• Title/Summary/Keyword: authentication assurance

Search Result 41, Processing Time 0.025 seconds

A Study about weight grant of Authentication level in USN environment

  • Choi, Bae-Young;Ahn, Byung-Ryul;Chung, Tai-Myoung
    • Proceedings of the Korea Society of Information Technology Applications Conference
    • /
    • 2005.11a
    • /
    • pp.165-168
    • /
    • 2005
  • The objects, which can be personal digital assistants, electronic rings, doors or even clothes, offer embedded chips with computation facilities and are generally called artifacts. I later realized that this was not so the real problem is actually authentication. Recent results indicate scalability problems for flat ad hoc networks. Sensor network achieves function that handle surrounding information perception through sensor and sensed information to network that is consisted of sensor nodes of large number. Research about new access control techniques and height administration techniques need authentication information persons' certification assurance level classification in sensor network environment which become necessary different view base with authentication information at node for application of AAA technology in USN environment that must do authentication process using information that is collected from various sensor mountings. So, get base authentication information in sensor type and present weight grant model by security strength about authentication information through information who draw. In this paper collected information of sensor nodes model who give weight drawing security reinforcement as authentication information by purpose present be going to. and Must be able to can grasp special quality of each sensor appliances in various side and use this and decide authentication assurance level for value estimation as authentication information elements. Therefore, do to define item that can evaluate Authentication information elements thus and give simple authentication assurance level value accordingly because applying weight. Present model who give authentication assurance level value and weight for quotation according to security strength.

  • PDF

A Framework for Trustworthy Open Shared Authentication Protocol (신뢰적인 개방형 공유 인증 프로토콜 프레임워크)

  • Park, Seung-Chul
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.389-396
    • /
    • 2011
  • Recently, researches on the shared authentication based on single sign-on have been actively performed so as to solve the problems of current service provider-centric and isolated Internet authentications, including low usability, high cost structure, and difficulty in privacy protection. In order for the shared authentication model, where the authentications of an authentication provider are shared by several Internet service providers, to be accepted in real Internet environment, trustworthiness among users, service providers, and authentication providers on the level of authentication assurance and the level of authentication information protection is necessarily required. This paper proposes a framework for trustworthy and privacy-protected shared authentication protocol based on the user-centric operation and open trust provider network. The proposed framework is differentiated from previous works in the points that it is able to provide interoperable shared authentication services on the basis of open trust infrastructure.

Design of Improved Strong Password Authentication Scheme to Secure on Replay Attack (재전송 공격에 안전한 개선된 강력한 패스워드 인증 프로토콜 설계)

  • Kim, Jun-Sub;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.133-140
    • /
    • 2011
  • Password-based authentication is the protocol that two entities share a password in advance and use the password as the basic of authentication. Password authentication schemes are divided into weak-password and strong-password authentication scheme. SPAS protocol, one of the strong-password authentication scheme, was proposed for secure against DoS attack. However it has vulnerability of the replay attack. In this paper, we analyze the vulnerability to the replay attack in SPAS protocol. Then we also propose an Improved-Strong Password Authentication Scheme (I-SPAS) with secure against the replay attack.

Multifactor Authentication Using a QR Code and a One-Time Password

  • Malik, Jyoti;Girdhar, Dhiraj;Dahiya, Ratna;Sainarayanan, G.
    • Journal of Information Processing Systems
    • /
    • v.10 no.3
    • /
    • pp.483-490
    • /
    • 2014
  • In today's world, communication, the sharing of information, and money transactions are all possible to conduct via the Internet, but it is important that it these things are done by the actual person. It is possible via several means that an intruder can access user information. As such, several precautionary measures have to be taken to avoid such instances. The purpose of this paper is to introduce the idea of a one-time password (OTP), which makes unauthorized access difficult for unauthorized users. A OTP can be implemented using smart cards, time-based tokens, and short message service, but hardware based methodologies require maintenance costs and can be misplaced Therefore, the quick response code technique and personal assurance message has been added along with the OTP authentication.

STB Virtualization based Enhanced IPTV User Authentication System (셋톱박스 가상화를 통한 향상된 IPTV 사용자 인증 시스템)

  • Go, Woong;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.137-147
    • /
    • 2011
  • Because of the convergence between Internet and broadcast communication, users are able to use multimedia contents anytime. In addition, with the change of existing one-way service to two-way service, the provider can offer efficient and useful broadcast communication. However, As multimedia contents is provided by STB, it can validate only end-node STB. Thus, this method is limiting possibilities of individual service. Also, providers' STB are different, so problem of compatibility is emerging as an issue. Therefore, in this paper we proposed STB virtualization based enhanced IPTV user authentication system to improve individual authentication and compatibility of services.

The Framework for Cost Reduction of User Authentication Using Implicit Risk Model (내재적 리스크 감지 모델을 사용한 사용자 인증 편의성 향상 프레임워크)

  • Kim, Pyung;Seo, Kyongjin;Cho, Jin-Man;Kim, Soo-Hyung;Lee, Younho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1033-1047
    • /
    • 2017
  • Traditional explicit authentication, which requires awareness of the user's authentication process, is a burden on the user, which is one of main reasons why users tend not to employ authentication. In this paper, we try to reduce such cost by employing implicit authentication methods, such as biometrics and location based authentication methods. We define the 4-level security assurance model, where each level is mapped to an explicit authentication method. We implement our model as an Android application, where the implicit authentication methods are touch-stroke dynamics-based, face recognition based, and the location based authentication. From user experiment, we could show that the authentication cost is reduced by 14.9% compared to password authentication-only case and by 21.7% compared to the case where 6-digit PIN authentication is solely used.

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.

A Dynamic Trust Framework for Sharing Identity Authentication (신원 인증 공유를 위한 동적 신뢰 프레임워크)

  • Park, Seung-Chul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2199-2206
    • /
    • 2012
  • Identity authentication sharing technology which allows many service providers to share the result of identity authentication of an identity provider provides several important advantages including high usability achieved by avoiding repeated registration of identity information to service providers and single sign-on, cost effectiveness of service providers achieved by outsourcing identity authentication services from identity providers, and privacy protection achieved by exposing identity information only to a limited number of controlled identity providers. However, in order for the identity authentication sharing technologies to be widely deployed in global Internet scale, the trustworthiness issue among the participating identity providers, service providers, and users should be resolved in advance. This paper firstly analyzes existing trust frameworks for identity authentication sharing. And then, based on the result of analysis, this paper proposes a dynamic and open trust framework for identity authentication sharing.

Choosing Optimal STR Markers for Quality Assurance of Distributed Biomaterials in Biobanking

  • Chung, Tae-Hoon;Lee, Hee-Jung;Lee, Mi-Hee;Jeon, Jae-Pil;Kim, Ki-Sang;Han, Bok-Ghee
    • Genomics & Informatics
    • /
    • v.7 no.1
    • /
    • pp.32-37
    • /
    • 2009
  • The quality assurance (QA) is of utmost importance in biobanks when archived biomaterials are distributed to biomedical researchers. For sample authentication and cross-contamination detection, the two fundamental elements of QA, STR genotyping is usually utilized. However, the incorporated number of STR markers is highly redundant for biobanking purposes, resulting in time and cost inefficiency. An index to measure the cross-contamination detection capability of an STR marker, the mixture probability (MP), was developed. MP as well as other forensic parameters for STR markers was validated using STR genotyping data on 2328 normal Koreans with the commercial AmpFlSTR kit. For Koreans, 7 STR marker (D2S1338, FGA, D18S51, D8S1179, D13S317, D21S11, vWA) set was sufficient to provide discrimination power of ${\sim}10^{-10}$ and cross-contamination detection probability of ${sim}1$. Interestingly, similar marker sets were obtained from African Americans, Caucasian Americans, and Hispanic Americans under the same level of discrimination power. Only a small subset of commonly used STR markers is sufficient for QA purposes in biobanks. A procedure for selecting optimal STR markers is outlined using STR genotyping results from normal Korean population.

Adaptive Convergence Security Policy and Management Technology of Home Network (홈 네트워크에서의 적응적 통합 보안 정책 및 관리 기술)

  • Lee, Sang-Joon;Kim, Yi-Kang;Ryu, Seung-Wan;Park, You-Jin;Cho, Choong-Ho
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.34 no.4
    • /
    • pp.72-81
    • /
    • 2011
  • In this paper, we propose adaptive convergence security policies and management technologies to improve security assurance in the home networking environment. Many security issues may arise in the home networking environment. Examples of such security issues include the user privacy, the service security, the integrated networking security, the middleware security and the device failure. All these security issues, however, should be fulfilled in phase due to many difficulties including deployment cost and technical complexity. For instance, fundamental security requirements such as authentication, access control and prevention of crime and disaster should be addressed first. Then, supplementary security policies and diverse security management technologies should be fulfilled. In this paper, we classify these requirements into three categories, a service authentication, a user authentication and a device authentication, and propose security policies and management technologies for each requirement. Since the home gateway is responsible for interconnection of many home devices and external network access, a variety of context information could be collected from such devices.