• Title/Summary/Keyword: 배치인증

Search Result 57, Processing Time 0.04 seconds

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

An OTP Authorization System Based on Circular Pattern (원형 패턴 기반의 OTP 인증 시스템)

  • Kim, Ji Eun;Kim, Ho Jun;Park, Soo Hyeon;Hong, Seung Pyo;Song, Yang-Eui;Lee, Yong Kyu
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.87-90
    • /
    • 2015
  • 기존의 OTP(One-Time Password) 인증 시스템은 OTP 단말을 휴대해야하는 불편함이 있으며 생성한 OTP 값을 그대로 OTP 단말에 출력하기 때문에 주변에 쉽게 노출될 수 있다. 또한, 기존의 9자리 패턴 인식 방법은 같은 패턴 지점을 연속으로 인식시킬 수 없고 패턴을 그리는 경로에 다른 패턴 지점이 포함될 수 있다는 한계가 있어 제한적인 패턴 결과를 가진다. 따라서, 본 논문은 원형 배치된 패턴 지점 기반의 OTP 대칭 값 패턴 인증 시스템을 통해 OTP 단말을 휴대할 필요가 없게 하고, OTP의 각 자리 값을 대칭 값으로 표현함으로써 OTP 값의 노출을 막는다. 또한 모든 OTP 값으로 패턴 인식이 가능하도록 하기 위해 패턴 지점을 원형 배치하는 방법을 제안한다. 이는 직접적으로 OTP 값이 노출될 가능성을 감소시키고, OTP 인증을 위한 패턴 인식에서 패턴 지점을 원형 배치함으로써 모든 OTP 값이 패턴으로 변환될 수 있도록 한다. 본 논문은 패턴 지점의 원형 배치와 대칭 값을 이용한 OTP 인증 시스템을 제안하여 새로운 OTP 인증 방법으로 패턴 인식을 적용할 수 있도록 한다.

Design of an Enhanced Group Keypad to Prevent Shoulder-Surfing Attacks and Enable User Convenience (어깨 너머 공격을 차단하고 사용 편의성이 가능한 개선된 그룹 키패드 설계)

  • Hyung-Jin Mun
    • Journal of Practical Engineering Education
    • /
    • v.15 no.3
    • /
    • pp.641-647
    • /
    • 2023
  • In the fintech environment, ensuring secure financial transactions with smartphones requires authenticating the device owner. Smartphone authentication techniques encompass a variety of approaches, such as passwords, biometrics, SMS authentication, and more. Among these, password-based authentication is commonly used and highly convenient for user authentication. Although it is a simple authentication mechanism, it is susceptible to eavesdropping and keylogging attacks, alongside other threats. Security keypads have been proposed to address vulnerabilities in password input on smartphones. One such innovation is a group keypad, resistant to attacks that guess characters based on touch location. However, improvements are needed for user convenience. In this study, we aim to propose a method that enhances convenience while being resistant to eavesdropping and recording attacks on the existing group keypad. The proposed method uses new signs to allow users to verify instead of the last character confirmation easily and employs dragging-to-touch for blocking recording attacks. We suggest diverse positioning methods tailored for domestic users, improving efficiency and security in password input compared to existing methods.

Service Bundle Authentication Mechanisms in the OSGi Service Framework Environment (OSGi 서비스 프레임워크 환경에서의 서비스 번들 인증 메커니즘)

  • 김영갑;문창주;박대하;백두권
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.868-870
    • /
    • 2002
  • 기존의 네트워크 환경에서의 서비스와 달리 OSGi 프레임워크 환경에서의 서비스는 생명 주기에 따라 동적이고, 다른 서비스와의 상호작용 등이 일어나기 때문에 거짓 오퍼레이터(OP)에 의해 인증되지 않은 악의적인 서비스가 배치될 수 있고 또한 서비스가 변질 될 수도 있다. 그러므로, 개방형 서비스 게이트웨이 (OSG)를 시동하였을 때 초기화하는 과정인 부트스트랩핑(Bootstrapping)단계에서 공유 비밀키(shared secret)를 생성, 이로부터 유도된 MAC(Message Authentication Codes) Key를 기반으로 한 서비스 번들 인증을 통하여 안전한 서비스를 제공받을 수 있어야 한다. 본 논문에서는 서비스 번들을 인증 하기 위한 키 교환 방법과 서비스 인증 메커니즘을 제시하였다. 대칭키, 공개키의 키 교환 메커니즘은 대칭키를 이용한 키 교환 메커니즘이 공개키를 이용한 것보다 더 효율적이며, 이를 이용한 MAC 기반 서비스 번들 인증 또한 기존의 PKI 기반 서비스 번들 인증보다 인증 속도가 빠르다.

  • PDF

A Key Redistribution Method for Enhancing Energy Efficiency in Dynamic Filtering based Sensor Networks (동적 여과 기법 기반 센서 네트워크의 에너지 효율을 높이기 위한 키 재분배 결정 방법)

  • Sun, Chung-Il;Cho, Tae-Ho
    • Journal of the Korea Society for Simulation
    • /
    • v.19 no.1
    • /
    • pp.125-131
    • /
    • 2010
  • In wireless sensor networks application, sensor nodes are randomly deployed in wide and opened environment typically. Since sensor networks have these features, it is vulnerable to physical attacks in which an adversary can capture deployed nodes and use them to inject a fabricated report into the network. This threats of network security deplete the limited energy resource of the entire network using injected fabricated reports. A dynamic en-route filtering scheme is proposed to detect and drop the injected fabricated report. In this scheme, node executes the key redistribution to increases the detection power. It is very important to decide the authentication key redistribution because a frequent key redistribution can cause the much energy consumption of nodes. In this paper, we propose a key redistribution determining method to enhance the energy efficiency and maintain the detection power of network. Each node decides the authentication key redistribution using a fuzzy system in a definite period. The proposed method can provide early detection of fabricated reports, which results in energy-efficiency against the massive fabricated report injection attacks.

Secret Sharing based Node Authentication in Tactical Ad-Hoc Network (전술 애드혹 네트워크에서의 비밀분산 기반 노드 인증)

  • Yang, Ji-hun;Lee, Soo-jin
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2022.07a
    • /
    • pp.247-248
    • /
    • 2022
  • 본 논문에서는 군사용 전술통신 분야에서 활용성이 증대되고 있는 애드혹 네트워크에 적용 가능한 비밀분산 기반의 노드 인증 기법을 제안한다. 필드에 전개되기 이전에 네트워크를 형성할 각 노드는 지수형 분산비밀키과 원본비밀키를 저정하고, 필드에 배치된 이후 네트워크 형성 초기단계에서 비밀분산의 원본비밀키 정보 복원 연산을 통해 다수 노드에 대한 동시 인증을 실시한다. 그리고 인증과정에서 원본비밀키 복원 연산을 방해하는 노드를 원본비밀키 복원 연산을 수행하기 이전에 PUF값을 활용하여 탐지한다.

  • PDF

Performance Analysis of Proxy-AAA Authentication Scheme in PMIPv6 Networks with Forwarding Mode Supporting (Proxy Mobile IPv6 네트워크에서 포워딩 모드를 지원하는 인증기법의 성능분석)

  • Lee, Seung-Hyun;Shin, Dong-Ryeol;Jeong, Jong-Pil
    • Journal of Internet Computing and Services
    • /
    • v.13 no.1
    • /
    • pp.15-25
    • /
    • 2012
  • Mobile IPv6 (MIPv6) is a host-based protocol supporting global mobility while Proxy Mobile IPv6 (PMIPv6) is a network-based protocol supporting localized mobility. This paper makes its focus on how to reduce the longer delay and extra cost arising from the combination of authentication, authorization and accounting (AAA) and PMIPv6 further. Firstly, a novel authentication scheme (Proxy-AAA) is proposed, which supports fast handover mode and forwarding mode between different local mobility anchors (LMAs). Secondly, a cost analysis model is established based on Proxy-AAA. From the theoretical analysis, it could be noted that the cost is affected by average arrival rate and residence time.

Impersonation Attacks on Anonymous User Authentication and Key Agreement Scheme in Wireless Sensor Networks (무선센서네트워크에서 익명의 사용자 인증과 키동의 기법에 대한 가장 공격)

  • Choi, Hae-Won;Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.14 no.10
    • /
    • pp.287-293
    • /
    • 2016
  • Wireless sensor networks (WSNs) have many applications and are deployed in a wide variety of areas. They are often deployed in potentially adverse or even hostile environment so that there are concerns on security issues in these WSNs. Recently, an anonymous user authentication and key agreement scheme (AUAKAS) was proposed based on symmetric cryptosystem in WSNs. It is claimed in AUAKAS that it assures security against different types of attacks including impersonation attacks. However, this paper shows that AUAKAS does not cope from user impersonation attack and gateway impersonation attack from the legally registered user on the gateway. The security analysis could guide the required features of the security scheme to be satisfied.

Public Key Authentication using Newton Interpolation Polynomials and Secret Sharing Scheme in Tactical Ad-hoc Network (전술 Ad-hoc 네트워크에서 Newton의 보간 다항식과 비밀분산기법을 이용한 공개키 인증)

  • So, Jin-Seok;Lee, Soo-Jin
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06c
    • /
    • pp.236-238
    • /
    • 2012
  • Ad-hoc 네트워크에서 각 노드는 분산 및 협동을 통해 자체적으로 이웃노드와 무선네트워크를 구축하고 주고받게 된다. 그러나 Ad-hoc 네트워크에서 하위노드의 제한적인 저장/통신/계산 능력, 상호인증의 어려움 등으로 기존의 보안대책을 그대로 적용할 수 없어 Ad-hoc 네트워크 특성에 맞는 새로운 보안대책이 필요하다. 이를 위해 비밀분산기법 중의 일종인 (t,n) 임계치 기법을 통해 노드를 인증하는 방식이 제안되기도 하였으나, 이는 고정된 t개 노드의 분산정보가 모여야만 원래의 비밀을 복원할 수 있는 것으로 주로 적대적 환경에 배치되어야 하는 전술 Ad-hoc 네트워크의 요구사항과는 부합하지 않는다. 따라서, 본 논문에서는 기존의 (t,n) 임계치 기법에 Newton의 보간 다항식을 최초로 적용하여 임계값 t를 동적으로 변경할 수 있는 공개키 인증방식을 제안하고, 그 유효성을 증명하고자 한다.

Verification and Implementation of a Service Bundle Authentication Mechanism in the OSGi Service Platform Environment (OSGi 서비스 플랫폼 환경에서 서비스 번들 인증 메커니즘의 검증 및 구현)

  • 김영갑;문창주;박대하;백두권
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.1_2
    • /
    • pp.27-40
    • /
    • 2004
  • The OSGi service platform has several characteristics as in the followings. First, the service is deployed in the form of self-installable component called service bundle. Second, the service is dynamic according to its life-cycle and has interactions with other services. Third, the system resources of a home gateway are restricted. Due to these characteristics of a home gateway, there are a lot of rooms for malicious services can be Installed, and further, the nature of service can be changed. It is possible for those service bundles to influence badly on service gateways and users. However, there is no service bundle authentication mechanism considering those characteristics for the home gateway In this paper, we propose a service bundle authentication mechanism considering those characteristics for the home gateway environment. We design the mechanism for sharing a key which transports a service bundle safely in bootstrapping step that recognize and initialize equipments. And we propose the service bundle authentication mechanism based on MAC that use a shared secret created in bootstrapping step. Also we verify the safety of key sharing mechanism and service bundle authentication mechanism using a BAN Logic. This service bundle authentication mechanism Is more efficient than PKI-based service bundle authentication mechanism or RSH protocol in the service platform which has restricted resources such as storage spaces and operations.