• Title/Summary/Keyword: Remote authentication

Search Result 203, Processing Time 0.02 seconds

Formal Analysis of Authentication System based on Password using Smart Card (스마트카드를 이용한 패스워드 기반 인증시스템 정형분석)

  • Kim, Hyun-Seok;Kim, Ju-Bae;Jeong, Yeon-Oh;Han, Keun-Hee;Chai, Jin-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.4
    • /
    • pp.304-310
    • /
    • 2009
  • Due to widely use of internet, a lot of users frequently access into remote server in distributed computing environment. However, transmitting the information using vulnerable channel without authentication security system can be exposed to replay attack, offline password attack, and impersonation attack. According to this possibility, there is research about authentication protocol to prevent these hostile attacks using smart card. In this paper, we analyze vulnerability of user authentication system based on password and propose modified user authentication system.

Interworking between PPP CHAP and RADIUS Authentication Server on GPRS Network (GPRS 망에서 PPP CHAP과 RADIUS 인증 서버 연계 방안)

  • 박정현;이상호
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.9 no.5
    • /
    • pp.567-577
    • /
    • 2003
  • We usually applied PPP CHAP (Point-to-Point Protocol Challenge Handshake Authentication Protocol) when the visited ISP subscriber accesses to authentication server in own home ISP network and IP Assignment for remote Internet service. But PPP CHAP doesn't support in case of visited ISP subscriber in GPRS network accesses to authentication server in own home ISP network for wireless Internet service. We suggest solution this problem with PPP CHAP improvement. For this we propose the modified PPP CHAP message format, PCO Message format at MT, and interworking message and format between GGSN and RADIUS in home ISP network for wireless internet service of mobile ISP subscriber at GPRS network in this paper. We also show authentication results when visited mobile ISP subscriber via PPP CHAP at GPRS network accesses the RADIUS server in home ISP network.

Design Flaws and Cryptanalysis of Cui et al's User Authentication Scheme

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.10
    • /
    • pp.41-48
    • /
    • 2019
  • In 2018, Cui et al proposed a three-factor remote user authentication scheme using biometrics. Cui et al claimed that their authentication scheme is vulnerable to eavesdropping attack, stolen smart card attack, and especially Dos(denial-of-service) attack. Also they claimed that it is safe to password guessing attack, impersonation attack, and anonymity attack. In this paper, however, we analyze Cui et al's authentication scheme and show that it is vulnerable to replay attack, insider attack, stolen smart card attack, and user impersonation attack, etc. In addition, we present the design flaws in Cui et al's authentication scheme as well.

Design of User Authentication Protocol for Home Network based on Remote Authentication Server (원격인증서버 기반의 홈네트워크 사용자 인증 프로토콜 설계)

  • Choi, Hoon-Il;Jang, Young-Gun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.1113-1116
    • /
    • 2007
  • 홈네트워크의 사용자 인증은 사용자가 홈네트워크 서비스를 이용할 때 안전한 홈네트워크 서비스를 제공하기 위해 필요한 과정이다. 사용자를 인증하기 위한 수단은 크게 ID/PW 기반, 인증서 기반, 생체인식 기반으로 분류할 수 있다. 본 논문에서는 다양한 인증 수단을 수용할 수 있도록 EAP와 TLS 프로토콜을 기반으로 원격인증서버를 이용한 홈네트워크 사용자 인증 프로토콜을 설계하였다.

  • PDF

Implementation of Real-time Wireless Remote Control System Based on Public Key Infrastructure (PKI를 기반으로 한 실시간 무선 원격제어 시스템의 구현)

  • 이문구
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.71-79
    • /
    • 2003
  • Existing web-based system management software solutions show some limitations in time and space. Moreover, hey possess such as shortcomings unreliable error message announcements and difficulties with real-time assistance supports and emergency measures. In order to solve these deficiencies, Wireless Remote Control System(W-RCS) was designed and implemented. W-RCS is able to manage and monitor remote systems by using mobile communication devices for instantaneous control. The implementation of W-RCS leads to these security problems as well as solutions to aforementioned issues with existing web-based system management software solutions. Therefore, this paper has focused on the security matters related to W-RCS. The security functions based on public key infrastructure include mobile device user authentication and target system access control. The W-RCS allows real-time user authentication, increases the flexibility of resource administrators and mobile device non, and provides not only uninterrupted services, but also safe mobile office environments.

Shared Key and Public Key based Mobile Agent Authentication Scheme supporting Multiple Domain in Home Network Environments (홈 네트워크 환경에서 다중 도메인을 지원하는 공유키 및 공개키 기반의 이동 에이전트 인증 기법)

  • 김재곤;김구수;엄영익
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.109-119
    • /
    • 2004
  • The home network environment can be defined as a network environment, connecting digital home devices such as computer systems, digital appliances, and mobile devices. In this kind of home network environments, there will be numerous local/remote interactions to monitor and control the home network devices and the home gateway. Such an environment may result in communication bottleneck. By applying the mobile agents that can migrate among the computing devices autonomously and work on behalf of the user, remote interactions and network traffics can be reduced enormously. The mobile agent authentication is necessary to apply mobile agent concept to the home network environments, as a prerequisite technology for authorization or access control to the home network devices and resources. The existing mobile agent systems have mainly used the public key based authentication scheme, which is not suitable to the home network environments, composed of digital devices of limited computation capability. In this paper, we propose a shared key based mobile agent authentication scheme for single home domain and expand the scheme to multiple domain environments with the public key based authentication scheme. Application of the shared key encryption scheme to the single domain mobile agent authentication enables to authenticate the mobile agent with less overhead than the public key based authentication scheme.

Security Analysis and Improvements of a Biometrics-based User Authentication Scheme Using Smart Cards (스마트 카드를 이용한 생체인식 기반 사용자 인증 스킴의 안전성 분석 및 개선)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.2
    • /
    • pp.159-166
    • /
    • 2012
  • Many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In 2010, Chang et al. proposed an improved biometrics-based user authentication scheme without concurrency system which can withstand forgery attack, off-line password guessing attack, replay attack, etc. In this paper, we analyze the security weaknesses of Chang et al.'s scheme and we have shown that Chang et al.'s scheme is still insecure against man-in-the-middle attack, off-line biometrics guessing attack, and does not provide mutual authentication between the user and the server. And we proposed the improved scheme to overcome these security weaknesses, even if the secret information stored in the smart card is revealed. As a result, the proposed scheme is secure for the user authentication attack, the server masquerading attack, the man-in-the-middle attack, and the off-line biometrics guessing attack, does provide the mutual authentication between the user and the remote server. And, in terms of computational complexities, the proposed scheme is more effective than Chang et al.'s scheme.

Implementation and Design of Artificial Intelligence Face Recognition in Distributed Environment (분산형 인공지능 얼굴인증 시스템의 설계 및 구현)

  • 배경율
    • Journal of Intelligence and Information Systems
    • /
    • v.10 no.1
    • /
    • pp.65-75
    • /
    • 2004
  • It is notorious that PIN(Personal Identification Number) is used widely for user verification and authentication in networked environment. But, when the user Identification and password are exposed by hacking, we can be damaged monetary damage as well as invasion of privacy. In this paper, we adopt face recognition-based authentication which have nothing to worry what the ID and password will be exposed. Also, we suggest the remote authentication and verification system by considering not only 2-Tier system but also 3-Tier system getting be distributed. In this research, we analyze the face feature data using the SVM(Support Vector Machine) and PCA(Principle Component Analysis), and implement artificial intelligence face recognition module in distributed environment which increase the authentication speed and heightens accuracy by utilizing artificial intelligence techniques.

  • PDF

A study on Kerberos Authentication mechanism (Kerberos 인증메커니즘에 관한 연구)

  • Kim Cheol-hyun;Lee Yon-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.53-64
    • /
    • 2005
  • In this paper, proposes Kerberos certification mechanism that improve certification service of PKINIT base that announce in IETF CAT Working Croup. Also proposed Authentication Mechanism for reusability of Ticket that after Ticket's Lifetime is ended, message exchange that Local Client receives Remote Server's service. Since my suggestion to regional services are not described in Kerberos, authentication between regions can be performed via PKINIT(Public Key Cryptography for Initial Authentication) presented by IETF(Internet Engineering Task Force) CAT working group. The new protocol is better than the authentication mechanism proposed by IETF CAT Working group in terms of communication complexity and mechanism according to simplified Ticket issue processing.

Design of Embedded Security Controller Based on Client Authentication Utilizing User Movement Information (사용자의 이동정보를 활용한 클라이언트 인증 기반의 임베디드 보안 컨트롤러 설계)

  • Hong, Suk-Won
    • Journal of Digital Convergence
    • /
    • v.18 no.3
    • /
    • pp.163-169
    • /
    • 2020
  • A smart key has been used in a variety of embedded environments and there also have been attacks from a remote place by amplifying signals at a location of a user. Existing studies on defence techniques suggest multiple sensors and hash functions to improve authentication speed; these, however, increase the electricity usage and the probability of type 1 error. For these reasons, I suggest an embedded security controller based on client authentication and user movement information improving the authentication method between a controller and a host device. I applied encryption algorithm to the suggested model for communication using an Arduino board, GPS, and Bluetooth and performed authentication through path analysis utilizing user movement information for the authentication. I found that the change in usability was nonsignificant when performing actions using the suggested model by evaluating the time to encode and decode. The embedded security controller in the model can be applied to the system of a remote controller for a two-wheeled vehicle or a mobile and stationary host device; in the process of studying, I found that encryption and decryption could take less then 100ms. The later study may deal with protocols to speed up the data communication including encryption and decryption and the path data management.