• Title/Summary/Keyword: 일회용 인증

Search Result 105, Processing Time 0.022 seconds

일회용 패스워드(OTP: One-Time Password) 기술 분석 및 표준화 동향

  • Choi, Dong-Hyun;Kim, Seung-Joo;Won, Dong-Ho
    • Review of KIISC
    • /
    • v.17 no.3
    • /
    • pp.12-17
    • /
    • 2007
  • 최근 인터넷과 같은 통신 기술이 급속도로 발전함에 따라, 많은 서비스들이 온라인을 통해서 이루어지고 있다. 그러나 인터넷은 개방형 네트워크이기 때문에 공격자에 의한 시스템 침입, 도청 돈과 같은 여러 공격이 쉽게 발생된다. 특히 기존에 오프라인 상에서 이루어지던 은행 거래와 상거래가 인터넷 뱅킹과 전자상거래와 같이 온라인상에서 이루어짐에 따라 그 위험 수준은 더욱 높아지고 있다. 이러한 환경에서 사용자 인증은 안전한 통신을 위한 필수적인 요소라 할 수 있다. 대표적인 인증 방법으로 ID/Password 방식이 사용된다 하지만 ID/Password의 경우 추측이나 도청에 의해 쉽게 공격될 수 있는 단점을 가지고 있다. 이러한 단점을 극복할 수 있는 인증 기법이 매번 새로운 패스워드를 생성하는 일회용 패스워드(OTP: One-Time Password) 기술을 활용한 인증 방법이다. 본 논문에서는 이러한 OTP 기술 분석 및 표준화 동향에 대해 소개하고자 한다.

OTP Authentication Protocol Using Stream Cipher with Clock-Counter (클럭 카운트를 이용한 스트림 암호의 OTP 인증 프로토콜)

  • Cho, Sang-Il;Lee, Hoon-Jae;Lee, Sang-Gon;Lim, Hyo-Taek
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.10
    • /
    • pp.2113-2120
    • /
    • 2009
  • User authentication has been one of the most important part of the network system. OTP(One-Time Password) has been developed and applied to the existing authentication system. OTP makes a different password and abrogates used password each time when user is authenticated by the server. Those systems prevent stolen-key-problems which is caused by using the same key every log-in trial. Yet, OTP still has vulnerabilities. In this paper, an advanced protocol which is using clock-count method to apply a stream cipher algorithm to OTP protocols and to solve problems of existing OTP protocols is proposed.

An OTP(One Time Password) Generation Method Using the Features of Fingerprint (지문 특징을 이용한 일회용 암호키 생성기법)

  • Cha, Byung-Rae;Ko, Franz I.S.
    • The Journal of Society for e-Business Studies
    • /
    • v.13 no.1
    • /
    • pp.33-43
    • /
    • 2008
  • As the applications within Internet becoming more extensive, the security issues of those applications are appearing to be the most important concern. We have to be sure if all elements of the system are robust and perform well. Even if some small part of the system is vulnerable, it might cause the total system crash-down. Therefore, every part of the system should be thoroughly designed and mutually coordinated in order to support overall security of the system. In this paper, we propose new technique which uses the fingerprint features in order to generate one time passwords(OTPs). Fingerprint is considered to be one of the powerful personal authentication factors and it can be used for generating variable passwords for one time use. Also we performed a simulation for proposed password generation method.

  • PDF

A new One-Time Password System Proposed (새로운 일회용 패스워드 방식 제안)

  • Lee, Yong-Ho;Park, Hee-Un;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04a
    • /
    • pp.355-358
    • /
    • 2001
  • 컴퓨터와 인터넷의 발전을 통하여 실생활에서 이루어지는 많은 일들이 가상공간에서 실현 가능하게 되었다. 그러나 이러한 가상공간을 활용함에 있어서 고려할 사항은 시스템 접속 요구자의 정당성을 확인하는 식별 및 인증 과정이다. 이러한 고려사항을 해결하기 위해서 많은 일회용 패스워드 방식이 제안되었다. 기존에 제안된 방식들은 도청이나 재시도 공격에는 안전하나 man-in-the-middle attack이나 서버 위장 공격에 취약점을 드러내고 있다. 본 논문에서는 기존의 일회용 패스워드 기술들 중 대표적인 방식들을 알아보고, 이에 대한 문제점을 도출한다. 그리고 일회용 패스워드 기술의 일반적인 고려사항과 기존에 제안된 방식들의 문제점들을 해결할 수 있는 새로운 일회용 패스워드 방식을 제안한다.

  • PDF

Secure OTP Smart Card Authentication Protocol for Denial of Service (서비스거부공격에 안전한 OTP 스마트카드 인증 프로토콜)

  • Shin, Kwang-Cheul
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.6
    • /
    • pp.201-206
    • /
    • 2007
  • Development of Information and Communication technology coming to activity of internet banking and electronic business, and smart card of medium is generalized prevailing for user authentication of electronic signature certificate management center with cyber cash, traffic card, exit and entrance card. In field that using public network, security of smart cart and privacy of card possessor's is very important. Point of smart card security is use safety for smart card by user authentication. Anonymous establishment for privacy protection and denial of service attack for availability is need to provision. In this paper, after analyze for Hwang-Li, Sun's, L-H-Y scheme, password identify element is a change of safety using one time password hash function. We proposed an efficient new smart card authentication protocol against anonymity and denial of service.

  • PDF

The Development of a One-time Password Mechanism Improving on S/KEY (S/KEY를 개선한 일회용 패스워드 메커니즘 개발)

  • 박중길
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.25-36
    • /
    • 1999
  • In this paper we propose a one-time password mechanism that solves the problems of the S/KEY: the limitation of a usage and the need of storage for keys. because of using a cryptographic algorithm the proposed mechanism has no the limitation of a usage. Also because of producing the key for an authentication from a user's password it is easy to manage the authentication key and is possible to share the session key between a client and a server after the authentication process. In addition the proposed mechanism is easy to protect and manage the authentication information because of using a smart card and is adopted by the system that needs a noe-way authentication from a client to a server without the challenge of a server.

Design and Implementation of Facial Biometric Data based User Authentication System using One-Time Password Generation Mechanism (얼굴 정보 기반 일회용 패스워드 생성 메커니즘을 이용한 사용자 인증 시스템 설계 및 구현)

  • Jang, Won-Jun;Lee, Hyung-Woo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.4
    • /
    • pp.1911-1918
    • /
    • 2011
  • Internet banking, electronic financial services and internet telephony service can be available on smart phone recently. In this case, more robust authentication mechanisms should be provided for enhancing security on it. In this study, a facial biometric ID based one-time password generation mechanism is designed and implemented for enhancing user authentication on smart phone. After capturing a facial biometric data using camera module on smart phone, it is sent to server to generate one-time biometric ID. Finally one-time password will be generated by client module after receiving the one time biometric ID based challenge token from the server. Using proposed biometric ID based one-time password mechanism, it is possible for us to provide more secure user authentication service on smart phone for SIP protocol.

Expanding the User Authentication Scheme in SIP (SIP에서의 강화된 사용자 인증 방식)

  • Go, Yun-Mi;Kwon, Kyung-Hee
    • The Journal of the Korea Contents Association
    • /
    • v.11 no.12
    • /
    • pp.88-93
    • /
    • 2011
  • Due to vulnerable authentication scheme of SIP, intruders can easily impersonate legitimate user. HTTP Digest authentication scheme or private key issued by trust third parties has been used to prevent impersonation attack. However, these methods have suffered security vulnerability or service delay due to computation overhead. In this paper, we propose new authentication method to generate automatically one-time password using the pre-shared password and time information of messages exchanged between SIP UA(User Agent) and SIP Registrar. This method protects against impersonation attack without significant modification of exiting SIP authentication procedure to build securer SIP environment.

One-Time Password Authentication Scheme Based on Cryptographic Hash Chain without Re-Registration (재등록이 필요 없는 암호 해시체인 기반의 일회용 패스워드 인증기법)

  • Shin, Dong-jin;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1251-1259
    • /
    • 2017
  • One-time password has been proposed for the purpose of addressing the security problems of the simple password system: fixed passwords and pre-shared passwords. Since it employs the consecutive hash values after a root hash value is registered at the server, the security weakness of the fixed passwords has been addressed. However, it has a shortcoming of re-registering a new root hash value when the previous hash chain's hash values are exhausted. Even though several one-time password systems not requiring re-registration have been proposed, they all have several problems in terms of constraint conditions and efficiency. In this paper, we propose the one - time password scheme based on a hash chain that generates one - time passwords using only two cryptographic hash functions at each authentication and satisfies the existing constraints without re-registration, Security requirements and efficiency.

One-Time Virtual Card Number Generation & Transaction Protocol using Integrated Authentication Center (통합인증센터를 활용한 일회용 가상카드번호 생성 및 결제서비스 프로토콜)

  • Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.9-21
    • /
    • 2010
  • Recently, famous online shopping websites were hit by hacking attack, and many users' personal information such as ID, password, account number, personal number, credit card number etc. were compromised. Hackers are continuing to attack online shopping websites, and the number of victims of these hacking is increasing. Especially, the exposure of credit card numbers is dangerous, because hackers maliciously use disclosed card numbers to gain money. In 2007 Financial Cryptography Conference, Ian Molly et al. firstly proposed dynamic card number generator, but it doesn't meet reuse resistant. In this paper, we analyzed security weaknesses of Ian Molly's scheme, and we proposed a new one-time virtual card number generator using a mobile device which meets security requirements of one-time virtual card numbers. Then, we propose one-time credit card number generation and transaction protocol using Integrated Authentication Center for user convenience and security enhancement.