• Title/Summary/Keyword: 인증기법

Search Result 1,456, Processing Time 0.027 seconds

3-Factor OTP Authentication based on Water-Marking (워터마킹 기반 모바일 3-Factor OTP 인증)

  • Choi, Jong-Seok;Shin, Seung-Soo;Han, Kun-Hee
    • Proceedings of the KAIS Fall Conference
    • /
    • 2009.05a
    • /
    • pp.154-157
    • /
    • 2009
  • 정보통신기술의 발달로 온라인으로 많은 서비스가 이루어지면서 온라인을 통해서 송 수신 되는 정보들의 가치도 높아지고 있다. 현재 전자금융거래의 보안을 향상시키기 위해서 금융기관은 OTP 인증을 사용한다. OTP 인증은 패스워드 기반의 인증기술이며, OTP 토큰을 이용하여 OTP를 생성한다. 이러한 인증은 일방향 해시함수의 충돌성, OTP 토큰에 대한 물리적 공격, OTP 토큰의 전력소모에 따른 동기화 문제를 가지고 있다. 따라서 본 논문에서는 모바일 기기를 이용한 워터마킹 기반 3-Factor OTP 인증을 제안한다. 제안한 인증에서는 OTP를 생성하기 위해 사용자의 생체정보를 사용하며, 서비스 제공자는 사용자의 생체정보에 서버의 비밀정보를 워터마킹 기법을 이용하여 숨긴다. 워터마킹된 생체정보를 사용자의 모바일 기기의 저장하고, 이 정보를 통해 사용자는 생체정보를 인증하고, OTP를 생성한다. 제안한 인증기술은 OTP토큰을 휴대해야 하는 불편 대신에 대부분 성인이 휴대한 휴대폰과 같은 모바일 기기를 통해 OTP를 생성하고 인증을 할 수 있으며, 생체정보를 이용함으로써 다른 사용자가 OTP를 생성할 수 없도록 한다. 이러한 기법은 안전한 인증을 요구하는 모든 온라인 서비스에서 사용될 수 있다.

  • PDF

Distributed Authentication Model using Multi-Level Cluster for Wireless Sensor Networks (무선센서네트워크를 위한 다중계층 클러스터 기반의 분산형 인증모델)

  • Shin, Jong-Whoi;Yoo, Dong-Young;Kim, Seog-Gyu
    • Journal of the Korea Society for Simulation
    • /
    • v.17 no.3
    • /
    • pp.95-105
    • /
    • 2008
  • In this paper, we propose the DAMMC(Distributed Authentication Model using Multi-level Cluster) for wireless sensor networks. The proposed model is that one cluster header in m-layer has a role of CA(Certificate Authority) but it just authenticates sensor nodes in lower layer for providing an efficient authentication without authenticating overhead among clusters. In here, the m-layer for authentication can be properly predefined by user in consideration of various network environments. And also, the DAMMC uses certificates based on the threshold cryptography scheme for more reliable configuration of WSN. Experimental results show that the cost of generation and reconfiguration certification are decreased but the security performance are increased compared to the existing method.

  • PDF

Biometric Information and OTP based on Authentication Mechanism using Blockchain (블록체인을 이용한 생체정보와 OTP 기반의 안전한 인증 기법)

  • Mun, Hyung-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.3
    • /
    • pp.85-90
    • /
    • 2018
  • Blockchain technology provides distributed trust structure; with this, we can implement a system that cannot be forged and make Smart Contract possible. With blockchain technology emerging as next generation security technology, there have been studies on authentication and security services that ensure integrity. Although Internet-based services have been going with user authentication with password, the information can be stolen through a client and a network and the server is exposed to hacking. For the reason, we suggest blockchain technology and OTP based authentication mechanism to ensure integrity. In particular, the Two-Factor Authentication is able to ensure secure authentication by combining OTP authentication and biometric authentication without using password. As the suggested authentication applies multiple hash functions and generates transactions to be placed in blocks in order for biometric information not to be identified, it is protected from server attacks by being separate from the server.

Location-Based Authentication Mechanism for Server Access Control (서버 접근 통제를 위한 위치기반 인증 기법)

  • Choi, Jung Min;Cho, Kwantae;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1271-1282
    • /
    • 2012
  • Recently, security incidents occur continuously, resulting in the leakages of a large amount of the company's confidential and private information. For these reasons, the security technologies such as the authentication and the access control in order to prevent the information leakage are attracting attention. In particular, location-based authentication that utilizes the user's current location information which is used an authentication factor. And it provides more powerful authentication by controlling the users who attempt to access and blocks internal information leakage path. However, location information must be handled safely since it is the personal information. The location based authentication scheme proposed in this paper enhances the stability of the process location information compared with existing relevant location-based authentication protocol. Also it strengthens the end-user authentication by using one-time password. In addition, the proposed scheme provides authentication to prevent information leakage and employs the concept of the user's physical access control. Resultingly, the proposed scheme can provide higher security than the previous studies, while guarantee to low communication cost.

A Study on Hierarchical Structure and Blockchain-based Node Authentication Mechanism in MANET (MANET에서 계층적 구조와 블록체인 기반 노드 인증 기법에 관한 연구)

  • Yang, Hwanseok
    • Convergence Security Journal
    • /
    • v.19 no.3
    • /
    • pp.13-19
    • /
    • 2019
  • MANET has many security vulnerabilities because it consists of only mobile nodes using wireless. In particular, it is a very important factor determining network performance that excludes the participation of malicious nodes through accurate reliability measurements and authentication of nodes participating in the network. In this paper, we proposed a technique applied with blockchain technology in order to prevent forgery of authentication information for nodes participating in the network. And, an area-based hierarchical structure was applied to increase the efficiency of authentication for nodes and apply the optimal technique of block generation and exchange protocol. In addition, four data payloads were added to the block header in order to add authentication information for nodes in block. To improve the reliability by applying the blockchain technique to the hop-by-hop data transfer method between mobile nodes, blockchain exchange protocol through transaction creation, block packaging and verification processes were implemented. We performed the comparative experiment with the existing methods to evaluate the performance of the proposed method and confirmed the excellent performance by the experiment results.

Dictionary attack of remote user authentication scheme using side channel analysis (부채널 분석을 이용한 원거리 사용자 인증 기법의 사전공격)

  • Kim, Yong-Hun;Youn, Taek-Young;Park, Young-Ho;Hong, Seok-Hee
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.62-68
    • /
    • 2008
  • Remote user authentication scheme is a cryptographic tool which permits a server to identify a remote user. In 2007, Wang et al. pointed out that Ku's remote user authentication scheme is vulnerable to a dictionary attack by obtaining some secret information in a smart card using side channel attacks. They also proposed a remote user authentication scheme which is secure against dictionary attack. In this paper, we analyze the protocol proposed by Wang et al. In the paper, it is claimed that the protocol is secure even though some values, which is stored in a smart card, are revealed to an adversary, However, we show that their protocol is insecure if the values are disclosed to an adversary.

User Authentication Method Using Smartphone and Smartwatch (스마트폰과 스마트워치를 활용한 사용자 인증 기법)

  • Seo, Hwa-jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.11
    • /
    • pp.2109-2114
    • /
    • 2017
  • Personal Identification Number (PIN) is the most common user-authentication method for the access control of private and commercial applications. The users need to enter PIN information to the applications whenever the users get access to the private services. However, the process imposes a burden on the users and is vulnerable to the potential shoulder-surfing attacks. In order to resolve both problems, we present a continuous authentication method for both smartphone and smartwatch, namely, synchronized authentication. First we analyze the previous smartwatch based authentication and point-out some shortcomings. In the proposed method, we verify the validity of user by analyzing the combined acceleration data of both smartphone and smartwatch. If the monitored sensor data shows the high correlations between them, the user is successfully authenticated. For the authentication test, we used the Samsung Galaxy Note5 and Sony Smartwatch2.

An Implementation Method of HB-Family Light-weight Authentication for Device Authentication between ECU (ECU간 기기인증을 위한 HB-Family 경량인증기법의 적용 방법)

  • Kim, Tae Su;Kim, Hyoseung;Woo, Samuel;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.593-607
    • /
    • 2013
  • The In-Vehicle-Networking(IVN) of modern cars is constituted by an small electronic control device called ECU. In the past, there was no way to be able to access the IVN of a driving car. so IVN has been recognized as a closed environment so there is no need to exist authentication protocol between devices which are to configure the internal network and to communicate with other devices. However, constant improvements made it possible to access the IVN in many different ways as the communication technology evolves. This possibility created a need for device authentication in IVN. HB-Family are representative authentication schemes in RFID environment which has similar restrictions to IVN. In this paper, we propose an implementation method of HB-Family for device authentication between ECU considering ECU has low computing power and the message field of CAN protocol has restricted size of 8 bytes. In order to evaluate the efficiency and availability of the authentication schemes adopted our method, we have evaluated the performance based on DSP-28335 device. Further, it was possible to improve the efficiency rate of at lest 10%, up to 36%, and we then analyze this result in various aspects of the IVN.

Implementation of Anti-spam SMS Android Application Using Self-authentication Mechanism (송신자 자가인증 기법 기반의 스팸 SMS 필터링 안드로이드 애플리케이션 구현)

  • Yang, Inshik;Zou, Wenbo;Baik, Jeanseong;Kang, Kyungtae
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.07a
    • /
    • pp.63-66
    • /
    • 2018
  • 스팸 스미싱 SMS의 차단을 위하여 지금까지 다양한 차단기법이 개발되어 사용되고 있다. 그 중에서도 대부분을 차지하는 방법들이 기계학습을 통한 내용 기반의 차단과 사용자의 스팸신고를 통한 송신자 차단 방법이다. 그러나 이러한 방법들은 공통적으로 스팸 스미싱을 식별하기 위해 학습 데이터가 필요하다는 문제점을 갖고 있기 때문에, 신종 스팸 공격들은 차단이 불가능하여 차단율의 한계를 보인다. 본 논문에서는 오늘날 사용되고 있는 스팸 스미싱 차단 기법들의 근본적인 문제점들을 규명하고, 이를 해결할 수 있는 스팸차단 기법 중 하나인 송신자 자가인증 기법을 소개한다. 그리고 송신자 자가인증 기법을 적용한 안드로이드애플리케이션의 구현 및 동작과정을 설명한다.

  • PDF

A Scheme for Better Authentication of IoT System based-on Blockchain and IPFS (블록체인과 IPFS 기반 IoT 시스템 인증 강화 기법)

  • Lee, Byeong-min
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2021.01a
    • /
    • pp.313-316
    • /
    • 2021
  • 사물 인터넷 시스템에서 서버와 클라이언트의 신뢰성 확보는 매우 중요하다. 대부분의 IoT 시스템에서 신뢰성 확보를 위해 인증서 기법이 사용되고 있다. 인증서 기법을 사용하는 IoT 시스템은 데이터(인증서,공개키) 탈취 및 분실 취약점이 있다. 이러한 취약점을 강화하기 위해 서버와 클라이언트는 서로 주고받는 데이터의 무결성과 신뢰성을 보장할 수 있는 환경이 구축되어야 한다. 본 논문에서는 이러한 취약점을 보완하기 위하여 IPFS와 블록체인을 결합한 인증 강화 기법을 제시한다. 제시한 기법의 기본 개념은 IPFS를 이용하여 CA와 서버의 인증서와 공개키를 분산 저장하고, IPFS에 저장한 인증서와 공개키의 Content-Address를 블록체인에 보관한다. 마지막으로 제시한 기법의 타당성을 검토하기 위하여 Mobius, nCube, Ethereum, IPFS를 결합한 IoT 시스템을 구축하고 SSL을 사용한 인증 과정을 실험한다.

  • PDF