• Title/Summary/Keyword: aAuthentication

Search Result 3,405, Processing Time 0.033 seconds

A Study on the Watermarketing of Keyframe-Based for copyright Protection of video (동영상의 저작권 보호를 위한 키 프레임 기반의 워터마킹에 관한 연구)

  • Kim, Dan-Hwan;Oh, Moo-Song
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.1
    • /
    • pp.102-107
    • /
    • 2005
  • With the advancement which development and information communication of the computer is quick about lower with multimedia technical diffusion of network base the necessity the use of the digital image technique which is various regarding the protection of sharp increasing multimedia contents raised its head in the social whole. the copyright protection against a multimedia data hazard the authentication techniques it will be able to confirm the content authentication, ownership authentication, illegal copy of the image which stands is demanded. confronts to the water marking technique of existing and the researches the fact that against a picture is most. In this paper, It does not damage the video data which is a multimedia contents not to be, it inserts copyright information and it protects the right of ownership. It is with a copyright protection which leads the wavelet transform which is a watermark of frequency base from visual system viewpoint in the human being center with it proposes the watermarking technique against a forgery prevention.

Advanced WLAN Authentication Mechanism using One-time Session Key based on the Vulnerability Analysis in Nespot Wireless Lan System (Nespot 무선랜 사용자 인증 취약점 분석 및 일회용 세션키 기반 무선랜 인증 기법)

  • Lee, Hyung-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1101-1110
    • /
    • 2008
  • Nespot provides a convenient wireless internet connection service. The existing IEEE 802.1X EAP-MD5 authentication mechanism can be achieved based on ID/password information for a wireless connection. The Nespot system offers an advanced accounting and authorization procedure for providing wireless user authentication mechanism. However, many problems were found on the existing Nespot EAP-MD5 mechanism such as a ill value exposure, a leakage of personal information on wireless authentication procedure and a weakness on Nespot mutual authentication mechanism. Therefore, we analyzed the limitation of the existing IEEE 802.1X EAP-MD5 certification system, and suggested a one-time session key based authentication mechanism. And then we offered a simplified encryption function on the Nespot certification process for providing secure mutual authentication process.

  • PDF

Implementation of mutual Authentication Module using ECDSA for web-Camera system (ECDSA 인증모듈을 사용한 웹 카메라 서버용 영상처리 시스템 구현)

  • 차재원;박덕용;김영철
    • Proceedings of the IEEK Conference
    • /
    • 2003.07d
    • /
    • pp.1503-1506
    • /
    • 2003
  • In this paper, we propose a mutual Authentication module, using ECDSA(Elliptic Curve Digital Signature Algorithm) for web-Camera system. which. is based on three module. first is authentication module which is based on ECDSA algorithm. second is transfort module using stream socket. the last module is graphic module. This paper describes cipher algorithm which can be used restrict condition for the same secret service with wire internet. we made a authentication module using based client and server system.

  • PDF

An Efficient Authentication Protocol between Vehicle and Communication Infrastructure for Intelligent Vehicular Networks (지능형 차량 이동네트워크 환경에서 차량과 통신설비간의 효율적인 인증프로토콜)

  • Hwang, Byung-Hee;Kim, Bum-Han;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.500-503
    • /
    • 2008
  • Vehicular Ad hoc Networks have attracted extensive attentions in recent years for their promises in improving safety and enabling other value-added services. Security and privacy are two integrated issues in the deployment of vehicular networks. Privacy-preserving authentication is a key technique in addressing these two issues. We propose a hash chain based authentication protocol that preserves the user privacy. We show that the our scheme can efficiently authenticate users. Name of Our protocol is

  • PDF

Evaluation of different attacks on Knowledge Based Authentication technique

  • Vijeet Meshram
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.4
    • /
    • pp.111-115
    • /
    • 2023
  • Knowledge Based Authentication is the most well-known technique for user authentication in a computer security framework. Most frameworks utilize a straightforward PIN (Personal Identification Number) or psssword as an data authenticator. Since password based authenticators typically will be software based, they are inclined to different attacks and weaknesses, from both human and software.Some of the attacks are talked about in this paper.

A Robust Mutual Authentication Protocol for Wireless Sensor Networks

  • Chen, Tien-Ho;Shih, Wei-Kuan
    • ETRI Journal
    • /
    • v.32 no.5
    • /
    • pp.704-712
    • /
    • 2010
  • Authentication is an important service in wireless sensor networks (WSNs) for an unattended environment. Recently, Das proposed a hash-based authentication protocol for WSNs, which provides more security against the masquerade, stolen-verifier, replay, and guessing attacks and avoids the threat which comes with having many logged-in users with the same login-id. In this paper, we point out one security weakness of Das' protocol in mutual authentication for WSN's preservation between users, gateway-node, and sensor nodes. To remedy the problem, this paper provides a secrecy improvement over Das' protocol to ensure that a legal user can exercise a WSN in an insecure environment. Furthermore, by presenting the comparisons of security, computation and communication costs, and performances with the related protocols, the proposed protocol is shown to be suitable for higher security WSNs.

Feature Subset for Improving Accuracy of Keystroke Dynamics on Mobile Environment

  • Lee, Sung-Hoon;Roh, Jong-hyuk;Kim, SooHyung;Jin, Seung-Hun
    • Journal of Information Processing Systems
    • /
    • v.14 no.2
    • /
    • pp.523-538
    • /
    • 2018
  • Keystroke dynamics user authentication is a behavior-based authentication method which analyzes patterns in how a user enters passwords and PINs to authenticate the user. Even if a password or PIN is revealed to another user, it analyzes the input pattern to authenticate the user; hence, it can compensate for the drawbacks of knowledge-based (what you know) authentication. However, users' input patterns are not always fixed, and each user's touch method is different. Therefore, there are limitations to extracting the same features for all users to create a user's pattern and perform authentication. In this study, we perform experiments to examine the changes in user authentication performance when using feature vectors customized for each user versus using all features. User customized features show a mean improvement of over 6% in error equal rate, as compared to when all features are used.

Smart Card Certification-Authority Distribution Scheme using Attributes-Based Re-Encryption (속성기반 재 암호화를 이용한 스마트카드 인증권한 분배스킴)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.5 no.3
    • /
    • pp.168-174
    • /
    • 2010
  • User authentication is an important requirement to provide secure network service. Therefore, many authentication schemes have been proposed to provide secure authentication, such as key agreement and anonymity. However, authority of scheme is limited to one's self. It is inefficient when authenticated users grant a certification to other users who are in an organization which has a hierarchical structure, such as a company or school. In this paper, we propose the first authentication scheme to use Attributes-Based Re-encryption that creates a certification to other users with specified attributes. The scheme, which has expanded from Rhee et al. scheme, has optimized computation performance on a smart card, ensuring the user's anonymity and key agreement between users and server.

A Study on Authentication Management Technique Used of SSO (Single Sign-On을 이용한 인증 관리 기법에 관한 연구)

  • Choi, Jin-Tak
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.10 no.1
    • /
    • pp.61-69
    • /
    • 2006
  • SSO (Single Sign On), which allows users to have an access to a various systems through a single authentication, has been receiving much attention from many enterprises due to the user convience through a single authentication and the recent security features based on PKI. An emerging authentication management system called EAM has further enhanced the efficiency and stability of the enterprise IT infrastructrure systems. In this article, the basic concept and characteristics of the existing SSO systems are analyzed and a new SSO model, based on PKI where authentication load is balanced via multiple circulators, is presented.

  • PDF

Design of Improved Strong Password Authentication Scheme to Secure on Replay Attack (재전송 공격에 안전한 개선된 강력한 패스워드 인증 프로토콜 설계)

  • Kim, Jun-Sub;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.133-140
    • /
    • 2011
  • Password-based authentication is the protocol that two entities share a password in advance and use the password as the basic of authentication. Password authentication schemes are divided into weak-password and strong-password authentication scheme. SPAS protocol, one of the strong-password authentication scheme, was proposed for secure against DoS attack. However it has vulnerability of the replay attack. In this paper, we analyze the vulnerability to the replay attack in SPAS protocol. Then we also propose an Improved-Strong Password Authentication Scheme (I-SPAS) with secure against the replay attack.