate하는 프로토콜을 제시한다. 기존에 Dirk Balfanz et al에 의해 제시된 변형된interactive Guy Fawkes protocol은 해쉬함수의, 전달하고자 하는 메시지와 그 authenticator의 해쉬값을 보내고, 다음 단계에서 그 원본을 밝히는 원리를 이용한 것으로, PKI 없이 해쉬함수 만으로 상호인증과 메시지의 무결성을 보장함으로써 전반적인 ID 체계와 public key encryption, decryption 연산에 대한 부담을 덜었다. 하지만, 이것은 여전히 eavesdropping같은 passive attack에 노출되어 있다[1]. 본 논문에서는 zero-knowledge 기반의 프로토콜을 이용하여 상호 정보를 교환할 수 없는 환경에서도 안전하게 상호 authentication을 가능하게 하는 방법을 제시한다.

  • PDF