• Title/Summary/Keyword: Third Party Authentication

Search Result 60, Processing Time 0.029 seconds

Vulnerability Analysis and Improvement in Man-in-the-Middle Attack for Remote User Authentication Scheme of Shieh and Wang's using Smart Card (Shieh and Wang's의 스마트카드 상호인증 스킴에 대한 중간자공격 개선)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.17 no.4
    • /
    • pp.1-16
    • /
    • 2012
  • Shieh and Wang [10] recently proposed an efficient mutual authentication scheme that combined the cost-effectiveness of operations of Lee et al. [6]. scheme and the security and key agreement of Chen and Yeh scheme. Shieh and Wang [10] scheme, however, does not satisfy the security requirements against a third party (the man-in the middle, attacker) that have to be considered in remote user authentication scheme using password-based smart cards. Shieh and Wang weaknesses are the inappropriateness that it cannot verify the forged message in 3-way handshaking mutual authentication, and the vulnerability that the system (server) secret key can easily be exposed. This paper investigates the problems of Shieh and Wang scheme in the verification procedure of the forged messages intercepted by the eavesdrop. An enhanced two-way remote user authentication scheme is proposed that is safe and strong against multiple attacks by adding the ability to perform integrity check on the server and proposed scheme is not expose user password information and the system's confidential information.

A Study on Authentication of Mobile Agency AP Connection Using Trusted Third Party in Smart Phone Environment (스마트폰 환경에서 신뢰기관을 이용한 이동 통신사 AP 접속 인증에 관한 연구)

  • Lee, Gi-Sung;Min, Dae-Gi;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.11
    • /
    • pp.5496-5505
    • /
    • 2012
  • As the IT industry develops, the smart-phone technology and functions which are actively being studied at the moment greatly influence the entire living environment. With the smart-phone technology and functions, people's interest for the wireless LAN which can be used to get access to the Internet anytime anywhere is gradually increasing. However, since the malicious attacker can easily carry out hacking or approach the contents due to the characteristics of the wireless radio wave, the personal information with a high level of importance for data security is easily exposed due to Spoofing, Denial of Service attack and Man in the Middle attack. Therefore, the demand for security is gradually increasing. In this paper, the safe wireless network service environment is provided by supplementing the vulnerability in regard to Spoofing, Session Hijacking and Man in the Middle attack after executing the client's authentication process, the AP authentication process and the Mobile Agency authentication process with the client's information in the USIM, the AP information and the Mobile Agency information when the client uses the wireless Internet through the Mobile Agency AP access in the smart phone environment.

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

A Web Based Private Authentication System for Authentication among App Store, Devices and Third Party Developers (앱스토어, 디바이스, 제 3 자 개발자간의 인증을 위한 Web 기반의 사설 인증 시스템 구현)

  • Kang, Dong-Min;Jang, Seongsoo;Choi, Young-Hyun;Park, Seon-Ho;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1186-1189
    • /
    • 2010
  • 스마트폰의 사용자 증가로 인한 스마트폰의 성장과 더불어 제 3 자 개발자들이 개발한 애플리케이션이 오픈 마켓에 등록되면서, 오픈 마켓의 시장 규모가 급속히 증가하고 있다. 하지만 제 3 자 개발자는 보안 관점에서 신뢰 할 수 없는 개체이며, 이들이 개발한 애플리케이션은 악의적 또는 개발자 실수에 의해 보안 문제를 일으킬 수 있다. 따라서 스마트폰과 같은 디바이스와, 앱스토어, 제 3 자 개발자 간에 인증이 요구되고 있다. 이를 위해 본 논문에서는 기존의 사설 인증 시스템에 인증서 소유 검증 모듈과 인증서 유효성 검증 모듈을 추가하고, 시스템의 확장성과 관리를 용이하게 만들기 위해 Web 기반의 사설 인증 시스템을 설계하고 구현한다.

Bitcoin Cryptocurrency: Its Cryptographic Weaknesses and Remedies

  • Anindya Kumar Biswas;Mou Dasgupta
    • Asia pacific journal of information systems
    • /
    • v.30 no.1
    • /
    • pp.21-30
    • /
    • 2020
  • Bitcoin (BTC) is a type of cryptocurrency that supports transaction/payment of virtual money between BTC users without the presence of a central authority or any third party like bank. It uses some cryptographic techniques namely public- and private-keys, digital signature and cryptographic-hash functions, and they are used for making secure transactions and maintaining distributed public ledger called blockchain. In BTC system, each transaction signed by sender is broadcasted over the P2P (Peer-to-Peer) Bitcoin network and a set of such transactions collected over a period is hashed together with the previous block/other values to form a block known as candidate block, where the first block known as genesis-block was created independently. Before a candidate block to be the part of existing blockchain (chaining of blocks), a computation-intensive hard problem needs to be solved. A number of miners try to solve it and a winner earns some BTCs as inspiration. The miners have high computing and hardware resources, and they play key roles in BTC for blockchain formation. This paper mainly analyses the underlying cryptographic techniques, identifies some weaknesses and proposes their enhancements. For these, two modifications of BTC are suggested ― (i) All BTC users must use digital certificates for their authentication and (ii) Winning miner must give signature on the compressed data of a block for authentication of public blocks/blockchain.

Security Enhanced Authentication Protocol in LTE With Preserving User Location Privacy (LTE에서 사용자 위치 정보 보호를 위한 보안 향상 인증 프로토콜)

  • Hahn, Changhee;Kwon, Hyunsoo;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.41 no.9
    • /
    • pp.715-727
    • /
    • 2014
  • The number of subscribers in 4th generation mobile system has been increased rapidly. Along with that, preserving subscribers' privacy has become a hot issue. To prevent users' location from being revealed publicly is important more than ever. In this paper, we first show that the privacy-related problem exists in user authentication procedure in 4th generation mobile system, especially LTE. Then, we suggest an attack model which allows an adversary to trace a user, i.e. he has an ability to determine whether the user is in his observation area. Such collecting subscribers' location by an unauthorized third party may yield severe privacy problem. To keep users' privacy intact, we propose a modified authentication protocol in LTE. Our scheme has low computational overhead and strong secrecy so that both the security and efficiency are achieved. Finally, we prove that our scheme is secure by using the automatic verification tool ProVerif.

Design and implementation of improved authentication mechanism base on mobile DRM using blockchain (블록체인을 이용한 모바일 DRM 기반 개선된 인증 메커니즘 설계 및 구현)

  • Jeon, Jinl-Oh;Seo, Byeong-Min
    • Journal of Digital Convergence
    • /
    • v.19 no.4
    • /
    • pp.133-139
    • /
    • 2021
  • Due to the rapid progress in network technology, many research on content security technologies is also being conducted in the mobile digital content sector. In the meantime, content protection has been immersed in preventing illegal copying, certifying, and issuance/management certificates, but still have many vulnerabilities in managing or authenticating confidential information. This study aims to strengthen confidential information about content based on dual management of content download rights through mobile phone numbers or device numbers. It also protect replay-attack by building a secure mobile DRM system where digital content is safely distributed based on a three-stage user authentication process. In addition, blockchain-based content security enhancements were studied during the primary/secondary process for user authentication for the prevention of piracy and copyright protection. In addition, the client authentication process was further improved through three final stages of authorization in the use of illegal content, considering that legitimate users redistributed their content to third-party.

Authentication and Payment Scheme for 3G Mobile Telecommunications System (제 3세대 이동 통신 시스템을 위한 인증 및 지불 기법)

  • Kim, Sun-Hyoung;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.11b
    • /
    • pp.1027-1030
    • /
    • 2002
  • 본 논문에서는 제 3세대 이동 통신 시스템에서 안전한 전자상거래의 구현을 위한 인증 및 지불 메커니즘을 제안한다. 제 3세대 이동 통신 환경에서는 GSM이나 DECT와 같은 제 2세대 이동 통신 시스템에서 사용되지 못했던 공개키 기반 구조를 도입하여 각 이동 단말기 사이에 공개키 암호 시스템을 이용한 통신이 가능하게 되었다. 이동 사용자는 TTP(Trusted Third Party)로부터 획득한 공개키 인증서를 사용하여 외부 도메인에서도 종단간의 통신을 할 수 있으며 디지털 콘텐츠를 제공하는 사이트에 접속하여 안전한 서비스를 제공받을 수 있다. 본 논문은 이동 통신 환경에 적합한 소액지불 기법을 기반으로 하여 이동 사용자와 VASP간의 상호 인증 및 지불에 관한 기법을 제안한다.

  • PDF

A Study on the Adoption of Electronic Contract Service (전자계약서비스의 문제점과 해결방안)

  • Choi, Seok-Beom;Kim, Tae-Hwan;Kim, In-Kyung;Kim, Jae-Hak;Park, Sun-Young;Yoon, Young-Rim
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.34
    • /
    • pp.157-185
    • /
    • 2007
  • The purpose of this thesis is to contribute to the activation of e-contract service for one stop e-trade by analyzing the problems and its solutions in e-contract service at home and abroad. In order to achieve the purpose of this thesis, case studies are done on e-contract service providers such as CECTRUST service of NTT DATA in Japan and HanCM.com of Haansoft in Korea and user companies such as Taisei Corporation using CECTRUST service and Hyundai Card using HanCM.com. The problems in the e-contract service are the lack of e-contract service providers, rare publicity of e-contract service, limited use of e-contract service at only home, higher pricing for e-contract service, short time management of e-contract documents by service providers, no application of newly developed security technology to e-contract service, unsatisfaction of requirements of e-contract service provider as trusted third party, absence of lower pricing e-contract service by service provider, authorizing key error in electronic signature under recognized authentication system in case of fail in renewal of digital certificate and reproduction of digital certificate. The solutions of these problems are the upbringing of e-contract service providers, broad publicity of e-contract service, development of e-contract service on a global basis, establishment of lower pricing for e-contract service, long time management of e-contract documents by service providers, application of newly developed security technology such as bio technology to e-contract service, satisfaction of requirements of e-contract service provider as trusted third party by designation of recognized e-document repository, development of lower e-contract service by way of application service provider(ASP), introduction of time stamping of e-contract document and signature key value. The limitation of this thesis is that the problems and its solutions could not meet with the broad recognition as they are conferred by intuition because of few e-contract service provider.

  • PDF

RFID Tag Ownership Relocation Protocol Based on Trusted Third Party (신뢰받는 제3자 기반의 RFID 태그 소유권 이전 프로토콜)

  • Kim, Young-Sik
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.3
    • /
    • pp.568-574
    • /
    • 2015
  • Recently RFID not only is widely utilized in various fields such as inventory management, merchandize logistics, etc., but also, has evolved as an important component of the Internet of Things (IoT). According to increasing the utilization field of RIFD, studies for security and privacy for RFID system have been made diverse. Among them, the ownership transfer protocols for RFID tags have also been proposed in connection with the purchase of products embedded with RFID tag. Recently, Kapoor and Piramuthu proposed a RFID ownership transfer protocol to solve the problems of security weakness of the previous RFID ownership transfer protocols. In this paper, we show that Kapoor-Piramuthu's protocol also has security problems and provide a new protocol to resolve them. Security analysis of newly proposed protocol shows the security concerns are resolved.