• Title/Summary/Keyword: aAuthentication

Search Result 3,417, Processing Time 0.028 seconds

App-based 2-channel User Authentication Scheme for Multiple Application Systems (다중 응용시스템용 앱기반 2-채널 사용자 인증방안)

  • Song, Tae-Gi;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.18 no.9
    • /
    • pp.141-148
    • /
    • 2018
  • Currently, the user authentication technology used by users to access multiple applications within an organization is being applied with ID/PW-based SSO technology. These user authentication methods have the fundamental disadvantages of ID/PW and SSO. This means that security vulnerabilities in ID/PW can lead to periodic changes in PWs and limits on the number of incorrect PW inputs, and SSO adds high cost of the SSO server, which centrally stores the authentication information, etc. There is also a fundamental vulnerability that allows others to freely use other people's applications when they leave the portal application screen with SSO. In this paper, we proposed an app-based 2-channel authentication scheme to fundamentally eliminate problems with existing ID/PW-based SSO user authentication technologies. To this end, it distributed centralized user authentication information that is stored on SSO server to each individual's smartphone. In addition, when users access a particular application, they are required to be authenticated through their own smartphone apps.

Improvements of a Dynamic ID-Based Remote User Authentication Scheme (동적 ID 기반 원격 사용자 인증 스킴의 보안성 개선)

  • Young-Do, Joo;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.6
    • /
    • pp.303-310
    • /
    • 2011
  • Recently, many user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication process. In 2009, Wang et al. proposed a more effective and secure dynamic ID-based remote user authentication scheme to improve the security weakness of Das et al.'s scheme, and asserted that the improved scheme is secure against independent of password in authentication phase and provides mutual authentication between the user and the remote server. However, in this paper, we analyze the security of Wang et al. scheme and demonstrate that Wang et al.'s scheme is vulnerable to the man-in-the-middle attack and the off-line password guessing attack. In addition, we show that Wang et al. scheme also fails to provide mutual authentication. Accordingly, we propose an improved scheme to overcome these security weakness even if the secrete information stored in the smart card is revealed. Our proposed scheme can withstand the user impersonation attack, the server masquerading attack and off-line password guessing attack. Furthermore, this improved scheme provides the mutual authentication and is more effective than Wang et al.'s scheme in term of the computational complexities.

A Low-Power Mutual Authentication Protocol in Ubiquitous Sensor Networks (유비쿼티스 센서 네트웨크에서의 저전력 상호인증 프로토클)

  • Cho Young-Bok;Jung Youn-Su;Kim Dong-Myung;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.187-197
    • /
    • 2005
  • All sensors in Ubiquitous sensor network have to communicate with limited battery If we adopt current authentication, there are difficulties to keep sensor network because heavy calculation in each sensor needs more power and lifetime of sensor could be short relatively because of the effect. This paper suggests network structure which is using RM(RegisterManarer) and AM(AuthenticationManager) to solve power Problem on authentication, and su99ests mutual-authentication protocol with low Power which supports a session key by mutual-authentication. RM and AM manage algorithm with fast calculation to keep the safety by doing key generation. encryption/decryption. authentication instead of each sensor node . Processing time to authenticate sensor node is 2.96$\%$ fast in the same subnet, and 12.91$\%$ fast in different subnet. Therefore. the suggested way Provides expanded lifetime of censor node and is more effective as sensor network size is bigger and bigger.

  • PDF

Improved Dynamic ID-based Remote User Authentication Scheme Using Smartcards (스마트카드를 이용한 향상된 동적 ID기반 원격 사용자 인증 기술)

  • Shim, Hee-Won;Park, Joonn-Hyung;Noh, Bong-Nam
    • Journal of Internet Computing and Services
    • /
    • v.10 no.4
    • /
    • pp.223-230
    • /
    • 2009
  • Among the remote user authentication schemes, password-based authentication methods are the most widely used. In 2004, Das et al. proposed a "Dynamic ID Based Remote User Authentication Scheme" that is the password based scheme with smart-cards, and is the light-weight technique using only one-way hash algorithm and XOR calculation. This scheme adopts a dynamic ID that protects against ID-theft attack, and can resist replay attack with timestamp features. Later, many flaws of this scheme were founded that it allows any passwords to be authenticated, and can be vulnerable to impersonation attack, and guessing attack. By this reason many modifications were announced. These scheme including all modifications are similarly maintained security against replay the authentication message attack by the timestamp. But, if advisory can replay the login immediately, this attempt can be succeeded. In this paper, we analyze the security vulnerabilities of Das scheme, and propose improved scheme which can resist on real-time replay attack using the counter of authentication. Besides our scheme still secure against impersonation attack, guessing attack, and also provides mutual authentication feature.

  • PDF

Security Analysis and Improvements of a Biometrics-based User Authentication Scheme Using Smart Cards (스마트 카드를 이용한 생체인식 기반 사용자 인증 스킴의 안전성 분석 및 개선)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.2
    • /
    • pp.159-166
    • /
    • 2012
  • Many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In 2010, Chang et al. proposed an improved biometrics-based user authentication scheme without concurrency system which can withstand forgery attack, off-line password guessing attack, replay attack, etc. In this paper, we analyze the security weaknesses of Chang et al.'s scheme and we have shown that Chang et al.'s scheme is still insecure against man-in-the-middle attack, off-line biometrics guessing attack, and does not provide mutual authentication between the user and the server. And we proposed the improved scheme to overcome these security weaknesses, even if the secret information stored in the smart card is revealed. As a result, the proposed scheme is secure for the user authentication attack, the server masquerading attack, the man-in-the-middle attack, and the off-line biometrics guessing attack, does provide the mutual authentication between the user and the remote server. And, in terms of computational complexities, the proposed scheme is more effective than Chang et al.'s scheme.

A Study on Security for IPv6 and ATM (IPv6및 ATM에서의 보호에 관한 연구)

  • 박영호
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.7 no.5
    • /
    • pp.29-38
    • /
    • 2002
  • This paper presents IPv6, ATM, and IP/ATM security systems for computer network. IPv6 uses authentication header and ESP to provide security services. Authentication header provides integrity and authentication services and ESP provides integrity, authentication and confidentiality services. User plan of ATM provides authentication, integrity, confidentiality and access control services and control plan of ATM provides authentication and integrity services. IP/ATM security services are also presented.

  • PDF

An Inter-provider Roaming Authentication and Key Establishment Protocol Providing Anonymity in IEEE 802.16e Networks (IEEE 802.16e 네트워크에서 익명성을 제공하는 사업자간 로밍 인증 및 키 설정 프로토콜)

  • Park, Young-Man;Park, Sang-Kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.11C
    • /
    • pp.1023-1029
    • /
    • 2006
  • In this Paper, we present a novel authentication and key exchange(AKE) protocol for inter-NSP(provider) roaming in IEEE 802.16e networks. The proposed protocol allows performing both user and device authentication jointly by using two different authentication credentials and Provides user anonymity and session key establishment. Also, this protocol requires only two round number message exchange between foreign network and home network.

A study on the matrix-based RFID authentication protocol (행렬기반 RFID 인증 프로토콜에 관한 연구)

  • Shin, Hyo-Young;Jung, Kye-Dong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.800-803
    • /
    • 2012
  • Recently, research on security of RFID system has been conducted actively in order to utilize RFID system in various fields including distribution and logistics. This paper suggests an authentication protocol which supplement the flaws of previous RFID authentication protocols and we improved its performance using matrix-based authentication. The suggested authentication protocol provides mutual authentication, protects from wiretapping attack, replay attack, spoofing attack, and traffic analysis attack and so on, and reduces overload of back-end database so that has efficient performance.

  • PDF

Physical Layer Technique to Assist Authentication Based on PKI for Vehicular Communication Networks

  • Wen, Hong;Ho, Pin-Han
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.2
    • /
    • pp.440-456
    • /
    • 2011
  • In this paper, we introduce a novel Public Key Infrastructure (PKI) based message authentication scheme that takes advantage of temporal and spatial uniqueness in physical layer channel responses for each transmission pair in vehicular communication networks. The proposed scheme aims at achieving fast authentication and minimizing the packet transmission overhead without compromising the security requirements, in which most messages can be authenticated through an extreme fast physical-layer authentication mechanism. We will demonstrate that the proposed secure authentication scheme can achieve very short message delay and reduced communication overhead through extensive analysis and simulation.

The Error Occurrence and Its Impact Analysis of Improved MHT Operation for CCN Content Authentication (CCN 콘텐츠 인증을 위한 MHT 개선에 따른 오류 발생 및 영향 분석 연구)

  • Kim, Dae-Youb
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.479-486
    • /
    • 2019
  • CCN utilizes MHT-based content authentication scheme. Some schemes propose improved MHT scheme to solve the inefficiency of the MHT-based content authentication scheme which is caused by repetitive hash value computation and witness transmission. For using MHT, it is essentially needed to minimize the possibility of error-occurrence as well as to improve the efficiency of the authentication scheme. This paper describes the improved MHT scheme is error-prone. Also, it analyzes the effect of a segment authentication error, especially, the degree of error propagation.