• Title/Summary/Keyword: Security Verification

Search Result 688, Processing Time 0.026 seconds

Fingerprint Template Protection using Fuzzy Vault

  • Moon Dae-Sung;Lee Sung-Ju;Jung Seung-Hwan;Chung Yong-Wha;Moon Ki-Young
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.123-132
    • /
    • 2006
  • Biometric-based authentication can provide strong security guarantee about the identity of users. However, security of biometric data is particularly important as the compromise of the data will be permanent. To protect the biometric data, we need to store it in a non-invertible transformed version. Thus, even if the transformed version is compromised, the actual biometric data remains safe. In this paper, we propose an approach to protect finger-print templates by using the idea of the fuzzy vault. Fuzzy vault is a recently developed cryptographic construct to secure critical data with the fingerprint data in a way that only the authorized user can access the secret by providing the valid fingerprint. We modify the fuzzy vault to protect fingerprint templates and to perform fingerprint verification with the protected template at the same time. This is challenging because the fingerprint verification is performed in the domain of the protected form. Based on the experimental results, we confirm that the proposed approach can perform the fingerprint verification with the protected template.

  • PDF

Sender Authentication Mechanism based on SW Security Card with PGP for Secure E-mail (SW 형태의 보안카드와 PGP 기반 안전한 E-mail 송신자 인증 기법)

  • Lee, Hyung-Woo
    • The Journal of Korean Association of Computer Education
    • /
    • v.10 no.3
    • /
    • pp.57-66
    • /
    • 2007
  • E-mail system is considered as a most important communication media, which can be used to transmit personal information by internet. But e-mail attack also has been increased by spoofing e-mail sender address. Therefore, this work proposes sender verification faculty for spam mail protection at sender's MTA by using security card for protection forged sender and also for authenticating legal sender. Sender's mail MT A requests security card's code number to sender. Then sender input code number and generate session key after sender verification. Session key is used to encrypt sender's signature and secure message transmission. This work can provide efficient and secure e-mail sender authentication with sender verification and message encryption.

  • PDF

Analysis and Implementation of RFID Security Protocol using Formal Verification (정형검증을 통한 RFID 보안프로토콜 분석 및 구현)

  • Kim, Hyun-Seok;Kim, Ju-Bae;Han, Keun-Hee;Choi, Jin-Young
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.7
    • /
    • pp.332-339
    • /
    • 2008
  • Radio Frequency Identification (RFID) technology is an important part of infrastructures in ubiquitous computing. Although all products using tags is a target of these services, these products also are a target of attacking on user privacy and services using authentication problem between user and merchant, unfortunately. Presently, it is very important about security mechanism of RFID system and in this paper, we analyze the security protocol among many kinds of mechanisms to solve privacy and authentication problem using formal verification and propose a modified novel protocol. In addition, the possibility of practical implementation for proposed protocol will be discussed.

A Study on the Performance Evaluation based on Modular Face Recognition System (모듈화된 얼굴인식 시스템을 이용한 성능 시험에 관한 연구)

  • Hong Tae-Hwa;Moon Hyeon-Joon;Shin Yong-Nyuo;Lee Dong-Geun;Kim Jae-Sung
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.42 no.4 s.304
    • /
    • pp.35-44
    • /
    • 2005
  • Face recognition out of biometrics is considerable interesting due to high performance and accessibility in applications to security such as access control and banking service. Therefore, a study on the protocol of the performance test is an important issue to understand the art-of state and to show a direction in future works, in addtion to developing algorithms. We present a design criterion for the performance test protocol of face recognition system and show the result of experiment executed on identification and verification scenario based on PCA algorithm and XM2VTS DB

Speaker Verification Model Using Short-Time Fourier Transform and Recurrent Neural Network (STFT와 RNN을 활용한 화자 인증 모델)

  • Kim, Min-seo;Moon, Jong-sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1393-1401
    • /
    • 2019
  • Recently as voice authentication function is installed in the system, it is becoming more important to accurately authenticate speakers. Accordingly, a model for verifying speakers in various ways has been suggested. In this paper, we propose a new method for verifying speaker verification using a Short-time Fourier Transform(STFT). Unlike the existing Mel-Frequency Cepstrum Coefficients(MFCC) extraction method, we used window function with overlap parameter of around 66.1%. In this case, the speech characteristics of the speaker with the temporal characteristics are studied using a deep running model called RNN (Recurrent Neural Network) with LSTM cell. The accuracy of proposed model is around 92.8% and approximately 5.5% higher than that of the existing speaker certification model.

Study on Highly Reliable Drone System to Mitigate Denial of Service Attack in Terms of Scheduling (고신뢰 드론 시스템을 위한 스케줄링 측면에서의 서비스 거부 공격 완화 방안 연구)

  • Kwak, Ji-Won;Kang, Soo-Young;Kim, Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.821-834
    • /
    • 2019
  • As cyber security threats increase, there is a growing demand for highly reliable systems. Common Criteria, an international standard for evaluating information security products, requires formal specification and verification of the system to ensure a high level of security, and more and more cases are being observed. In this paper, we propose highly reliable drone systems that ensure high level security level and trust. Based on the results, we use formal methods especially Z/EVES to improve the system model in terms of scheduling in the system kernel.

Advanced Mandatory Authentication Architecture Designed for Internet Bank (인터넷은행을 위한 개선된 본인확인 구조)

  • Hong, Ki-seok;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1503-1514
    • /
    • 2015
  • Non-face-to-face real name verification policy that financial authorities announced, in order to secure a face-to-face or more of accuracy, are in principle of multi check. The business model and legal entities of Internet banks is different from existing Internet banking. Relpacing real name verification from face-to-facd to non-face-to-face while maintaining the structure of identification can not only cause inconvenience to a first time member, but also can be more vulnerable to verious security risks. In this study, to evaluate a service level of a bank of the Internet, and provide an improved identification of the structure such that the registration and use of differentiated services is performed in accordance with the evaluation. In addition, the security that may occur with respect to Bank of the Internet to establish a vulnerability and attack model, the results of the analysis of the safety of the step-by-step security attributes and services of the authentication medium of each attack model, existing the safer than Internet banking, confirmed the usefulness in user registration guide.

Development of Security Functional Requirements for Secure-Introduction of Unmanned Aerial Vehicle (무인항공기의 안전한 도입을 위한 보안기능요구사항 개발)

  • Kang, Dongwoo;Won, Dongho;Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.19 no.4
    • /
    • pp.97-105
    • /
    • 2019
  • With the possibility of wireless control of the aircraft by Nicola Tesla, Unmanned Aerial Vehicle(UAV) was mainly used for military and defense purposes with the rapid development through World War I and II. As civilian applications of unmanned aerial vehicles have expanded, they have been used with various services, and attempts have been made to control various environmental changes and risk factors of unmanned aerial vehicles. However, GPS spoofing, Jamming attack and security accidents are occurring due to the communication in the unmaned aerial vehicle system or the security vulnerability of the unmanned aerial vehicle itself. In order to secure introduction of Unmanned aerial vehicle, South Korea has established Unmanned Aerial Vehicle verification system called Airworthiness Certification. However, the existing cerfication system is more focused on test flight, design and structure's safety and reliability. In this paper, we propose a unmanned aerial vehicle system model and propose security functional requirements on unmanned aerial vehicle system in the corresponding system model for secure-introduction of Unmanned Aerial Vehicle. We suggest the development direction of verification technology. From this proposal, future development directions of evaluation and verification technology of Unmanned Aerial Vehicle will be presented.

An Auto-Verification Method of Security Events Based on Empirical Analysis for Advanced Security Monitoring and Response (보안관제 효율성 제고를 위한 실증적 분석 기반 보안이벤트 자동검증 방법)

  • Kim, Kyu-Il;Park, Hark-Soo;Choi, Ji-Yeon;Ko, Sang-Jun;Song, Jung-Suk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.507-522
    • /
    • 2014
  • Domestic CERTs are carrying out monitoring and response against cyber attacks using security devices(e.g., IDS, TMS, etc) based on signatures. Particularly, in case of public and research institutes, about 30 security monitoring and response centers are being operated under National Cyber Security Center(NCSC) of National Intelligence Service(NIS). They are mainly using Threat Management System(TMS) for providing security monitoring and response service. Since TMS raises a large amount of security events and most of them are not related to real cyber attacks, security analyst who carries out the security monitoring and response suffers from analyzing all the TMS events and finding out real cyber attacks from them. Also, since the security monitoring and response tasks depend on security analyst's know-how, there is a fatal problem in that they tend to focus on analyzing specific security events, so that it is unable to analyze and respond unknown cyber attacks. Therefore, we propose automated verification method of security events based on their empirical analysis to improve performance of security monitoring and response.

An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage

  • Xia, Yingjie;Xia, Fubiao;Liu, Xuejiao;Sun, Xin;Liu, Yuncai;Ge, Yi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3607-3623
    • /
    • 2014
  • The increasing demand in promoting cloud computing in either business or other areas requires more security of a cloud storage system. Traditional cloud storage systems fail to protect data integrity information (DII), when the interactive messages between the client and the data storage server are sniffed. To protect DII and support public verifiability, we propose a data integrity verification scheme by deploying a designated confirmer signature DCS as a building block. The DCS scheme strikes the balance between public verifiable signatures and zero-knowledge proofs which can address disputes between the cloud storage server and any user, whoever acting as a malicious player during the two-round verification. In addition, our verification scheme remains blockless and stateless, which is important in conducting a secure and efficient cryptosystem. We perform security analysis and performance evaluation on our scheme, and compared with the existing schemes, the results show that our scheme is more secure and efficient.