• Title/Summary/Keyword: Remote authentication

Search Result 204, Processing Time 0.025 seconds

Secure Remote User Authentication Scheme for Password Guessing Attack (패스워드 추측공격에 안전한 원격 사용자 인증 스킴)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.12
    • /
    • pp.5895-5901
    • /
    • 2011
  • This paper shows that a scheme provided by An[7] is not enough to satisfy security requirements for a user certification using a password-based smart card. In order to compensate this weakness, this study provides an improved user scheme with a hash function and ElGamal signature. This new scheme has some advantages protecting password guessing attack, masquerade, and replay attack as well as providing forward secrecy. Compared to An's certification scheme, this scheme suggests that the effect of computational complexity is similar but the efficiency of safety is better.

Cryptanalysis of a Remote User Authentication scheme using Smart Cards (스마트카드를 이용한 원격 사용자 인증 스킴의 안전성 분석)

  • Shin, Seung-Soo;Han, Kun-Hee;Chun, Je-Ran
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.11
    • /
    • pp.5245-5251
    • /
    • 2011
  • Seo et al. criticizes that Hu-Niu-Yang's certification scheme is not enough to satisfy the security requirements of a smart card-based certification scheme because it has a weakness of password guessing attack as well as gives attackers opportunities to be disguised as legitimate users. However, Seo et al. also has a weakness not satisfying the security requirements. This paper suggests a new scheme that contains the characteristics of certification scheme provided by Seo et al. but compensates weak points. The findings show that the new scheme is more safety and efficient than Seo et al.'s

Improvement Plan for Public Institution Remote Security Model in the New-Normal Era (뉴노멀 시대의 공공기관 원격보안 모델 개선방안)

  • Shin, SeungWoo;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.22 no.9
    • /
    • pp.104-112
    • /
    • 2022
  • The pandemic caused by the COVID-19 virus, which has lasted for the past three years, has changed society and the way people live in many ways. These changes also affect cyberspace, so the pre-pandemic information security model and standards have limitations when applied to the current situation. In this paper, a new method to improve the information security model of public institutions was proposed in consideration of various situations in the new normal era. In other words, through the proposed information security model, the possibility of external intrusion is blocked in advance through the policy and technical supplementation of remote work, which is a weakness of the existing information security operation of public institutions. Also, how to prevent abnormal authentication attempts by building a secure VPN environment, how to prevent social engineering cyber attacks targeting fear and uncertainty caused by COVID-19, and how to use a smooth network and create a remote work environment. For this purpose, methods for securing service availability were additionally presented.

Cryptanalysis of a Secure Remote User Authentication Scheme (안전한 원격사용자 인증스킴에 대한 취약성 분석)

  • Qiuyan, Jin;Lee, Kwang-Woo;Won, Dong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.8C
    • /
    • pp.697-702
    • /
    • 2012
  • In 2011, C.-T. Li et al. proposed a secure user authentication scheme, which is an improvement over Kim et al.'s scheme to resolve several security flaws such as off-line password guessing attack and masquerading attack. C.-T. Li et al. claimed that their scheme prevents smart card security related attacks. Moreover, it provides mutual authentication and session key establishment. However, we found that their scheme is vulnerable to password guessing attack through password change phase, smart card forgery attack and stolen verifier attack. Moreover, C.-T. Li et al.'s scheme is not secure against password guessing attack as they claimed. In this paper, we also point out that their scheme is not practical to use.

Design of Blockchain Application based on Fingerprint Recognition Module for FIDO User Authentification in Shoppingmall (지문인식 모듈 기반의 FIDO 사용자 인증기술을 이용한 쇼핑몰에서 블록체인 활용 설계)

  • Kang, Min-goo
    • Journal of Internet Computing and Services
    • /
    • v.21 no.2
    • /
    • pp.65-72
    • /
    • 2020
  • In this paper, a USB module with fingerprint recognition was designed as a distributed node of blockchain on distributed ID (DID, distributed ID) for user identification. This biometric-linked fingerprint recognition device was verified for the real-time authentication process of authentication transaction with FIDO(Fast IDentity Online) server. Blockchain DID-based services were proposed like as a method of individual TV rating survey, and recommending service for customized shopping channels, and crypto-currency, too. This DID based remote service can be improved by recognizing of channel-changing information through personal identification. The proposed information of production purchase can be shared by blockchain. And customized service can be provided for the utilization of purchase history in shoppingmall using distributed ID. As a result, this blockchain node-device and Samsung S10 Key-srore with FIDO service can be certified for additional transactions through various biometric authentication like fingerprint, and face recognition.

A Study of User Behavior Recognition-Based PIN Entry Using Machine Learning Technique (머신러닝을 이용한 사용자 행동 인식 기반의 PIN 입력 기법 연구)

  • Jung, Changhun;Dagvatur, Zayabaatar;Jang, RhongHo;Nyang, DaeHun;Lee, KyungHee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.5
    • /
    • pp.127-136
    • /
    • 2018
  • In this paper, we propose a PIN entry method that combines with machine learning technique on smartphone. We use not only a PIN but also touch time intervals and locations as factors to identify whether the user is correct or not. In the user registration phase, a remote server was used to train/create a machine learning model using data that collected from end-user device (i.e. smartphone). In the user authentication phase, the pre-trained model and the saved PIN was used to decide the authentication success or failure. We examined that there is no big inconvenience to use this technique (FRR: 0%) and more secure than the previous PIN entry techniques (FAR : 0%), through usability and security experiments, as a result we could confirm that this technique can be used sufficiently. In addition, we examined that a security incident is unlikely to occur (FAR: 5%) even if the PIN is leaked through the shoulder surfing attack experiments.

A Design of the Smart Control System for Industrial Automation Equipment (산업용 자동화 장비를 위한 스마트 제어 시스템 설계)

  • Kim, Bo-Hun;Kim, Hwang-Rae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.4
    • /
    • pp.677-684
    • /
    • 2017
  • Smart devices are used in a variety of industries, because applications for them are easy to develop and portable. However, industrial equipment can cause security problems for information and accidents when controlling the actuator of the equipment at a remote location. In this paper, we studied methods of solving these problems and the advantages of applying smart control systems to industrial equipment. We propose a manual manipulation method using queries and a smart control access procedure for controlling equipment using a smart device. In addition, we propose a data transmission method employing multiple encryption protocols and a user authentication method using unique information from the smart device and Q & A as the communication data protection and user authentication methods, respectively. In order to evaluate its performance, an operation test of the smart control system and user authentication comparison experiment were performed. In order to understand the advantages of applying the smart control system to the equipment, we conducted a comparative experiment with a teach pendant and evaluated its reaction time in case of error.

Telemedicine Conference System for Realtime Transfer of Heart Sound (실시간 심음 전송을 위한 원격 의료상담시스템)

  • Lee, Byung-Mun;Cho, Won-Hee;Yoon, Young-Mi
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.8
    • /
    • pp.158-165
    • /
    • 2009
  • Counselling between a patient and a doctor is crucial in telemedicine. In order for the doctor to examine the patient accurately, it needs an auscultation, at least. Currently, some video conference systems are implemented but it is hard to use them in the case of an cardiac disorder, because the patients suffering from cardiac disorder cannot be examined by a stethoscope over Internet. To solve this problem, the remote counselling service has to support real time transmission of the heart sound of the patient. In this paper, we present a remote counselling system with stethoscope. We also design and implement the system in order for health monitor to connect the patient with his attending physician for the environment of u-healthcare service. The proposed system supports a mobility for doctor and patient by exchanging IP addresses at an user authentication protocol. The system implemented by this paper can be used for cardiac patients in remote clinical setting in the future.

Countermeasure of an Application Attack Scenario Using Spring Server Remote Code Execution Vulnerability (CVE-2018-1270) (스프링 서버 원격코드 실행 취약점(CVE-2018-1270)을 이용한 응용 공격 시나리오의 대응 방안)

  • Jung, Byeong-Mun;Jang, Jae-Youl;Choi, Chul-Jae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.2
    • /
    • pp.303-308
    • /
    • 2019
  • Spring framework is widely used as a base technology for e-government frameworks and to the extent it is a standard for web service development tools of Korean public institutions. However, recently, a remote code execution vulnerability(CVE-2018-1270) was found in an application using a spring framework. This paper proposes a method of analyzing the vulnerability experiment using a hacking scenario, Proof Of Concept(POC), in which the spring framework is a hazard to the server. We propose the patch to version 4.3.16 and version 5.0.5 or later as an ultimate response. It is also expected that the proposed experiment analysis on vulnerability of hacking scenario will be used as a data for improving performance of security programs and establishing a new authentication system.

An Efficient Approach for Adaptation of MIPv6 in Roaming Environments

  • Jeong Yoon-su;Woo Sung-hee;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.341-344
    • /
    • 2005
  • Mobile IPv6(MIPv6) allows a Mobile Node to talk directly to its peers while retaining the ability to move around and change the currently used IP address. One of the major issues regarding the basic Mobile IPv6 protocol is related to the handover management of a mobile node. This paper proposes efficient approach for adaptation of MIPv6 sing context information in roaming environments. To investigate on a efficient and secure handover procedure, proposed approach method will give us the following advantages: (l)the intention of context is to reduce latency, packet losses and avoid re-initiation of signaling to and from mobile nodes,(2) FMIPv6 aims to reduce handover latency due to IP protocol operations as small as possible in comparison to the inevitable link switching latency.

  • PDF