• Title/Summary/Keyword: 인증기법

Search Result 1,456, Processing Time 0.026 seconds

A Security Analysis of a Timestamp-based User Authentication Scheme with Smart Card (스마트 카드를 이용한 타임스탬프 기반의 사용자 인증 스킴의 안전성 분석)

  • Mun, Jongho;Won, Dongho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2015.01a
    • /
    • pp.263-265
    • /
    • 2015
  • 안전하지 않은 네트워크에서 정당한 사용자를 인증하여 접근을 허가하는 사용자 인증 기법은 매우 중요한 기술이다. 스마트카드를 이용한 사용자 인증 기법은 연산의 효율성과 사용의 편리성, 저장 공간 등의 이유로 최근까지 많은 연구가 진행되고 있다. Huang 등은 Awasthi 등이 제안한 기법의 취약점을 개선하고 연산 효율성 및 편리성을 증대시킨 새로운 기법을 제안하였다. 그러나 Huang 등이 제안한 기법 역시 비밀키가 노출되고 위장 공격, 서비스 거부 공격 등에 취약하다는 것이 확인되었다. 본 논문에서는 Huang 등이 제안한 기법을 살펴보고 안전성을 분석한다.

  • PDF

1.5-factor Authentication Method using Secure Keypads and Biometric Authentication in the Fintech (핀테크 환경에서 보안 키패드와 생체인증을 이용한 1.5-factor 인증 기법)

  • Mun, Hyung-Jin
    • Journal of Industrial Convergence
    • /
    • v.20 no.11
    • /
    • pp.191-196
    • /
    • 2022
  • In the fintech field, financial transactions with smart phones are actively conducted. User authentication technology is essential for safe financial transactions. PIN authentication through the existing security keypads is convenient to input but has weaknesses in security and others. The biometric authentication technique is secure, but there is a possibility of false positive and false negative authentication. To compensate for this, two-factor authentication is used. In this paper, we propose the 1.5-factor authentication that can increase convenience and security through PIN input with biometric authentication. It provides the stability of fingerprint authentication and convenience of two or three PIN inputs, and this makes safe financial transaction possible. Since biometric authentication is performed at the same time when entering PIN, while security is required by applying fingerprint authentication to the area touched while entering PIN. The User authentication is performed while ensuring convenience to input through additional PIN input in situations where high safety is required, and Safe financial transactions are possible.

Unproved Mutual Authentication Scheme based on Quadratic Residue for RFID (RFID를 위한 이차잉여 기반의 개선된 상호인증 기법)

  • Park, Han-Nah;Kim, Se-Il;Chun, Ji-Young;Lee, Dong-Hoon
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.6
    • /
    • pp.425-429
    • /
    • 2009
  • Recently, Chen et al.'s proposed mutual authentication scheme based on the quadratic resiidue, finding the squaring root problem, for avoiding exhaustive search on the server. But, if a malicious reader sends same random value, the tag is traced by an adversary. Moreover, there is realization problem because of its limited ability to compute squaring and hash function. In this paper, we analyze Chen et al.'s scheme and its weakness. Furthermore we present an improved mutual authentication scheme based on the quadratic residue which solves the tracing problem by generating random value on the tag and uses only squaring. We also make the scheme satisfy to forward secrecy without updating and synchronizing and avoid exhaustive search.

Authentication Scheme using Biometrics in Intelligent Vehicle Network (지능형 자동차 내부 네트워크에서 생체인증을 이용한 인증기법)

  • Lee, Kwang-Jae;Lee, Keun-Ho
    • Journal of the Korea Convergence Society
    • /
    • v.4 no.3
    • /
    • pp.15-20
    • /
    • 2013
  • Studies on the intelligent vehicles that are fused with IT and intelligent vehicle technologies are currently under active discussion. And many new service models for them are being developed. As intelligent vehicles are being actively developed, a variety of wireless services are support. As such intelligent vehicles use wireless network, they are exposed to the diverse sources of security risk. This paper aims to examine the factors to threaten intelligent vehicle, which are usually intruded through network system and propose the security solution using biometric authentication technique. The proposed security system employs biometric authentication technique model that can distinguish the physical characteristics of user.

D-PASS: A Study on User Authentication Method for Smart Devices (D-PASS: 스마트 기기 사용자 인증 기법 연구)

  • Jeoung, You-Sun;Choi, Dong-Min
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.5
    • /
    • pp.915-922
    • /
    • 2017
  • The rapid increase in users of mobile smart devices has greatly expanded their range of activities. Compare to conventional mobile devices, smart devices have higher security requirements because they manage and use various kind of confidential information of the owners. However, the cation schemes provided by conventional smart devices are vulnerable to recent attacks such as shoulder surfing, recording, and smudge attacks, which are the social engineering attacks among the types of security attacks targeting the smart devices. In this paper, we propose a novel authentication method that is robust against social engineering attacks but sufficiently considering user's convenience. The proposed method is robust by using combination of a graphical authentication method and a text-based authentication method. Furthermore, our method is easier to memorize the password compare to the conventional graphical authentication methods.

Efficient Authentication Establishment Scheme between IoT Device based on Pascal Triangle Theory (파스칼 삼각 이론 기반의 IoT 장치간 효율적인 인증 설립 기법)

  • Han, Kun-Hee;Jeong, Yoon-Su
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.7
    • /
    • pp.15-21
    • /
    • 2017
  • Recently, users' interest in IoT related products is increasing as the 4th industrial revolution has become social. The types and functions of sensors used in IoT devices are becoming increasingly diverse, and mutual authentication technology of IoT devices is required. In this paper, we propose an efficient double signature authentication scheme using Pascal's triangle theory so that different types of IoT devices can operate smoothly with each other. The proposed scheme divides the authentication path between IoT devices into two (main path and auxiliary path) to guarantee authentication and integrity of the IoT device. In addition, the proposed scheme is suitable for IoT devices that require a small capacity because they generate keys so that additional encryption algorithms are unnecessary when authenticating IoT devices. As a result of the performance evaluation, the delay time of the IoT device is improved by 6.9% and the overhead is 11.1% lower than that of the existing technique. The throughput of IoT devices was improved by an average of 12.5% over the existing techniques.

Improved Mutual Authentication Scheme based on Asymmetric Encryption under Mobile Environments (모바일 환경에서 블루투스를 위한 비대칭 암호기반의 개선된 상호인증 기법)

  • Lee, Dae-Seop;Park, Tae-Sung;Jun, Moon-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.05a
    • /
    • pp.203-206
    • /
    • 2010
  • 블루투스(Bluetooth)는 별도의 인증 기관 없이 각 디바이스간의 독립적인 인증과정을 통해 데이터를 서로 전송하는 기술을 사용하고 있다. 바로 이러한 특징 때문에 인증 기반 기관을 이용한 네트워크에서 발생하는 문제점과는 다른 특징을 가진 문제점들이 나타날 수 있으며, 그 외에도 부인방지나 무결성이 제공되지 않아 스마트단말기의 경우 많은 취약점이 될 수가 있다. 본 논문에서는 이러한 블루투스 암호화 인증과정의 취약점을 보완하고자 비대칭키 암호화기법을 활용한 전자서명기법과 대칭키 암호화기법을 사용하여 향상된 블루투스 암호화 인증과정을 제안한다.

  • PDF

Session Key Exchange and Authentication Scheme between Communication Members in Ubiquitous Networks (유비쿼터스 네트워크 환경에서 커뮤니티 멤버간 인증 및 세션키 교환 기법)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.2
    • /
    • pp.81-88
    • /
    • 2009
  • This paper proposed a session key exchange and authentication scheme on non-interactive key distribution algorithm using a community member's ID in ubiquitous networks. In ubiquitous network environment, User's context-awareness information is collected and used to provide a context-awareness service for someone who need it. However, in ubiquitous network environment, this kind of the Context-awareness information could be abused by a malicious nodes. The proposed scheme using the community member ID provides a session key exchange and mutual authentication between community members, and supports secure data communication. Also, when exchanging the session key and authenticating each other, this scheme reduces communication overhead and authentication delay compared to the AAA server scheme.

An Efficient Authentication Mechanism Using Regional Registration in Mobile IP Network (Mobile IP 망에서 지역 등록 기법을 이용한 효율적인 인증 방안)

  • Jang, Sung-Eun;Park, Jung-Min;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.9C no.5
    • /
    • pp.749-756
    • /
    • 2002
  • As Internet access through mobile devices is increasing, Mobile IP is the protocol to provide the mobility of a host on the existing IP. It is important to provide secure authentication when mobile node register with home agent through the foreign agent each time it moves. In this paper, we propose the authentication mechanism using a regional registration. The proposed authentication mechanism reduce frequent home registration in regional movement. The simulation results show that the proposed authentication reduces the total registration time and is more efficient than conventional registration mechanism.

A Handover Authentication Scheme initiated by Mobile Node for Heterogeneous FMIPv6 Mobile Networks (이기종 FMIPv6 기반의 이동 망에서 이동 노드 주도형 핸드오버 인증 기법)

  • Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.103-114
    • /
    • 2007
  • The existing handover authentication schemes have authentication delay and overhead of the authentication server since they have been separately studied handover authentication at the link layer and the network layer. This paper proposes a handover authentication scheme initiated by Mobile Node on FMIPv6 based mobile access networks. The main idea of the paper is to generate a session key at the mobile node side, and transfer it to the next Access Router through the authentication server. Also, the scheme has a hierarchical key management at access router. There are two advantages of the scheme. First, the generated session key can be utilized for protecting the binding update messages and also for access authentication. Second, hierarchical key management at the access router reduced the handover delay time. The security aspects on the against PFS, PBS, and DoS attack of proposed scheme are discussed.