• Title/Summary/Keyword: aAuthentication

Search Result 3,405, Processing Time 0.031 seconds

An Efficient Authentication Method for Secure Access to Wireless Mesh Networks (무선망 보안 접속을 위한 효율적인 인증 기법)

  • Heo, Ung;He, Yu-Shan;You, Kang-Soo;Choi, Jae-Ho
    • The Journal of the Korea Contents Association
    • /
    • v.11 no.9
    • /
    • pp.17-25
    • /
    • 2011
  • The wireless mesh networks are recently getting much attention for commercial applications. In such networks, the service should be uninterrupted when roaming from one domain to another while the authentication for a secure access should be maintained. The challenge is to consider the authentic coordination between the home domain and foreign domains and the maintenance of local authenticity between foreign domains. In this paper, a novel authentication method is presented so that a mobile mesh node can be effectively authenticated and obtain an secure connection in foreign domains. In the proposed method, the authentication process does not rely on an end-to-end connection between the foreign domain and the home domain. Even without a connectivity to the home domain, the foreign domain can provide an effective authentication of a mesh node by consulting one of the neighboring foreign domains that has been visited by the mobile mesh node. In order to verify the performance of our proposed method, a qualitative analysis has been performed and compared to those of conventional methods. The results show that our method is superior to the conventional ones in terms of authentication response time and authentication service robustness.

An Attribute-Based Authentication Scheme Using Smart Cards (스마트카드를 이용한 속성기반 사용자 인증 스킴)

  • Yoo, Hye-Joung;Rhee, Hyun-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.41-47
    • /
    • 2008
  • In a network environment, when a user requests a server's service, he/she must pass an examination of user authentication. Through this process, the server can determine if the user can use the provided services and the exact access rights of this user in these services. In these authentication schemes, the security of private information became an important issue. For this reason, many suggestions have been made in order to protect the privacy of users and smart cards have been widely used for authentication systems providing anonymity of users recently. An remote user authentication system using smart cards is a very practical solution to validate the eligibility of a user and provide secure communication. However, there are no studies in attribute-based authentication schemes using smart cards so far. In this paper, we propose a novel user authentication scheme using smart cards based on attributes. The major merits include : (1) the proposed scheme achieves the low-computation requirement for smart cards; (2) user only needs to register once and can use permitted various services according to attributes; (3) the proposed scheme guarantees perfect anonymity to remote server.

Device Authentication System in IoT environment (IoT 환경의 단말 인증 시스템)

  • Dong-Yeon, Kang;Ji-Soo, Jeon;Sung-Hwa, Han
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.27 no.1
    • /
    • pp.97-102
    • /
    • 2023
  • IoT is being used in a lot of industry domain such as smart home, smart ocean, smart energy, and smart farm, as well as legacy information services. For a server, an IoT device using the same protocol is a trusted object. Therefore, a malicious attacker can use an unauthorized IoT device to access IoT-based information services and access unauthorized important information, and then modify or extract it to the outside. In this study, to improve these problems, we propose an IoT device authentication system used in IoT-based information service. The IoT device authentication system proposed in this study applies identifier-based authentication such as MAC address. If the IoT device authentication function proposed in this study is used, only the authenticated IoT device can access the server. Since this study applies a method of terminating the session of an unauthorized IoT device, additional research on the access deny method, which is a more secure authentication method, is needed.

Secure PIN Authentication Technique in Door-Lock Method to Prevent Illegal Intrusion into Private Areas (사적 영역에 불법 침입 방지를 위한 도어락 방식의 안전한 PIN 인증 기법)

  • Hyung-Jin Mun
    • Journal of Practical Engineering Education
    • /
    • v.16 no.3_spc
    • /
    • pp.327-332
    • /
    • 2024
  • The spread of smart phones provides users with a variety of services, making their lives more convenient. In particular, financial transactions can be easily made online after user authentication using a smart phone. Users easily access the service by authenticating using a PIN, but this makes them vulnerable to social engineering attacks such as spying or recording. We aim to increase security against social engineering attacks by applying the authentication method including imaginary numbers when entering a password at the door lock to smart phones. Door locks perform PIN authentication within the terminal, but in smart phones, PIN authentication is handled by the server, so there is a problem in transmitting PIN information safely. Through the proposed technique, multiple PINs containing imaginary numbers are generated and transmitted as processed values such as hash values, thereby ensuring the stability of transmission and enabling safe user authentication through a technique that allows the PIN to be entered without exposure.

Cryptanalysis and improvement of a Multi-server Authentication protocol by Lu et al.

  • Irshad, Azeem;Sher, Muhammad;Alzahrani, Bander A.;Albeshri, Aiiad;Chaudhry, Shehzad Ashraf;Kumari, Saru
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.523-549
    • /
    • 2018
  • The increasing number of subscribers and demand of multiplicity of services has turned Multi-Server Authentication (MSA) into an integral part of remote authentication paradigm. MSA not only offers an efficient mode to register the users by engaging a trusted third party (Registration Centre), but also a cost-effective architecture for service procurement, onwards. Recently, Lu et al.'s scheme demonstrated that Mishra et al.'s scheme is unguarded to perfect forward secrecy compromise, server masquerading, and forgery attacks, and presented a better scheme. However, we discovered that Lu et al.'s scheme is still susceptible to malicious insider attack and non-compliant to perfect forward secrecy. This study presents a critical review on Lu et al.'s scheme and then proposes a secure multi-server authentication scheme. The security properties of contributed work are validated with automated Proverif tool and proved under formal security analysis.

Password-Based Key Exchange Protocols for Cross-Realm (Cross-Realm 환경에서 패스워드기반 키교환 프로토콜)

  • Lee, Young Sook
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.4
    • /
    • pp.139-150
    • /
    • 2009
  • Authentication and key exchange are fundamental for establishing secure communication channels over public insecure networks. Password-based protocols for authenticated key exchange are designed to work even when user authentication is done via the use of passwords drawn from a small known set of values. There have been many protocols proposed over the years for password authenticated key exchange in the three-party scenario, in which two clients attempt to establish a secret key interacting with one same authentication server. However, little has been done for password authenticated key exchange in the more general and realistic four-party setting, where two clients trying to establish a secret key are registered with different authentication servers. In fact, the recent protocol by Yeh and Sun seems to be the only password authenticated key exchange protocol in the four-party setting. But, the Yeh-Sun protocol adopts the so called "hybrid model", in which each client needs not only to remember a password shared with the server but also to store and manage the server's public key. In some sense, this hybrid approach obviates the reason for considering password authenticated protocols in the first place; it is difficult for humans to securely manage long cryptographic keys. In this work, we introduce a key agreement protocol and a key distribution protocol, respectively, that requires each client only to remember a password shared with its authentication server.

A Design for Unified Web Authentication at Network Service Foundation (네트워크 서비스 기반의 단일 웹 인증설계)

  • Ban, Kyung-Sig;Lee, Jae-Wan;Kim, Hyoung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.12
    • /
    • pp.2171-2178
    • /
    • 2008
  • Recently, Network companies have introduced security solutions to protect the network from intrusions, attacks and viruses but the network has still weakness and vulnerability. It is time to bring more stable and reliable authentication system that would meet the Internet user's need. In this study, Current broadband networks don't have hierarchic and stable authentication solutions. And so, an integrated and hierarchic system is needed to provide a various kinds of application services. I'd like to present a new authentication system which is based on unified web authentication design. It will unit various authentication systems that have been deployed in various network environment and reinforce network security to provice a various kinds of application services in a stable and safe environment. that is a simple and more secure method for fighting a rise in card-not-present fraud.

A Study on the Application of Cross-Certification Technology for the Automatic Authentication of Charging Users in ISO 15118 Standard (ISO 15118 충전 사용자 자동인증을 위한 교차인증서 기술의 적용에 관한 연구)

  • Lee, Sujeong;Shin, Minho;Jang, Hyuk-soo
    • The Journal of Society for e-Business Studies
    • /
    • v.25 no.2
    • /
    • pp.1-14
    • /
    • 2020
  • ISO 15118 is an international standard that defines communication between electric vehicles and electric vehicle chargers. Plug & Charge (PnC) was also defined as a technology to automatically authenticate users when using charging services. PnC indicates automatic authentication technology where all processes such as electric vehicle user authentication, charging and billing are automatically processed. According to the standard, certificates for chargers and CPSs (Certificate Provisioning Services) should be under the V2G (Vehicle to Grid) Root certificate. In Korea, the utility company operates its own PKI (Public Key Infrastructure), making it difficult to provide chargers under the V2G Root Certificate. Therefore, a method that can be authenticated is necessary even when you have different Root Certificates. This paper proposes to apply cross-certificate technology to PnC authentication. Automatic authentication of Cross Certification is to issue a cross-certificate of the Root CA and include it in the certificate chain to proceed with automatic authentication, even if you have different Root certificates. Applying cross-certificate technology enables verification of certificates under other Root certificates. In this paper, the PnC automatic authentication and cross certificate automatic authentication is implemented, so as to proceed with proof of concept proving that both methods are available. Define development requirements, certificate profiles, and user authentication sequences, and implement and execute them accordingly. This experiment confirms that two automatic authentication are practicable, especially the scalability of automatic authentication using cross-certificate PnC.

Disconnection of Wireless LAN Attack and Countermeasure (무선 LAN 연결 해제 공격과 보안)

  • Hong, Sunghyuck
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.453-458
    • /
    • 2013
  • In a wireless LAN environment, security is the most important. Security of 802.11 standard has many vulnerabilities of the network attack. IEEE has created mechanisms to security for this vulnerability. But the vulnerabilities is characteristic of broadcast in the air in wireless LAN, it is more disclosure then other network environments. In a wireless LAN environment, it can be accessed to the wireless LAN after authentication. Authentication process is one of most important because of the first security step. However, in the authentication process is not mentioned in the method of reducing the disclosure maximum fundamental. Therefore, in this research, the vulnerability of 802.11 are presented and how to do de-authentication in 802.11.

A Study on the Blockchain-based System Authentication Method (블록체인 기반 시스템 인증 방법에 대한 연구)

  • Kim, Sunghwan;Kim, Younggon
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.211-218
    • /
    • 2020
  • Recently, with the advent of blockchain technology, attempts to apply this technology to existing systems are increasing. By using the blockchain technology consensus ledger and smart contract, it is necessary to distribute certificates to various fields that require documents, attestation, authentication, verification, etc. We are studying methods using hash operation, blockchain, etc., but it is difficult to spread the technology as it has not yet reached the stage of commercialization. In this paper, user device registration authentication algorithm, blockchain-based question and answer authentication algorithm, certificate issuance, verification process and encryption algorithm, and server-side authentication for easy application in blockchain based business platform environment We proposed a blockchain-based system authentication method using four algorithms.