• Title/Summary/Keyword: 인증기법

Search Result 1,456, Processing Time 0.027 seconds

The Secure Password Authentication Method based on Multiple Hash Values that can Grant Multi-Permission to a Single Account (단수 계정에 다중 권한 부여가 가능한 다중 해시값 기반의 안전한 패스워드 인증 기법 설계)

  • Hyung-Jin Mun
    • Journal of Industrial Convergence
    • /
    • v.21 no.9
    • /
    • pp.49-56
    • /
    • 2023
  • ID is used as identifying information and password as user authentication for ID-based authentication. In order to have a secure user authentication, the password is generated as a hash value on the client and sent to the server, where it is compared with the stored information and authentication is performed. However, if even one character is incorrect, the different hash value is generated, authentication will be failed and cannot be performed and various functions cannot be applied to the password. In this study, we generate several hash value including imaginary number of entered password and transmit to server and perform authentcation. we propose a technique can grants the right differentially to give various rights to the user who have many rights by one account. This can defend shoulder surfing attack by imaginary password and provide convenience to users who have various rights by granting right based on password.

IP router-based W-PAN (Wireless Personal Area Network) Authentication Control Technology (IP 공유기 기반 W-PAN(Wireless Personal Area Network) 인증 제어기술 개발)

  • Choi, Jung-In;Lee, Sun-Sook;Lee, Ha-Kyung;Lee, Jun-Hyeong;Jeong, Jung-Su;Young, Hwan-Seung
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2013.07a
    • /
    • pp.311-313
    • /
    • 2013
  • 본 논문에서는 W-PAN 환경에서 IP공유기를 표준설계하고 구현하며 효율적인 실시간 사용자 웹기반 인증 기법을 연구하였다. 또한 W-PAN Device & Service Application 인증과 접근, 권한제어를 위한 인증 Client 모듈과 Server 모듈, Supplicant를 개발하고 제안하였다. 이를 통해 IP 공유기 기반 환경에서의 W-PAN 환경에서 인증 제어 솔루션에 대한 개발로 생산되는 단말기의 서비스 품질을 향상시키고 무선 접속 기술을 표준화 할 수 있다. 또한 유해한 트래픽을 검색하고 보호하는 안정적인 시스템 관리가 가능해졌다. W-PAN Device와 Service Application 인증, 접근 및 권한 제어를 위한 인증 시스템의 플랫폼 구축으로 향후 관련 기술의 통합과 융합 기술을 적용할 수 있는 능력을 확보하였다.

  • PDF

Mutual Authentication Scheme of Mobile Routers Using Temporary Certificate in MANEMO (MANEMO 환경에서 임시 인증서를 이용한 이동 라우터 간 상호인증 기법)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.97-107
    • /
    • 2008
  • This paper proposes a mutual authentication scheme for mobile router in MANEMO. The NEMO used AAA server in order to authenticate mobile router in nested mobile network. So, this scheme has some problem that increases authentication message overhead and authentication time. The proposed scheme uses temporary certificate that signed by an access router's private key. The temporary certificate authenticates a mobile router when the mobile router entered a MANET domain. The proposed scheme reduces authentication message overhead and authentication time than the scheme to use AAA server when authenticating the mobile router.

워터마킹 기법을 이용한 생체정보 보호

  • 김태해;정승환;정용화;문대성;문기영
    • Review of KIISC
    • /
    • v.15 no.6
    • /
    • pp.31-40
    • /
    • 2005
  • 21세기를 맞이하면서 정보통신기술의 발전과 인터넷 이용 확산 등으로 사용자 인증이 중요한 문제로 대두되고 있다. 패스워드 또는 PIN(Personal Identification Number)을 이용한 사용자 인증 방법이 현재까지 널리 쓰이고 있으나 타인에게 노출되거나 잊어버리는 등의 문제점이 있다. 이러한 문제를 해결하기 위하여 개인의 고유한 생체정보를 이용한 주요 정보 보호 및 사용자 인증 등의 연구가 활발히 진행되고 있다. 그러나 이러한 생체인식 기술을 대규모 응용에 적용하기 위해서는 생체정보의 안전한 저장/전송/처리 등 생체정보 보호에 대한 연구가 필수적이다. 본 고에서는 디지털 컨텐츠 보호에 사용되는 워터마킹 기법을 이용하여 이러한 생체정보를 보호하려는 경우 발생하는 이슈와 관련 연구 동향을 소개한다.

Hybrid PKI Public Certificate Security Method Based on Device ID (디바이스 ID 기반의 하이브리드 PKI 공인 인증 보안 기법)

  • Son, Young-Hwan;Choi, Woon-Soo;Kim, Ki-Hyun;Choi, Han-Na;Lee, Dae-Yoon;Oh, Chung-Shick;Cho, Yong-Hwan
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.5
    • /
    • pp.113-124
    • /
    • 2010
  • In this study, the hybrid authorization quotation technique is based on the device ID for the integrity of the source region guarantee of user certificate, in order to improve the convenience and security for user in the hybrid PKI certificate Mechanism for authentication. The feature of the model in which it is presented from this paper is 5. First, because the user can select the policy himself in which it matches with each authentication situation and security level, the convenience can be improved. Second, the integrity of the source region of the user certificate can be guaranteed through the comparison of the DLDI Key, that is the hash-value of the device ID. Third, the security can be improved by continuously changing an encoding, and the value of the key in which it decodes through the EOTP Key. Fourth, the index value is added to a certificate, and the storage of a certificate is possible at the Multi-Device. Fifth, since the addi the inan aratus for the integrity of the source region guarantee of a certificate is not needed, the authentication process time can be reduced and the computational load of the certificate server can be reduced also.

A Study on the Digital Video Frame Obfuscation Method for Intellectual Property Protection (저작권 보호를 위한 디지털 비디오 화면 모호화 기법에 관한 연구)

  • Boo, Hee-Hyung;Kim, Sung-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.1
    • /
    • pp.1-8
    • /
    • 2012
  • In this paper, we propose the digital video frame obfuscation method for intellectual property protection using the DC component of the intra frame and the motion vector of the inter frame at digital video encoding. The proposed method considers characteristics of the HVS (human visual system) which is sensitive at the low frequency and the middle frequency. This method makes the signal distorted as operating XOR between authentication signal and the DC coefficient of the intra frame including main information and the sign of the motion vector including edge motion, so that the video is normally displayed only when suitable authentication signal is applied.

Attribute-based authentication scheme in IPTV broadcasting system (IPTV 방송 시스템에서의 속성기반 사용자 인증 기법)

  • Lee, Ji-Seon;Kim, Hyo-Dong
    • Journal of Broadcast Engineering
    • /
    • v.14 no.3
    • /
    • pp.280-287
    • /
    • 2009
  • An IPTV (Internet Protocol Television) technology is the new convergence technology of the telecommunication and broadcasting which provides various bidirectional TV services. To provide these services only to legal subscribers, mutual authentication between set-top box connected with TV set and the smart card owned by a subscriber is needed. In this paper, we propose an attribute-based mutual authentication scheme that only someone who is satisfied with some attributes, such as titles or departments, can access the contents provided by the IPTV service in an organization. We also show that the proposed scheme is secure. Our proposed scheme has a virtue that user can access various services, provided by an organization where he/she belongs to, according to their attributes with only one time registration. As far as we know, this is the first attribute-based authentication scheme which can be applied to any organizations in IPTV environments.

Anonymity User Authentication Scheme with Smart Cards preserving Traceability (추적이 가능한 스마트카드 사용자 인증 기법)

  • Kim, Se-Il;Chun, Ji-Young;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.31-39
    • /
    • 2008
  • Recently, remote user authentication schemes using smart cards has been researched to provide user privacy because of increasing interest and demands. Previously, provided authentication schemes were only concerned about providing user privacy against outside attackers, but the scheme. which guarantees user privacy against both a remote server and outside attackers, has been recently demanded because the user's information has leaked out through the service providers. When the remote server perceives a user doing a malicious act, the server should be able to trace the malicious user by receiving help from a trust agency. In this paper, we suggest a scheme which not only guarantees user privacy against both a remote server and outside attackers, but also provides traceable anonymity authentication.

Password-based Independent authentication and Key Exchange protocol (패스워드 기반의 독립적 인증 및 키 교환 프로토콜)

  • 김지영;정경숙;정태충
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.04a
    • /
    • pp.512-514
    • /
    • 2003
  • 본 논문은 신뢰할 수 없는 네트워크를 통해서 사용자를 인증하거나 키를 교환하는 것에 적합한 패스워드 기반 프로토콜을 제안한다. 기존의 패스워드 기반의 프로토콜들은 클라이언트와 서버 사이에 인증기관(CA)을 통하여 사용자를 인증하는 반면, 본 논문에서는 사용자와 서버가 독립적으로 키 교환 및 인증을 하는 패스워드 기반 프로토콜을 제안한다. 충분하지 않은 패스워드의 랜덤성과 짧은 길이로 인하여 패스워드를 사용해 인증 및 키 교환을 하는 것은 많은 주의를 요한다. 그러므로 Diffie-Hellman 키 교환 방식에 기반한 SRP 프로토콜과 ECDSA의 서명 기법을 적용하여 안전성이 높은 프로토콜을 제안한다.

  • PDF

An Authentication Scheme using Polynomial Equation of GF($2^n$) In ZK-Proof Protocol (GF($2^n$)의 다항식을 이용한 영지식 증명의 인증 기법)

  • 이원희;전문석;이철희
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.1
    • /
    • pp.150-156
    • /
    • 1993
  • This paper studies an Authentication sheme which is used polynomial equation over GF(2n)for reducing time to authenticate sender and his message in secret data communication. Also in order to maintain strong secrecy, this scheme use interactive Zero-knowledge proof protocol for generating information of sender's authentication via unprotected communication channel.

  • PDF