• Title/Summary/Keyword: security token

Search Result 152, Processing Time 0.023 seconds

Recoverable Private Key Scheme for Consortium Blockchain Based on Verifiable Secret Sharing

  • Li, Guojia;You, Lin;Hu, Gengran;Hu, Liqin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2865-2878
    • /
    • 2021
  • As a current popular technology, the blockchain has a serious issue: the private key cannot be retrieved due to force majeure. Since the outcome of the blockchain-based Bitcoin, there have been many occurrences of the users who lost or forgot their private keys and could not retrieve their token wallets, and it may cause the permanent loss of their corresponding blockchain accounts, resulting in irreparable losses for the users. We propose a recoverable private key scheme for consortium blockchain based on the verifiable secret sharing which can enable the user's private key in the consortium blockchain to be securely recovered through a verifiable secret sharing method. In our secret sharing scheme, users use the biometric keys to encrypt shares, and the preset committer peers in the consortium blockchain act as the participants to store the users' private key shares. Due to the particularity of the biometric key, only the user can complete the correct secret recovery. Our comparisons with the existing mnemonic systems or the multi-signature schemes have shown that our scheme can allow users to recover their private keys without storing the passwords accurately. Hence, our scheme can improve the account security and recoverability of the data-sharing systems across physical and virtual platforms that use blockchain technology.

Hybrid Tensor Flow DNN and Modified Residual Network Approach for Cyber Security Threats Detection in Internet of Things

  • Alshehri, Abdulrahman Mohammed;Fenais, Mohammed Saeed
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.10
    • /
    • pp.237-245
    • /
    • 2022
  • The prominence of IoTs (Internet of Things) and exponential advancement of computer networks has resulted in massive essential applications. Recognizing various cyber-attacks or anomalies in networks and establishing effective intrusion recognition systems are becoming increasingly vital to current security. MLTs (Machine Learning Techniques) can be developed for such data-driven intelligent recognition systems. Researchers have employed a TFDNNs (Tensor Flow Deep Neural Networks) and DCNNs (Deep Convolution Neural Networks) to recognize pirated software and malwares efficiently. However, tuning the amount of neurons in multiple layers with activation functions leads to learning error rates, degrading classifier's reliability. HTFDNNs ( Hybrid tensor flow DNNs) and MRNs (Modified Residual Networks) or Resnet CNNs were presented to recognize software piracy and malwares. This study proposes HTFDNNs to identify stolen software starting with plagiarized source codes. This work uses Tokens and weights for filtering noises while focusing on token's for identifying source code thefts. DLTs (Deep learning techniques) are then used to detect plagiarized sources. Data from Google Code Jam is used for finding software piracy. MRNs visualize colour images for identifying harms in networks using IoTs. Malware samples of Maling dataset is used for tests in this work.

3-Factor Authentication Using HMAC-based One-Time Password (HMAC 기반의 일회용 패스워드를 이용한 3-Factor 인증)

  • Kim, Ji-Hong;Oh, Sei-Woong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.6
    • /
    • pp.27-32
    • /
    • 2009
  • Recently, most of information services are provided by the computer network, since the technology of computer communication is developing rapidly, and the worth of information over the network is also increasing with expensive cost. But various attacks to quietly intercept the informations is invoked with the technology of communication developed, and then most of the financial agency currently have used OTP, which is generated by a token at a number whenever a user authenticates to a server, rather than general static password for some services. A 2-Factor OTP generating method using the OTP token is mostly used by the financial agency. However, the method is vulnerable to real attacks and therefore the OTP token could be robbed and disappeared. In this paper, we propose a 3-Factor OTP way using HMAC to conquer the problems and analyze the security of the proposed scheme.

A Novel Two-Stage Approach in Rectifying BioHash's Problem under Stolen Token Scenario

  • Lim, Meng-Hui;Jeong, Min-Yi;Teoh, Andrew Beng Jin
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.2
    • /
    • pp.173-179
    • /
    • 2010
  • Over recent years, much research attention has been devoted to a two-factor authentication mechanism which integrates both tokenized pseudorandom numbers with user specific biometric features for biometric verification, known as Biohash. The main advantage of Biohash over sole biometrics is that Biohash is able to achieve a zero equal error rate and provide a clean separation of the genuine and imposter populations, thereby allowing elimination of false accept rates without imperiling the false reject rates. Nonetheless, when the token of a user is compromised, the recognition performance of a biometric system drops drastically. As such, a few solutions have been proposed to improve the degraded performance but such improvements appear to be insignificant. In this paper, we investigate and pinpoint the basis of such deterioration. Subsequently, we propose a two-level approach by utilizing strong inner products and fuzzy logic weighting strategies accordingly to increase the original performance of Biohash under this scenario.

Security and Authentication System for Bluetooth Mobile Phone (블루투스 모바일 폰을 위한 보안인증 시스템)

  • S.P, Balakannan;Lee, Moon-Ho;B, Karthik.
    • Proceedings of the KIEE Conference
    • /
    • 2007.04a
    • /
    • pp.261-263
    • /
    • 2007
  • Authentication is a mechanism to establish proof of identities, the authentication process ensure that. Who a particular user is. Nowadays PC and laptop user authentication systems are always done once a hold until s explicitly revoked by the user, or asking the user to frequently reestablish his identity which encouraging him to disable authentication. Zero-Interaction Authentication (ZIA) provides solution to this problem. In ZIA,. a user wears a small authentication token that communicates with a laptop over a short-range, wireless link. ZIA combine authentication with a file encryption. Here we proposed a Laptop-user Authentication Based Mobile phone (LABM). In our model of authentication, a user uses his Bluetooth-enabled mobile phone, which work as an authentication token that provides the authentication for laptop over a Bluetooth wireless link, m the concept of transient authentication with our combining It with encryption file system. The user authenticate to the mobile phone infrequently. In turn, the mobile phone continuously authenticates to the laptop by means of the short-range, wireless link.

  • PDF

The design of User authentication system by using Public key cryptography system and one time password (공개키 암호화 시스템과 일회성 패스워드를 이용한 사용자 인증 시스템 설계)

  • 이상준;김영길
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2002.05a
    • /
    • pp.498-501
    • /
    • 2002
  • In the process of Log-In to the system, clear User authentication is the beginning of the information protection service. In the open communication system of today, it is true that a password as security instrument and the inner mechanism of the system and cryptography algorithm for the support of this are also poor. For this reason, this dissertation had a final aim to design the user authentication system, which offer the accuracy and safety. It used RSA and CBC mode of DES as cryptography algorithm and used the Challenge-Response scheme at a authentication protocol and designed the User authentication system to which user access using one time password, output of token to guarantee the safety of the authentication protocol. Alto by using the Public key cryptography algorithm, it could embody the more safe User authentication system.

  • PDF

One-Handled The Mobile One-Time Password Scheme (단일 제어 모바일 일회용 패스워드 기법)

  • Choi, Jong-Seok;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.6C
    • /
    • pp.497-501
    • /
    • 2012
  • While increasing online services with developing e-businesses, finance, game companies and others have employed OTP(One-Time Password) to overcome vulnerabilities of static passwords. Existing OTP technology has inconvenience that customers always possess reserved token since requiring the token to generate OTP. In order to supplement the issue we propose mobile OTP generated by mobile devices such as smart phones. Our mobile OTP scheme generates OTP by using a non-linear function based on pairing to eject the collision problem of S/Key scheme universally used to design OTP schemes. Our scheme based on a non-linear function over pairing can complements the collision problem and widely applied to finance and various services to increase security level of the services.

A Study on the Blockchain based Knowledge Sharing Platform (블록체인 기반의 지식공유 플랫폼 연구)

  • Kim, Hyeob
    • The Journal of Society for e-Business Studies
    • /
    • v.27 no.1
    • /
    • pp.95-109
    • /
    • 2022
  • A blockchain based platform can ensure data integrity, reliability, and security by applying distributed processing and encryption technology for transaction records. In the existing knowledge sharing platform, the created knowledge could not be shared or utilized sufficiently due to information asymmetry and centralization. However little research has been done so far on this area. In this study, we will examine case studies and development potentials for blockchain based knowledge sharing platforms based on previous studies of blockchain technology, token economy, knowledge sharing, motivation theory, and social exchange theory. Blockchain based platforms can contribute to the activation of knowledge sharing, by resolving information asymmetry, simplifying unnecessary work procedures through unified knowledge sharing flow and excluded centralization of authority by decentralization, and strengthening access and utilization of the knowledge produced by the platform.

A Study on the Factors Influencing the Intention to Use Bio Pass at Airports through Innovation Resistance (혁신저항을 매개로 공항에서 바이오 패스의 사용의도에 영향을 미치는 요인분석)

  • Sung-Hoon Park;Jin-Woo Park
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.31 no.2
    • /
    • pp.7-17
    • /
    • 2023
  • In the era of the 4th industrial revolution, airports around the world are rapidly pushing for smart airports. One ID service based on biometric technology to eliminate congestion and improve airport operation efficiency is one of them. In particular, biopass, which allows you to use the entire journey with one single token without an ID card or boarding pass from arrival at the airport to boarding an aircraft, is emerging as an important technology for smart airports. This study conducted an empirical analysis to identify factors that affect the intention to use in two aspects: the acceptance, and rejection of bio-pass by combining UTAUT and the innovative resistance model. As a result of the study, it was found that the relative advantages and compatibility had a positive effect on the intention to use, and the perceived risk had a negative effect on the intention to use through innovation resistance. This suggests that infrastructure expansion and usage expansion are needed to use time more efficiently at airports, and that the government, airlines, and airport operators need to cooperate to strengthen the security system to relieve users' psychological anxiety.

A Secure Identity Management System for Secure Mobile Cloud Computing (안전한 모바일 클라우드 컴퓨팅을 위한 ID 관리 시스템)

  • Brian, Otieno Mark;Rhee, Kyung-Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.11a
    • /
    • pp.516-519
    • /
    • 2014
  • Cloud computing is an up-and-coming paradigm shift transforming computing models from a technology to a utility. However, security concerns related to privacy, confidentiality and trust are among the issues that threaten the wide deployment of cloud computing. With the advancement of ubiquitous mobile-based clients, the ubiquity of the model suggests a higher integration in our day to day life and this leads to a rise in security issues. To strengthen the access control of cloud resources, most organizations are acquiring Identity Management Systems (IDM). This paper presents one of the most popular IDM systems, specifically OAuth, working in the scope of Mobile Cloud Computing which has many weaknesses in its protocol flow. OAuth is a Delegated Authorization protocol, and not an Authentication protocol and this is where the problem lies. This could lead to very poor security decisions around authentication when the basic OAuth flow is adhered to. OAuth provides an access token to a client, so that it can access a protected resource, based on the permission of the resource owner. Many researchers have opted to implement OpenlD alongside OAuth so as to solve this problem. But OpenlD similarly has several security flows. This paper presents scenarios of how insecure implementations of OAuth can be abused maliciously. We incorporate an authentication protocol to verify the identities before authorization is carried out.