• Title/Summary/Keyword: aAuthentication

Search Result 3,405, Processing Time 0.064 seconds

Active Authentication Method using NFC (NFC를 활용한 능동형 인증 방법)

  • Lee, Min-Gu;Kim, Dong-Wan;Sohn, Jin-Soo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2C
    • /
    • pp.140-156
    • /
    • 2012
  • Since most of recently launched smart devices support NFC(Near Field Communication), RFID applications are tend to be replaced. For instance, previous RFID application areas such as entrance control, mobile e-ticket, electronic payment and et. al are subject to change using NFC. Due to the limitation of passive communication in RFID, it is impossible to cover all security requirements of authentication and authorization mechanism that wide areas of applications demand. Therefore authentication and authorization mechanism based on NFC is very attractive to such applications because active communication methods make it possible to be highly secure in authentication and authorization. In this paper, authors propose a new approach of secure authentication and authorization mechanism using NFC smart devices based on EAP(Extensible Authentication Protocol) and AAA(Authentication, Authorization and Accounting) protocols.

Implement IoT device Authentication System (IoT 단말 인증 시스템 구현)

  • Kang, Dong-Yeon;Jeon, Ji-Soo;Han, Sung-Hwa
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.344-345
    • /
    • 2022
  • ogy is being used in many fields, such as smart farms, smart oceans, smart homes, and smart energy. Various IoT terminals are used for these IoT services. Here, IoT devices are physically installed in various places. A malicious attacker can access the IoT service using an unauthorized IoT device, access unauthorized important information, and then modify it. In this study, to solve these problems, we propose an authentication system for IoT devices used in IoT services. The IoT device authentication system proposed in this study consists of an authentication module mounted on the IoT device and an authentication module of the IoT server. If the IoT device authentication system proposed in this study is used, only authorized IoT devices can access the service and access of unauthorized IoT devices can be denied. Since this study proposes only the basic IoT device authentication mechanism, additional research on additional IoT device authentication functions according to the security strength is required.IoT technol

  • PDF

Block-based Image Authentication Algorithm using Differential Histogram-based Reversible Watermarking (차이값 히스토그램 기반 가역 워터마킹을 이용한 블록 단위 영상 인증 알고리즘)

  • Yeo, Dong-Gyu;Lee, Hae-Yeoun
    • The KIPS Transactions:PartB
    • /
    • v.18B no.6
    • /
    • pp.355-364
    • /
    • 2011
  • In most applications requiring high-confidential images, reversible watermarking is an effective way to ensure the integrity of images. Many watermarking researches which have been adapted to authenticate contents cannot recover the original image after authentication. However, reversible watermarking inserts the watermark signal into digital contents in such a way that the original contents can be restored without any quality loss while preserving visual quality. To detect malicious tampering, this paper presents a new block-based image authentication algorithm using differential histogram-based reversible watermarking. To generate an authentication code, the DCT-based authentication feature from each image block is extracted and combined with user-specific code. Then, the authentication code is embedded into image itself with reversible watermarking. The image can be authenticated by comparing the extracted code and the newly generated code and restored into the original image. Through experiments using multiple images, we prove that the presented algorithm has achieved over 97% authentication rate with high visual quality and complete reversibility.

A Study on Safe Authentication Method for Security Communication in RFID Environment (RFID 환경에서 보안 통신을 위한 안전한 인증 방안에 관한 연구)

  • Ko, Hoon;Kim, Bae-Hyun;Kwon, Moon-Taek
    • Convergence Security Journal
    • /
    • v.5 no.3
    • /
    • pp.59-65
    • /
    • 2005
  • Ubiquitous computing environment has a lot of different things as for applying existing security technical. It needs authentication method which is different kinks of confidence level or which satisfies for privacy of user's position. Using range localizes appoint workstation or it uses assumption which is satify environment of client in Kerberos authentication method which is representation of existing authentication method but it needs new security mechanism because it is difficult to offer the condition in ubiquitous computing environment. This paper want to prove the result which is authentication method for user authentication and offering security which are using wireless certificate from experiment in ubiquitous environment. Then I propose method which is offering security and authentication in ubiquitous environment.

  • PDF

Security Enhancement to an Biometric Authentication Protocol for WSN Environment (WSN 환경에서 Biometric 정보를 이용한 안전한 사용자 인증 스킴의 설계)

  • Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.16 no.6_2
    • /
    • pp.83-88
    • /
    • 2016
  • Over recent years there has been considerable growth in interest in the use of biometric systems for personal authentication. Biometrics is a field of technology which has been and is being used in the identification of individuals based on some physical attribute. By using biometrics, authentication is directly linked to the person, rather than their token or password. Biometric authentication is a type of system that relies on the unique biological characteristics of individuals to verify identity for secure access to electronic systems. In 2013, Althobati et al. proposed an efficient remote user authentication protocol using biometric information. However, we uncovered Althobati et al.'s protocol does not guarantee its main security goal of mutual authentication. We showed this by mounting threat of data integrity and bypassing the gateway node attack on Althobati et al.'s protocol. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in device. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in WSN(Wireless Sensor Networks) operate with resource constraints such as limited power, computation, and storage space.

Development of a Biometric Authentication System Based on Electroencephalography (뇌파 기반 개인 인증 시스템 개발)

  • Choi, Ga-Young;Kim, Eun-Ji;Kang, Ye-Na;Park, Su-Bin;Park, Su-Jin;Choi, Soo-In;Hwang, Han-Jeong
    • Journal of Biomedical Engineering Research
    • /
    • v.39 no.1
    • /
    • pp.43-47
    • /
    • 2018
  • Traditional electroencephalography (EEG)-based authentication systems generally use external stimuli that require user attention and relatively long time for authentication. The aim of this study is to investigate the feasibility of biometric authentication based on EEG without using any external stimuli. Seventeen subjects took part in the experiment and their EEGs were measured while repetitively closing and opening their eyes. For identifying each subject, we calculated inter- and intra-subject cross-correlation using changes in alpha activity (8-13 Hz) during eyes closed as compared to eyes open. In order to optimize the number of recording electrodes, we calculated authentication accuracy by progressively reducing the number of electrodes used in the analysis. Significant increase in alpha activity was observed for all subjects during eyes closed, focusing on occipital areas, and spatial patterns of changed alpha activity were considerably different between the subjects. A mean authentication accuracy of 92.45% was obtained, which was retained over 75% when using only 8 electrodes placed around occipital areas. Our results could demonstrate the feasibility of the proposed novel authentication method based on resting state EEGs.

Modification of User Authentication Protocol for Partial Anonymity in the GSM System (GSM 시스템에서 부분적 익명성을 위한 사용자인증 프로토콜의 변형)

  • Park Mi-Og;Kim Sang-Geun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6C
    • /
    • pp.645-650
    • /
    • 2006
  • GSM(Global System for Mobile communications) provides mobile users with portability and convenience as the most popular standard for mobile phones in the world. However, GSM system has the problem that can't normally authenticate a user by the exposure of IMSI(International Mobile Subscriber Identity) of Ms(Mobile station) during the user authentication procedure. In this paper, we propose secure user authentication by preventing the exposure if IMSI via transfer the encrypted IMSI from the HLR(Home Location Register) and making the only network entities verified from the HLR use the IMSI value, as the modified mechanism based on the original user authentication protocol to solve this authentication problem. Also the proposed mechanism provides fast user authentication without changing the architecture between new VLR and old VLR in the original GSM user authentication protocol as well as user's anonymity by using a temporary ID.

Privacy Preserving and Relay Attack Preventing Multi-Context RFID Mutual Authentication Protocol (프라이버시를 제공하고 중계 공격에 안전한 다중-컨텍스트 RFID 상호 인증 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.8B
    • /
    • pp.1028-1037
    • /
    • 2011
  • Recently, Selim et al proposed public key cryptography based privacy preserving multi-context RFID authentication protocol. However Selim et al's proposed protocol not only doesn't fit into passive tag based RFID system because it uses public key based encryption algorithm to perform authentication between reader and tag, but also is insecure to an impersonation attack because it doesn't provide mutual authentication. In order to eliminate the above described efficiency problem and security vulnerabilities, this paper proposes a new multi-context RFID mutual authentication protocol that can prevent privacy invasion and tag impersonation attack through providing mutual authentication between single passive tag which is located different application space and readers which provide multi-context purposes and can secure against relay attack and denial-of-service attack. As a result, the proposed protocol performs secure mutual authentication based on the collected space and time information from the RFID reader and provides strong security and high computation efficiency because if performs secure one-way hash function and symmetric encryption operations suitable to the environments of passive RFID tags.

A WLAN Pre-Authentication Scheme Based on Fast Channel Switching for 3G-WLAN Interworking (3G-WLAN Interworking 환경에서의 빠른 채널스위칭 기반의 무선랜 선인증 기법)

  • Baek, Jae-Jong;Kim, Hyo-Jin;Song, Joo-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.57-66
    • /
    • 2011
  • The current trend of the handover authentication delay time is gradually increased according to the interworking between 3G cellular network and WLANs. Therefore, authentication mechanism minimized in delay is required to perform the seamless handover and support the inter-subnet and inter-domain handover. In this paper, we propose a novel pre-authentication scheme based on the fast channel switching which directly performs the authentication with the next access point in advance. In addition, the proposed scheme is efficient in the inter-domain handover and can be easily implemented in current WLANs since it just modifies the client side of user. To analysis and evaluate our scheme, we compare the packet loss ratio and the delay time with the two standard 802.11 authentication schemes. The analytical results show that our scheme is approximate 10 times more effective than the standard schemes in packet loss and the delay time is minimized down to 0.16 msec.

Separate Networks and an Authentication Framework in AMI for Secure Smart Grid (스마트그리드 보호를 위한 AMI 망 분리 및 인증 프레임워크)

  • Choi, Jae-Duck;Seo, Jung-Taek
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.525-536
    • /
    • 2012
  • This paper proposes methods of securing Smart Grid system against various types of cyber threats by separating AMI networks from the public network, the Internet, and providing an AMI specific authentication framework. Due to the fact that thousands and millions of AMI devices to be deployed would be directly or indirectly connected to the public network without any authentication procedures for access control, currently being developed AMI architectures could be widely exposed to considerable number of penetrating attacks. Furthermore, there have not been a sufficient number of researches on authentication frameworks with basis on the specific circumstances of AMI networking that should support varied authentication protocols among security associations and AMI linking devices. This work makes a proposal of isolating smart meters from HAN devices and the Internet and integrating network/application level authentication frameworks with an EAP-based authentication architecture. These approaches are beneficial to deploy AMI with security and efficiency.