• Title/Summary/Keyword: 인증절차

Search Result 601, Processing Time 0.023 seconds

Internet ID Management System based on ID Federation: e-IDMS (ID 연계 기반의 인터넷 ID Management System: e-IDMS)

  • Cho Yeong-Sub;Jin Seung-Hun;Moon Phil-Joo;Chung Kyo-Il
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.43 no.7 s.349
    • /
    • pp.104-114
    • /
    • 2006
  • In order to use an Internet service, it is a general procedure that user subscribes to the service and then registers her or his id(identifier). As Internet has been more widely used, however, user has more and more ids than ever before. In this environments, whenever user uses an Internet service, she or he must authenticate to the service provider, which makes her or him inconvenient. As user's data is scattered and unmanaged on various web sites, user privacy has been revealed more often. This paper specifies e-IDMS which ETRI has been developing to solve such problems. e-IDMS is an Internet ID(IDentity) management system based on ID Federation Mechanism e-IDMS provides ID Federation-based facilities such as composite authentication, Internet SSG, ID information management, privacy protection and interactive query. e-IDMS is used in establishing integrated ill management system for public institutions.

Handoff Method Supporting LBS Information in Mobile Clouding Computing (이동 클라우딩 환경에서 LBS 지원 핸드오프 기법)

  • Kim, Ki-Young;Kim, Sun-Jib
    • Journal of the Korea Society of Computer and Information
    • /
    • v.20 no.2
    • /
    • pp.89-97
    • /
    • 2015
  • In this paper, we propose a handoff method supporting LBS (Location Based Services) Information in mobile clouding environment. In mobile clouding computing, handoff delay and re-authentication is occurred. A mobile node needs re-authentication procedure from cloud server whenever it arrives new AP. But Using of location information of node enables to reduce delay time due to re-authentication. To reduce re-authentication delay time, proposed method stores location information of APs on WiFi based location server to complement. GPS-based technology which can't receive satellite signal in indoor and then node collects location information of AP at handoff time. And also enables to process LBS without increasing handoff delay by splitting the process of handoff from process of requesting location information. For analysis of proposed method, We analyze handoff delay and location information process time and have compared previous handoff method in cloud environment. We confirmed that proposed method shows lower delay time without increasing LBS process time than previous method because node receives location information from location information server when handoff is occurred.

The Design and Development of a WIPI Certification Toolkit (모바일 표준 플랫폼(WIPI) 검증 도구 설계 및 개발)

  • Lee, Sang-Yun;Lee, Hwan-Gu;Choi, Byung-Uk
    • The KIPS Transactions:PartD
    • /
    • v.13D no.5 s.108
    • /
    • pp.731-740
    • /
    • 2006
  • WIPI is developed by KWISF(Korea Wireless Internet Standardization Forum) and a wireless internet standard platform adopted by TTA. It needs the certification Process for standard specification in order to confirm interoperability. The WIPI is composed of the HAL, the Runtime Engine, and APIs(WIPI-C, WIPI-Java). nl applications are implemented through WIPI APIs that can be finished by themselves or provided essential functions from runtime engine or HAL. Therefore it needs to certify where the problems occur when errors occurred in a application. In this paper we propose the PCT that certifies a WIPI platform's functionality and APIs and the HCT that certifies HAL APIs. Because the PCT reports the final certification results for the platform it is impossible to know where the problems occur when it fails to certify platform. So, it needs to certify the HAL regardless of platform certification.

Efficient Masquerade Detection Based on SVM (SVM 기반의 효율적인 신분위장기법 탐지)

  • 김한성;권영희;차성덕
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.91-104
    • /
    • 2003
  • A masquerader is someone who pretends to be another user while invading the target user's accounts, directories, or files. The masquerade attack is the most serious computer misuse. Because, in most cases, after securing the other's password, the masquerader enters the computer system. The system such as IDS could not detect or response to the masquerader. The masquerade detection is the effort to find the masquerader automatically. This system will detect the activities of a masquerader by determining that user's activities violate a profile developed for that user with his audit data. From 1988, there are many efforts on this topic, but the success of the offers was limited and the performance was unsatisfactory. In this report we propose efficient masquerade detection system using SVM which create the user profile.

Two-round ID-based Group Key Agreement Fitted for Pay-TV System (유료 방송 시스템에 적합한 ID기반의 2 라운드 그룹키 동의 프로토콜)

  • Kim Hyunjue;Nam Junghyun;Kim Seungjoo;Won Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.41-55
    • /
    • 2005
  • A group key agreement protocol allows a group of user to share a key which may later be used to achieve certain cryptographic goals. In this paper, we propose a new scalable two-round ID-based group key agreement protocol which would be well fit to a Pay-TV system, additionally. to the fields of internet stock quotes, audio and music deliveries, software updates and the like. Our protocol improves the three round poop key agreement protocol of Nam et al., resulting in upgrading the computational efficiency by using the batch verification technique in pairing-based cryptography. Also our protocol simplifies the key agreement procedures by utilizing ID-based system. We prove the security of our protocol under the Computational Diffie-Hellman assumption and the Bilinear Decisional Diffie-Hellman assumption. Also we analyze its efficiency.

A Study on the Improvement of Personal Identity Proofing Service Using an Alternative Method for Resident Registration Number Based on Electronic Signature (전자서명 기반의 주민등록번호 대체수단을 사용한 본인확인서비스 개선 방안에 대한 연구)

  • Kim, Jong Bae
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.3
    • /
    • pp.453-462
    • /
    • 2021
  • As the status of public certificates expired due to the recent revision of the Electronic Signature Act, electronic signature-based public certificates were also lost in the means of replacing resident registration numbers(RRN). As a result, public certification institutions have recently been designated by the Korea Communications Commission as identity verification service providers through a review of the designation of personal identity proofing agency based on alternative means of RRN. However, unlike existing RRN replacements such as i-PIN, mobile phones, and credit cards, the personal identity proofing process for applicants for certificates is different from existing alternatives. The proposed method shows that it is possible to protect users' personal information and provide universal, reasonable, and safe identification services by applying improvements to electronic signature-based personal identity proofing services.

Material Qualification, Equivalency, and Acceptance Test for Aerospace Composite Materials (복합재료의 인증, 동등성 및 수락시험)

  • Lee Ho-Sung
    • Composites Research
    • /
    • v.19 no.2
    • /
    • pp.1-6
    • /
    • 2006
  • The civilian and military agencies require the use of statistic-based allowable to design aerospace vehicles with composite materials. In order to comply this regulation, it is necessary to establish relatively large amount of database, which increases test costs and time. Recently NASA/FAA developed the new method which can satisfy the regulation with smaller test matrix through AGATE(Advanced General Aviation Transport Experiments) program. Especially the concept of material equivalency is very useful when the material has been certified in previous program, and it allows the engineer to use the database with the addition of small test matrix. This paper summarizes the material equivalency and acceptance test methodology so that composite material database can be shared and improve the credibility of the material quality. As a demonstration, the material design allowable of the high temperature carbon/epoxy composite developed domestically was determined with this methodology.

Designing a Platform Model for Building MyData Ecosystem (마이데이터 생태계 구축을 위한 플랫폼 모델 설계)

  • Kang, Nam-Gyu;Choi, Hee-Seok;Lee, Hye-Jin;Han, Sang-Jun;Lee, Seok-Hyoung
    • Journal of Internet Computing and Services
    • /
    • v.22 no.2
    • /
    • pp.123-131
    • /
    • 2021
  • The Fourth Industrial Revolution was triggered by data-driven digital technologies such as AI and big data. There is a rapid movement to expand the scope of data utilization to the privacy area, which was considered only a protected area. Through the revision of the Data 3 Act, laws and systems were established that allow personal information to be freely transferred and utilized under their consent. But, it will be necessary to support the platform that encompasses the entire process from collecting personal information to managing and utilizing it. In this paper, we propose a platform model that can be applied to building mydata ecosystem using personal information. It describes the six essential functional requirements for building MyData platforms and the procedures and methods for implementing them. The six proposed essential features describe consent, sharing/downloading/ receipt of data, data collection and utilization, user authentication, API gateway, and platform services. We also illustrate the case of applying the MyData platform model to real-world, underprivileged mobility support services.

Study on development of the remote control door lock system including speeker verification function in real time (화자 인증 기능이 포함된 실시간 원격 도어락 제어 시스템 개발에 관한 연구)

  • Kwon, Soon-Ryang
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.15 no.6
    • /
    • pp.714-719
    • /
    • 2005
  • The paper attempts to design and implement the system which can remotely check visitors' speech or Image by a mobile phone. This system is designed to recognize who a visitor is through the automatic calling service, not through a short message, via the mobile phone, even when the home owner is outside. In general, door locks are controlled through the home Server, but it is more effective to control door locks by using DTMF signal from a real-time point of view. The technology suggested in this paper makes it possible to communicate between the visiter and the home owner by making a phone call to tile home owner's mobile phone automatically when the visiter visits the house even if the home owner is outside, and if necessary, it allows for the home owner to control the door lock remotely. Thanks to the system, the home owner is not restricted by time or space for checking the visitor's identification and controlling the door lock. In addition, the security system is improved by changing from the existing password form to the combination of password and speaker verification lot the verification procedure required for controlling the door lock and setting the environment under consideration of any disadvantages which may occur when the mobile Phone is lost. Also, any existing problems such as reconnection to tile network for controlling tile door lock are solved by controlling the door lock in real time by use of DTMF signal while on the phone.

Efficiency in the Password-based Authenticated Key Exchange (패스워드 기반 인증 키 공유 프로토콜에서의 효율성)

  • 황정연;홍석희;박혜영;장상운;박영호;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.113-124
    • /
    • 2002
  • Proposals for a password-based authenticated key exchange protocol that have been published so far almost concentrated on the provable security. But in a real environment such as mobile one, efficiency is a critical issue as security. In this paper we discuss the efficiency of PAK which is secure in the random oracle model [l]. Among 4 hash functions in PAK the instantiation for $H_1$, which outputs a verifier of the password, has most important effect on the computational efficiency. We analyze two different methods for $H_1$ suggested in [1] and we show that $H_{lq}$ has merits in transforming to EC or XTR variants as well as in the efficiency. As an efficient variant. we propose PAK2-EC and PAK2-XTR which do not require any additional step converting a hash output into a point of elliptic curve or XTR subgroup when compared to the previous work on the PAK[2]. Finally we compare PAK2 with the password-based authenticated key exchange protocols such as SPEKE, SRP, and AMP.