• Title/Summary/Keyword: 원격 인증

Search Result 287, Processing Time 0.026 seconds

A study on the TELNET protocol supporting security functionalities (보안기능을 지원하는 TELNET 프로토콜에 관한 연구)

  • Seong, Jeong-Ki;Seo, Hye-In;Ahn, Jae-Won;Park, Seung-Peom;Kim, Eun-Gi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.637-639
    • /
    • 2015
  • TELNET은 사용자가 컴퓨터에 원격 접속할 때 사용하기 위한 프로토콜이다. TELNET은 사용자 계정과 비밀번호 등 모든 데이터를 평문으로 전송하여 기밀성과 무결성이 보장되지 않고 서버를 인증하는 과정이 없어 네트워크 공격에 취약하다는 문제가 있다. 이 문제를 해결하기 위해 Kerberos, SSL/TLS와 같은 보안 프로토콜 기반에서 TELNET을 동작시키거나 SSH을 통해 원격 접속하는 방법이 있다. 하지만 이 방법들은 별도의 보안 프로토콜이 필요하다는 단점이 있다. 본 논문에서는 추가적인 프로토콜을 사용하지 않고 TELNET 자체에서 보안 기능을 지원하는 STELNET(Secured TELNET)을 제안하였다. STELNET에서 클라이언트는 인증서와 전자서명을 이용하여 서버를 인증한다. 이후 서버와 클라이언트는 키 교환을 통해 공유된 키로 암호화 된 데이터와 HMAC을 전송한다. 결과적으로 STELNET은 신뢰하는 서버와의 접속을 지원해주고, 데이터의 암호화로 기밀성을 보장하며 HMAC을 사용하여 무결성을 보장한다.

User Verification System using QRcode in Mobile Telemedicine Cloud Environment (모바일 원격의료 클라우드 환경에서 QRcode를 이용한 사용자 검증 시스템 연구)

  • Kim, Young-Hyuk;Lim, Il-Kwon;Lee, Jun-Woo;Li, QiGui;Lee, Jae-Kwang
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.858-861
    • /
    • 2011
  • Smart Society로 나아가는 핵심으로 손꼽히는 모바일의 급속한 확산은 교육, 교통, 경제뿐만 아니라 건강에도 큰 영향을 미치고 있다. 그동안 발전이 미진했던 u-Health 기술 및 시장 역시 모바일로 인해 새로운 서비스 모델을 제시함으로써 발전하고 있다. 본 논문은 제안하는 시스템은 u-Health 서비스 중 sensor를 이용하여 원격지 환자의 생체정보를 수집하고, 실시간으로 병원의 클라우드 서버에 전송하는 시스템에서 사용자 검증에 대하여 연구하였다. 여기서 사용자란 클라우드 서버에 접속하는 의사를 말하며, 환자의 생체정보를 보기 위하여 시스템 접속함에 있어 공인인증서나 기타 인증 시스템과 비교해 간편하고, 네트워크 트래픽이 적은 사용자 검증 시스템을 목표로 한다. 그리하여 QRcode를 3개 생성하고, 각 클라우드 서버에 분산 분배 후 서로 섞음으로써 기존의 QRcode와 전혀 다른 인증용 QRcode를 생성할 수 있었다. 이것을 3차원 인덱스를 통해 원본 사용자 QRcode와 대조함으로 사용자 검증 과정을 수행시킴으로써 절차를 간소화하고 네트워크 트래픽을 약 15% 감소시킬 수 있었다.

A Brokered Authentication Scheme Based on Smart-Card for Multi-Server Authentication (다중서버 인증을 위한 스마트카드 기반 중재 인증 기법 연구)

  • Kim, Myungsun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.3
    • /
    • pp.190-198
    • /
    • 2013
  • Since the facilities for the remote users tend to be deployed in distributed manner, authentication schemes for multi-server communication settings, which provide various web services, are required for real-world applications. A typical way to authenticate a remote user relies on password authentication mostly. However, this method is vulnerable to attacks and inconvenient as the system requires users to maintain different identities and corresponding passwords. On the other hand, the user can make use of a single password for all servers, but she may be exposed to variants of malicious attacks. In this paper, we propose an efficient and secure authentication scheme based on a brokered authentication along with smart-cards in multi-server environment. Further we show that our scheme is secure against possible attacks and analyze its performance with respect to communication and computational cost.

A Study on ID-based Authentication Scheme in AMI SmartGird Environment (스마트그리드 AMI환경에서의 ID기반 인증기법에 관한 연구)

  • Kim, Hong-Gi;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.397-404
    • /
    • 2011
  • Recently the existing one-way electricity system that combines information and communications technology to develop smart grid technology is made active. The core infrastructure of the smart grid, AMI smart meters to AMR system, the amount of power measured at the top to MDMS transmits data store. Smart meters utilizing information and communication technology to transfer data and power because of the existing security threats are expected, including the additional security threats. It exposes the privacy of consumers and industrial systems, such as paralysis is likely to result in the loss. In this paper to respond to these security threats in the environment smart grid. Also, We propose data transfer methods between smartmeter and MDMS and between home device and MDMS.

User Authentication Protocol through Distributed Process for Cloud Environment (클라우드 환경을 위한 분산 처리 사용자 인증 프로토콜)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.841-849
    • /
    • 2012
  • Cloud computing that provides IT service and computer resource based on internet is now getting attention. However, the encrypted data can be exposed because it is saved in cloud server, even though it is saved as an encrypted data. In this paper, user certification protocol is proposed to prevent from illegally using of secret data by others while user who locates different physical position is providing secret data safely. The proposed protocol uses one way hash function and XOR calculation to get user's certification information which is in server when any user approaches to particular server remotely. Also it solves user security problem of cloud.

Security Enhancement of Lightweight User Authentication Scheme Using Smartcard (스마트카드를 이용한 안전한 경량급 사용자 인증 스킴의 설계)

  • Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.209-215
    • /
    • 2020
  • The environment of the Internet provides an efficient communication of the things which are connected. While internet and online service provide us many valuable benefits, online services offered and accessed remotely through internet also exposes us to many different types of security threats. Most security threats were just related to information leakage and the loss of authentication on client-server environment. In 2016, Ahmed et al. proposed an efficient lightweight remote user authentication protocol. However, Kang et al. show that it's scheme still unstable and inefficient. It cannot resist offline identity guessing attack and cannot provide session key confirmation property. Moreover, there is some risk of biometric information's recognition error. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in device. In addition, our proposed scheme should provide not only security, but also efficiency since we only use hash function and XOR operation.

Design and Implementation of Distance Learner's Attendance Checking System Based on PC Camera (PC 카메라 기반 원격교육 학습자 출석 확인 시스템의 설계 및 구현)

  • Koo, DukHoi
    • Journal of The Korean Association of Information Education
    • /
    • v.16 no.3
    • /
    • pp.283-289
    • /
    • 2012
  • A distance learning is diffusing rapidly in society. It is more difficult to confirm a learner's identity and learning processing in a distance learning. Distance learning has a checking attendance system because a teacher and student do not meet face to face. There are some checking attendance systems such as login check, SMS authenticating system, unexpected quiz, and so on. However, existing checking attendance system has some problems to check learner's attendance in a whole lesson. Therefore, this study designed and developed learner's attendance system based on PC camera's shot of certification in a whole lesson. This attendance checking system can judge real attendance of learners in a distance learning and distance evaluation. The system is expected to make trust of a distance learning higher.

  • PDF

Certified Key Management in Multi K-FIDO Device Environment (복수 K-FIDO 기기 환경에서의 인증키 관리)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.293-303
    • /
    • 2017
  • FIDO(Fast IDentity Online) technology is expanding very rapidly which can replace traditional password-based authentication with biometrics technology[1,7]. FIDO provides convenient authentication with biometrics technology and secure key management with smart card technology, but it does not provide user identification, thus traditional user identification technology should be used before a FIDO device is registered to a FIDO server. K-FIDO[3] is an approach to implement FIDO and certificate-based authentication technology into a single device that user can utilize certificate-based authentication in initial registration of FIDO device to FIDO server. It is expected that very shortly users will own and use multiple K-FIDO devices. If we consider the traditional approach of copying single certificate to multiple devices or issuing independent certificate to each device, there will be many complex problems. In this paper we propose more secure and convenient key management technology in multiple K-FIDO device scenario using self-extended certification[4].

Security Improvements on the Remote User Authentication Scheme Using Smart Cards (스마트카드를 사용한 원격 사용자 인증 스킴의 시큐리티 개선에 관한 연구)

  • Seo, Jeong-Man;An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.3
    • /
    • pp.91-97
    • /
    • 2010
  • Recently Hu-Niu-Yang proposed the user authentication scheme to improve Liu et al's scheme. But the Hu-Niu-Yang's scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hu-Niu-Yang's scheme is vulnerable to the off-line password guessing attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved user authentication scheme solving the security vulnerability was introduced, thus preventing the attacks, such as password guessing attack, forgery attack impersonation attack, and replay attack. For preventing those attacks, the our proposed scheme need more hash functions and exclusive-OR operations than Hu-Niu-Yang's scheme.

Cryptanalysis and Enhancement of a Remote User Authentication Scheme Using Smart Cards (스마트카드를 이용한 사용자 인증 스킴의 안전성 분석 및 개선)

  • Lee, Young-Sook;Won, Dong-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.1
    • /
    • pp.139-147
    • /
    • 2010
  • A remote user authentication scheme is a two-party protocol whereby an authentication server in a distributed system confirms the identity of a remote individual logging on to the server over an untrusted, open network. In 2005, Liao et al. proposed a remote user authentication scheme using a smart card, in which users can be authenticated anonymously. Recently, Yoon et al. have discovered some security flaws in Liao et al.'s authentication scheme and proposed an improved version of this scheme to fix the security flaws. In this article, we review the improved authentication scheme by Yoon et al. and provide a security analysis on the scheme. Our analysis shows that Yoon et al.'s scheme does not guarantee not only any kind of authentication, either server-to-user authentication or user-to-server authentication but also password security. The contribution of the current work is to demonstrate these by mounting two attacks, a server impersonation attack and a user impersonation attack, and an off-line dictionary attack on Yoon et al.'s scheme. In addition, we propose the enhanced authentication scheme that eliminates the security vulnerabilities of Yoon et al.'s scheme.