• Title/Summary/Keyword: Secure authentication

Search Result 1,082, Processing Time 0.025 seconds

A Study on PIN-based Authentication and ID Registration by Transfer in AAA System (AAA시스템에서의 이동에 따른 PIN 기반의 인증 및 ID 등록에 관한 연구)

  • Kang Seo-Il;Lee Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.13C no.3 s.106
    • /
    • pp.359-368
    • /
    • 2006
  • AAA(Authentication, Authorization, Accounting) is the service that offers authentication, authorization, and accounting method, and every terminal that accesses the network requires this AAA service. The authentication process of a mobile terminal is as follows: a mobile phone accesses an authentication server in a home network via the authentication service in an external network, which receives the authentication result. And, for the home authentication server to offer secure service, a unique key is distributed for the secure communication between the external agent and the user, the external agent and the home authentication server, and the user and the home authentication server. This paper discusses and proposes the key distribution for secure communication among external authentication servers when a mobile terminal travels to an external network. As the proposed method does not require the home authentication server to reissue another authentication when a user travels to other external networks, it reduces the overload in the home authentication server. It can also distribute a PIN-driven key.

Improved Secure Remote User Authentication Protocol

  • Lee, Ji-Seon;Park, Ji-Hye;Chang, Jik-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.9B
    • /
    • pp.931-938
    • /
    • 2009
  • Recently, Holbl et al. proposed an improvement to Peyravian-Jeffries's password-based authentication protocol to overcome some security flaws. However, Munilla et al. showed that Holbl et al.'s improvement is still vulnerable to off-line password guessing attack. In this paper, we provide a secure password-based authentication protocol which gets rid of the security flaws of Holbl et al.'s protocol.

Study on a Secure Authentication and Authorization Protocol based on Kerberos (커버로스 기반의 안전한 인증 및 허가 프로토콜 에 관한 연구)

  • 김은환;김명희;전문석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.5C
    • /
    • pp.737-749
    • /
    • 2004
  • Kerberos authenticates clients using symmetric-key cryptography, and supposed to Oust other systems of the realm in distributed network environment. But, authentication and authorization are essential elements for the security. In this paper, we design an efficient and secure authentication/authorization mechanism by introducing the public/private-key and installing the proxy privilege server to Kerberos. In the proposed mechanism, to make a system more secure, the value of the session key is changed everytime using MAC(message authentication code) algorithm with the long-term key for user-authentication and a random number exchanged through the public key. Also, we reduce the number of keys by simplifying authentication steps. Proxy privilege server certifies privilege request of client and issues a privilege attribute certificate. Application server executes privilege request of client which is included a privilege attribute certificate. Also, a privilege attribute certificate is used in delegation. We design an efficient and secure authentication/authorization algorithm with Kerberos.

Multi-Factor Authentication System based on Software Secure Card-on-Matching For Secure Login (안전한 로그인을 위한 소프트 보안카드 기반 다중 인증 시스템)

  • Lee, Hyung-Woo
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.3
    • /
    • pp.28-38
    • /
    • 2009
  • Login process uses both ID and password information to authenticate someone and to permit its access privilege on system. However, an attacker can get those ID and password information by using existing packet sniffing or key logger programs. It cause privacy problem as those information can be used as a hacking and network attack on web server and web e-mail system. Therefore, a more secure and advanced authentication mechanism should be required to enhance the authentication process on existing system. In this paper, we propose a multi-factor authentication process by using software form of secure card system combined with existing ID/Password based login system. Proposed mechanism uses a random number generated from the his/her own handset with biometric information. Therefore, we can provide a one-time password function on web login system to authenticate the user using multi-factor form. Proposed scheme provide enhanced authentication function and security because it is a 'multi-factor authentication mechanism' combined with handset and biometric information on web login system.

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.

The Research on Blockchain-based Secure loT Authentication (블록체인 기반 사물인터넷 인증 연구)

  • Hong, Sunghyuck;Park, Sanghee
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.11
    • /
    • pp.57-62
    • /
    • 2017
  • With various sensors and communications capabilities, the Internet is growing larger as the internet can communicate with the Internet. Given the growing vulnerability of the internet market, the development of security and security is increasing, and the development of the internet is actively evolving and the development of the internet is actively being carried out. In particular, it is required to introduce lightweight and secure authentication schemes, especially those that are difficult to use due to the difficulty of using authentication schemes. Thus, the safety of the secure authentication system of the Internet is becoming very important. Therefore, in this thesis, we propose certification technologies on secure objects to ensure correct, safe communication in the context of the internet context.

A Secure Authentication Model Using Two Passwords in Client Server Systems (클라이언트 서버 시스템 환경하에서 2개의 패스워드를 사용하는 안전한 인증 모델)

  • Lee, Jae-Woo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.3
    • /
    • pp.1350-1355
    • /
    • 2011
  • It is very important issues to protect many system resources using authorized client authentication in distributed client server systems. So it is not enough to prevent unauthorized opponents from attacking our systems that client authentication is performed using only the client's identifier and password. In this paper, we propose a secure authentication database modeling with two authentication keys such as a client authentication key and a server authentication key. The proposed authentication model can be used making high quality of computer security using two authentication keys during transaction processing. The two authentication keys are created by client and server, and are used in every request transaction without user's extra input. Using the proposed authentication keys, we can detect intrusion during authorized client's transaction processing because we can know intrusion immediately through comparing stored authentication keys in client server systems when hackers attack our network or computer systems.

A Study on Providing Secure Storage and User Authentication Using MTM on Mobile Platform (모바일 플랫폼에서 MTM을 이용한 보안영역 제공 및 인증에 관한 연구)

  • Lee, Sun-Ho;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.18C no.5
    • /
    • pp.293-302
    • /
    • 2011
  • The various information services can be delivered by smartphone through advanced high-speed mobile communication. A smartphone is a mobile device that offers more powerful computing capacity than feature phone. Therefore this device can provide such as web surfing, editing documents, playing video, and playing games. A lot of personal information stored on smartphone. Because it has High usability. Personal information Leaks if the smart phone is lost or stolen may become a big problem. In this paper we have analyzed existing method for providing secure storage and user authentication on mobile platform and derived security requirement. Therefore we propose the following scheme that satisfy security requirement. Proposed scheme providing secure storage with preventing authentication bypass, and availability from damaged data to access secure area.

Personal-usage Authentication of Broadcast Programs Using a Secure Portable Storage (휴대용 보안 저장매체 기반 방송프로그램 사적이용 인증 기법)

  • Lee, Joo-Young;Choo, Hyon-Gon;Nam, Je-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.2
    • /
    • pp.10-18
    • /
    • 2009
  • In this paper, we propose a novel method for authenticating a user's personal-usage using a secure portable storage, so that the user carrying the secure portable storage is able to consume his/her own broadcast programs freely, regardless of the location of the devices. The proposed authentication process is performed by a portable personal-usage authentication device, an access-control module for the portable personal-usage authentication device, and a player integrating the access control module. The portable personal-usage authentication device plays a role of secure storage in which domain authentication information is securely stored, while the access-control module is in charge of accessing the authentication information and, consequently, acquiring a decryption key. The player decrypts the broadcast programs in real time and processes the decrypted media streams. In this Paper, we describe the structure and procedure of the proposed model, and verify its feasibility by implementation.

Stateless Randomized Token Authentication for Performance Improvement of OAuth 2.0 MAC Token Authentication (OAuth 2.0 MAC 토큰인증의 효율성 개선을 위한 무상태 난수화토큰인증)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1343-1354
    • /
    • 2018
  • OAuth 2.0 bearer token and JWT(JSON web token), current standard technologies for authentication and authorization, use the approach of sending fixed token repeatedly to server for authentication that they are subject to eavesdropping attack, thus they should be used in secure communication environment such as HTTPS. In OAuth 2.0 MAC token which was devised as an authentication scheme that can be used in non-secure communication environment, server issues shared secret key to authenticated client and the client uses it to compute MAC to prove the authenticity of request, but in this case server has to store and use the shared secret key to verify user's request. Therefore, it's hard to provide stateless authentication service. In this paper we present a randomized token authentication scheme which can provide stateless MAC token authentication without storing shared secret key in server side. To remove the use of HTTPS, we utilize secure communication using server certificate and simple signature-based login using client certificate together with the proposed randomized token authentication to achieve the fully stateless authentication service and we provide an implementation example.