• Title/Summary/Keyword: MultiChannel Authentication

Search Result 17, Processing Time 0.025 seconds

Multi-Channel Authentication based Security Card Design and Implementation (다중 채널 인증 기반 보안 카드의 설계 및 구현)

  • Seo, Hwa-jeong;Kim, Ho-won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.1
    • /
    • pp.81-86
    • /
    • 2016
  • In this paper, we present multi-channel authentication based security card design. Since this security card is written on the transparent paper, security information is extracted by overlaying the card with smartphone screen. This method removes the limitations of physical layout in previous security card and improves the security level. Furthermore, our security card is secure when our card is exposed to malicious users.

A Design of Interdependent Multi Session Authentication Scheme for Secure Cloud Service (안전한 클라우드 서비스를 위한 상호의존적 다중세션 인증 기법 설계)

  • Song, Jun Ho;Choi, Do Hyun;Park, Jung Oh
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.3
    • /
    • pp.181-196
    • /
    • 2014
  • Cloud computer technology currently provides diverse services based on a comprehensive environment ranging from hardware to solution, network and service. While the target of services has been extended from institutions and corporations to personal infrastructure and issues were made about security problems involved with protection of private information, measures on additional security demands for such service characteristics are insufficient. This paper proposes a multi-session authentication technique based on the characteristics of SaaS (Software as a Service) among cloud services. With no reliable authentication authority, the proposed technique reinforced communication sessions by performing key agreement protocol safe against key exposure and multi-channel session authentication, providing high efficiency of performance through key renewal using optimzied key table. Each formed sessions have resistance against deprivation of individual confirmation and service authority. Suggested confirmation technique that uses these features is expected to provide safe computing service in clouding environment.

A Multichannel Authentication Technique In The Internet Banking System Using OTP (OTP를 이용한 인터넷뱅킹 시스템의 다중 채널 인증 기법)

  • Yoon, Seong Gu;Park, Jae Pyo
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.4
    • /
    • pp.131-142
    • /
    • 2010
  • Due to the development of the Internet, Internet banking that we are liberated from time and space has evolved into banking system. So modern life became comfortable. However, Dysfunction (malicious Information leakage and hacking etc.) of the Internet development has become a serious social problem. According to this, The need for security is rapidly growing. In this paper, we proposed the Internet Banking Authentication System using a dual-channel in OTP(One Time Password) authentication. This technology is that A user transfer transaction information to Bank through one Internet channel then bank transfer transaction information to user using the registered mobile phone or smart phone. If user confirm transaction information then bank request user's OTP value. User create OTP value and transfer to bank and bank authenticate them throgth the ARS. If authentication is pass then transaction permitted. Security assessment that the proposed system, the security requirement that the confidentiality and integrity, authentication, repudiation of all of the features provide a key length is longer than the current Internet banking systems, such as using encryption, the security provided by the Financial Supervisory Service Level 1 rating can be applied to more than confirmed.

A Robust Multiple Set-Top Box Authentication Scheme for IPTV Against Smart Card Cloning Attack (IPTV 환경에서 스마트카드 복제에 강건한 다중 셋톱박스 인증기법)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • The KIPS Transactions:PartC
    • /
    • v.17C no.1
    • /
    • pp.37-46
    • /
    • 2010
  • In an IPTV system, the rights of the content and service provider can be protected by using Conditional Access System (CAS) and Digital Right Management (DRM). In case of the CAS, only the authorized user who has structured authentication keys can decrypt the encrypted content. However, since the CAS establishes a secure channel only between content provider and Smart Card (SC), it cannot protect the system against McCormac Hack attack which eavesdrops on unsecure channel between SC and Set-Top Box (STB) and SC cloning attack. In this paper, we propose a robust multi-STB assisted SC / STB authentication protocol which can protect the IPTV system against not only McCormac Hack attack, but also SC cloning attack. The previous works which bind a STB and a SC during the SC registration phase against the SC cloning attack does not support multi-STB environments. The proposed system which dynamically updates the STB information in subscriber management system using the bi-directional channel characteristic of IPTV system can support the user's multi-STB device effectively.

A Study on Open API Security Protocol based on Multi-Channel (다중 채널 기반 오픈 API 보안 프로토콜에 관한 연구)

  • Kim, Sang-Geun
    • Journal of Convergence for Information Technology
    • /
    • v.10 no.11
    • /
    • pp.40-46
    • /
    • 2020
  • Safe security technology is required for the startup ecosystem according to the construction and service of a joint open platform in the financial sector. Financial industry standard open API recommends that payment-related fintech companies develop/apply additional security technologies to protect core API authentication keys in the mutual authentication process. This study proposes an enhanced API security protocol using multiple channels. It was designed in consideration of the compatibility of heterogeneous platforms by further analyzing the problems and weaknesses of existing open API related research. I applied the method of concealment to remove the additional security channels into a single channel of the existing security protocols. As a result of the performance analysis, the two-way safety of the communication session of the multi-channel and the security of the man-in-the-middle attack of the enhanced authentication key were confirmed, and the computational performance of the delay time (less than 1 second) in the multi-session was confirmed.

A Multi-Channel Security Card based on Cryptographically Secure Pseudo-Random Number Generator (난수생성기를 이용한 멀티채널 보안카드 설계)

  • Seo, Hwa-jeong;Seok, Seon-hee;Kim, Kyoung-hoon;Kim, Ho-won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.501-507
    • /
    • 2015
  • The online banking service handles a banking business over the internet, it is necessary to ensure that all financial transactions are processed securely. So, there are various authentication technique for e-banking service : a certificate, a personal identification number(PIN), a security card and a one-time password(OTP). Especially, the security card is most important means including secret information. If the secret information of card is leaked, it means not only loss of security but also easy to attack because security card is a difficult method to get. In this paper, we propose that a multi-channel security card saves an secret information in distributed channel. Proposed multi-channel security card reduces vulnerability of the exposed and has a function to prevent phishing attacks through decreasing the amount of information displayed and generating secret number randomly.

A PKI-based Secure Multiagent Engine (PKI 기반의 보안 다중 에이전트 엔진)

  • 장혜진
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.3 no.4
    • /
    • pp.319-324
    • /
    • 2002
  • The Integration of agent technology and security technology is needed to many application areas like electronic commerce. This paper suggests a model of extended multi-agent engine which supports privacy, integrity, authentication and non-repudiation on agent communication. Each agent which is developed with the agent engine is composed of agent engine layer and agent application layer. We describe and use the concepts self-to-self messages, secure communication channel, and distinction of KQML messages in agent application layer and messages in agent engine layer. The suggested agent engine provides an agent communication language which is extended to enable secure communication between agents without any modifications or restrictions to content layer and message layer of KQML. Also, in the model of our multi-agent engine, secure communication is expressed and processed transparently on the agent communication language.

  • PDF

Auto-configurable Security Mechanism for NFV

  • Kim, HyunJin;Park, PyungKoo;Ryou, Jaecheol
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.786-799
    • /
    • 2018
  • Recently, NFV has attracted attention as a next-generation network virtualization technology for hardware -independent and efficient utilization of resources. NFV is a technology that not only virtualize computing, server, storage, network resources based on cloud computing but also connect Multi-Tenant of VNFs, a software network function. Therefore, it is possible to reduce the cost for constructing a physical network and to construct a logical network quickly by using NFV. However, in NFV, when a new VNF is added to a running Tenant, authentication between VNFs is not performed. Because of this problem, it is impossible to identify the presence of Fake-VNF in the tenant. Such a problem can cause an access from malicious attacker to one of VNFs in tenant as well as other VNFs in the tenant, disabling the NFV environment. In this paper, we propose Auto-configurable Security Mechanism in NFV including authentication between tenant-internal VNFs, and enforcement mechanism of security policy for traffic control between VNFs. This proposal not only authenticate identification of VNF when the VNF is registered, but also apply the security policy automatically to prevent malicious behavior in the tenant. Therefore, we can establish an independent communication channel for VNFs and guarantee a secure NFV environment.

QR-Code Based Mutual Authentication System for Web Service (웹 서비스를 위한 QR 코드 기반 상호 인증 시스템)

  • Park, Ji-Ye;Kim, Jung-In;Shin, Min-Su;Kang, Namhi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.4
    • /
    • pp.207-215
    • /
    • 2014
  • Password based authentication systems are most widely used for user convenience in web services. However such authentication systems are known to be vulnerable to various attacks such as password guessing attack, dictionary attack and key logging attack. Besides, many of the web systems just provide user authentication in a one-way fashion such that web clients cannot verify the authenticity of the web server to which they set access and give passwords. Therefore, it is too difficult to protect against DNS spoofing, phishing and pharming attacks. To cope with the security threats, web system adopts several enhanced schemes utilizing one time password (OTP) or long and strong passwords including special characters. However there are still practical issues. Users are required to buy OTP devices and strong passwords are less convenient to use. Above all, one-way authentication schemes generate several vulnerabilities. To solve the problems, we propose a multi-channel, multi-factor authentication scheme by utilizing QR-Code. The proposed scheme supports both user and server authentications mutually, thereby protecting against attacks such as phishing and pharming attacks. Also, the proposed scheme makes use of a portable smart device as a OTP generator so that the system is convenient and secure against traditional password attacks.

A study on user authentication method using speaker authentication mechanism in login process (로그인 과정에서의 화자인증 메커니즘을 이용한 사용자인증 방안 연구)

  • Kim, Nam-Ho;Choi, Ji-Young
    • Smart Media Journal
    • /
    • v.8 no.3
    • /
    • pp.23-30
    • /
    • 2019
  • With the popularization of the Internet and smartphone uses, people in the modern era are living in a multi-channel environment in which they access the information system freely through various methods and media. In the process of utilizing such services, users must authenticate themselves, the typical of which is ID & password authentication. It is considered the most convenient method as it can be authenticated only through the keyboard after remembering its own credentials. On the other hand, modern web services only allow passwords to be set with high complexity by different combinations. Passwords consisting of these complex strings also increase proportionally, since the more services users want to use, the more user authentication information they need to remember is recommended periodically to prevent personal information leakage. It is difficult for the blind, the disabled, or the elderly to remember the authentication information of users with such high entropy values and to use it through keyboard input. Therefore, this paper proposes a user authentication method using Google Assistant, MFCC and DTW algorithms and speaker authentication to provide the handicapped users with an easy user authentication method in the login process.