• Title/Summary/Keyword: aAuthentication

Search Result 3,405, Processing Time 0.03 seconds

A Study on the Variable Password Generation Method in Internet Authentication System (변동형 비밀번호 생성방법 및 이를 이용한 인터넷 인증 시스템에 관한 연구)

  • Kang, Jung-Ha;Kim, Jae Young;Kim, Eun-Gi
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.14 no.3
    • /
    • pp.1409-1415
    • /
    • 2013
  • With the development of Internet communication and the use of a variety of online services has been greatly expanded. Therefore, the importance of authentication techniques for users of online services has increased. The most commonly used methods for user authentication is a technique that utilizes a prearranged password. However, the existing password scheme for authentication must use the same password every time. Therefore, the password being leaked by attackers, it can be used maliciously. In this paper, we proposed the Variable Password Generation Method in Internet Authentication System that generates a new password using information such as the access date, time, and IP address when user logs in. The method proposed in this paper prevents disclosure of personal information due to password exposure and improves the reliability and competitiveness in the field of security systems.

Design of a Secure Keypads to prevent Smudge Attack using Fingerprint Erasing in Mobile Devices (모바일 단말기에서 지문 지우기를 활용한 스머지 공격 방지를 위한 보안 키패드 설계)

  • Hyung-Jin, Mun
    • Journal of Industrial Convergence
    • /
    • v.21 no.2
    • /
    • pp.117-123
    • /
    • 2023
  • In the fintech environment, Smart phones are mainly used for various service. User authentication technology is required to use safe services. Authentication is performed by transmitting authentication information to the server when the PIN or password is entered and touch the button completing authentication. But A post-attack is possible because the smudge which is the trace of using screen remains instead of recording attack with a camera or SSA(Shoulder Surfing Attack). To prevent smudge attacks, users must erase their fingerprints after authentication. In this study, we proposed a technique to determine whether to erase fingerprints. The proposed method performed erasing fingerprint which is the trace of touching after entering PIN and designed the security keypads that processes instead of entering completion button automatically when determined whether the fingerprint has been erased or not. This method suggests action that must erase the fingerprint when entering password. By this method, A user must erase the fingerprint to complete service request and can block smudge attack.

An Implementation Method of HB-Family Light-weight Authentication for Device Authentication between ECU (ECU간 기기인증을 위한 HB-Family 경량인증기법의 적용 방법)

  • Kim, Tae Su;Kim, Hyoseung;Woo, Samuel;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.593-607
    • /
    • 2013
  • The In-Vehicle-Networking(IVN) of modern cars is constituted by an small electronic control device called ECU. In the past, there was no way to be able to access the IVN of a driving car. so IVN has been recognized as a closed environment so there is no need to exist authentication protocol between devices which are to configure the internal network and to communicate with other devices. However, constant improvements made it possible to access the IVN in many different ways as the communication technology evolves. This possibility created a need for device authentication in IVN. HB-Family are representative authentication schemes in RFID environment which has similar restrictions to IVN. In this paper, we propose an implementation method of HB-Family for device authentication between ECU considering ECU has low computing power and the message field of CAN protocol has restricted size of 8 bytes. In order to evaluate the efficiency and availability of the authentication schemes adopted our method, we have evaluated the performance based on DSP-28335 device. Further, it was possible to improve the efficiency rate of at lest 10%, up to 36%, and we then analyze this result in various aspects of the IVN.

A study on Mutual Authentication of Copyright between Korea-China and Trade Cooperation (한.중 저작권 상호인증과 통상협력과제)

  • Lee, Chan-Do
    • International Commerce and Information Review
    • /
    • v.16 no.1
    • /
    • pp.3-24
    • /
    • 2014
  • When the Korean Wave was sweeping over China, Asia, Other Countries, Some people worried that the ambiguity of the copyright act would obstruct export of the entertainment contents. To solve this problem, the copyright authentication was introduced in the copyright act, enforcement for its, etc. There are two authentication systems at copyright. One is right authentication protected by copyright, Other one is licence authentication received from the owner. This study is meant to seeking the problem of insufficient regulation related to copyright authentication. According to analysis of FGI in this study, the existing system does not support a proper and specific way how to suggest a long term perspective in the transaction of Korean Contents between Korea and China. The key to success of copyright authentication system between Korea and China depends upon the implementation of the system of copyright mutual authentication. To do so, In reality, laws, institutions, technologies, policies, and operations, etc. should be Inter-operability. Also we should realize that this system gives mutual benefits at transaction between the two countries. Thus, it is important for two countries to effort trade cooperation continuously.

  • PDF

The Sub Authentication Method For Driver Using Driving Patterns (운전 패턴을 이용한 운전자 보조 인증방법)

  • Jeong, Jong-Myoung;Kang, Hyung Chul;Jo, Hyo Jin;Yoon, Ji Won;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.919-929
    • /
    • 2013
  • Recently, a variety of IT technologies are applied to the vehicle. However, some vehicle-IT technologies without security considerations may cause security problems. Specially, some researches about a smart key system applied to automobiles for authentication show that the system is insecure from replay attacks and modification attacks using a wireless signal of the smart key. Thus, in this paper, we propose an authentication method for the driver by using driving patterns. Nowadays, we can obtain driving patterns using the In-vehicle network data. In our authentication model, we make driving ppatterns of car owner using standard normal distribution and apply these patterns to driver authentication. To validate our model, we perform an k-fold cross validation test using In-vehicle network data and obtain the result(true positive rate 0.7/false positive rate is 0.35). Considering to our result, it turns out that our model is more secure than existing 'what you have' authentication models such as the smart key if the authentication result is sent to the car owner through mobile networks.

A Study on Cell-Broadcasting Based Security Authentication System and Business Models (셀 브로드캐스팅 보안 인증시스템 및 비즈니스 모델에 관한 연구)

  • Choi, Jeong-Moon;Lee, Jungwoo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.5
    • /
    • pp.325-333
    • /
    • 2021
  • With the rapidly changing era of the fourth industrial revolution, the utilization of IT technology is increasing. In addition, the demand for security authentication is increasing as shared services or IoT technologies are being developed as new business models. Security authentication is becoming increasingly important for all intelligent devices such as self-driving cars. However, most location-based security authentication technologies are being developed mainly with technologies that utilize server proximity or satellite location tracking, which limits the scope of their physical use. Location-based security authentication technology has recently been developed as a complementary replacement technology. In this study, we introduce location-based security authentication technology using cell broadcasting technology, which has a wider range of applications and is more convenient and business-friendly than existing location-based security authentication technologies. We also introduced application cases and business models related to this. In addition to the current status of technology development, we analyzed current changes in business models being employed. Based on our analysis results, this study draws the implication that technology diversification is necessary to improve the performance of innovative technologies. It is meaningful that it has found and studied advanced technologies other than existing location authentication methods and systems.

Analysis of Authentication Architecture in Integrated WLAN/3G Networks (통합된 WLAN/3G 네트워크의 증명 방법의 분석)

  • Shrestha, Anish Prasad;Han, Kyong-Heon;Cho, Byung-Lok;Han, Seung-Jo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.237-242
    • /
    • 2008
  • A number of wireless technologies have been implemented, but each technology has its limitation in terms of coverage and bandwidth. WLAN and 3G cellular network has emerged to be a complementary platform for wireless data communications. However, the mobility of roaming terminals in heterogeneous networks poses several risks. To maintain secure communications in universal roaming, the effective authentication must be implemented. The focus of this paper is on analysis of authentication architecture involved in integrated WLAN/3G networks.

  • PDF

A security method for Gatekeeper based on Digital Authentication by H.235

  • Hwang Seon Cheol;Han Seung Soo;Lee Jun Young;Choi Jun Rim
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.759-763
    • /
    • 2004
  • While the needs for VoIPs(Voice over IP) encourage the commercial trials for VoIP services, there are many problems such as user authentication, blocking of illegal user and eavesdropping. In this paper, a management algorithm of registration of VoIP terminals is explained and security methods for tolling and data encryption module is designed and built up. The module structure will have the advantages of the entire development of secured gatekeeper without whole modification of gatekeeper. In order to secure the ordinary gatekeeper based on H.323 standard, user authentication and data encryption technologies are developed based on the H.235 standard and simply located over the plain H.323 stacks. The data structures for secured communications are implemented according to ASN.1 structures by H.235.

  • PDF

A Reliable 2-mode Authentication Framework for Wireless Sensor Network (무선 센서네트워크를 위한 신뢰성 있는 2-모드 인증 프레임워크)

  • Huyen, Nguyen Thi Thanh;Huh, Eui-Nam
    • Journal of Internet Computing and Services
    • /
    • v.10 no.3
    • /
    • pp.51-60
    • /
    • 2009
  • This paper proposes a reliable 2-mode authentication framework for probabilistic key pre-distribution in Wireless Sensor Network (WSN) that guarantees the safe defense against different kinds of attacks: Hello flood attacks, Wormhole attacks, Sinkhole attack, location deployment attacks, and Man in the middle attack. The mechanism storing the trust neighbor IDs reduces the dependence on the cluster head and as the result; it saves the power energy for the authentication process as well as provides peer-to-peer communication.

  • PDF

Security Model for Pervasive Multimedia Environment

  • Djellali, Benchaa;Lorenz, Pascal;Belarbi, Kheira;Chouarfia, Abdallah
    • Journal of Multimedia Information System
    • /
    • v.1 no.1
    • /
    • pp.23-43
    • /
    • 2014
  • With the rapidity of the development on electronic technology, various mobile devices are produced to make human life more convenient. The user is always in constant search of middle with ease of deployment. Therefore, the development of infrastructure and application with ubiquitous nature gets a growing keen interest. Recently, the number of pervasive network services is expanding into ubiquitous computing environment. To get desired services, user presents personal details about this identity, location and private information. The information transmitted and the services provided in pervasive computing environments (PCEs) are exposed to eavesdropping and various attacks. Therefore, the need to protect this environment from illegal accesses has become extremely urgent. In this paper, we propose an anonymous authentication and access control scheme to secure the interaction between mobile users and services in PCEs. The proposed scheme integrates a biometric authentication in PKI model. The proposed authentication aims to secure access remote in PCE for guaranteeing reliability and availability. Our authentication concept can offer pervasive network service users convenience and security.

  • PDF