• Title/Summary/Keyword: 인증기법

Search Result 1,460, Processing Time 0.025 seconds

바이오 정보를 이용한 U-Healthcare 인증방안 연구

  • Kim, Jason;Kim, Young-Jun
    • Review of KIISC
    • /
    • v.17 no.1
    • /
    • pp.57-62
    • /
    • 2007
  • 본 논문에서는 바이오인식 정보 기술(얼굴, 정맥, 지문, 홍채)을 이용하여 신뢰성 있는 Ubiquitous-Healthcare(U-HC) 서비스를 지원하는 사용자 인종 메커니즘과 암호화 기법을 제안한다. U-HC 서비스에 태동 및 특징, 국내외 산업현황, 기대효과 등을 통해 U-HC서비스의 필요성을 강조하고 있다. 하지만 지능화 및 고도화된 기술을 통하여 개인 정보를 악의적인 의도로 유출하여 개인에게 육체적 정신적 경제적 피해를 주고 있다. 바이오인식은 이러한 피해를 막고 보안 및 프라이버시 측면의 취약점 및 공격들을 분석하여 효율적으로 방어함으로서 개인의 의료정보 및 바이오 정보를 보호하기 위한 대응책인 새로운 사용자 인증과 암호화 기법이다. 사용자 인증 기법은 다수의 바이오 정보들을 인증 시에 무작위로 선택하여 2개 이상 입력하는 방안이며 암호화 기법은 사용자 스토리(Story)식 암호화(Encryption) 기법을 제안한다. 이러한 방법론을 통하여 효율적이며 신뢰 성 있는 U-HC 서비스를 보장하고자 한다.

User Authentication Risk and Countermeasure in Intelligent Vehicles (지능형 자동차의 사용자 인증에 대한 위협 및 대응 기법)

  • Kim, Seung-Hwan;Lee, Keun-Ho
    • Journal of the Korea Convergence Society
    • /
    • v.3 no.1
    • /
    • pp.7-11
    • /
    • 2012
  • Intellgent Vehles network capabilities can cause a lots of security issues such as data hacking, privacy violation, location tracking and so on. Some possibilities which raise a breakdown or accident by hacking vehicle operation data are on the increase. In this paper, we propose a security module which has user authentication and encryption functionalities and can be used for vehicle network system.

Implementation of Anti-Spam Server and Android Application Using Self-Authentication Mechanism (송신자 자가인증 기법을 적용한 스팸차단 서버와 안드로이드 애플리케이션 구현)

  • Yang, Inshik;Baik, Jeanseong;Kang, Kyungtae
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2017.07a
    • /
    • pp.35-36
    • /
    • 2017
  • 이메일 서비스 사용자들은 스패머가 무차별적으로 발송하는 스팸메일에 의한 정신적 경제적 피해를 입고 있다. 이러한 피해를 막기 위해 필터링, RBL (Real-time Blackhole List)과 같은 스팸차단 기법이 등장하였고 많은 메일서버에서 사용되고 있다. 그러나 이는 스팸메일의 근본적인 원인은 해결하지 못하며, 높은 차단율을 유지하기 위해서는 지속적인 관리 및 업데이트가 필요하다. 이러한 한계점을 극복하기 위한 기법으로 송신자 자가인증 기법이 있다. 본 논문에서는 송신자 자가인증 기법을 적용하여, 스팸메일을 근본적으로 차단하고 지속적인 업데이트가 필요 없는 스팸차단 서버 및 애플리케이션을 구현하였다.

  • PDF

인지 및 역할 기반 사용자 인증 기법

  • Gang, Jeon-Il;Yang, Dae-Heon
    • Information and Communications Magazine
    • /
    • v.25 no.4
    • /
    • pp.39-47
    • /
    • 2008
  • 높은 보안성을 요구하는 어떠한 환경에서는 인간의 기억력을 고려한다면 문자열 패스워드는 사용자의 인증을 위해서 적합하지 않을 수 있다. 이 글에서는 기존의 문자열 패스워드가 갖는 문제점을 살펴보고 이를 해결하기 위한 제시되었던, 인지(認知) 및 역할(役割) 기반의 사용자 인증 기법들에 대해서 살펴본다.

A study on Public Key Authentication using Polynomial Secret Sharing in WSN (무선센서네트워크에서 다항식 비밀분산을 이용한 공개키 인증방식에 관한 연구)

  • Kim, Il-Do;Kim, Dong-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.11
    • /
    • pp.2479-2487
    • /
    • 2009
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. This paper proposes a new concept of public key-based authentication using Polynomial Secret Sharing that can be effectively applied to sensor networks and a detection of malicious node using the hash function. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t,n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability.

A Study on Online Authenticate Themselves Techniques according to Resident Registration Number collect Prohibited (주민등록번호 수집금지에 따른 온라인 본인인증 기법 연구)

  • Son, Seung-wan;Kim, Kwang-seok;Lee, Gang-soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.271-274
    • /
    • 2013
  • From February 18, 2013, an information and communications service provider, we will not be able to collect the resident registration number by paragraph 2 of Article 23 of the Act on the Promotion of the use and protection of information and information network. Rather than a revision in accordance with resident registration number, than these laws, it had been used in the alternative, such as OTP authentication phone authentication I-PIN authentication of certificates that are recognized as such authentication. In this paper, we propose a new online identity authentication technology was and Utilization of IMEI, the OTP to introduce online identity authentication technology replacing the resident registration number.

  • PDF

Multi-session authentication scheme for secure authentication and session management of cloud services environment (클라우드 서비스 환경의 안전한 인증과 보안세션 관리를 위한 다중세션 인증 기법)

  • Choi, Do-hyeon;Park, Jung-oh
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.9
    • /
    • pp.2056-2063
    • /
    • 2015
  • Recently, as the service scale of cloud service is expanded, an anxiety due to concerns on new vulnerabilities and security related incidents and accidents are also increasing. This paper proposes a certification scheme for multiple session management of security sessions which are generated after the user authentication. The proposed session multiplexing scheme enables the independent management of security sessions in the level of virtualization (hypervisor) within the service provider. As a result of performance analysis, providing a strong safety due to session multiplexing and mutual authentication, and the superiority of performance was proven by comparing it with the existing mutual authentication encryption algorithms.

Design of Multi-Step Authentication Method using Blockchain (블록체인을 활용한 다단계 인증 기법 설계)

  • Kim, Semin;Hong, Sunghyuck
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.292-294
    • /
    • 2021
  • In this study, we designed an authentication method that can perform authentication again by loading authentication data using a blockchain and comparing it with the authentication data in the future. To this end, after passing through the conventional ID and password input method and the widely used ARS authentication method, authentication is performed using biometric data stored in each user's terminal. After going through these steps, we chose a method of comparing the previously stored chain data with the recently authenticated data to perform final authentication and then reloading the authenticated data into the chain data. It is expected that this study will be able to suggest various authentication methods.

  • PDF

An Efficient Hierarchical Authentication Scheme through Brokers in Mobile IPv6 Networks (브로커를 통한 모바일 IPv6 네트워크의 효율적인 계층적 인증기법)

  • Jung, Ha-Gwon;Jeong, Jong-Pil
    • Journal of Internet Computing and Services
    • /
    • v.12 no.4
    • /
    • pp.15-26
    • /
    • 2011
  • As quick and secure mobility service is becoming a critical issue in the ubiquitous environment. Internet Engineering Task Force (IETF) has done a lot of meaningful work in order to cope with the critical issues, which is a key technology of guaranteeing the legally and safely using of network resources, they has proposed Hierarchical Mobile IPv6 (HMIPv6) to complement for such problems as handover latency and signaling overhead in existing MIPv6. Most of the current research about HMIPv6 focuses on how to optimize the interactive processes between the HMIPv6 and AAA (Authentication, Authorization, Accounting) protocol. This paper describes a cost-effective hierarchical authentication scheme, which makes its focus on minimizing the authentication latency in AAA processing. In this scheme, a hierarchical AAA architecture is proposed, in which the AAA servers are deployed on the Mobility Anchor Point (MAP), the Root AAA server manages several Leaf AAA servers and the Brokers on behalf of the AAA server in home domain. The simulation results shows that the proposed scheme reduces the handoff and authentication latency evidently compared to the previous traditional authentication combination modeling.

Mobile Code Authentication Schemes that Permit Overlapping of Execution and Downloading (다운로드와 수행의 병행을 허용하는 모바일 코드 인증 기법)

  • Park Yongsu;Cho Yookun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.3
    • /
    • pp.115-124
    • /
    • 2005
  • When the application code is downloaded into the mobile device, it is important to provide authentication. Usually, mobile code execution is overlapped with downloading to reduce transfer delay. To the best of our knowledge, there has not been any algorithm to authenticate the mobile code in this environment. In this paper, we present two efficient code authentication schemes that permit overlapping of execution and downloading under the two cases: the first is when the order of transmission of code chunks is determined before the transmission and the second is when this order is determined during the transmission. The proposed methods are based on hash chaining and authentication trees, respectively. Especially, the latter scheme utilizes previously received authentication informations to verify the currently received chunk, which reduces both communication overhead and verification delay. When the application code consists of n chunks, communication overheads of the both schemes are 0(n) and verification delays of these two schemes are O(1) and O(log n), respectively.