• Title/Summary/Keyword: 인증기법

Search Result 1,456, Processing Time 0.03 seconds

A Study on Phishing Prevention Mechanism of OpenID using Certificate Authority (인증기관을 이용한 OpenID 피싱 방지 기법에 관한 연구)

  • Kim, Sung-Soo;Kim, Jae-Woo;Kim, Hyun-Chul;Jun, Moon-Seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1389-1392
    • /
    • 2009
  • OpenID는 서비스와 ID 관리를 사이트 독자적으로 수행하는 Silo 모델의 계정 및 정보 관리 문제를 해결한다. 그러나 악의적인 공격자로 인한 OpenID Provider에 대한 피싱 공격 위험이 발견됨에 따라 개인 정보 유출에 대한 큰 위협이 되고 있다. 본 논문에서는 기존 OpenID 구조에 인증기관을 추가하여 사용자 인증 이전에 IDP에 대한 유효성 검증을 먼저 수행함으로써 IDP 피싱으로 인한 개인 정보 유출 문제를 사전에 방지 할 수 있는 인증기관을 이용한 OpenID 피싱 방지 기법을 제안한다. 또한, 기존의 OpenID 피싱 방지 기법과의 비교 실험을 통하여 편리성, IDP 신뢰성, 피싱 공격의 대한 안전성 항목에서 우수함을 확인 할 수 있었다.

Shared Key and Public Key based Mobile Agent Authentication Scheme supporting Multiple Domain in Home Network Environments (홈 네트워크 환경에서 다중 도메인을 지원하는 공유키 및 공개키 기반의 이동 에이전트 인증 기법)

  • 김재곤;김구수;엄영익
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.109-119
    • /
    • 2004
  • The home network environment can be defined as a network environment, connecting digital home devices such as computer systems, digital appliances, and mobile devices. In this kind of home network environments, there will be numerous local/remote interactions to monitor and control the home network devices and the home gateway. Such an environment may result in communication bottleneck. By applying the mobile agents that can migrate among the computing devices autonomously and work on behalf of the user, remote interactions and network traffics can be reduced enormously. The mobile agent authentication is necessary to apply mobile agent concept to the home network environments, as a prerequisite technology for authorization or access control to the home network devices and resources. The existing mobile agent systems have mainly used the public key based authentication scheme, which is not suitable to the home network environments, composed of digital devices of limited computation capability. In this paper, we propose a shared key based mobile agent authentication scheme for single home domain and expand the scheme to multiple domain environments with the public key based authentication scheme. Application of the shared key encryption scheme to the single domain mobile agent authentication enables to authenticate the mobile agent with less overhead than the public key based authentication scheme.

A Fingerprint Verification System Based on Fuzzy Vault and Steganography for Smartphone (퍼지볼트와 스테가노그래피를 이용한 스마트폰 지문 인증 시스템)

  • Nam, Han-Sol;Kim, Ae-Young;Lee, Sang-Ho
    • Journal of KIISE
    • /
    • v.42 no.4
    • /
    • pp.419-426
    • /
    • 2015
  • This paper proposes a fingerprint verification system on a fuzzy vault with steganography for a smartphone. While biometric-based authentication can provide strong security, the biometric data must be handled carefully as it cannot be re-enrolled when it is revealed to other people. When the transformed data is used for authentication, the original biometric data can be protected. In this paper, we combine a fingerprint verification system with a fuzzy vault scheme to protect the fingerprint data of a smartphone user. In addition, the transformed data using a fuzzy vault scheme increases the security as it is concealed by the steganography scheme. The result of the experiment using fingerprint databases shows that the proposed scheme provides a high level of convenience and security for authentication of a smartphone having with a fingerprint sensor.

Efficient Tag Authentication Scheme using Tag ID Identification Bits in RFID Environment (RFID 환경에서 태그 ID의 식별 비트를 이용한 효율적인 태그 인증 기법)

  • Jang, Bong-Im;Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.195-202
    • /
    • 2011
  • RFID(Radio Frequency IDentification) is a system to identify objects and its usage is being extended to distribution, healthcare, and air&port etc. RFID is a contactless system environment, and reducing tag authentication time is important because multiple tags are identified at the same time. Studies about RFID system so far is, however, mostly to improve security vulnerability in the tag authentication process. Therefore, this paper suggests an efficient scheme to decrease the time of tag authentication which is also safe for the security of tag authentication process. The proposed scheme cuts down on the tag ID search time because it searches only the classified relevant ID in the database, which is one of many components of RFID system, by using identification bits for tag ID search. Consequently, the suggested scheme decreases process time for tag ID authentication by reducing the processing time and the load of the database. It also brings performance improvement of RFID system as it improves the energy applicability of passive tag.

An Authentication Protocol-based Multi-Layer Clustering for Mobile Ad Hoc Networks (이동 Ad Hoc 망을 위한 다중 계층 클러스터링 기반의 인증 프로토콜)

  • Lee Keun-Ho;Han Sang-Bum;Suh Heyi-Sook;Lee Sang-Keun;Hwang Chong-Sun
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.4
    • /
    • pp.310-323
    • /
    • 2006
  • In this paper, we describe a secure cluster-routing protocol based on a multi-layer scheme in ad hoc networks. We propose efficient protocols, Authentication based on Multi-layer Clustering for Ad hoc Networks (AMCAN), for detailed security threats against ad hoc routing protocols using the selection of the cluster head (CH) and control cluster head (CCH) using a modification of cluster-based routing ARCH and DMAC. This protocol provides scalability of Shadow Key using threshold authentication scheme in ad hoc networks. The proposed protocol comprises an end-to-end authentication protocol that relies on mutual trust between nodes in other clusters. This scheme takes advantage of Shadow Key using threshold authentication key configuration in large ad hoc networks. In experiments, we show security threats against multilayer routing scheme, thereby successfully including, establishment of secure channels, the detection of reply attacks, mutual end-to-end authentication, prevention of node identity fabrication, and the secure distribution of provisional session keys using threshold key configuration.

A Group Key based Authentication Protocol Providing Fast Handoff in IEEE 802.11 (IEEE 802.11 환경에서 빠른 핸드오프를 제공하는 그룹키 기반의 인증 프로토콜)

  • Lee, Chang-Yong;Kim, Sang-Jin;Oh, Hee-Kuck;Park, Choon-Sik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.103-113
    • /
    • 2008
  • Reducing handoff latency is essential in providing seamless multimedia service in Wireless LAN based on the IEEE 802.11 standard. Reducing authentication delay is critical in reducing handoff latency. To this end, several authentication protocols for fBst handoff have been proposed. Mishra et al. used proactive key distribution to improve the authentication delay incurred in the current standard and Park et al. proposed a new authentication protocol based on Blom's key pre-distribution scheme. In this paper, we propose an enhanced authentication protocol based on Bresson et al.'s group key protocol. If a mobile node has previously access the network, our proposed protocol only requires simple hash operations in providing mutual authentication between a mobile node and access points. Our protocol is more efficient than Park et al.'s and Mishra et al.'s technique can be used in our protocol to further enhance our protocol.

Efficient and Secure User Authentication and SDP Encryption Method in SIP (일회성 암호를 이용한 효율적이고 안전한 SIP 사용자 인증 및 SDP 암호화 기법)

  • Kim, Jung-Je;Chung, Man-Hyun;Cho, Jae-Ik;Shon, Tae-Shik;Moon, Jong-Sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.463-472
    • /
    • 2012
  • This paper propose a security method that performs mutual authentication between the SIP UA and the server, check for integrity of the signaling channel and protection of SDP information for VoIP using a One-Time Password. To solve the vulnerability of existing HTTP Digest authentication scheme in SIP, Various SIP Authentication schemes have been proposed. But, these schemes can't meet security requirements of SIP or require expensive cryptographic operations. Proposed method uses OTP that only uses hash function and is updated each authentication. So Proposed method do not require expensive cryptographic operations but performs user authentication efficiently and safely than existing methods. In addition, Proposed method verifies the integrity of the SIP messages and performs SDP encryption/decryption through OTP that used for user authentication. So Proposed method can reduce communication overhead when applying S/MIME or TLS.

Privacy Preserving User Authentication Using Biometric Hardware Security Module (바이오 보안토큰을 이용한 프라이버시 보호형 사용자 인증기법)

  • Shin, Yong-Nyuo;Chun, Myung-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.347-355
    • /
    • 2012
  • A biometric hardware security module is a physical device that comes in the form of smartcard or some other USB type security token is composed with biometric sensor and microcontroller unit (MCU). These modules are designed to process key generation and electronic signature generation inside of the device (so that the security token can safely save and store confidential information, like the electronic signature generation key and the biometric sensing information). However, the existing model is not consistent that can be caused by the disclosure of an ID and password, which is used by the existing personal authentication technique based on the security token, and provide a high level of security and personal authentication techniques that can prevent any intentional misuse of a digital certificate. So, this paper presents a model that can provide high level of security by utilizing the biometric security token and Public Key Infrastructure efficiently, presenting a model for privacy preserving personal authentication that links the biometric security token and the digital certificate.

디지털 서명 인증관리센터의 인증서버 구현

  • 송영부
    • Proceedings of the CALSEC Conference
    • /
    • 1999.11a
    • /
    • pp.226-231
    • /
    • 1999
  • ■ 디지털 콘텐츠(Digital Contents)란\ulcorner -컴퓨터상에서 Digital(0 또는 1)로 존재 하는 무형 의 데이터(예, 멀티미디어, 영상, MP3, S/W) ■ 디지털 콘텐츠 보호의 필요성 -불법복제 파일의 유통방지 -디지털 저작권 보호, 지적재산권 보호 -사용자 인증, 기밀성, 무결성 ■ 암호학적 방법 -공개키기반구조(PKI), 인증구조(X.509) -전자서명기법 (중략)

  • PDF

Analysis of Time-Based Unauthorized AP Detection Methods According to Hardware Performance of Unauthorized AP (비인증 AP의 하드웨어 성능에 따른 시간 측정 기반의 비인증 AP 탐색 기법의 분석)

  • Jang, Rhong-Ho;Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Kyung-Hee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.3
    • /
    • pp.551-558
    • /
    • 2015
  • As more people use Wi-Fi and hotspot, unauthorized APs become one of big security problems in modern society. From the beginning of 2010, researchers study about unauthorized AP continually and contributed a lot of methods of detecting unauthorized AP that use wireless resources. Many researches about unauthorized AP detection use time-delay measurement (e.g., average or standard deviation) which is caused by additional wireless connection. In the most previous researches, however, the unauthorized APs consist of laptop and pulg-in Wi-Fi adaptor, and researchers did not concern about time-delay caused by software network sharing. In this paper, we show that existing unauthorized AP detection scheme that can not efficiently classify the high performance unauthorized AP.