• 제목/요약/키워드: Password Based Authentication

검색결과 350건 처리시간 0.027초

퍼지추출 기술을 활용한 스마트 카드 기반 패스워드 인증 스킴 (Smart Card Based Password Authentication Scheme using Fuzzy Extraction Technology)

  • 최윤성
    • 디지털산업정보학회논문지
    • /
    • 제14권4호
    • /
    • pp.125-134
    • /
    • 2018
  • Lamport firstly suggested password base authentication scheme and then, similar authentication schemes have been studied. Due to the development of Internet network technology, remote user authentication using smart card has been studied. Li et al. analyzed authentication scheme of Chen et al. and then, Li et al. found out the security weakness of Chen et al.'s scheme such forward secrecy and the wrong password login problem, and proposed an a new smart card based user password authentication scheme. But Liu et al. found out that Li et al.'s scheme still had security problems such an insider attack and man-in-the-middle attack and then Liu et al. proposed an efficient and secure smart card based password authentication scheme. This paper analyzed Liu et al.'s authentication and found out that Liu et al.'s authentication has security weakness such as no perfect forward secrecy, off-line password guessing attack, smart-card loss attack, and no anonymity. And then, this paper proposed security enhanced efficient smart card based password authentication scheme using fuzzy extraction technology.

Development Status and Prospects of Graphical Password Authentication System in Korea

  • Yang, Gi-Chul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5755-5772
    • /
    • 2019
  • Security is becoming more important as society changes rapidly. In addition, today's ICT environment demands changes in existing security technologies. As a result, password authentication methods are also changing. The authentication method most often used for security is password authentication. The most-commonly used passwords are text-based. Security enhancement requires longer and more complex passwords, but long, complex, text-based passwords are hard to remember and inconvenient to use. Therefore, authentication techniques that can replace text-based passwords are required today. Graphical passwords are more difficult to steal than text-based passwords and are easier for users to remember. In recent years, researches into graphical passwords that can replace existing text-based passwords are being actively conducting in various places throughout the world. This article surveys recent research and development directions of graphical password authentication systems in Korea. For this purpose, security authentication methods using graphical passwords are categorized into technical groups and the research associated with graphical passwords performed in Korea is explored. In addition, the advantages and disadvantages of all investigated graphical password authentication methods were analyzed along with their characteristics.

IEEE Std 802.1x 사용자 인증을 위한 분할된 패스워드 인증 기반 EAP (EAP Using Split Password-based Authenticated Key Agreement Protocol for IEEE Std 802.1x User Authentication)

  • 유종호;서동일;염흥열
    • 인터넷정보학회논문지
    • /
    • 제6권5호
    • /
    • pp.27-43
    • /
    • 2005
  • EAP(Extenwsible Authentication Protocol)는 IEEE Std 802.1x 무선 근거리 통신망 및 RADIUS/DIAMETER 프로토콜을 기반으로 각 개체에 대한 인증을 제공하며 인증의 수단으로 인증서, 패스워드, 이중방식(패스워드 및 토큰)등을 이용한다. 인증된 키교환을 위한 패스워드 기반 인증 방식은 특정 하드웨어 장치 없이도 암기하기 쉬운 간편성, 편리성, 이동성으로 인해 상당히 많이 이용되는 사용자 인증 방식이다. 본 논문에서는 개방형 네트워크를 통해서도 사용자를 인증하고 안전한 암호통신용 세션키 교환에 적합한 패스워드 기반 인증된 키교환 프로토콜 SPAKE(Split Password-based Authenticated Key Exchange)을 제안한다. 더불어 제안된 SPAKE를 토대로 안전한 EAP 인증 프레임워크 EAP-SPAKE를 제시한다.

  • PDF

PC User Authentication using Hand Gesture Recognition and Challenge-Response

  • Shin, Sang-Min;Kim, Minsoo
    • 한국정보기술학회 영문논문지
    • /
    • 제8권2호
    • /
    • pp.79-87
    • /
    • 2018
  • The current PC user authentication uses character password based on user's knowledge. However, this can easily be exploited by password cracking or key-logging programs. In addition, the use of a difficult password and the periodic change of the password make it easy for the user to mistake exposing the password around the PC because it is difficult for the user to remember the password. In order to overcome this, we propose user gesture recognition and challenge-response authentication. We apply user's hand gesture instead of character password. In the challenge-response method, authentication is performed in the form of responding to a quiz, rather than using the same password every time. To apply the hand gesture to challenge-response authentication, the gesture is recognized and symbolized to be used in the quiz response. So we show that this method can be applied to PC user authentication.

재전송 공격에 안전한 개선된 강력한 패스워드 인증 프로토콜 설계 (Design of Improved Strong Password Authentication Scheme to Secure on Replay Attack)

  • 김준섭;곽진
    • 정보보호학회논문지
    • /
    • 제21권6호
    • /
    • pp.133-140
    • /
    • 2011
  • 패스워드 기반 인증은 2개의 개체가 사전에 패스워드를 공유하고 인증의 기초로 패스워드를 사용하는 프로토콜이다. 패스워드 인증 방식은 약한 패스워드 인증 방식과 강력한 패스워드 인증 방식이 있다. 강력한 패스워드 인증 방식 중, SPAS는 서비스 거부 공격에 안전한 프로토콜로 제안되었으나 재전송 공격에 대한 취약성을 가지고 있다. 따라서 본 논문에서는 SPAS에 대한 재전송 공격 취약성을 분석하고, 재전송 공격에 안전한 개선된 강력한 패스워드 인증 프로토콜을 제안한다.

Cross-Realm 환경에서 패스워드기반 키교환 프로토콜 (Password-Based Key Exchange Protocols for Cross-Realm)

  • 이영숙
    • 디지털산업정보학회논문지
    • /
    • 제5권4호
    • /
    • pp.139-150
    • /
    • 2009
  • Authentication and key exchange are fundamental for establishing secure communication channels over public insecure networks. Password-based protocols for authenticated key exchange are designed to work even when user authentication is done via the use of passwords drawn from a small known set of values. There have been many protocols proposed over the years for password authenticated key exchange in the three-party scenario, in which two clients attempt to establish a secret key interacting with one same authentication server. However, little has been done for password authenticated key exchange in the more general and realistic four-party setting, where two clients trying to establish a secret key are registered with different authentication servers. In fact, the recent protocol by Yeh and Sun seems to be the only password authenticated key exchange protocol in the four-party setting. But, the Yeh-Sun protocol adopts the so called "hybrid model", in which each client needs not only to remember a password shared with the server but also to store and manage the server's public key. In some sense, this hybrid approach obviates the reason for considering password authenticated protocols in the first place; it is difficult for humans to securely manage long cryptographic keys. In this work, we introduce a key agreement protocol and a key distribution protocol, respectively, that requires each client only to remember a password shared with its authentication server.

안전한 로그인을 위한 소프트 보안카드 기반 다중 인증 시스템 (Multi-Factor Authentication System based on Software Secure Card-on-Matching For Secure Login)

  • 이형우
    • 한국콘텐츠학회논문지
    • /
    • 제9권3호
    • /
    • pp.28-38
    • /
    • 2009
  • 로그인 과정에서는 사용자의 ID와 Password를 기반으로 시스템에 대한 사용권한을 확인하고 접근 권한을 부여한다. 하지만 로그인 과정에서 입력된 ID와 Password 정보는 패킷 스니핑 또는 키 로그(Key log) 프로그램 등을 이용하여 악의적인 공격자에 의해 노출될 수 있다는 취약점이 있다. 웹서버 또는 웹메일 시스템 등에 등록된 ID와 Password가 노출된다면 이는 개인 프라이버시 문제와도 연결되어 매우 심각한 문제를 야기한다. 본 연구에서는 기존의 ID/Password 기반 로그인 기법과 더불어 소프트웨어 형태의 보안카드를 핸드폰에 설치하여 유무선망을 통한 다중 인증(Multi-factor authentication) 기법을 제시한다. 제안한 소프트웨어 형태의 보안카드 기반 로그인 기법은 ID/Password와 함께 부가적으로 바이오 정보를 이용할 수 있으며 사용자의 핸드폰에 소프트 형태의 보안카드를 생성/전송/저장하게 된다. 따라서 제안한 시스템을 사용할 경우 기존의 ID 및 Password 정보에 대해 각 개인별 바이오 정보 기반 일회용 패스워드(Biometric One-Time Password) 방식으로 소프트 보안카드를 생성할 수 있으며 이를 이용하여 웹 및 인터넷 로그인 과정을 수행하기 때문에 보다 안전한 다중 인증 시스템을 구축할 수 있다.

두 패스워드 기반 키 교환 및 인증 프로토콜들에 대한 오프라인 패스워드 추측 공격의 취약성 분석 (Vulnerability of Two Password-based Key Exchange and Authentication Protocols against Off-line Password-Guessing Attacks)

  • 심경아;이향숙;이주희
    • 정보보호학회논문지
    • /
    • 제18권1호
    • /
    • pp.3-10
    • /
    • 2008
  • 패스워드를 기반으로 하는 사용자 인증 및 키 교환 프로토콜은 사용자들이 쉽게 기억할 수 있는 패스워드를 사용하기 때문에 대부분의 경우에 패스워드 추측공격에 취약하다는 문제점이 있다. 본 논문에서는 동일 서버를 사용하는 두 사용자간의 패스워드 기반 키 교환 프로토콜과 패스워드 기반 인증 프로토콜이 모두 오프라인 패스워드 추측공격에 안전하지 못함을 보인다.

Biometric 정보를 기반으로 하는 사용자 인증 스킴의 안전성 분석 (Security Analysis of a Biometric-Based User Authentication Scheme)

  • 이영숙
    • 디지털산업정보학회논문지
    • /
    • 제10권1호
    • /
    • pp.81-87
    • /
    • 2014
  • Password-based authentication using smart card provides two factor authentications, namely a successful login requires the client to have a valid smart card and a correct password. While it provides stronger security guarantees than only password authentication, it could also fail if both authentication factors are compromised ((1) the user's smart card was stolen and (2) the user's password was exposed). In this case, there is no way to prevent the adversary from impersonating the user. Now, the new technology of biometrics is becoming a popular method for designing a more secure authentication scheme. In terms of physiological and behavior human characteristics, biometric information is used as a form of authentication factor. Biometric information, such as fingerprints, faces, voice, irises, hand geometry, and palmprints can be used to verify their identities. In this article, we review the biometric-based authentication scheme by Cheng et al. and provide a security analysis on the scheme. Our analysis shows that Cheng et al.'s scheme does not guarantee any kind of authentication, either server-to-user authentication or user-to-server authentication. The contribution of the current work is to demonstrate these by mounting two attacks, a server impersonation attack and a user impersonation attack, on Cheng et al.'s scheme. In addition, we propose the enhanced authentication scheme that eliminates the security vulnerabilities of Cheng et al.'s scheme.

그룹 환경의 사용자 인증 및 키 교환 서비스 프로토콜 연구 (A Study on the User Authentication and Key Exchange Service for Group Environment)

  • 변진욱;이수미;이동훈
    • 한국IT서비스학회지
    • /
    • 제8권2호
    • /
    • pp.117-136
    • /
    • 2009
  • Over the years a password has been used as a popular authentication method between a client and a server because of its easy-to-memorize property. But, most password-based authentication services have focused on a same password authentication scheme which provides an authentication and key exchange between a client and a server with the same password. With rapid change of communication environments in the fields such as mobile networks, home networking, etc., the end-to-end security allowing users to hold different password is considered as one of main concerns. In this paper, we consider a new authentication service of how each client with different own password is able to authenticate each other, which is a quite new service paradigm among the existing services. This new service can be used in the current or next generation network environment where a mobile user in cell A wants to establish a secure end-to-end channel with users in ceil B, C, and D using only their memorable passwords. This end-to-end security service minimizes the interferences from the operator controlled by network components. To achieve this end-to-end security, we propose an authentication and key exchange service for group users in different realm, and analyze its security in a formal way. We also discuss a generic construction with the existing authentication schemes.