• Title/Summary/Keyword: Remote authentication

Search Result 203, Processing Time 0.029 seconds

A Study on the Intention to Use Biometric Authentication When Using Mobile Easy Payment Service: Focusing on the Comparison of Experienced and Non-Experienced Persons (모바일 간편결제 서비스 이용 시 생체인증 사용의도에 관한 연구: 경험자와 비경험자 비교를 중심으로)

  • Jae-Seung Ju;Won-Boo Lee
    • Information Systems Review
    • /
    • v.23 no.4
    • /
    • pp.1-22
    • /
    • 2021
  • In the newly encountered economy caused by the Corona virus Disease-19, remote transaction becomes a new normal that disrupt traditional economic order. In the middle of the disruption, mobile tech is placed and remote finance on mobile is highly noticed and considered as an infra-tech to support the new ecology, In mobile finance. remote payment is becoming the most common service and personal identification on it is critical to operate the new service. There are various means of remotely identifying a person. Recently the use of biometric information is increasing. In this study, a correlation analysis was conducted on factors that effects to biometrics usage and the intention to use in remote personal identification. Variables for critical factor in the remote identification were classified into 4 groups such as Performance expectancy, Effort expectancy, Social influence, and Security. The empirical analysis based on the Unified Theory of Acceptance and Use of Technology (UTAUT) was conducted. The relationship between variables and the intention to use is also analyzed. In the study, stepwise regression analysis was conducted four times in which variables were adjusted in individual stage. As a result, the analysis suggests that performance expectancy, effort expectancy, social influence, security have positive effects for intention to use. Additionally, effort expectancy and security have moderating effects to intention to use depends on biometric authentication experience. The analysis has shown positive effect of variables grouped on the intention to use them. It also suggests that the intention to use biometric authentication will quickly grow. This study is expected to make a contribution to utilize and improve the use of biometric information in mobile payment.

Security Improvement of Remote User Authentication Scheme based on Smart Cards (스마트 카드 기반 사용자 인증 스킴의 보안 개선)

  • Joo, Young-Do;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.5
    • /
    • pp.131-137
    • /
    • 2011
  • Recently Lin et al. proposed a simple remote user authentication scheme using smart cards. But the proposed scheme has not satisfied security requirements which should be considered in the user authentication scheme using the password based smart card. In this paper, we show that Lin et al.'s scheme is insecure against off-line password guessing attack. In their scheme, any legal user's password may be derived from the password guessing when his/her smart card is stolen and the secret information is leaked from the smart card by an attacker. Accordingly, we demonstrate the vulnerability of their scheme and present an enhancement to resolve such security weakness. Our proposed scheme can withstand various possible attacks including password guessing attack. Furthermore, this improved scheme can provide mutual authentication to improve the security robustness. Performance evaluation shows that the proposed scheme is relatively more effective than Lin et al.'s scheme.

Traceable Authentication Scheme Providing User Anonymity (사용자 익명성을 제공하는 추적 가능한 인증 프로토콜)

  • Choi, Jong-Seok;Shin, Seung-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.4
    • /
    • pp.95-102
    • /
    • 2009
  • Recently, remote user authentication scheme protecting user anonymity using smart card has been researched with interest increasing on user privacy. Although authentication scheme providing user anonymity using smart card had been proposed by Das et al, Chien et al. pointed out Das et al. scheme fail to provide user anonymity and proposed new scheme to overcome the problem. A remote system Kim et al. proposed a scheme which is traceable about malicious user with protecting user anonymity. In this paper, we point out that Kim et a1. scheme fail to provide user anonymity and propose a scheme for some problems Kim et al. scheme has. And then we analysis our scheme on cryptophic security and efficiency with Kim scheme.

Password-Based Authentication Protocol for Remote Access using Public Key Cryptography (공개키 암호 기법을 이용한 패스워드 기반의 원거리 사용자 인증 프로토콜)

  • 최은정;김찬오;송주석
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.1
    • /
    • pp.75-81
    • /
    • 2003
  • User authentication, including confidentiality, integrity over untrusted networks, is an important part of security for systems that allow remote access. Using human-memorable Password for remote user authentication is not easy due to the low entropy of the password, which constrained by the memory of the user. This paper presents a new password authentication and key agreement protocol suitable for authenticating users and exchanging keys over an insecure channel. The new protocol resists the dictionary attack and offers perfect forward secrecy, which means that revealing the password to an attacher does not help him obtain the session keys of past sessions against future compromises. Additionally user passwords are stored in a form that is not plaintext-equivalent to the password itself, so an attacker who captures the password database cannot use it directly to compromise security and gain immediate access to the server. It does not have to resort to a PKI or trusted third party such as a key server or arbitrator So no keys and certificates stored on the users computer. Further desirable properties are to minimize setup time by keeping the number of flows and the computation time. This is very useful in application which secure password authentication is required such as home banking through web, SSL, SET, IPSEC, telnet, ftp, and user mobile situation.

A Study on the Realtime Wireless Remote Control Systems (실시간 무선 원격 제어 시스템에 관한 연구)

  • Lee, Moon-Goo
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.6
    • /
    • pp.63-69
    • /
    • 2009
  • The decentralized and open characteristic of the internet, along with the mobility and portability of mobile communication, and the interactivity of the internet and mobile communications all have been grafted to enable the creation of wireless internet in our lives, bringing about a lot of change. However, existing system management software solutions show limitations in time and space, as well as problems such as uncertain error messages, and also difficulty providing swift assistance or real time emergency support. Therefore, a wireless remote control system has been designed and implemented in this thesis, which is capable of managing and monitoring remote systems using mobile communication devices (Mobile Phone, PDA, Smart Phone, Webpad) for realtime control. The implemented real time wireless remote control system provides remote server management functions, error or event message functions, log record functions, authentication function via mobile devices and system performance evaluation function classified by client transaction.

Security Model for Pervasive Multimedia Environment

  • Djellali, Benchaa;Lorenz, Pascal;Belarbi, Kheira;Chouarfia, Abdallah
    • Journal of Multimedia Information System
    • /
    • v.1 no.1
    • /
    • pp.23-43
    • /
    • 2014
  • With the rapidity of the development on electronic technology, various mobile devices are produced to make human life more convenient. The user is always in constant search of middle with ease of deployment. Therefore, the development of infrastructure and application with ubiquitous nature gets a growing keen interest. Recently, the number of pervasive network services is expanding into ubiquitous computing environment. To get desired services, user presents personal details about this identity, location and private information. The information transmitted and the services provided in pervasive computing environments (PCEs) are exposed to eavesdropping and various attacks. Therefore, the need to protect this environment from illegal accesses has become extremely urgent. In this paper, we propose an anonymous authentication and access control scheme to secure the interaction between mobile users and services in PCEs. The proposed scheme integrates a biometric authentication in PKI model. The proposed authentication aims to secure access remote in PCE for guaranteeing reliability and availability. Our authentication concept can offer pervasive network service users convenience and security.

  • PDF

Implementation of Remote Physical Security Systems Using Smart Phone (스마트폰을 이용한 원격 물리적 보안 시스템의 구현)

  • Lee, Moon-Goo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.217-224
    • /
    • 2011
  • Existing wire based physical security system solutions show limitations in time and space. In order to solve these deficiencies, a remote physical security system has been implemented using smart phone based on mobile cloud computing technique. The security functions of mobile cloud computing technique include mobile device user authentication, confidentiality of communication, integrity of information, availability of system, and target system access control, authority management and secure hand off etc. Proposed system has been constructed as remote building management system using smart phone, and also has been efficient to reduce energy cost (5~30%), result of system average access and response time 7.082 second. This systems are evaluated to have high efficiency compared to performance.

Trends for Secure Authentication of Risk-related Remote Metering System (위험 관련 원격 검침 시스템의 보안 인증 기술 동향)

  • Kim, Hyo-Jin;Kim, Hyun-Ho;Lee, Hoon-Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.752-754
    • /
    • 2016
  • Power is compared to the overall share of energy continues to increase, so as a way for efficient demand management and value added according to the AMR system was introduced. But there is a risk in a variety of external attack, such as when you use the remote meter reading system, cyber attacks and hacking. It is considered that the measures sought, which can be used to prevent or pre safer urgent. In this paper, I want to point out the current research trends and issues of security authentication technology of remote meter reading system.

  • PDF

Efficient Mobile Node Authentication Scheme Based on the Trusted Local Third Party in Mobile Computing Environments (이동 컴퓨팅 환경에서의 로컬 신뢰 센터 기반 효율적 이동 노드 인증 기법)

  • 노환주;이기현
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.25 no.4A
    • /
    • pp.528-538
    • /
    • 2000
  • Mobile computing system requires both precise identification and secure authentication scheme on remote mobile entities, which is based on the distributed mobile node. In this paper, existing discrete logarithm based $Schnorr^{[7]}$ like entity authentication schemes are improved by the analysis of performance and security on the hi-directional interactive proofs. And $EIGamal^{[14]}$ like efficient authentication schemes are also proposed. Then, these are enhanced with oblivious transfer based mono directional authentication schemes based on trusted third party for applying to the mobile agent based computing systems. Therefore, proposed schemes provide compatible performance and safety on mobile entity authentication processes.

  • PDF

A LOW-COST PROTOCOL IN SENSOR NETWORK UBIQUITOUS ENVIRONMENT

  • Lee Dong-heui;Cho Young-bok;Kim Dong-myung;Lee Sang-ho
    • Proceedings of the KSRS Conference
    • /
    • 2005.10a
    • /
    • pp.766-769
    • /
    • 2005
  • In a ubiquitous environment made up of multiple sensors, most sensors participate in communications with limited battery, and the sensor node isn't able to participate in communications when all the battery is used up. When an existing authentication method is used for the sensor node which has to participate in a long term communication with limited battery, it creates a problem by making the length of network maintenance or sensor node's operation time relatively shorte. Therefore, a network structure where RM (Register Manager) node and AM (Authentication Manager) node are imported to solve the energy consumption problem during a communication process is presented in this thesis. This offers a low power protocol based on safety through a mutual authentication during communications. Through registration and authentication manager nodes, each sensor nodes are ensured of safety and the algorithm of key's generation, encryption/descramble and authentication is processed with faster operation speed. So the amount of electricity used up during the communications between sensor nodes has been evaluated. In case of the amount of electrical usage, an average of $34.783\%$ for the same subnet and 36.855 for communications with two different subnets, are reduced. The proposed method is a protocol which maintains the limited battery for a long time to increase the effectiveness of energy usage in sensor nodes and can also increase the participation rate of communication by sensor nodes.

  • PDF