• 제목/요약/키워드: security token

검색결과 152건 처리시간 0.033초

Efficient Wi-Fi Security Protocol Using Dual Tokens (이중토큰을 이용한 효율적인 Wi-Fi 보안 프로토콜)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제29권2호
    • /
    • pp.417-429
    • /
    • 2019
  • WPA2-PSK uses a 4-way handshake protocol based on a shared secret to establish a secure session between a client and an AP. It has various security problems such as eavesdropping attacks and the secure session establishment process is inefficient because it requires multiple interactions between client and AP. The WPA3 standard has recently been proposed to solve the security problem of WPA2, but it is a small improvement using the same 4-way handshake methodology. OAuth 2.0 token authentication is widely used on the web, which can be used to keep an authenticated state of a client for a long time by using tokens issued to an authenticated client. In this paper, we apply the dual-token based randomized token authentication technology to the Wi-Fi security protocol to achieve an efficient Wi-Fi security protocol by dividing initial authentication and secure session establishment. Once a client is authenticated and equipped with dual tokens issued by AP, it can establish secure session using them quickly with one message exchange over a non-secure channel.

A Scheme of Improving Propagation Attack Protection and Generating Convergence Security Token using Moire (무아레를 이용한 융합 보안토큰생성과 전파공격 보호 기법)

  • Lee, Su-Yeon;Lee, Keun-Ho
    • Journal of the Korea Convergence Society
    • /
    • 제10권2호
    • /
    • pp.7-11
    • /
    • 2019
  • Due to diversification and popularization of devices that use rapid transmission, there are many security issues related to radio waves. As the disturbance and interference of the radio wave can cause a direct inconvenience to a life, it is a very important issue. In this paper, as a means to prevent radio disturbance and interference, the projected image of the reference grid and the deformed grid is obtained by measuring the projected $moir{\acute{e}}$ using the white light source, projecting grid and the light source, and a $moir{\acute{e}}$ pattern is generated with an image processing algorithm by applying a phase diagram algorithm, and generated $moir{\acute{e}}$ pattern phase diagram creates a three-dimensional shape. By making an encrypted token using this measured face shape, the transmission of the information through token ring is determined in order to transmit the horizontal transmission having the dynamic security characteristics which includes authentication strength and caller information, etc. And by confirming the uniqueness of the token and by sending and receiving the horizontal transmission using java serialization and deserialization function, a problem solving method is suggested.

Security Token Offering : What is STO (Security Token Offering : STO 란 무엇인가)

  • Yoon, Se-Young;Lim, Ju-Hee;Kim, Sung-Hyun;Lee, Won-Gyung;Joo, Jong Wha J.
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 한국정보처리학회 2019년도 추계학술발표대회
    • /
    • pp.409-411
    • /
    • 2019
  • 최근 ICO(Initial Coin Offering)를 악용한 투자 피해 사례가 계속해서 보고되고 있다. 이처럼 ICO 의 문제점이 드러나면서 ICO 의 장점을 그대로 가지면서도 법의 규제 하에서 투자자를 보호할 수 있는 STO(Security Token Offering)에 대한 관심이 높아지고 있다. 본 논문에서는 STO 에 대해 연구하고 국내 시장에서의 STO 의 확산 및 법제화를 촉구한다.

Implementation of A Security Token System using Fingerprint Verification (지문 인증을 이용한 보안 토큰 시스템 구현)

  • 문대성;길연희;안도성;반성범;정용화;정교일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제13권4호
    • /
    • pp.63-70
    • /
    • 2003
  • In the modern electronic world, the authentication of a person is an important task in many areas of online-transactions. Using biometrics to authenticate a person's identity has several advantages over the present practices of Personal Identification Numbers(PINs) and passwords. To gain maximum security in the verification system using biometrics, the computation of the verification as well as the store of the biometric pattern has to be taken place in the security token(smart card, USB token). However, there is an open issue of integrating biometrics into the security token because of its limited resources(memory space, processing power). In this paper, we describe our implementation of the USB security token system having 206MHz StrongARM CPU, 16MBytes flash memory, and 1MBytes RAM. Also, we evaluate the performance of a light-weighted In-gerprint verification algorithm that can be executed in the restricted environments. Based on experimental results, we confirmed that the RAM requirement of the proposed algorithm was about 6.8 KBytes and the Equal Error Rate(EER) was 1.7%.

A Study on Decision Making for Blockchain-based IT Platform Selection for Security Token (블록체인 기반의 토큰 증권 IT 플랫폼 선택을 위한 의사결정 연구)

  • Soo-oh Yang;Byung Wan Suh
    • Journal of Platform Technology
    • /
    • 제11권5호
    • /
    • pp.37-48
    • /
    • 2023
  • Since the announcement of the Financial Services Commission's 'Token Securities Issuance and Distribution System Improvement Plan' in February 2023, financial institutions, securities firms, and blockchain companies have been actively considering implementing IT platforms, but they are facing difficulties in selecting IT platforms for token securities because related legal regulations have not yet been clearly established. As a result, the need for rational and systematic criteria for the selection of blockchain-based token securities IT platforms has emerged, and this study explores and evaluates the key factors of token securities IT platform selection. Four factors were identified as the top-level factors, including 'maturity of the platform', 'operation and management of the platform', 'cost of introducing and maintaining the platform', and 'regulatory compliance for token securities', and 17 factors were identified as sub-level factors, including 'diversity', 'user authentication management', 'Adoption Costs', and 'financial regulations'. Among the 17 sub-factors, 'government financial regulation' and 'personal information protection' are selected as important factors, and the results of this study can help related organizations and financial companies make strategic decisions by providing systematic decision-making criteria for selecting token securities IT platforms.

  • PDF

A Design of Hadoop Security Protocol using One Time Key based on Hash-chain (해시 체인 기반 일회용 키를 이용한 하둡 보안 프로토콜 설계)

  • Jeong, Eun-Hee;Lee, Byung-Kwan
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • 제10권4호
    • /
    • pp.340-349
    • /
    • 2017
  • This paper is proposed Hadoop security protocol to protect a reply attack and impersonation attack. The proposed hadoop security protocol is consists of user authentication module, public key based data node authentication module, name node authentication module, and data node authentication module. The user authentication module is issued the temporary access ID from TGS after verifing user's identification on Authentication Server. The public key based data node authentication module generates secret key between name node and data node, and generates OTKL(One-Time Key List) using Hash-chain. The name node authentication module verifies user's identification using user's temporary access ID, and issues DT(Delegation Token) and BAT(Block Access Token) to user. The data node authentication module sends the encrypted data block to user after verifing user's identification using OwerID of BAT. Therefore the proposed hadoop security protocol dose not only prepare the exposure of data node's secret key by using OTKL, timestamp, owerID but also detect the reply attack and impersonation attack. Also, it enhances the data access of data node, and enforces data security by sending the encrypted data.

Weaknesses of the new design of wearable token system proposed by Sun et al. (Sun 등이 제안한 착용 가능한 토큰 시스템의 취약점 분석에 관한 연구)

  • Kim, Jung-Yoon;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제20권5호
    • /
    • pp.81-88
    • /
    • 2010
  • Sun et al. proposed a new design of wearable token system for security of mobile devices, such as a notebook and PDA. In this paper, we show that Sun et al.'s system is vulnerable to off-line password guessing attack and man in the middle attack based on known plain-text attack. We propose an improved scheme which overcomes the weaknesses of Sun et al.'s system. The proposed protocol requires to perform one modular multiplication in the wearable token, which has low computation ability, and modular exponentiation in the mobile devices, which have sufficient computing resources. Our protocol has no security problem, which threatens Sun's system, and known vulnerabilities. That is, the proposed protocol overcomes the security problems of Sun's system with minimal overheads.

An Efficient One-Pass Authenticated Key Establishment Schemes (효율적인 일방향 상호 인증 키분배 방식)

  • 김승주;박성준;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 한국정보보호학회 1995년도 종합학술발표회논문집
    • /
    • pp.288-293
    • /
    • 1995
  • Kaisa Nyberg와 Rainer A. Rueppel 등은 〔10〕, 〔11〕, 〔12〕에서 메시지 회복형 DSA를 최초로 제안하였으며, 이를 이용한 일방향 상호 인증 키분배 방식을 제안했다. Nyberg-Rueppel 키분배 방식은 일방향 상호 인증 키분배 방식이면서, 지정된 수신자만이 key token의 출처를 확인할 수 있으며 필요시에 제3자에게 key token의 정당성을 증명할 수 있으므로 메시지의 서명과 암호화를 함께 필요로 하는 응용에 적합하다는 특성을 갖는다. 본 논문에서는 기존의 Nyberg-Rueppel 키분배 방식에 비해 보다 효율적인 키분배 방식을 제안한다.

  • PDF

Patient Information Transfer System Using OAuth 2.0 Delegation Token (OAuth 2.0 위임 Token을 이용한 환자정보 전달 시스템)

  • Park, Jungsoo;Jung, Souhwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제30권6호
    • /
    • pp.1103-1113
    • /
    • 2020
  • Hospitals store and manage personal and health information through the electronic medical record (EMR). However, vulnerabilities and threats are increasing with the provision of various services for information sharing in hospitals. Therefore, in this paper, we propose a model to prevent personal information leakage due to the transmission of patient information in EMR. A method for granting permission to securely receive and transmit patient information from hospitals where patient medical records are stored is proposed using OAuth authorization tokens. A protocol was proposed to enable secure information delivery by applying and delivering the record access restrictions desired by the patient to the OAuth Token. OAuth Delegation Token can be delivered by writing the authority, scope, and time of destruction to view patient information.This prevents the illegal collection of patient information and prevents the leakage of personal information that may occur during the delivery process.

An Extensional Client Authorization Scheme for IoT Scenarios by Using OAuth 2.0 and PoP Token

  • Xiaonan, Xing;Jang, Sunggyun;Joe, Inwhee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 한국정보처리학회 2017년도 추계학술발표대회
    • /
    • pp.200-202
    • /
    • 2017
  • To improve the security of OAuth 2.0 access token transportation and satisfy the challenge of resources constraint caused by the bearer token access mechanism of the OAuth 2.0, we proposed an extensional client authentication scheme that is based on the Proof-of-Possession (PoP) token mechanism. By improving the integrity of PoP token, we bind a PoP key of a public/private key pair to the PoP token. The authorization server and the resource server can authenticate the identity of the client by verifying whether the client has the possession of the PoP token. If the client can prove that it has a PoP key that matches the PoP token, then the identity of the client can be authenticated. This experimental evaluation can confirm that this scheme effectively dealing with the issue of client identity authentication and reduce resources consumption.